]> git.ipfire.org Git - thirdparty/openssl.git/blob - apps/s_client.c
74790f48aac4ed6adfa6582829e1d908af439a92
[thirdparty/openssl.git] / apps / s_client.c
1 /* apps/s_client.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2001 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111
112 #include <assert.h>
113 #include <stdio.h>
114 #include <stdlib.h>
115 #include <string.h>
116 #include <openssl/e_os2.h>
117 #ifdef OPENSSL_NO_STDIO
118 #define APPS_WIN16
119 #endif
120
121 /* With IPv6, it looks like Digital has mixed up the proper order of
122 recursive header file inclusion, resulting in the compiler complaining
123 that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
124 is needed to have fileno() declared correctly... So let's define u_int */
125 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
126 #define __U_INT
127 typedef unsigned int u_int;
128 #endif
129
130 #define USE_SOCKETS
131 #include "apps.h"
132 #include <openssl/x509.h>
133 #include <openssl/ssl.h>
134 #include <openssl/err.h>
135 #include <openssl/pem.h>
136 #include <openssl/rand.h>
137 #include <openssl/ocsp.h>
138 #include "s_apps.h"
139 #include "timeouts.h"
140
141 #ifdef OPENSSL_SYS_WINCE
142 /* Windows CE incorrectly defines fileno as returning void*, so to avoid problems below... */
143 #ifdef fileno
144 #undef fileno
145 #endif
146 #define fileno(a) (int)_fileno(a)
147 #endif
148
149
150 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
151 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
152 #undef FIONBIO
153 #endif
154
155 #undef PROG
156 #define PROG s_client_main
157
158 /*#define SSL_HOST_NAME "www.netscape.com" */
159 /*#define SSL_HOST_NAME "193.118.187.102" */
160 #define SSL_HOST_NAME "localhost"
161
162 /*#define TEST_CERT "client.pem" */ /* no default cert. */
163
164 #undef BUFSIZZ
165 #define BUFSIZZ 1024*8
166
167 extern int verify_depth;
168 extern int verify_error;
169
170 #ifdef FIONBIO
171 static int c_nbio=0;
172 #endif
173 static int c_Pause=0;
174 static int c_debug=0;
175 #ifndef OPENSSL_NO_TLSEXT
176 static int c_tlsextdebug=0;
177 static int c_status_req=0;
178 #endif
179 static int c_msg=0;
180 static int c_showcerts=0;
181
182 static void sc_usage(void);
183 static void print_stuff(BIO *berr,SSL *con,int full);
184 #ifndef OPENSSL_NO_TLSEXT
185 static int ocsp_resp_cb(SSL *s, void *arg);
186 #endif
187 static BIO *bio_c_out=NULL;
188 static int c_quiet=0;
189 static int c_ign_eof=0;
190
191 static void sc_usage(void)
192 {
193 BIO_printf(bio_err,"usage: s_client args\n");
194 BIO_printf(bio_err,"\n");
195 BIO_printf(bio_err," -host host - use -connect instead\n");
196 BIO_printf(bio_err," -port port - use -connect instead\n");
197 BIO_printf(bio_err," -connect host:port - who to connect to (default is %s:%s)\n",SSL_HOST_NAME,PORT_STR);
198
199 BIO_printf(bio_err," -verify depth - turn on peer certificate verification\n");
200 BIO_printf(bio_err," -cert arg - certificate file to use, PEM format assumed\n");
201 BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
202 BIO_printf(bio_err," -key arg - Private key file to use, in cert file if\n");
203 BIO_printf(bio_err," not specified but cert file is.\n");
204 BIO_printf(bio_err," -keyform arg - key format (PEM or DER) PEM default\n");
205 BIO_printf(bio_err," -pass arg - private key file pass phrase source\n");
206 BIO_printf(bio_err," -CApath arg - PEM format directory of CA's\n");
207 BIO_printf(bio_err," -CAfile arg - PEM format file of CA's\n");
208 BIO_printf(bio_err," -reconnect - Drop and re-make the connection with the same Session-ID\n");
209 BIO_printf(bio_err," -pause - sleep(1) after each read(2) and write(2) system call\n");
210 BIO_printf(bio_err," -showcerts - show all certificates in the chain\n");
211 BIO_printf(bio_err," -debug - extra output\n");
212 #ifdef WATT32
213 BIO_printf(bio_err," -wdebug - WATT-32 tcp debugging\n");
214 #endif
215 BIO_printf(bio_err," -msg - Show protocol messages\n");
216 BIO_printf(bio_err," -nbio_test - more ssl protocol testing\n");
217 BIO_printf(bio_err," -state - print the 'ssl' states\n");
218 #ifdef FIONBIO
219 BIO_printf(bio_err," -nbio - Run with non-blocking IO\n");
220 #endif
221 BIO_printf(bio_err," -crlf - convert LF from terminal into CRLF\n");
222 BIO_printf(bio_err," -quiet - no s_client output\n");
223 BIO_printf(bio_err," -ign_eof - ignore input eof (default when -quiet)\n");
224 BIO_printf(bio_err," -no_ign_eof - don't ignore input eof\n");
225 BIO_printf(bio_err," -ssl2 - just use SSLv2\n");
226 BIO_printf(bio_err," -ssl3 - just use SSLv3\n");
227 BIO_printf(bio_err," -tls1 - just use TLSv1\n");
228 BIO_printf(bio_err," -dtls1 - just use DTLSv1\n");
229 BIO_printf(bio_err," -fallback_scsv - send TLS_FALLBACK_SCSV\n");
230 BIO_printf(bio_err," -mtu - set the link layer MTU\n");
231 BIO_printf(bio_err," -no_tls1/-no_ssl3/-no_ssl2 - turn off that protocol\n");
232 BIO_printf(bio_err," -bugs - Switch on all SSL implementation bug workarounds\n");
233 BIO_printf(bio_err," -serverpref - Use server's cipher preferences (only SSLv2)\n");
234 BIO_printf(bio_err," -cipher - preferred cipher to use, use the 'openssl ciphers'\n");
235 BIO_printf(bio_err," command to see what is available\n");
236 BIO_printf(bio_err," -starttls prot - use the STARTTLS command before starting TLS\n");
237 BIO_printf(bio_err," for those protocols that support it, where\n");
238 BIO_printf(bio_err," 'prot' defines which one to assume. Currently,\n");
239 BIO_printf(bio_err," only \"smtp\", \"pop3\", \"imap\", \"ftp\" and \"xmpp\"\n");
240 BIO_printf(bio_err," are supported.\n");
241 #ifndef OPENSSL_NO_ENGINE
242 BIO_printf(bio_err," -engine id - Initialise and use the specified engine\n");
243 #endif
244 BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
245 BIO_printf(bio_err," -sess_out arg - file to write SSL session to\n");
246 BIO_printf(bio_err," -sess_in arg - file to read SSL session from\n");
247 #ifndef OPENSSL_NO_TLSEXT
248 BIO_printf(bio_err," -servername host - Set TLS extension servername in ClientHello\n");
249 BIO_printf(bio_err," -tlsextdebug - hex dump of all TLS extensions received\n");
250 BIO_printf(bio_err," -status - request certificate status from server\n");
251 BIO_printf(bio_err," -no_ticket - disable use of RFC4507bis session tickets\n");
252 #endif
253 BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
254 }
255
256 #ifndef OPENSSL_NO_TLSEXT
257
258 /* This is a context that we pass to callbacks */
259 typedef struct tlsextctx_st {
260 BIO * biodebug;
261 int ack;
262 } tlsextctx;
263
264
265 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
266 {
267 tlsextctx * p = (tlsextctx *) arg;
268 const char * hn= SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
269 if (SSL_get_servername_type(s) != -1)
270 p->ack = !SSL_session_reused(s) && hn != NULL;
271 else
272 BIO_printf(bio_err,"Can't use SSL_get_servername\n");
273
274 return SSL_TLSEXT_ERR_OK;
275 }
276 #endif
277 enum
278 {
279 PROTO_OFF = 0,
280 PROTO_SMTP,
281 PROTO_POP3,
282 PROTO_IMAP,
283 PROTO_FTP,
284 PROTO_XMPP
285 };
286
287 int MAIN(int, char **);
288
289 int MAIN(int argc, char **argv)
290 {
291 int off=0, clr = 0;
292 SSL *con=NULL,*con2=NULL;
293 X509_STORE *store = NULL;
294 int s,k,width,state=0;
295 char *cbuf=NULL,*sbuf=NULL,*mbuf=NULL;
296 int cbuf_len,cbuf_off;
297 int sbuf_len,sbuf_off;
298 fd_set readfds,writefds;
299 short port=PORT;
300 int full_log=1;
301 char *host=SSL_HOST_NAME;
302 char *cert_file=NULL,*key_file=NULL;
303 int cert_format = FORMAT_PEM, key_format = FORMAT_PEM;
304 char *passarg = NULL, *pass = NULL;
305 X509 *cert = NULL;
306 EVP_PKEY *key = NULL;
307 char *CApath=NULL,*CAfile=NULL,*cipher=NULL;
308 int reconnect=0,badop=0,verify=SSL_VERIFY_NONE,bugs=0;
309 int crlf=0;
310 int write_tty,read_tty,write_ssl,read_ssl,tty_on,ssl_pending;
311 SSL_CTX *ctx=NULL;
312 int ret=1,in_init=1,i,nbio_test=0;
313 int starttls_proto = PROTO_OFF;
314 int prexit = 0, vflags = 0;
315 SSL_METHOD *meth=NULL;
316 #ifdef sock_type
317 #undef sock_type
318 #endif
319 int sock_type=SOCK_STREAM;
320 BIO *sbio;
321 char *inrand=NULL;
322 int mbuf_len=0;
323 struct timeval timeout, *timeoutp;
324 #ifndef OPENSSL_NO_ENGINE
325 char *engine_id=NULL;
326 char *ssl_client_engine_id=NULL;
327 ENGINE *ssl_client_engine=NULL;
328 #endif
329 ENGINE *e=NULL;
330 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
331 struct timeval tv;
332 #endif
333
334 #ifndef OPENSSL_NO_TLSEXT
335 char *servername = NULL;
336 tlsextctx tlsextcbp =
337 {NULL,0};
338 #endif
339 char *sess_in = NULL;
340 char *sess_out = NULL;
341 struct sockaddr peer;
342 int peerlen = sizeof(peer);
343 int fallback_scsv = 0;
344 int enable_timeouts = 0 ;
345 long socket_mtu = 0;
346 #ifndef OPENSSL_NO_JPAKE
347 char *jpake_secret = NULL;
348 #endif
349
350 meth=SSLv23_client_method();
351
352 apps_startup();
353 c_Pause=0;
354 c_quiet=0;
355 c_ign_eof=0;
356 c_debug=0;
357 c_msg=0;
358 c_showcerts=0;
359
360 if (bio_err == NULL)
361 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
362
363 if (!load_config(bio_err, NULL))
364 goto end;
365
366 if ( ((cbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
367 ((sbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
368 ((mbuf=OPENSSL_malloc(BUFSIZZ)) == NULL))
369 {
370 BIO_printf(bio_err,"out of memory\n");
371 goto end;
372 }
373
374 verify_depth=0;
375 verify_error=X509_V_OK;
376 #ifdef FIONBIO
377 c_nbio=0;
378 #endif
379
380 argc--;
381 argv++;
382 while (argc >= 1)
383 {
384 if (strcmp(*argv,"-host") == 0)
385 {
386 if (--argc < 1) goto bad;
387 host= *(++argv);
388 }
389 else if (strcmp(*argv,"-port") == 0)
390 {
391 if (--argc < 1) goto bad;
392 port=atoi(*(++argv));
393 if (port == 0) goto bad;
394 }
395 else if (strcmp(*argv,"-connect") == 0)
396 {
397 if (--argc < 1) goto bad;
398 if (!extract_host_port(*(++argv),&host,NULL,&port))
399 goto bad;
400 }
401 else if (strcmp(*argv,"-verify") == 0)
402 {
403 verify=SSL_VERIFY_PEER;
404 if (--argc < 1) goto bad;
405 verify_depth=atoi(*(++argv));
406 BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
407 }
408 else if (strcmp(*argv,"-cert") == 0)
409 {
410 if (--argc < 1) goto bad;
411 cert_file= *(++argv);
412 }
413 else if (strcmp(*argv,"-sess_out") == 0)
414 {
415 if (--argc < 1) goto bad;
416 sess_out = *(++argv);
417 }
418 else if (strcmp(*argv,"-sess_in") == 0)
419 {
420 if (--argc < 1) goto bad;
421 sess_in = *(++argv);
422 }
423 else if (strcmp(*argv,"-certform") == 0)
424 {
425 if (--argc < 1) goto bad;
426 cert_format = str2fmt(*(++argv));
427 }
428 else if (strcmp(*argv,"-crl_check") == 0)
429 vflags |= X509_V_FLAG_CRL_CHECK;
430 else if (strcmp(*argv,"-crl_check_all") == 0)
431 vflags |= X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL;
432 else if (strcmp(*argv,"-prexit") == 0)
433 prexit=1;
434 else if (strcmp(*argv,"-crlf") == 0)
435 crlf=1;
436 else if (strcmp(*argv,"-quiet") == 0)
437 {
438 c_quiet=1;
439 c_ign_eof=1;
440 }
441 else if (strcmp(*argv,"-ign_eof") == 0)
442 c_ign_eof=1;
443 else if (strcmp(*argv,"-no_ign_eof") == 0)
444 c_ign_eof=0;
445 else if (strcmp(*argv,"-pause") == 0)
446 c_Pause=1;
447 else if (strcmp(*argv,"-debug") == 0)
448 c_debug=1;
449 #ifndef OPENSSL_NO_TLSEXT
450 else if (strcmp(*argv,"-tlsextdebug") == 0)
451 c_tlsextdebug=1;
452 else if (strcmp(*argv,"-status") == 0)
453 c_status_req=1;
454 #endif
455 #ifdef WATT32
456 else if (strcmp(*argv,"-wdebug") == 0)
457 dbug_init();
458 #endif
459 else if (strcmp(*argv,"-msg") == 0)
460 c_msg=1;
461 else if (strcmp(*argv,"-showcerts") == 0)
462 c_showcerts=1;
463 else if (strcmp(*argv,"-nbio_test") == 0)
464 nbio_test=1;
465 else if (strcmp(*argv,"-state") == 0)
466 state=1;
467 #ifndef OPENSSL_NO_SSL2
468 else if (strcmp(*argv,"-ssl2") == 0)
469 meth=SSLv2_client_method();
470 #endif
471 #ifndef OPENSSL_NO_SSL3
472 else if (strcmp(*argv,"-ssl3") == 0)
473 meth=SSLv3_client_method();
474 #endif
475 #ifndef OPENSSL_NO_TLS1
476 else if (strcmp(*argv,"-tls1") == 0)
477 meth=TLSv1_client_method();
478 #endif
479 #ifndef OPENSSL_NO_DTLS1
480 else if (strcmp(*argv,"-dtls1") == 0)
481 {
482 meth=DTLSv1_client_method();
483 sock_type=SOCK_DGRAM;
484 }
485 else if (strcmp(*argv,"-timeout") == 0)
486 enable_timeouts=1;
487 else if (strcmp(*argv,"-mtu") == 0)
488 {
489 if (--argc < 1) goto bad;
490 socket_mtu = atol(*(++argv));
491 }
492 #endif
493 else if (strcmp(*argv,"-fallback_scsv") == 0)
494 {
495 fallback_scsv = 1;
496 }
497 else if (strcmp(*argv,"-bugs") == 0)
498 bugs=1;
499 else if (strcmp(*argv,"-keyform") == 0)
500 {
501 if (--argc < 1) goto bad;
502 key_format = str2fmt(*(++argv));
503 }
504 else if (strcmp(*argv,"-pass") == 0)
505 {
506 if (--argc < 1) goto bad;
507 passarg = *(++argv);
508 }
509 else if (strcmp(*argv,"-key") == 0)
510 {
511 if (--argc < 1) goto bad;
512 key_file= *(++argv);
513 }
514 else if (strcmp(*argv,"-reconnect") == 0)
515 {
516 reconnect=5;
517 }
518 else if (strcmp(*argv,"-CApath") == 0)
519 {
520 if (--argc < 1) goto bad;
521 CApath= *(++argv);
522 }
523 else if (strcmp(*argv,"-CAfile") == 0)
524 {
525 if (--argc < 1) goto bad;
526 CAfile= *(++argv);
527 }
528 else if (strcmp(*argv,"-no_tls1") == 0)
529 off|=SSL_OP_NO_TLSv1;
530 else if (strcmp(*argv,"-no_ssl3") == 0)
531 off|=SSL_OP_NO_SSLv3;
532 else if (strcmp(*argv,"-no_ssl2") == 0)
533 off|=SSL_OP_NO_SSLv2;
534 #ifndef OPENSSL_NO_TLSEXT
535 else if (strcmp(*argv,"-no_ticket") == 0)
536 { off|=SSL_OP_NO_TICKET; }
537 #endif
538 else if (strcmp(*argv,"-serverpref") == 0)
539 off|=SSL_OP_CIPHER_SERVER_PREFERENCE;
540 else if (strcmp(*argv,"-legacy_renegotiation") == 0)
541 off|=SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION;
542 else if (strcmp(*argv,"-legacy_server_connect") == 0)
543 { off|=SSL_OP_LEGACY_SERVER_CONNECT; }
544 else if (strcmp(*argv,"-no_legacy_server_connect") == 0)
545 { clr|=SSL_OP_LEGACY_SERVER_CONNECT; }
546 else if (strcmp(*argv,"-cipher") == 0)
547 {
548 if (--argc < 1) goto bad;
549 cipher= *(++argv);
550 }
551 #ifdef FIONBIO
552 else if (strcmp(*argv,"-nbio") == 0)
553 { c_nbio=1; }
554 #endif
555 else if (strcmp(*argv,"-starttls") == 0)
556 {
557 if (--argc < 1) goto bad;
558 ++argv;
559 if (strcmp(*argv,"smtp") == 0)
560 starttls_proto = PROTO_SMTP;
561 else if (strcmp(*argv,"pop3") == 0)
562 starttls_proto = PROTO_POP3;
563 else if (strcmp(*argv,"imap") == 0)
564 starttls_proto = PROTO_IMAP;
565 else if (strcmp(*argv,"ftp") == 0)
566 starttls_proto = PROTO_FTP;
567 else if (strcmp(*argv, "xmpp") == 0)
568 starttls_proto = PROTO_XMPP;
569 else
570 goto bad;
571 }
572 #ifndef OPENSSL_NO_ENGINE
573 else if (strcmp(*argv,"-engine") == 0)
574 {
575 if (--argc < 1) goto bad;
576 engine_id = *(++argv);
577 }
578 else if (strcmp(*argv,"-ssl_client_engine") == 0)
579 {
580 if (--argc < 1) goto bad;
581 ssl_client_engine_id = *(++argv);
582 }
583 #endif
584 else if (strcmp(*argv,"-rand") == 0)
585 {
586 if (--argc < 1) goto bad;
587 inrand= *(++argv);
588 }
589 #ifndef OPENSSL_NO_TLSEXT
590 else if (strcmp(*argv,"-servername") == 0)
591 {
592 if (--argc < 1) goto bad;
593 servername= *(++argv);
594 /* meth=TLSv1_client_method(); */
595 }
596 #endif
597 #ifndef OPENSSL_NO_JPAKE
598 else if (strcmp(*argv,"-jpake") == 0)
599 {
600 if (--argc < 1) goto bad;
601 jpake_secret = *++argv;
602 }
603 #endif
604 else
605 {
606 BIO_printf(bio_err,"unknown option %s\n",*argv);
607 badop=1;
608 break;
609 }
610 argc--;
611 argv++;
612 }
613 if (badop)
614 {
615 bad:
616 sc_usage();
617 goto end;
618 }
619
620 OpenSSL_add_ssl_algorithms();
621 SSL_load_error_strings();
622
623 #ifndef OPENSSL_NO_ENGINE
624 e = setup_engine(bio_err, engine_id, 1);
625 if (ssl_client_engine_id)
626 {
627 ssl_client_engine = ENGINE_by_id(ssl_client_engine_id);
628 if (!ssl_client_engine)
629 {
630 BIO_printf(bio_err,
631 "Error getting client auth engine\n");
632 goto end;
633 }
634 }
635 #endif
636 if (!app_passwd(bio_err, passarg, NULL, &pass, NULL))
637 {
638 BIO_printf(bio_err, "Error getting password\n");
639 goto end;
640 }
641
642 if (key_file == NULL)
643 key_file = cert_file;
644
645
646 if (key_file)
647
648 {
649
650 key = load_key(bio_err, key_file, key_format, 0, pass, e,
651 "client certificate private key file");
652 if (!key)
653 {
654 ERR_print_errors(bio_err);
655 goto end;
656 }
657
658 }
659
660 if (cert_file)
661
662 {
663 cert = load_cert(bio_err,cert_file,cert_format,
664 NULL, e, "client certificate file");
665
666 if (!cert)
667 {
668 ERR_print_errors(bio_err);
669 goto end;
670 }
671 }
672
673 if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
674 && !RAND_status())
675 {
676 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
677 }
678 if (inrand != NULL)
679 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
680 app_RAND_load_files(inrand));
681
682 if (bio_c_out == NULL)
683 {
684 if (c_quiet && !c_debug && !c_msg)
685 {
686 bio_c_out=BIO_new(BIO_s_null());
687 }
688 else
689 {
690 if (bio_c_out == NULL)
691 bio_c_out=BIO_new_fp(stdout,BIO_NOCLOSE);
692 }
693 }
694
695 ctx=SSL_CTX_new(meth);
696 if (ctx == NULL)
697 {
698 ERR_print_errors(bio_err);
699 goto end;
700 }
701
702 #ifndef OPENSSL_NO_ENGINE
703 if (ssl_client_engine)
704 {
705 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine))
706 {
707 BIO_puts(bio_err, "Error setting client auth engine\n");
708 ERR_print_errors(bio_err);
709 ENGINE_free(ssl_client_engine);
710 goto end;
711 }
712 ENGINE_free(ssl_client_engine);
713 }
714 #endif
715
716 if (bugs)
717 SSL_CTX_set_options(ctx,SSL_OP_ALL|off);
718 else
719 SSL_CTX_set_options(ctx,off);
720
721 if (clr)
722 SSL_CTX_clear_options(ctx, clr);
723 /* DTLS: partial reads end up discarding unread UDP bytes :-(
724 * Setting read ahead solves this problem.
725 */
726 if (sock_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
727
728 if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
729 if (cipher != NULL)
730 if(!SSL_CTX_set_cipher_list(ctx,cipher)) {
731 BIO_printf(bio_err,"error setting cipher list\n");
732 ERR_print_errors(bio_err);
733 goto end;
734 }
735 #if 0
736 else
737 SSL_CTX_set_cipher_list(ctx,getenv("SSL_CIPHER"));
738 #endif
739
740 SSL_CTX_set_verify(ctx,verify,verify_callback);
741 if (!set_cert_key_stuff(ctx,cert,key))
742 goto end;
743
744 if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
745 (!SSL_CTX_set_default_verify_paths(ctx)))
746 {
747 /* BIO_printf(bio_err,"error setting default verify locations\n"); */
748 ERR_print_errors(bio_err);
749 /* goto end; */
750 }
751
752 store = SSL_CTX_get_cert_store(ctx);
753 X509_STORE_set_flags(store, vflags);
754 #ifndef OPENSSL_NO_TLSEXT
755 if (servername != NULL)
756 {
757 tlsextcbp.biodebug = bio_err;
758 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
759 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
760 }
761 #endif
762
763 con=SSL_new(ctx);
764 if (sess_in)
765 {
766 SSL_SESSION *sess;
767 BIO *stmp = BIO_new_file(sess_in, "r");
768 if (!stmp)
769 {
770 BIO_printf(bio_err, "Can't open session file %s\n",
771 sess_in);
772 ERR_print_errors(bio_err);
773 goto end;
774 }
775 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
776 BIO_free(stmp);
777 if (!sess)
778 {
779 BIO_printf(bio_err, "Can't open session file %s\n",
780 sess_in);
781 ERR_print_errors(bio_err);
782 goto end;
783 }
784 SSL_set_session(con, sess);
785 SSL_SESSION_free(sess);
786 }
787
788 if (fallback_scsv)
789 SSL_set_mode(con, SSL_MODE_SEND_FALLBACK_SCSV);
790
791 #ifndef OPENSSL_NO_TLSEXT
792 if (servername != NULL)
793 {
794 if (!SSL_set_tlsext_host_name(con,servername))
795 {
796 BIO_printf(bio_err,"Unable to set TLS servername extension.\n");
797 ERR_print_errors(bio_err);
798 goto end;
799 }
800 }
801 #endif
802
803 #ifndef OPENSSL_NO_KRB5
804 if (con && (con->kssl_ctx = kssl_ctx_new()) != NULL)
805 {
806 kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVER, host);
807 }
808 #endif /* OPENSSL_NO_KRB5 */
809 /* SSL_set_cipher_list(con,"RC4-MD5"); */
810
811 re_start:
812
813 if (init_client(&s,host,port,sock_type) == 0)
814 {
815 BIO_printf(bio_err,"connect:errno=%d\n",get_last_socket_error());
816 SHUTDOWN(s);
817 goto end;
818 }
819 BIO_printf(bio_c_out,"CONNECTED(%08X)\n",s);
820
821 #ifdef FIONBIO
822 if (c_nbio)
823 {
824 unsigned long l=1;
825 BIO_printf(bio_c_out,"turning on non blocking io\n");
826 if (BIO_socket_ioctl(s,FIONBIO,&l) < 0)
827 {
828 ERR_print_errors(bio_err);
829 goto end;
830 }
831 }
832 #endif
833 if (c_Pause & 0x01) con->debug=1;
834
835 if ( SSL_version(con) == DTLS1_VERSION)
836 {
837
838 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
839 if (getsockname(s, &peer, (void *)&peerlen) < 0)
840 {
841 BIO_printf(bio_err, "getsockname:errno=%d\n",
842 get_last_socket_error());
843 SHUTDOWN(s);
844 goto end;
845 }
846
847 (void)BIO_ctrl_set_connected(sbio, 1, &peer);
848
849 if ( enable_timeouts)
850 {
851 timeout.tv_sec = 0;
852 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
853 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
854
855 timeout.tv_sec = 0;
856 timeout.tv_usec = DGRAM_SND_TIMEOUT;
857 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
858 }
859
860 if (socket_mtu > 28)
861 {
862 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
863 SSL_set_mtu(con, socket_mtu - 28);
864 }
865 else
866 /* want to do MTU discovery */
867 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
868 }
869 else
870 sbio=BIO_new_socket(s,BIO_NOCLOSE);
871
872 if (nbio_test)
873 {
874 BIO *test;
875
876 test=BIO_new(BIO_f_nbio_test());
877 sbio=BIO_push(test,sbio);
878 }
879
880 if (c_debug)
881 {
882 con->debug=1;
883 BIO_set_callback(sbio,bio_dump_callback);
884 BIO_set_callback_arg(sbio,(char *)bio_c_out);
885 }
886 if (c_msg)
887 {
888 SSL_set_msg_callback(con, msg_cb);
889 SSL_set_msg_callback_arg(con, bio_c_out);
890 }
891 #ifndef OPENSSL_NO_TLSEXT
892 if (c_tlsextdebug)
893 {
894 SSL_set_tlsext_debug_callback(con, tlsext_cb);
895 SSL_set_tlsext_debug_arg(con, bio_c_out);
896 }
897 if (c_status_req)
898 {
899 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
900 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
901 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
902 #if 0
903 {
904 STACK_OF(OCSP_RESPID) *ids = sk_OCSP_RESPID_new_null();
905 OCSP_RESPID *id = OCSP_RESPID_new();
906 id->value.byKey = ASN1_OCTET_STRING_new();
907 id->type = V_OCSP_RESPID_KEY;
908 ASN1_STRING_set(id->value.byKey, "Hello World", -1);
909 sk_OCSP_RESPID_push(ids, id);
910 SSL_set_tlsext_status_ids(con, ids);
911 }
912 #endif
913 }
914 #endif
915 #ifndef OPENSSL_NO_JPAKE
916 if (jpake_secret)
917 jpake_client_auth(bio_c_out, sbio, jpake_secret);
918 #endif
919
920 SSL_set_bio(con,sbio,sbio);
921 SSL_set_connect_state(con);
922
923 /* ok, lets connect */
924 width=SSL_get_fd(con)+1;
925
926 read_tty=1;
927 write_tty=0;
928 tty_on=0;
929 read_ssl=1;
930 write_ssl=1;
931
932 cbuf_len=0;
933 cbuf_off=0;
934 sbuf_len=0;
935 sbuf_off=0;
936
937 /* This is an ugly hack that does a lot of assumptions */
938 /* We do have to handle multi-line responses which may come
939 in a single packet or not. We therefore have to use
940 BIO_gets() which does need a buffering BIO. So during
941 the initial chitchat we do push a buffering BIO into the
942 chain that is removed again later on to not disturb the
943 rest of the s_client operation. */
944 if (starttls_proto == PROTO_SMTP)
945 {
946 int foundit=0;
947 BIO *fbio = BIO_new(BIO_f_buffer());
948 BIO_push(fbio, sbio);
949 /* wait for multi-line response to end from SMTP */
950 do
951 {
952 mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
953 }
954 while (mbuf_len>3 && mbuf[3]=='-');
955 /* STARTTLS command requires EHLO... */
956 BIO_printf(fbio,"EHLO openssl.client.net\r\n");
957 (void)BIO_flush(fbio);
958 /* wait for multi-line response to end EHLO SMTP response */
959 do
960 {
961 mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
962 if (strstr(mbuf,"STARTTLS"))
963 foundit=1;
964 }
965 while (mbuf_len>3 && mbuf[3]=='-');
966 (void)BIO_flush(fbio);
967 BIO_pop(fbio);
968 BIO_free(fbio);
969 if (!foundit)
970 BIO_printf(bio_err,
971 "didn't found starttls in server response,"
972 " try anyway...\n");
973 BIO_printf(sbio,"STARTTLS\r\n");
974 BIO_read(sbio,sbuf,BUFSIZZ);
975 }
976 else if (starttls_proto == PROTO_POP3)
977 {
978 BIO_read(sbio,mbuf,BUFSIZZ);
979 BIO_printf(sbio,"STLS\r\n");
980 BIO_read(sbio,sbuf,BUFSIZZ);
981 }
982 else if (starttls_proto == PROTO_IMAP)
983 {
984 int foundit=0;
985 BIO *fbio = BIO_new(BIO_f_buffer());
986 BIO_push(fbio, sbio);
987 BIO_gets(fbio,mbuf,BUFSIZZ);
988 /* STARTTLS command requires CAPABILITY... */
989 BIO_printf(fbio,". CAPABILITY\r\n");
990 (void)BIO_flush(fbio);
991 /* wait for multi-line CAPABILITY response */
992 do
993 {
994 mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
995 if (strstr(mbuf,"STARTTLS"))
996 foundit=1;
997 }
998 while (mbuf_len>3 && mbuf[0]!='.');
999 (void)BIO_flush(fbio);
1000 BIO_pop(fbio);
1001 BIO_free(fbio);
1002 if (!foundit)
1003 BIO_printf(bio_err,
1004 "didn't found STARTTLS in server response,"
1005 " try anyway...\n");
1006 BIO_printf(sbio,". STARTTLS\r\n");
1007 BIO_read(sbio,sbuf,BUFSIZZ);
1008 }
1009 else if (starttls_proto == PROTO_FTP)
1010 {
1011 BIO *fbio = BIO_new(BIO_f_buffer());
1012 BIO_push(fbio, sbio);
1013 /* wait for multi-line response to end from FTP */
1014 do
1015 {
1016 mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1017 }
1018 while (mbuf_len>3 && mbuf[3]=='-');
1019 (void)BIO_flush(fbio);
1020 BIO_pop(fbio);
1021 BIO_free(fbio);
1022 BIO_printf(sbio,"AUTH TLS\r\n");
1023 BIO_read(sbio,sbuf,BUFSIZZ);
1024 }
1025 if (starttls_proto == PROTO_XMPP)
1026 {
1027 int seen = 0;
1028 BIO_printf(sbio,"<stream:stream "
1029 "xmlns:stream='http://etherx.jabber.org/streams' "
1030 "xmlns='jabber:client' to='%s' version='1.0'>", host);
1031 seen = BIO_read(sbio,mbuf,BUFSIZZ);
1032 mbuf[seen] = 0;
1033 while (!strstr(mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'"))
1034 {
1035 if (strstr(mbuf, "/stream:features>"))
1036 goto shut;
1037 seen = BIO_read(sbio,mbuf,BUFSIZZ);
1038 mbuf[seen] = 0;
1039 }
1040 BIO_printf(sbio, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
1041 seen = BIO_read(sbio,sbuf,BUFSIZZ);
1042 sbuf[seen] = 0;
1043 if (!strstr(sbuf, "<proceed"))
1044 goto shut;
1045 mbuf[0] = 0;
1046 }
1047
1048 for (;;)
1049 {
1050 FD_ZERO(&readfds);
1051 FD_ZERO(&writefds);
1052
1053 if ((SSL_version(con) == DTLS1_VERSION) &&
1054 DTLSv1_get_timeout(con, &timeout))
1055 timeoutp = &timeout;
1056 else
1057 timeoutp = NULL;
1058
1059 if (SSL_in_init(con) && !SSL_total_renegotiations(con))
1060 {
1061 in_init=1;
1062 tty_on=0;
1063 }
1064 else
1065 {
1066 tty_on=1;
1067 if (in_init)
1068 {
1069 in_init=0;
1070 if (sess_out)
1071 {
1072 BIO *stmp = BIO_new_file(sess_out, "w");
1073 if (stmp)
1074 {
1075 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
1076 BIO_free(stmp);
1077 }
1078 else
1079 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
1080 }
1081 print_stuff(bio_c_out,con,full_log);
1082 if (full_log > 0) full_log--;
1083
1084 if (starttls_proto)
1085 {
1086 BIO_printf(bio_err,"%s",mbuf);
1087 /* We don't need to know any more */
1088 starttls_proto = PROTO_OFF;
1089 }
1090
1091 if (reconnect)
1092 {
1093 reconnect--;
1094 BIO_printf(bio_c_out,"drop connection and then reconnect\n");
1095 SSL_shutdown(con);
1096 SSL_set_connect_state(con);
1097 SHUTDOWN(SSL_get_fd(con));
1098 goto re_start;
1099 }
1100 }
1101 }
1102
1103 ssl_pending = read_ssl && SSL_pending(con);
1104
1105 if (!ssl_pending)
1106 {
1107 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE)
1108 if (tty_on)
1109 {
1110 if (read_tty) FD_SET(fileno(stdin),&readfds);
1111 if (write_tty) FD_SET(fileno(stdout),&writefds);
1112 }
1113 if (read_ssl)
1114 FD_SET(SSL_get_fd(con),&readfds);
1115 if (write_ssl)
1116 FD_SET(SSL_get_fd(con),&writefds);
1117 #else
1118 if(!tty_on || !write_tty) {
1119 if (read_ssl)
1120 FD_SET(SSL_get_fd(con),&readfds);
1121 if (write_ssl)
1122 FD_SET(SSL_get_fd(con),&writefds);
1123 }
1124 #endif
1125 /* printf("mode tty(%d %d%d) ssl(%d%d)\n",
1126 tty_on,read_tty,write_tty,read_ssl,write_ssl);*/
1127
1128 /* Note: under VMS with SOCKETSHR the second parameter
1129 * is currently of type (int *) whereas under other
1130 * systems it is (void *) if you don't have a cast it
1131 * will choke the compiler: if you do have a cast then
1132 * you can either go for (int *) or (void *).
1133 */
1134 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1135 /* Under Windows/DOS we make the assumption that we can
1136 * always write to the tty: therefore if we need to
1137 * write to the tty we just fall through. Otherwise
1138 * we timeout the select every second and see if there
1139 * are any keypresses. Note: this is a hack, in a proper
1140 * Windows application we wouldn't do this.
1141 */
1142 i=0;
1143 if(!write_tty) {
1144 if(read_tty) {
1145 tv.tv_sec = 1;
1146 tv.tv_usec = 0;
1147 i=select(width,(void *)&readfds,(void *)&writefds,
1148 NULL,&tv);
1149 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1150 if(!i && (!_kbhit() || !read_tty) ) continue;
1151 #else
1152 if(!i && (!((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0))) || !read_tty) ) continue;
1153 #endif
1154 } else i=select(width,(void *)&readfds,(void *)&writefds,
1155 NULL,timeoutp);
1156 }
1157 #elif defined(OPENSSL_SYS_NETWARE)
1158 if(!write_tty) {
1159 if(read_tty) {
1160 tv.tv_sec = 1;
1161 tv.tv_usec = 0;
1162 i=select(width,(void *)&readfds,(void *)&writefds,
1163 NULL,&tv);
1164 } else i=select(width,(void *)&readfds,(void *)&writefds,
1165 NULL,timeoutp);
1166 }
1167 #else
1168 i=select(width,(void *)&readfds,(void *)&writefds,
1169 NULL,timeoutp);
1170 #endif
1171 if ( i < 0)
1172 {
1173 BIO_printf(bio_err,"bad select %d\n",
1174 get_last_socket_error());
1175 goto shut;
1176 /* goto end; */
1177 }
1178 }
1179
1180 if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
1181 {
1182 BIO_printf(bio_err,"TIMEOUT occured\n");
1183 }
1184
1185 if (!ssl_pending && FD_ISSET(SSL_get_fd(con),&writefds))
1186 {
1187 k=SSL_write(con,&(cbuf[cbuf_off]),
1188 (unsigned int)cbuf_len);
1189 switch (SSL_get_error(con,k))
1190 {
1191 case SSL_ERROR_NONE:
1192 cbuf_off+=k;
1193 cbuf_len-=k;
1194 if (k <= 0) goto end;
1195 /* we have done a write(con,NULL,0); */
1196 if (cbuf_len <= 0)
1197 {
1198 read_tty=1;
1199 write_ssl=0;
1200 }
1201 else /* if (cbuf_len > 0) */
1202 {
1203 read_tty=0;
1204 write_ssl=1;
1205 }
1206 break;
1207 case SSL_ERROR_WANT_WRITE:
1208 BIO_printf(bio_c_out,"write W BLOCK\n");
1209 write_ssl=1;
1210 read_tty=0;
1211 break;
1212 case SSL_ERROR_WANT_READ:
1213 BIO_printf(bio_c_out,"write R BLOCK\n");
1214 write_tty=0;
1215 read_ssl=1;
1216 write_ssl=0;
1217 break;
1218 case SSL_ERROR_WANT_X509_LOOKUP:
1219 BIO_printf(bio_c_out,"write X BLOCK\n");
1220 break;
1221 case SSL_ERROR_ZERO_RETURN:
1222 if (cbuf_len != 0)
1223 {
1224 BIO_printf(bio_c_out,"shutdown\n");
1225 goto shut;
1226 }
1227 else
1228 {
1229 read_tty=1;
1230 write_ssl=0;
1231 break;
1232 }
1233
1234 case SSL_ERROR_SYSCALL:
1235 if ((k != 0) || (cbuf_len != 0))
1236 {
1237 BIO_printf(bio_err,"write:errno=%d\n",
1238 get_last_socket_error());
1239 goto shut;
1240 }
1241 else
1242 {
1243 read_tty=1;
1244 write_ssl=0;
1245 }
1246 break;
1247 case SSL_ERROR_SSL:
1248 ERR_print_errors(bio_err);
1249 goto shut;
1250 }
1251 }
1252 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
1253 /* Assume Windows/DOS can always write */
1254 else if (!ssl_pending && write_tty)
1255 #else
1256 else if (!ssl_pending && FD_ISSET(fileno(stdout),&writefds))
1257 #endif
1258 {
1259 #ifdef CHARSET_EBCDIC
1260 ascii2ebcdic(&(sbuf[sbuf_off]),&(sbuf[sbuf_off]),sbuf_len);
1261 #endif
1262 i=write(fileno(stdout),&(sbuf[sbuf_off]),sbuf_len);
1263
1264 if (i <= 0)
1265 {
1266 BIO_printf(bio_c_out,"DONE\n");
1267 goto shut;
1268 /* goto end; */
1269 }
1270
1271 sbuf_len-=i;;
1272 sbuf_off+=i;
1273 if (sbuf_len <= 0)
1274 {
1275 read_ssl=1;
1276 write_tty=0;
1277 }
1278 }
1279 else if (ssl_pending || FD_ISSET(SSL_get_fd(con),&readfds))
1280 {
1281 #ifdef RENEG
1282 { static int iiii; if (++iiii == 52) { SSL_renegotiate(con); iiii=0; } }
1283 #endif
1284 #if 1
1285 k=SSL_read(con,sbuf,1024 /* BUFSIZZ */ );
1286 #else
1287 /* Demo for pending and peek :-) */
1288 k=SSL_read(con,sbuf,16);
1289 { char zbuf[10240];
1290 printf("read=%d pending=%d peek=%d\n",k,SSL_pending(con),SSL_peek(con,zbuf,10240));
1291 }
1292 #endif
1293
1294 switch (SSL_get_error(con,k))
1295 {
1296 case SSL_ERROR_NONE:
1297 if (k <= 0)
1298 goto end;
1299 sbuf_off=0;
1300 sbuf_len=k;
1301
1302 read_ssl=0;
1303 write_tty=1;
1304 break;
1305 case SSL_ERROR_WANT_WRITE:
1306 BIO_printf(bio_c_out,"read W BLOCK\n");
1307 write_ssl=1;
1308 read_tty=0;
1309 break;
1310 case SSL_ERROR_WANT_READ:
1311 BIO_printf(bio_c_out,"read R BLOCK\n");
1312 write_tty=0;
1313 read_ssl=1;
1314 if ((read_tty == 0) && (write_ssl == 0))
1315 write_ssl=1;
1316 break;
1317 case SSL_ERROR_WANT_X509_LOOKUP:
1318 BIO_printf(bio_c_out,"read X BLOCK\n");
1319 break;
1320 case SSL_ERROR_SYSCALL:
1321 BIO_printf(bio_err,"read:errno=%d\n",get_last_socket_error());
1322 goto shut;
1323 case SSL_ERROR_ZERO_RETURN:
1324 BIO_printf(bio_c_out,"closed\n");
1325 goto shut;
1326 case SSL_ERROR_SSL:
1327 ERR_print_errors(bio_err);
1328 goto shut;
1329 /* break; */
1330 }
1331 }
1332
1333 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1334 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1335 else if (_kbhit())
1336 #else
1337 else if ((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
1338 #endif
1339 #elif defined (OPENSSL_SYS_NETWARE)
1340 else if (_kbhit())
1341 #else
1342 else if (FD_ISSET(fileno(stdin),&readfds))
1343 #endif
1344 {
1345 if (crlf)
1346 {
1347 int j, lf_num;
1348
1349 i=read(fileno(stdin),cbuf,BUFSIZZ/2);
1350 lf_num = 0;
1351 /* both loops are skipped when i <= 0 */
1352 for (j = 0; j < i; j++)
1353 if (cbuf[j] == '\n')
1354 lf_num++;
1355 for (j = i-1; j >= 0; j--)
1356 {
1357 cbuf[j+lf_num] = cbuf[j];
1358 if (cbuf[j] == '\n')
1359 {
1360 lf_num--;
1361 i++;
1362 cbuf[j+lf_num] = '\r';
1363 }
1364 }
1365 assert(lf_num == 0);
1366 }
1367 else
1368 i=read(fileno(stdin),cbuf,BUFSIZZ);
1369
1370 if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q')))
1371 {
1372 BIO_printf(bio_err,"DONE\n");
1373 goto shut;
1374 }
1375
1376 if ((!c_ign_eof) && (cbuf[0] == 'R'))
1377 {
1378 BIO_printf(bio_err,"RENEGOTIATING\n");
1379 SSL_renegotiate(con);
1380 cbuf_len=0;
1381 }
1382 else
1383 {
1384 cbuf_len=i;
1385 cbuf_off=0;
1386 #ifdef CHARSET_EBCDIC
1387 ebcdic2ascii(cbuf, cbuf, i);
1388 #endif
1389 }
1390
1391 write_ssl=1;
1392 read_tty=0;
1393 }
1394 }
1395 shut:
1396 SSL_shutdown(con);
1397 SHUTDOWN(SSL_get_fd(con));
1398 ret=0;
1399 end:
1400 if(prexit) print_stuff(bio_c_out,con,1);
1401 if (con != NULL) SSL_free(con);
1402 if (con2 != NULL) SSL_free(con2);
1403 if (ctx != NULL) SSL_CTX_free(ctx);
1404 if (cert)
1405 X509_free(cert);
1406 if (key)
1407 EVP_PKEY_free(key);
1408 if (pass)
1409 OPENSSL_free(pass);
1410 if (cbuf != NULL) { OPENSSL_cleanse(cbuf,BUFSIZZ); OPENSSL_free(cbuf); }
1411 if (sbuf != NULL) { OPENSSL_cleanse(sbuf,BUFSIZZ); OPENSSL_free(sbuf); }
1412 if (mbuf != NULL) { OPENSSL_cleanse(mbuf,BUFSIZZ); OPENSSL_free(mbuf); }
1413 if (bio_c_out != NULL)
1414 {
1415 BIO_free(bio_c_out);
1416 bio_c_out=NULL;
1417 }
1418 apps_shutdown();
1419 OPENSSL_EXIT(ret);
1420 }
1421
1422
1423 static void print_stuff(BIO *bio, SSL *s, int full)
1424 {
1425 X509 *peer=NULL;
1426 char *p;
1427 static const char *space=" ";
1428 char buf[BUFSIZ];
1429 STACK_OF(X509) *sk;
1430 STACK_OF(X509_NAME) *sk2;
1431 SSL_CIPHER *c;
1432 X509_NAME *xn;
1433 int j,i;
1434 #ifndef OPENSSL_NO_COMP
1435 const COMP_METHOD *comp, *expansion;
1436 #endif
1437
1438 if (full)
1439 {
1440 int got_a_chain = 0;
1441
1442 sk=SSL_get_peer_cert_chain(s);
1443 if (sk != NULL)
1444 {
1445 got_a_chain = 1; /* we don't have it for SSL2 (yet) */
1446
1447 BIO_printf(bio,"---\nCertificate chain\n");
1448 for (i=0; i<sk_X509_num(sk); i++)
1449 {
1450 X509_NAME_oneline(X509_get_subject_name(
1451 sk_X509_value(sk,i)),buf,sizeof buf);
1452 BIO_printf(bio,"%2d s:%s\n",i,buf);
1453 X509_NAME_oneline(X509_get_issuer_name(
1454 sk_X509_value(sk,i)),buf,sizeof buf);
1455 BIO_printf(bio," i:%s\n",buf);
1456 if (c_showcerts)
1457 PEM_write_bio_X509(bio,sk_X509_value(sk,i));
1458 }
1459 }
1460
1461 BIO_printf(bio,"---\n");
1462 peer=SSL_get_peer_certificate(s);
1463 if (peer != NULL)
1464 {
1465 BIO_printf(bio,"Server certificate\n");
1466 if (!(c_showcerts && got_a_chain)) /* Redundant if we showed the whole chain */
1467 PEM_write_bio_X509(bio,peer);
1468 X509_NAME_oneline(X509_get_subject_name(peer),
1469 buf,sizeof buf);
1470 BIO_printf(bio,"subject=%s\n",buf);
1471 X509_NAME_oneline(X509_get_issuer_name(peer),
1472 buf,sizeof buf);
1473 BIO_printf(bio,"issuer=%s\n",buf);
1474 }
1475 else
1476 BIO_printf(bio,"no peer certificate available\n");
1477
1478 sk2=SSL_get_client_CA_list(s);
1479 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0))
1480 {
1481 BIO_printf(bio,"---\nAcceptable client certificate CA names\n");
1482 for (i=0; i<sk_X509_NAME_num(sk2); i++)
1483 {
1484 xn=sk_X509_NAME_value(sk2,i);
1485 X509_NAME_oneline(xn,buf,sizeof(buf));
1486 BIO_write(bio,buf,strlen(buf));
1487 BIO_write(bio,"\n",1);
1488 }
1489 }
1490 else
1491 {
1492 BIO_printf(bio,"---\nNo client certificate CA names sent\n");
1493 }
1494 p=SSL_get_shared_ciphers(s,buf,sizeof buf);
1495 if (p != NULL)
1496 {
1497 /* This works only for SSL 2. In later protocol
1498 * versions, the client does not know what other
1499 * ciphers (in addition to the one to be used
1500 * in the current connection) the server supports. */
1501
1502 BIO_printf(bio,"---\nCiphers common between both SSL endpoints:\n");
1503 j=i=0;
1504 while (*p)
1505 {
1506 if (*p == ':')
1507 {
1508 BIO_write(bio,space,15-j%25);
1509 i++;
1510 j=0;
1511 BIO_write(bio,((i%3)?" ":"\n"),1);
1512 }
1513 else
1514 {
1515 BIO_write(bio,p,1);
1516 j++;
1517 }
1518 p++;
1519 }
1520 BIO_write(bio,"\n",1);
1521 }
1522
1523 BIO_printf(bio,"---\nSSL handshake has read %ld bytes and written %ld bytes\n",
1524 BIO_number_read(SSL_get_rbio(s)),
1525 BIO_number_written(SSL_get_wbio(s)));
1526 }
1527 BIO_printf(bio,((s->hit)?"---\nReused, ":"---\nNew, "));
1528 c=SSL_get_current_cipher(s);
1529 BIO_printf(bio,"%s, Cipher is %s\n",
1530 SSL_CIPHER_get_version(c),
1531 SSL_CIPHER_get_name(c));
1532 if (peer != NULL) {
1533 EVP_PKEY *pktmp;
1534 pktmp = X509_get_pubkey(peer);
1535 BIO_printf(bio,"Server public key is %d bit\n",
1536 EVP_PKEY_bits(pktmp));
1537 EVP_PKEY_free(pktmp);
1538 }
1539 BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
1540 SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
1541 #ifndef OPENSSL_NO_COMP
1542 comp=SSL_get_current_compression(s);
1543 expansion=SSL_get_current_expansion(s);
1544 BIO_printf(bio,"Compression: %s\n",
1545 comp ? SSL_COMP_get_name(comp) : "NONE");
1546 BIO_printf(bio,"Expansion: %s\n",
1547 expansion ? SSL_COMP_get_name(expansion) : "NONE");
1548 #endif
1549 SSL_SESSION_print(bio,SSL_get_session(s));
1550 BIO_printf(bio,"---\n");
1551 if (peer != NULL)
1552 X509_free(peer);
1553 /* flush, or debugging output gets mixed with http response */
1554 (void)BIO_flush(bio);
1555 }
1556
1557 #ifndef OPENSSL_NO_TLSEXT
1558
1559 static int ocsp_resp_cb(SSL *s, void *arg)
1560 {
1561 const unsigned char *p;
1562 int len;
1563 OCSP_RESPONSE *rsp;
1564 len = SSL_get_tlsext_status_ocsp_resp(s, &p);
1565 BIO_puts(arg, "OCSP response: ");
1566 if (!p)
1567 {
1568 BIO_puts(arg, "no response sent\n");
1569 return 1;
1570 }
1571 rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
1572 if (!rsp)
1573 {
1574 BIO_puts(arg, "response parse error\n");
1575 BIO_dump_indent(arg, (char *)p, len, 4);
1576 return 0;
1577 }
1578 BIO_puts(arg, "\n======================================\n");
1579 OCSP_RESPONSE_print(arg, rsp, 0);
1580 BIO_puts(arg, "======================================\n");
1581 OCSP_RESPONSE_free(rsp);
1582 return 1;
1583 }
1584 #endif /* ndef OPENSSL_NO_TLSEXT */