]> git.ipfire.org Git - thirdparty/openssl.git/blob - apps/s_client.c
Backport certificate status request TLS extension support to 0.9.8.
[thirdparty/openssl.git] / apps / s_client.c
1 /* apps/s_client.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2001 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111
112 #include <assert.h>
113 #include <stdio.h>
114 #include <stdlib.h>
115 #include <string.h>
116 #include <openssl/e_os2.h>
117 #ifdef OPENSSL_NO_STDIO
118 #define APPS_WIN16
119 #endif
120
121 /* With IPv6, it looks like Digital has mixed up the proper order of
122 recursive header file inclusion, resulting in the compiler complaining
123 that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
124 is needed to have fileno() declared correctly... So let's define u_int */
125 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
126 #define __U_INT
127 typedef unsigned int u_int;
128 #endif
129
130 #define USE_SOCKETS
131 #include "apps.h"
132 #include <openssl/x509.h>
133 #include <openssl/ssl.h>
134 #include <openssl/err.h>
135 #include <openssl/pem.h>
136 #include <openssl/rand.h>
137 #include <openssl/ocsp.h>
138 #include "s_apps.h"
139 #include "timeouts.h"
140
141 #ifdef OPENSSL_SYS_WINCE
142 /* Windows CE incorrectly defines fileno as returning void*, so to avoid problems below... */
143 #ifdef fileno
144 #undef fileno
145 #endif
146 #define fileno(a) (int)_fileno(a)
147 #endif
148
149
150 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
151 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
152 #undef FIONBIO
153 #endif
154
155 #undef PROG
156 #define PROG s_client_main
157
158 /*#define SSL_HOST_NAME "www.netscape.com" */
159 /*#define SSL_HOST_NAME "193.118.187.102" */
160 #define SSL_HOST_NAME "localhost"
161
162 /*#define TEST_CERT "client.pem" */ /* no default cert. */
163
164 #undef BUFSIZZ
165 #define BUFSIZZ 1024*8
166
167 extern int verify_depth;
168 extern int verify_error;
169
170 #ifdef FIONBIO
171 static int c_nbio=0;
172 #endif
173 static int c_Pause=0;
174 static int c_debug=0;
175 #ifndef OPENSSL_NO_TLSEXT
176 static int c_tlsextdebug=0;
177 static int c_status_req=0;
178 #endif
179 static int c_msg=0;
180 static int c_showcerts=0;
181
182 static void sc_usage(void);
183 static void print_stuff(BIO *berr,SSL *con,int full);
184 static int ocsp_resp_cb(SSL *s, void *arg);
185 static BIO *bio_c_out=NULL;
186 static int c_quiet=0;
187 static int c_ign_eof=0;
188
189 static void sc_usage(void)
190 {
191 BIO_printf(bio_err,"usage: s_client args\n");
192 BIO_printf(bio_err,"\n");
193 BIO_printf(bio_err," -host host - use -connect instead\n");
194 BIO_printf(bio_err," -port port - use -connect instead\n");
195 BIO_printf(bio_err," -connect host:port - who to connect to (default is %s:%s)\n",SSL_HOST_NAME,PORT_STR);
196
197 BIO_printf(bio_err," -verify depth - turn on peer certificate verification\n");
198 BIO_printf(bio_err," -cert arg - certificate file to use, PEM format assumed\n");
199 BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
200 BIO_printf(bio_err," -key arg - Private key file to use, in cert file if\n");
201 BIO_printf(bio_err," not specified but cert file is.\n");
202 BIO_printf(bio_err," -keyform arg - key format (PEM or DER) PEM default\n");
203 BIO_printf(bio_err," -pass arg - private key file pass phrase source\n");
204 BIO_printf(bio_err," -CApath arg - PEM format directory of CA's\n");
205 BIO_printf(bio_err," -CAfile arg - PEM format file of CA's\n");
206 BIO_printf(bio_err," -reconnect - Drop and re-make the connection with the same Session-ID\n");
207 BIO_printf(bio_err," -pause - sleep(1) after each read(2) and write(2) system call\n");
208 BIO_printf(bio_err," -showcerts - show all certificates in the chain\n");
209 BIO_printf(bio_err," -debug - extra output\n");
210 #ifdef WATT32
211 BIO_printf(bio_err," -wdebug - WATT-32 tcp debugging\n");
212 #endif
213 BIO_printf(bio_err," -msg - Show protocol messages\n");
214 BIO_printf(bio_err," -nbio_test - more ssl protocol testing\n");
215 BIO_printf(bio_err," -state - print the 'ssl' states\n");
216 #ifdef FIONBIO
217 BIO_printf(bio_err," -nbio - Run with non-blocking IO\n");
218 #endif
219 BIO_printf(bio_err," -crlf - convert LF from terminal into CRLF\n");
220 BIO_printf(bio_err," -quiet - no s_client output\n");
221 BIO_printf(bio_err," -ign_eof - ignore input eof (default when -quiet)\n");
222 BIO_printf(bio_err," -ssl2 - just use SSLv2\n");
223 BIO_printf(bio_err," -ssl3 - just use SSLv3\n");
224 BIO_printf(bio_err," -tls1 - just use TLSv1\n");
225 BIO_printf(bio_err," -dtls1 - just use DTLSv1\n");
226 BIO_printf(bio_err," -mtu - set the MTU\n");
227 BIO_printf(bio_err," -no_tls1/-no_ssl3/-no_ssl2 - turn off that protocol\n");
228 BIO_printf(bio_err," -bugs - Switch on all SSL implementation bug workarounds\n");
229 BIO_printf(bio_err," -serverpref - Use server's cipher preferences (only SSLv2)\n");
230 BIO_printf(bio_err," -cipher - preferred cipher to use, use the 'openssl ciphers'\n");
231 BIO_printf(bio_err," command to see what is available\n");
232 BIO_printf(bio_err," -starttls prot - use the STARTTLS command before starting TLS\n");
233 BIO_printf(bio_err," for those protocols that support it, where\n");
234 BIO_printf(bio_err," 'prot' defines which one to assume. Currently,\n");
235 BIO_printf(bio_err," only \"smtp\", \"pop3\", \"imap\", and \"ftp\" are supported.\n");
236 #ifndef OPENSSL_NO_ENGINE
237 BIO_printf(bio_err," -engine id - Initialise and use the specified engine\n");
238 #endif
239 BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
240 BIO_printf(bio_err," -sess_out arg - file to write SSL session to\n");
241 BIO_printf(bio_err," -sess_in arg - file to read SSL session from\n");
242 #ifndef OPENSSL_NO_TLSEXT
243 BIO_printf(bio_err," -servername host - Set TLS extension servername in ClientHello\n");
244 BIO_printf(bio_err," -tlsextdebug - hex dump of all TLS extensions received\n");
245 BIO_printf(bio_err," -status - request certificate status from server\n");
246 BIO_printf(bio_err," -no_ticket - disable use of RFC4507bis session tickets\n");
247 #endif
248 }
249
250 #ifndef OPENSSL_NO_TLSEXT
251
252 /* This is a context that we pass to callbacks */
253 typedef struct tlsextctx_st {
254 BIO * biodebug;
255 int ack;
256 } tlsextctx;
257
258
259 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
260 {
261 tlsextctx * p = (tlsextctx *) arg;
262 const char * hn= SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
263 if (SSL_get_servername_type(s) != -1)
264 p->ack = !SSL_session_reused(s) && hn != NULL;
265 else
266 BIO_printf(bio_err,"Can't use SSL_get_servername\n");
267
268 return SSL_TLSEXT_ERR_OK;
269 }
270 #endif
271 enum
272 {
273 PROTO_OFF = 0,
274 PROTO_SMTP,
275 PROTO_POP3,
276 PROTO_IMAP,
277 PROTO_FTP
278 };
279
280 int MAIN(int, char **);
281
282 int MAIN(int argc, char **argv)
283 {
284 int off=0;
285 SSL *con=NULL,*con2=NULL;
286 X509_STORE *store = NULL;
287 int s,k,width,state=0;
288 char *cbuf=NULL,*sbuf=NULL,*mbuf=NULL;
289 int cbuf_len,cbuf_off;
290 int sbuf_len,sbuf_off;
291 fd_set readfds,writefds;
292 short port=PORT;
293 int full_log=1;
294 char *host=SSL_HOST_NAME;
295 char *cert_file=NULL,*key_file=NULL;
296 int cert_format = FORMAT_PEM, key_format = FORMAT_PEM;
297 char *passarg = NULL, *pass = NULL;
298 X509 *cert = NULL;
299 EVP_PKEY *key = NULL;
300 char *CApath=NULL,*CAfile=NULL,*cipher=NULL;
301 int reconnect=0,badop=0,verify=SSL_VERIFY_NONE,bugs=0;
302 int crlf=0;
303 int write_tty,read_tty,write_ssl,read_ssl,tty_on,ssl_pending;
304 SSL_CTX *ctx=NULL;
305 int ret=1,in_init=1,i,nbio_test=0;
306 int starttls_proto = PROTO_OFF;
307 int prexit = 0, vflags = 0;
308 SSL_METHOD *meth=NULL;
309 #ifdef sock_type
310 #undef sock_type
311 #endif
312 int sock_type=SOCK_STREAM;
313 BIO *sbio;
314 char *inrand=NULL;
315 int mbuf_len=0;
316 #ifndef OPENSSL_NO_ENGINE
317 char *engine_id=NULL;
318 ENGINE *e=NULL;
319 #endif
320 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
321 struct timeval tv;
322 #endif
323
324 #ifndef OPENSSL_NO_TLSEXT
325 char *servername = NULL;
326 tlsextctx tlsextcbp =
327 {NULL,0};
328 #endif
329 char *sess_in = NULL;
330 char *sess_out = NULL;
331 struct sockaddr peer;
332 int peerlen = sizeof(peer);
333 int enable_timeouts = 0 ;
334 long mtu = 0;
335
336 #if !defined(OPENSSL_NO_SSL2) && !defined(OPENSSL_NO_SSL3)
337 meth=SSLv23_client_method();
338 #elif !defined(OPENSSL_NO_SSL3)
339 meth=SSLv3_client_method();
340 #elif !defined(OPENSSL_NO_SSL2)
341 meth=SSLv2_client_method();
342 #endif
343
344 apps_startup();
345 c_Pause=0;
346 c_quiet=0;
347 c_ign_eof=0;
348 c_debug=0;
349 c_msg=0;
350 c_showcerts=0;
351
352 if (bio_err == NULL)
353 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
354
355 if (!load_config(bio_err, NULL))
356 goto end;
357
358 if ( ((cbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
359 ((sbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
360 ((mbuf=OPENSSL_malloc(BUFSIZZ)) == NULL))
361 {
362 BIO_printf(bio_err,"out of memory\n");
363 goto end;
364 }
365
366 verify_depth=0;
367 verify_error=X509_V_OK;
368 #ifdef FIONBIO
369 c_nbio=0;
370 #endif
371
372 argc--;
373 argv++;
374 while (argc >= 1)
375 {
376 if (strcmp(*argv,"-host") == 0)
377 {
378 if (--argc < 1) goto bad;
379 host= *(++argv);
380 }
381 else if (strcmp(*argv,"-port") == 0)
382 {
383 if (--argc < 1) goto bad;
384 port=atoi(*(++argv));
385 if (port == 0) goto bad;
386 }
387 else if (strcmp(*argv,"-connect") == 0)
388 {
389 if (--argc < 1) goto bad;
390 if (!extract_host_port(*(++argv),&host,NULL,&port))
391 goto bad;
392 }
393 else if (strcmp(*argv,"-verify") == 0)
394 {
395 verify=SSL_VERIFY_PEER;
396 if (--argc < 1) goto bad;
397 verify_depth=atoi(*(++argv));
398 BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
399 }
400 else if (strcmp(*argv,"-cert") == 0)
401 {
402 if (--argc < 1) goto bad;
403 cert_file= *(++argv);
404 }
405 else if (strcmp(*argv,"-sess_out") == 0)
406 {
407 if (--argc < 1) goto bad;
408 sess_out = *(++argv);
409 }
410 else if (strcmp(*argv,"-sess_in") == 0)
411 {
412 if (--argc < 1) goto bad;
413 sess_in = *(++argv);
414 }
415 else if (strcmp(*argv,"-certform") == 0)
416 {
417 if (--argc < 1) goto bad;
418 cert_format = str2fmt(*(++argv));
419 }
420 else if (strcmp(*argv,"-crl_check") == 0)
421 vflags |= X509_V_FLAG_CRL_CHECK;
422 else if (strcmp(*argv,"-crl_check_all") == 0)
423 vflags |= X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL;
424 else if (strcmp(*argv,"-prexit") == 0)
425 prexit=1;
426 else if (strcmp(*argv,"-crlf") == 0)
427 crlf=1;
428 else if (strcmp(*argv,"-quiet") == 0)
429 {
430 c_quiet=1;
431 c_ign_eof=1;
432 }
433 else if (strcmp(*argv,"-ign_eof") == 0)
434 c_ign_eof=1;
435 else if (strcmp(*argv,"-pause") == 0)
436 c_Pause=1;
437 else if (strcmp(*argv,"-debug") == 0)
438 c_debug=1;
439 #ifndef OPENSSL_NO_TLSEXT
440 else if (strcmp(*argv,"-tlsextdebug") == 0)
441 c_tlsextdebug=1;
442 else if (strcmp(*argv,"-status") == 0)
443 c_status_req=1;
444 #endif
445 #ifdef WATT32
446 else if (strcmp(*argv,"-wdebug") == 0)
447 dbug_init();
448 #endif
449 else if (strcmp(*argv,"-msg") == 0)
450 c_msg=1;
451 else if (strcmp(*argv,"-showcerts") == 0)
452 c_showcerts=1;
453 else if (strcmp(*argv,"-nbio_test") == 0)
454 nbio_test=1;
455 else if (strcmp(*argv,"-state") == 0)
456 state=1;
457 #ifndef OPENSSL_NO_SSL2
458 else if (strcmp(*argv,"-ssl2") == 0)
459 meth=SSLv2_client_method();
460 #endif
461 #ifndef OPENSSL_NO_SSL3
462 else if (strcmp(*argv,"-ssl3") == 0)
463 meth=SSLv3_client_method();
464 #endif
465 #ifndef OPENSSL_NO_TLS1
466 else if (strcmp(*argv,"-tls1") == 0)
467 meth=TLSv1_client_method();
468 #endif
469 #ifndef OPENSSL_NO_DTLS1
470 else if (strcmp(*argv,"-dtls1") == 0)
471 {
472 meth=DTLSv1_client_method();
473 sock_type=SOCK_DGRAM;
474 }
475 else if (strcmp(*argv,"-timeout") == 0)
476 enable_timeouts=1;
477 else if (strcmp(*argv,"-mtu") == 0)
478 {
479 if (--argc < 1) goto bad;
480 mtu = atol(*(++argv));
481 }
482 #endif
483 else if (strcmp(*argv,"-bugs") == 0)
484 bugs=1;
485 else if (strcmp(*argv,"-keyform") == 0)
486 {
487 if (--argc < 1) goto bad;
488 key_format = str2fmt(*(++argv));
489 }
490 else if (strcmp(*argv,"-pass") == 0)
491 {
492 if (--argc < 1) goto bad;
493 passarg = *(++argv);
494 }
495 else if (strcmp(*argv,"-key") == 0)
496 {
497 if (--argc < 1) goto bad;
498 key_file= *(++argv);
499 }
500 else if (strcmp(*argv,"-reconnect") == 0)
501 {
502 reconnect=5;
503 }
504 else if (strcmp(*argv,"-CApath") == 0)
505 {
506 if (--argc < 1) goto bad;
507 CApath= *(++argv);
508 }
509 else if (strcmp(*argv,"-CAfile") == 0)
510 {
511 if (--argc < 1) goto bad;
512 CAfile= *(++argv);
513 }
514 else if (strcmp(*argv,"-no_tls1") == 0)
515 off|=SSL_OP_NO_TLSv1;
516 else if (strcmp(*argv,"-no_ssl3") == 0)
517 off|=SSL_OP_NO_SSLv3;
518 else if (strcmp(*argv,"-no_ssl2") == 0)
519 off|=SSL_OP_NO_SSLv2;
520 #ifndef OPENSSL_NO_TLSEXT
521 else if (strcmp(*argv,"-no_ticket") == 0)
522 { off|=SSL_OP_NO_TICKET; }
523 #endif
524 else if (strcmp(*argv,"-serverpref") == 0)
525 off|=SSL_OP_CIPHER_SERVER_PREFERENCE;
526 else if (strcmp(*argv,"-cipher") == 0)
527 {
528 if (--argc < 1) goto bad;
529 cipher= *(++argv);
530 }
531 #ifdef FIONBIO
532 else if (strcmp(*argv,"-nbio") == 0)
533 { c_nbio=1; }
534 #endif
535 else if (strcmp(*argv,"-starttls") == 0)
536 {
537 if (--argc < 1) goto bad;
538 ++argv;
539 if (strcmp(*argv,"smtp") == 0)
540 starttls_proto = PROTO_SMTP;
541 else if (strcmp(*argv,"pop3") == 0)
542 starttls_proto = PROTO_POP3;
543 else if (strcmp(*argv,"imap") == 0)
544 starttls_proto = PROTO_IMAP;
545 else if (strcmp(*argv,"ftp") == 0)
546 starttls_proto = PROTO_FTP;
547 else
548 goto bad;
549 }
550 #ifndef OPENSSL_NO_ENGINE
551 else if (strcmp(*argv,"-engine") == 0)
552 {
553 if (--argc < 1) goto bad;
554 engine_id = *(++argv);
555 }
556 #endif
557 else if (strcmp(*argv,"-rand") == 0)
558 {
559 if (--argc < 1) goto bad;
560 inrand= *(++argv);
561 }
562 #ifndef OPENSSL_NO_TLSEXT
563 else if (strcmp(*argv,"-servername") == 0)
564 {
565 if (--argc < 1) goto bad;
566 servername= *(++argv);
567 /* meth=TLSv1_client_method(); */
568 }
569 #endif
570 else
571 {
572 BIO_printf(bio_err,"unknown option %s\n",*argv);
573 badop=1;
574 break;
575 }
576 argc--;
577 argv++;
578 }
579 if (badop)
580 {
581 bad:
582 sc_usage();
583 goto end;
584 }
585
586 OpenSSL_add_ssl_algorithms();
587 SSL_load_error_strings();
588
589 #ifndef OPENSSL_NO_ENGINE
590 e = setup_engine(bio_err, engine_id, 1);
591 #endif
592 if (!app_passwd(bio_err, passarg, NULL, &pass, NULL))
593 {
594 BIO_printf(bio_err, "Error getting password\n");
595 goto end;
596 }
597
598 if (key_file == NULL)
599 key_file = cert_file;
600
601
602 if (key_file)
603
604 {
605
606 key = load_key(bio_err, key_file, key_format, 0, pass, e,
607 "client certificate private key file");
608 if (!key)
609 {
610 ERR_print_errors(bio_err);
611 goto end;
612 }
613
614 }
615
616 if (cert_file)
617
618 {
619 cert = load_cert(bio_err,cert_file,cert_format,
620 NULL, e, "client certificate file");
621
622 if (!cert)
623 {
624 ERR_print_errors(bio_err);
625 goto end;
626 }
627 }
628
629 if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
630 && !RAND_status())
631 {
632 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
633 }
634 if (inrand != NULL)
635 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
636 app_RAND_load_files(inrand));
637
638 if (bio_c_out == NULL)
639 {
640 if (c_quiet && !c_debug && !c_msg)
641 {
642 bio_c_out=BIO_new(BIO_s_null());
643 }
644 else
645 {
646 if (bio_c_out == NULL)
647 bio_c_out=BIO_new_fp(stdout,BIO_NOCLOSE);
648 }
649 }
650
651 ctx=SSL_CTX_new(meth);
652 if (ctx == NULL)
653 {
654 ERR_print_errors(bio_err);
655 goto end;
656 }
657
658 if (bugs)
659 SSL_CTX_set_options(ctx,SSL_OP_ALL|off);
660 else
661 SSL_CTX_set_options(ctx,off);
662 /* DTLS: partial reads end up discarding unread UDP bytes :-(
663 * Setting read ahead solves this problem.
664 */
665 if (sock_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
666
667 if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
668 if (cipher != NULL)
669 if(!SSL_CTX_set_cipher_list(ctx,cipher)) {
670 BIO_printf(bio_err,"error setting cipher list\n");
671 ERR_print_errors(bio_err);
672 goto end;
673 }
674 #if 0
675 else
676 SSL_CTX_set_cipher_list(ctx,getenv("SSL_CIPHER"));
677 #endif
678
679 SSL_CTX_set_verify(ctx,verify,verify_callback);
680 if (!set_cert_key_stuff(ctx,cert,key))
681 goto end;
682
683 if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
684 (!SSL_CTX_set_default_verify_paths(ctx)))
685 {
686 /* BIO_printf(bio_err,"error setting default verify locations\n"); */
687 ERR_print_errors(bio_err);
688 /* goto end; */
689 }
690
691 store = SSL_CTX_get_cert_store(ctx);
692 X509_STORE_set_flags(store, vflags);
693 #ifndef OPENSSL_NO_TLSEXT
694 if (servername != NULL)
695 {
696 tlsextcbp.biodebug = bio_err;
697 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
698 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
699 }
700 #endif
701
702 con=SSL_new(ctx);
703 if (sess_in)
704 {
705 SSL_SESSION *sess;
706 BIO *stmp = BIO_new_file(sess_in, "r");
707 if (!stmp)
708 {
709 BIO_printf(bio_err, "Can't open session file %s\n",
710 sess_in);
711 ERR_print_errors(bio_err);
712 goto end;
713 }
714 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
715 BIO_free(stmp);
716 if (!sess)
717 {
718 BIO_printf(bio_err, "Can't open session file %s\n",
719 sess_in);
720 ERR_print_errors(bio_err);
721 goto end;
722 }
723 SSL_set_session(con, sess);
724 SSL_SESSION_free(sess);
725 }
726 #ifndef OPENSSL_NO_TLSEXT
727 if (servername != NULL)
728 {
729 if (!SSL_set_tlsext_host_name(con,servername))
730 {
731 BIO_printf(bio_err,"Unable to set TLS servername extension.\n");
732 ERR_print_errors(bio_err);
733 goto end;
734 }
735 }
736 #endif
737
738 #ifndef OPENSSL_NO_KRB5
739 if (con && (con->kssl_ctx = kssl_ctx_new()) != NULL)
740 {
741 kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVER, host);
742 }
743 #endif /* OPENSSL_NO_KRB5 */
744 /* SSL_set_cipher_list(con,"RC4-MD5"); */
745
746 re_start:
747
748 if (init_client(&s,host,port,sock_type) == 0)
749 {
750 BIO_printf(bio_err,"connect:errno=%d\n",get_last_socket_error());
751 SHUTDOWN(s);
752 goto end;
753 }
754 BIO_printf(bio_c_out,"CONNECTED(%08X)\n",s);
755
756 #ifdef FIONBIO
757 if (c_nbio)
758 {
759 unsigned long l=1;
760 BIO_printf(bio_c_out,"turning on non blocking io\n");
761 if (BIO_socket_ioctl(s,FIONBIO,&l) < 0)
762 {
763 ERR_print_errors(bio_err);
764 goto end;
765 }
766 }
767 #endif
768 if (c_Pause & 0x01) con->debug=1;
769
770 if ( SSL_version(con) == DTLS1_VERSION)
771 {
772 struct timeval timeout;
773
774 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
775 if (getsockname(s, &peer, (void *)&peerlen) < 0)
776 {
777 BIO_printf(bio_err, "getsockname:errno=%d\n",
778 get_last_socket_error());
779 SHUTDOWN(s);
780 goto end;
781 }
782
783 (void)BIO_ctrl_set_connected(sbio, 1, &peer);
784
785 if ( enable_timeouts)
786 {
787 timeout.tv_sec = 0;
788 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
789 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
790
791 timeout.tv_sec = 0;
792 timeout.tv_usec = DGRAM_SND_TIMEOUT;
793 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
794 }
795
796 if ( mtu > 0)
797 {
798 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
799 SSL_set_mtu(con, mtu);
800 }
801 else
802 /* want to do MTU discovery */
803 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
804 }
805 else
806 sbio=BIO_new_socket(s,BIO_NOCLOSE);
807
808
809
810 if (nbio_test)
811 {
812 BIO *test;
813
814 test=BIO_new(BIO_f_nbio_test());
815 sbio=BIO_push(test,sbio);
816 }
817
818 if (c_debug)
819 {
820 con->debug=1;
821 BIO_set_callback(sbio,bio_dump_callback);
822 BIO_set_callback_arg(sbio,(char *)bio_c_out);
823 }
824 if (c_msg)
825 {
826 SSL_set_msg_callback(con, msg_cb);
827 SSL_set_msg_callback_arg(con, bio_c_out);
828 }
829 #ifndef OPENSSL_NO_TLSEXT
830 if (c_tlsextdebug)
831 {
832 SSL_set_tlsext_debug_callback(con, tlsext_cb);
833 SSL_set_tlsext_debug_arg(con, bio_c_out);
834 }
835 if (c_status_req)
836 {
837 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
838 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
839 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
840 #if 0
841 {
842 STACK_OF(OCSP_RESPID) *ids = sk_OCSP_RESPID_new_null();
843 OCSP_RESPID *id = OCSP_RESPID_new();
844 id->value.byKey = ASN1_OCTET_STRING_new();
845 id->type = V_OCSP_RESPID_KEY;
846 ASN1_STRING_set(id->value.byKey, "Hello World", -1);
847 sk_OCSP_RESPID_push(ids, id);
848 SSL_set_tlsext_status_ids(con, ids);
849 }
850 #endif
851 }
852 #endif
853
854 SSL_set_bio(con,sbio,sbio);
855 SSL_set_connect_state(con);
856
857 /* ok, lets connect */
858 width=SSL_get_fd(con)+1;
859
860 read_tty=1;
861 write_tty=0;
862 tty_on=0;
863 read_ssl=1;
864 write_ssl=1;
865
866 cbuf_len=0;
867 cbuf_off=0;
868 sbuf_len=0;
869 sbuf_off=0;
870
871 /* This is an ugly hack that does a lot of assumptions */
872 /* We do have to handle multi-line responses which may come
873 in a single packet or not. We therefore have to use
874 BIO_gets() which does need a buffering BIO. So during
875 the initial chitchat we do push a buffering BIO into the
876 chain that is removed again later on to not disturb the
877 rest of the s_client operation. */
878 if (starttls_proto == PROTO_SMTP)
879 {
880 int foundit=0;
881 BIO *fbio = BIO_new(BIO_f_buffer());
882 BIO_push(fbio, sbio);
883 /* wait for multi-line response to end from SMTP */
884 do
885 {
886 mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
887 }
888 while (mbuf_len>3 && mbuf[3]=='-');
889 /* STARTTLS command requires EHLO... */
890 BIO_printf(fbio,"EHLO openssl.client.net\r\n");
891 (void)BIO_flush(fbio);
892 /* wait for multi-line response to end EHLO SMTP response */
893 do
894 {
895 mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
896 if (strstr(mbuf,"STARTTLS"))
897 foundit=1;
898 }
899 while (mbuf_len>3 && mbuf[3]=='-');
900 (void)BIO_flush(fbio);
901 BIO_pop(fbio);
902 BIO_free(fbio);
903 if (!foundit)
904 BIO_printf(bio_err,
905 "didn't found starttls in server response,"
906 " try anyway...\n");
907 BIO_printf(sbio,"STARTTLS\r\n");
908 BIO_read(sbio,sbuf,BUFSIZZ);
909 }
910 else if (starttls_proto == PROTO_POP3)
911 {
912 BIO_read(sbio,mbuf,BUFSIZZ);
913 BIO_printf(sbio,"STLS\r\n");
914 BIO_read(sbio,sbuf,BUFSIZZ);
915 }
916 else if (starttls_proto == PROTO_IMAP)
917 {
918 int foundit=0;
919 BIO *fbio = BIO_new(BIO_f_buffer());
920 BIO_push(fbio, sbio);
921 BIO_gets(fbio,mbuf,BUFSIZZ);
922 /* STARTTLS command requires CAPABILITY... */
923 BIO_printf(fbio,". CAPABILITY\r\n");
924 (void)BIO_flush(fbio);
925 /* wait for multi-line CAPABILITY response */
926 do
927 {
928 mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
929 if (strstr(mbuf,"STARTTLS"))
930 foundit=1;
931 }
932 while (mbuf_len>3 && mbuf[0]!='.');
933 (void)BIO_flush(fbio);
934 BIO_pop(fbio);
935 BIO_free(fbio);
936 if (!foundit)
937 BIO_printf(bio_err,
938 "didn't found STARTTLS in server response,"
939 " try anyway...\n");
940 BIO_printf(sbio,". STARTTLS\r\n");
941 BIO_read(sbio,sbuf,BUFSIZZ);
942 }
943 else if (starttls_proto == PROTO_FTP)
944 {
945 BIO *fbio = BIO_new(BIO_f_buffer());
946 BIO_push(fbio, sbio);
947 /* wait for multi-line response to end from FTP */
948 do
949 {
950 mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
951 }
952 while (mbuf_len>3 && mbuf[3]=='-');
953 (void)BIO_flush(fbio);
954 BIO_pop(fbio);
955 BIO_free(fbio);
956 BIO_printf(sbio,"AUTH TLS\r\n");
957 BIO_read(sbio,sbuf,BUFSIZZ);
958 }
959
960 for (;;)
961 {
962 FD_ZERO(&readfds);
963 FD_ZERO(&writefds);
964
965 if (SSL_in_init(con) && !SSL_total_renegotiations(con))
966 {
967 in_init=1;
968 tty_on=0;
969 }
970 else
971 {
972 tty_on=1;
973 if (in_init)
974 {
975 in_init=0;
976 if (sess_out)
977 {
978 BIO *stmp = BIO_new_file(sess_out, "w");
979 if (stmp)
980 {
981 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
982 BIO_free(stmp);
983 }
984 else
985 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
986 }
987 print_stuff(bio_c_out,con,full_log);
988 if (full_log > 0) full_log--;
989
990 if (starttls_proto)
991 {
992 BIO_printf(bio_err,"%s",mbuf);
993 /* We don't need to know any more */
994 starttls_proto = PROTO_OFF;
995 }
996
997 if (reconnect)
998 {
999 reconnect--;
1000 BIO_printf(bio_c_out,"drop connection and then reconnect\n");
1001 SSL_shutdown(con);
1002 SSL_set_connect_state(con);
1003 SHUTDOWN(SSL_get_fd(con));
1004 goto re_start;
1005 }
1006 }
1007 }
1008
1009 ssl_pending = read_ssl && SSL_pending(con);
1010
1011 if (!ssl_pending)
1012 {
1013 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE)
1014 if (tty_on)
1015 {
1016 if (read_tty) FD_SET(fileno(stdin),&readfds);
1017 if (write_tty) FD_SET(fileno(stdout),&writefds);
1018 }
1019 if (read_ssl)
1020 FD_SET(SSL_get_fd(con),&readfds);
1021 if (write_ssl)
1022 FD_SET(SSL_get_fd(con),&writefds);
1023 #else
1024 if(!tty_on || !write_tty) {
1025 if (read_ssl)
1026 FD_SET(SSL_get_fd(con),&readfds);
1027 if (write_ssl)
1028 FD_SET(SSL_get_fd(con),&writefds);
1029 }
1030 #endif
1031 /* printf("mode tty(%d %d%d) ssl(%d%d)\n",
1032 tty_on,read_tty,write_tty,read_ssl,write_ssl);*/
1033
1034 /* Note: under VMS with SOCKETSHR the second parameter
1035 * is currently of type (int *) whereas under other
1036 * systems it is (void *) if you don't have a cast it
1037 * will choke the compiler: if you do have a cast then
1038 * you can either go for (int *) or (void *).
1039 */
1040 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1041 /* Under Windows/DOS we make the assumption that we can
1042 * always write to the tty: therefore if we need to
1043 * write to the tty we just fall through. Otherwise
1044 * we timeout the select every second and see if there
1045 * are any keypresses. Note: this is a hack, in a proper
1046 * Windows application we wouldn't do this.
1047 */
1048 i=0;
1049 if(!write_tty) {
1050 if(read_tty) {
1051 tv.tv_sec = 1;
1052 tv.tv_usec = 0;
1053 i=select(width,(void *)&readfds,(void *)&writefds,
1054 NULL,&tv);
1055 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1056 if(!i && (!_kbhit() || !read_tty) ) continue;
1057 #else
1058 if(!i && (!((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0))) || !read_tty) ) continue;
1059 #endif
1060 } else i=select(width,(void *)&readfds,(void *)&writefds,
1061 NULL,NULL);
1062 }
1063 #elif defined(OPENSSL_SYS_NETWARE)
1064 if(!write_tty) {
1065 if(read_tty) {
1066 tv.tv_sec = 1;
1067 tv.tv_usec = 0;
1068 i=select(width,(void *)&readfds,(void *)&writefds,
1069 NULL,&tv);
1070 } else i=select(width,(void *)&readfds,(void *)&writefds,
1071 NULL,NULL);
1072 }
1073 #else
1074 i=select(width,(void *)&readfds,(void *)&writefds,
1075 NULL,NULL);
1076 #endif
1077 if ( i < 0)
1078 {
1079 BIO_printf(bio_err,"bad select %d\n",
1080 get_last_socket_error());
1081 goto shut;
1082 /* goto end; */
1083 }
1084 }
1085
1086 if (!ssl_pending && FD_ISSET(SSL_get_fd(con),&writefds))
1087 {
1088 k=SSL_write(con,&(cbuf[cbuf_off]),
1089 (unsigned int)cbuf_len);
1090 switch (SSL_get_error(con,k))
1091 {
1092 case SSL_ERROR_NONE:
1093 cbuf_off+=k;
1094 cbuf_len-=k;
1095 if (k <= 0) goto end;
1096 /* we have done a write(con,NULL,0); */
1097 if (cbuf_len <= 0)
1098 {
1099 read_tty=1;
1100 write_ssl=0;
1101 }
1102 else /* if (cbuf_len > 0) */
1103 {
1104 read_tty=0;
1105 write_ssl=1;
1106 }
1107 break;
1108 case SSL_ERROR_WANT_WRITE:
1109 BIO_printf(bio_c_out,"write W BLOCK\n");
1110 write_ssl=1;
1111 read_tty=0;
1112 break;
1113 case SSL_ERROR_WANT_READ:
1114 BIO_printf(bio_c_out,"write R BLOCK\n");
1115 write_tty=0;
1116 read_ssl=1;
1117 write_ssl=0;
1118 break;
1119 case SSL_ERROR_WANT_X509_LOOKUP:
1120 BIO_printf(bio_c_out,"write X BLOCK\n");
1121 break;
1122 case SSL_ERROR_ZERO_RETURN:
1123 if (cbuf_len != 0)
1124 {
1125 BIO_printf(bio_c_out,"shutdown\n");
1126 goto shut;
1127 }
1128 else
1129 {
1130 read_tty=1;
1131 write_ssl=0;
1132 break;
1133 }
1134
1135 case SSL_ERROR_SYSCALL:
1136 if ((k != 0) || (cbuf_len != 0))
1137 {
1138 BIO_printf(bio_err,"write:errno=%d\n",
1139 get_last_socket_error());
1140 goto shut;
1141 }
1142 else
1143 {
1144 read_tty=1;
1145 write_ssl=0;
1146 }
1147 break;
1148 case SSL_ERROR_SSL:
1149 ERR_print_errors(bio_err);
1150 goto shut;
1151 }
1152 }
1153 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
1154 /* Assume Windows/DOS can always write */
1155 else if (!ssl_pending && write_tty)
1156 #else
1157 else if (!ssl_pending && FD_ISSET(fileno(stdout),&writefds))
1158 #endif
1159 {
1160 #ifdef CHARSET_EBCDIC
1161 ascii2ebcdic(&(sbuf[sbuf_off]),&(sbuf[sbuf_off]),sbuf_len);
1162 #endif
1163 i=write(fileno(stdout),&(sbuf[sbuf_off]),sbuf_len);
1164
1165 if (i <= 0)
1166 {
1167 BIO_printf(bio_c_out,"DONE\n");
1168 goto shut;
1169 /* goto end; */
1170 }
1171
1172 sbuf_len-=i;;
1173 sbuf_off+=i;
1174 if (sbuf_len <= 0)
1175 {
1176 read_ssl=1;
1177 write_tty=0;
1178 }
1179 }
1180 else if (ssl_pending || FD_ISSET(SSL_get_fd(con),&readfds))
1181 {
1182 #ifdef RENEG
1183 { static int iiii; if (++iiii == 52) { SSL_renegotiate(con); iiii=0; } }
1184 #endif
1185 #if 1
1186 k=SSL_read(con,sbuf,1024 /* BUFSIZZ */ );
1187 #else
1188 /* Demo for pending and peek :-) */
1189 k=SSL_read(con,sbuf,16);
1190 { char zbuf[10240];
1191 printf("read=%d pending=%d peek=%d\n",k,SSL_pending(con),SSL_peek(con,zbuf,10240));
1192 }
1193 #endif
1194
1195 switch (SSL_get_error(con,k))
1196 {
1197 case SSL_ERROR_NONE:
1198 if (k <= 0)
1199 goto end;
1200 sbuf_off=0;
1201 sbuf_len=k;
1202
1203 read_ssl=0;
1204 write_tty=1;
1205 break;
1206 case SSL_ERROR_WANT_WRITE:
1207 BIO_printf(bio_c_out,"read W BLOCK\n");
1208 write_ssl=1;
1209 read_tty=0;
1210 break;
1211 case SSL_ERROR_WANT_READ:
1212 BIO_printf(bio_c_out,"read R BLOCK\n");
1213 write_tty=0;
1214 read_ssl=1;
1215 if ((read_tty == 0) && (write_ssl == 0))
1216 write_ssl=1;
1217 break;
1218 case SSL_ERROR_WANT_X509_LOOKUP:
1219 BIO_printf(bio_c_out,"read X BLOCK\n");
1220 break;
1221 case SSL_ERROR_SYSCALL:
1222 BIO_printf(bio_err,"read:errno=%d\n",get_last_socket_error());
1223 goto shut;
1224 case SSL_ERROR_ZERO_RETURN:
1225 BIO_printf(bio_c_out,"closed\n");
1226 goto shut;
1227 case SSL_ERROR_SSL:
1228 ERR_print_errors(bio_err);
1229 goto shut;
1230 /* break; */
1231 }
1232 }
1233
1234 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1235 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1236 else if (_kbhit())
1237 #else
1238 else if ((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
1239 #endif
1240 #elif defined (OPENSSL_SYS_NETWARE)
1241 else if (_kbhit())
1242 #else
1243 else if (FD_ISSET(fileno(stdin),&readfds))
1244 #endif
1245 {
1246 if (crlf)
1247 {
1248 int j, lf_num;
1249
1250 i=read(fileno(stdin),cbuf,BUFSIZZ/2);
1251 lf_num = 0;
1252 /* both loops are skipped when i <= 0 */
1253 for (j = 0; j < i; j++)
1254 if (cbuf[j] == '\n')
1255 lf_num++;
1256 for (j = i-1; j >= 0; j--)
1257 {
1258 cbuf[j+lf_num] = cbuf[j];
1259 if (cbuf[j] == '\n')
1260 {
1261 lf_num--;
1262 i++;
1263 cbuf[j+lf_num] = '\r';
1264 }
1265 }
1266 assert(lf_num == 0);
1267 }
1268 else
1269 i=read(fileno(stdin),cbuf,BUFSIZZ);
1270
1271 if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q')))
1272 {
1273 BIO_printf(bio_err,"DONE\n");
1274 goto shut;
1275 }
1276
1277 if ((!c_ign_eof) && (cbuf[0] == 'R'))
1278 {
1279 BIO_printf(bio_err,"RENEGOTIATING\n");
1280 SSL_renegotiate(con);
1281 cbuf_len=0;
1282 }
1283 else
1284 {
1285 cbuf_len=i;
1286 cbuf_off=0;
1287 #ifdef CHARSET_EBCDIC
1288 ebcdic2ascii(cbuf, cbuf, i);
1289 #endif
1290 }
1291
1292 write_ssl=1;
1293 read_tty=0;
1294 }
1295 }
1296 shut:
1297 SSL_shutdown(con);
1298 SHUTDOWN(SSL_get_fd(con));
1299 ret=0;
1300 end:
1301 if(prexit) print_stuff(bio_c_out,con,1);
1302 if (con != NULL) SSL_free(con);
1303 if (con2 != NULL) SSL_free(con2);
1304 if (ctx != NULL) SSL_CTX_free(ctx);
1305 if (cert)
1306 X509_free(cert);
1307 if (key)
1308 EVP_PKEY_free(key);
1309 if (pass)
1310 OPENSSL_free(pass);
1311 if (cbuf != NULL) { OPENSSL_cleanse(cbuf,BUFSIZZ); OPENSSL_free(cbuf); }
1312 if (sbuf != NULL) { OPENSSL_cleanse(sbuf,BUFSIZZ); OPENSSL_free(sbuf); }
1313 if (mbuf != NULL) { OPENSSL_cleanse(mbuf,BUFSIZZ); OPENSSL_free(mbuf); }
1314 if (bio_c_out != NULL)
1315 {
1316 BIO_free(bio_c_out);
1317 bio_c_out=NULL;
1318 }
1319 apps_shutdown();
1320 OPENSSL_EXIT(ret);
1321 }
1322
1323
1324 static void print_stuff(BIO *bio, SSL *s, int full)
1325 {
1326 X509 *peer=NULL;
1327 char *p;
1328 static const char *space=" ";
1329 char buf[BUFSIZ];
1330 STACK_OF(X509) *sk;
1331 STACK_OF(X509_NAME) *sk2;
1332 SSL_CIPHER *c;
1333 X509_NAME *xn;
1334 int j,i;
1335 #ifndef OPENSSL_NO_COMP
1336 const COMP_METHOD *comp, *expansion;
1337 #endif
1338
1339 if (full)
1340 {
1341 int got_a_chain = 0;
1342
1343 sk=SSL_get_peer_cert_chain(s);
1344 if (sk != NULL)
1345 {
1346 got_a_chain = 1; /* we don't have it for SSL2 (yet) */
1347
1348 BIO_printf(bio,"---\nCertificate chain\n");
1349 for (i=0; i<sk_X509_num(sk); i++)
1350 {
1351 X509_NAME_oneline(X509_get_subject_name(
1352 sk_X509_value(sk,i)),buf,sizeof buf);
1353 BIO_printf(bio,"%2d s:%s\n",i,buf);
1354 X509_NAME_oneline(X509_get_issuer_name(
1355 sk_X509_value(sk,i)),buf,sizeof buf);
1356 BIO_printf(bio," i:%s\n",buf);
1357 if (c_showcerts)
1358 PEM_write_bio_X509(bio,sk_X509_value(sk,i));
1359 }
1360 }
1361
1362 BIO_printf(bio,"---\n");
1363 peer=SSL_get_peer_certificate(s);
1364 if (peer != NULL)
1365 {
1366 BIO_printf(bio,"Server certificate\n");
1367 if (!(c_showcerts && got_a_chain)) /* Redundant if we showed the whole chain */
1368 PEM_write_bio_X509(bio,peer);
1369 X509_NAME_oneline(X509_get_subject_name(peer),
1370 buf,sizeof buf);
1371 BIO_printf(bio,"subject=%s\n",buf);
1372 X509_NAME_oneline(X509_get_issuer_name(peer),
1373 buf,sizeof buf);
1374 BIO_printf(bio,"issuer=%s\n",buf);
1375 }
1376 else
1377 BIO_printf(bio,"no peer certificate available\n");
1378
1379 sk2=SSL_get_client_CA_list(s);
1380 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0))
1381 {
1382 BIO_printf(bio,"---\nAcceptable client certificate CA names\n");
1383 for (i=0; i<sk_X509_NAME_num(sk2); i++)
1384 {
1385 xn=sk_X509_NAME_value(sk2,i);
1386 X509_NAME_oneline(xn,buf,sizeof(buf));
1387 BIO_write(bio,buf,strlen(buf));
1388 BIO_write(bio,"\n",1);
1389 }
1390 }
1391 else
1392 {
1393 BIO_printf(bio,"---\nNo client certificate CA names sent\n");
1394 }
1395 p=SSL_get_shared_ciphers(s,buf,sizeof buf);
1396 if (p != NULL)
1397 {
1398 /* This works only for SSL 2. In later protocol
1399 * versions, the client does not know what other
1400 * ciphers (in addition to the one to be used
1401 * in the current connection) the server supports. */
1402
1403 BIO_printf(bio,"---\nCiphers common between both SSL endpoints:\n");
1404 j=i=0;
1405 while (*p)
1406 {
1407 if (*p == ':')
1408 {
1409 BIO_write(bio,space,15-j%25);
1410 i++;
1411 j=0;
1412 BIO_write(bio,((i%3)?" ":"\n"),1);
1413 }
1414 else
1415 {
1416 BIO_write(bio,p,1);
1417 j++;
1418 }
1419 p++;
1420 }
1421 BIO_write(bio,"\n",1);
1422 }
1423
1424 BIO_printf(bio,"---\nSSL handshake has read %ld bytes and written %ld bytes\n",
1425 BIO_number_read(SSL_get_rbio(s)),
1426 BIO_number_written(SSL_get_wbio(s)));
1427 }
1428 BIO_printf(bio,((s->hit)?"---\nReused, ":"---\nNew, "));
1429 c=SSL_get_current_cipher(s);
1430 BIO_printf(bio,"%s, Cipher is %s\n",
1431 SSL_CIPHER_get_version(c),
1432 SSL_CIPHER_get_name(c));
1433 if (peer != NULL) {
1434 EVP_PKEY *pktmp;
1435 pktmp = X509_get_pubkey(peer);
1436 BIO_printf(bio,"Server public key is %d bit\n",
1437 EVP_PKEY_bits(pktmp));
1438 EVP_PKEY_free(pktmp);
1439 }
1440 #ifndef OPENSSL_NO_COMP
1441 comp=SSL_get_current_compression(s);
1442 expansion=SSL_get_current_expansion(s);
1443 BIO_printf(bio,"Compression: %s\n",
1444 comp ? SSL_COMP_get_name(comp) : "NONE");
1445 BIO_printf(bio,"Expansion: %s\n",
1446 expansion ? SSL_COMP_get_name(expansion) : "NONE");
1447 #endif
1448 SSL_SESSION_print(bio,SSL_get_session(s));
1449 BIO_printf(bio,"---\n");
1450 if (peer != NULL)
1451 X509_free(peer);
1452 /* flush, or debugging output gets mixed with http response */
1453 (void)BIO_flush(bio);
1454 }
1455
1456 static int ocsp_resp_cb(SSL *s, void *arg)
1457 {
1458 const unsigned char *p;
1459 int len;
1460 OCSP_RESPONSE *rsp;
1461 len = SSL_get_tlsext_status_ocsp_resp(s, &p);
1462 BIO_puts(arg, "OCSP response: ");
1463 if (!p)
1464 {
1465 BIO_puts(arg, "no response sent\n");
1466 return 1;
1467 }
1468 rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
1469 if (!rsp)
1470 {
1471 BIO_puts(arg, "response parse error\n");
1472 BIO_dump_indent(arg, (char *)p, len, 4);
1473 return 0;
1474 }
1475 BIO_puts(arg, "\n======================================\n");
1476 OCSP_RESPONSE_print(arg, rsp, 0);
1477 BIO_puts(arg, "======================================\n");
1478 OCSP_RESPONSE_free(rsp);
1479 return 1;
1480 }