Initial "opaque SSL" framework. If an application defines OPENSSL_NO_SSL_INTERN
[openssl.git] / apps / s_client.c
1 /* apps/s_client.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2005 Nokia. All rights reserved.
113  *
114  * The portions of the attached software ("Contribution") is developed by
115  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116  * license.
117  *
118  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120  * support (see RFC 4279) to OpenSSL.
121  *
122  * No patent licenses or other rights except those expressly stated in
123  * the OpenSSL open source license shall be deemed granted or received
124  * expressly, by implication, estoppel, or otherwise.
125  *
126  * No assurances are provided by Nokia that the Contribution does not
127  * infringe the patent or other intellectual property rights of any third
128  * party or that the license provides you with all the necessary rights
129  * to make use of the Contribution.
130  *
131  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135  * OTHERWISE.
136  */
137
138 #include <assert.h>
139 #include <ctype.h>
140 #include <stdio.h>
141 #include <stdlib.h>
142 #include <string.h>
143 #include <openssl/e_os2.h>
144 #ifdef OPENSSL_NO_STDIO
145 #define APPS_WIN16
146 #endif
147
148 /* With IPv6, it looks like Digital has mixed up the proper order of
149    recursive header file inclusion, resulting in the compiler complaining
150    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
151    is needed to have fileno() declared correctly...  So let's define u_int */
152 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
153 #define __U_INT
154 typedef unsigned int u_int;
155 #endif
156
157 #define USE_SOCKETS
158 #include "apps.h"
159 #include <openssl/x509.h>
160 #include <openssl/ssl.h>
161 #include <openssl/err.h>
162 #include <openssl/pem.h>
163 #include <openssl/rand.h>
164 #include <openssl/ocsp.h>
165 #include <openssl/bn.h>
166 #ifndef OPENSSL_NO_SRP
167 #include <openssl/srp.h>
168 #endif
169 #include "s_apps.h"
170 #include "timeouts.h"
171
172 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
173 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
174 #undef FIONBIO
175 #endif
176
177 #if defined(OPENSSL_SYS_BEOS_R5)
178 #include <fcntl.h>
179 #endif
180
181 #undef PROG
182 #define PROG    s_client_main
183
184 /*#define SSL_HOST_NAME "www.netscape.com" */
185 /*#define SSL_HOST_NAME "193.118.187.102" */
186 #define SSL_HOST_NAME   "localhost"
187
188 /*#define TEST_CERT "client.pem" */ /* no default cert. */
189
190 #undef BUFSIZZ
191 #define BUFSIZZ 1024*8
192
193 extern int verify_depth;
194 extern int verify_error;
195 extern int verify_return_error;
196
197 #ifdef FIONBIO
198 static int c_nbio=0;
199 #endif
200 static int c_Pause=0;
201 static int c_debug=0;
202 #ifndef OPENSSL_NO_TLSEXT
203 static int c_tlsextdebug=0;
204 static int c_status_req=0;
205 #endif
206 static int c_msg=0;
207 static int c_showcerts=0;
208
209 static void sc_usage(void);
210 static void print_stuff(BIO *berr,SSL *con,int full);
211 #ifndef OPENSSL_NO_TLSEXT
212 static int ocsp_resp_cb(SSL *s, void *arg);
213 #endif
214 static BIO *bio_c_out=NULL;
215 static int c_quiet=0;
216 static int c_ign_eof=0;
217
218 #ifndef OPENSSL_NO_PSK
219 /* Default PSK identity and key */
220 static char *psk_identity="Client_identity";
221 /*char *psk_key=NULL;  by default PSK is not used */
222
223 static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
224         unsigned int max_identity_len, unsigned char *psk,
225         unsigned int max_psk_len)
226         {
227         unsigned int psk_len = 0;
228         int ret;
229         BIGNUM *bn=NULL;
230
231         if (c_debug)
232                 BIO_printf(bio_c_out, "psk_client_cb\n");
233         if (!hint)
234                 {
235                 /* no ServerKeyExchange message*/
236                 if (c_debug)
237                         BIO_printf(bio_c_out,"NULL received PSK identity hint, continuing anyway\n");
238                 }
239         else if (c_debug)
240                 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
241
242         /* lookup PSK identity and PSK key based on the given identity hint here */
243         ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
244         if (ret < 0 || (unsigned int)ret > max_identity_len)
245                 goto out_err;
246         if (c_debug)
247                 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity, ret);
248         ret=BN_hex2bn(&bn, psk_key);
249         if (!ret)
250                 {
251                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
252                 if (bn)
253                         BN_free(bn);
254                 return 0;
255                 }
256
257         if ((unsigned int)BN_num_bytes(bn) > max_psk_len)
258                 {
259                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
260                         max_psk_len, BN_num_bytes(bn));
261                 BN_free(bn);
262                 return 0;
263                 }
264
265         psk_len=BN_bn2bin(bn, psk);
266         BN_free(bn);
267         if (psk_len == 0)
268                 goto out_err;
269
270         if (c_debug)
271                 BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len);
272
273         return psk_len;
274  out_err:
275         if (c_debug)
276                 BIO_printf(bio_err, "Error in PSK client callback\n");
277         return 0;
278         }
279 #endif
280
281 static void sc_usage(void)
282         {
283         BIO_printf(bio_err,"usage: s_client args\n");
284         BIO_printf(bio_err,"\n");
285         BIO_printf(bio_err," -host host     - use -connect instead\n");
286         BIO_printf(bio_err," -port port     - use -connect instead\n");
287         BIO_printf(bio_err," -connect host:port - who to connect to (default is %s:%s)\n",SSL_HOST_NAME,PORT_STR);
288
289         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
290         BIO_printf(bio_err," -cert arg     - certificate file to use, PEM format assumed\n");
291         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
292         BIO_printf(bio_err," -key arg      - Private key file to use, in cert file if\n");
293         BIO_printf(bio_err,"                 not specified but cert file is.\n");
294         BIO_printf(bio_err," -keyform arg  - key format (PEM or DER) PEM default\n");
295         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
296         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
297         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
298         BIO_printf(bio_err," -reconnect    - Drop and re-make the connection with the same Session-ID\n");
299         BIO_printf(bio_err," -pause        - sleep(1) after each read(2) and write(2) system call\n");
300         BIO_printf(bio_err," -showcerts    - show all certificates in the chain\n");
301         BIO_printf(bio_err," -debug        - extra output\n");
302 #ifdef WATT32
303         BIO_printf(bio_err," -wdebug       - WATT-32 tcp debugging\n");
304 #endif
305         BIO_printf(bio_err," -msg          - Show protocol messages\n");
306         BIO_printf(bio_err," -nbio_test    - more ssl protocol testing\n");
307         BIO_printf(bio_err," -state        - print the 'ssl' states\n");
308 #ifdef FIONBIO
309         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
310 #endif
311         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
312         BIO_printf(bio_err," -quiet        - no s_client output\n");
313         BIO_printf(bio_err," -ign_eof      - ignore input eof (default when -quiet)\n");
314         BIO_printf(bio_err," -no_ign_eof   - don't ignore input eof\n");
315 #ifndef OPENSSL_NO_PSK
316         BIO_printf(bio_err," -psk_identity arg - PSK identity\n");
317         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
318 # ifndef OPENSSL_NO_JPAKE
319         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
320 # endif
321 #endif
322 #ifndef OPENSSL_NO_SRP
323         BIO_printf(bio_err," -srpuser user     - SRP authentification for 'user'\n");
324         BIO_printf(bio_err," -srppass arg      - password for 'user'\n");
325         BIO_printf(bio_err," -srp_lateuser     - SRP username into second ClientHello message\n");
326         BIO_printf(bio_err," -srp_moregroups   - Tolerate other than the known g N values.\n");
327         BIO_printf(bio_err," -srp_strength int - minimal mength in bits for N (default %d).\n",SRP_MINIMAL_N);
328 #endif
329         BIO_printf(bio_err," -ssl2         - just use SSLv2\n");
330         BIO_printf(bio_err," -ssl3         - just use SSLv3\n");
331         BIO_printf(bio_err," -tls1_1       - just use TLSv1.1\n");
332         BIO_printf(bio_err," -tls1         - just use TLSv1\n");
333         BIO_printf(bio_err," -dtls1        - just use DTLSv1\n");    
334         BIO_printf(bio_err," -mtu          - set the link layer MTU\n");
335         BIO_printf(bio_err," -no_tls1_1/-no_tls1/-no_ssl3/-no_ssl2 - turn off that protocol\n");
336         BIO_printf(bio_err," -bugs         - Switch on all SSL implementation bug workarounds\n");
337         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences (only SSLv2)\n");
338         BIO_printf(bio_err," -cipher       - preferred cipher to use, use the 'openssl ciphers'\n");
339         BIO_printf(bio_err,"                 command to see what is available\n");
340         BIO_printf(bio_err," -starttls prot - use the STARTTLS command before starting TLS\n");
341         BIO_printf(bio_err,"                 for those protocols that support it, where\n");
342         BIO_printf(bio_err,"                 'prot' defines which one to assume.  Currently,\n");
343         BIO_printf(bio_err,"                 only \"smtp\", \"pop3\", \"imap\", \"ftp\" and \"xmpp\"\n");
344         BIO_printf(bio_err,"                 are supported.\n");
345 #ifndef OPENSSL_NO_ENGINE
346         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
347 #endif
348         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
349         BIO_printf(bio_err," -sess_out arg - file to write SSL session to\n");
350         BIO_printf(bio_err," -sess_in arg  - file to read SSL session from\n");
351 #ifndef OPENSSL_NO_TLSEXT
352         BIO_printf(bio_err," -servername host  - Set TLS extension servername in ClientHello\n");
353         BIO_printf(bio_err," -tlsextdebug      - hex dump of all TLS extensions received\n");
354         BIO_printf(bio_err," -status           - request certificate status from server\n");
355         BIO_printf(bio_err," -no_ticket        - disable use of RFC4507bis session tickets\n");
356 #endif
357         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
358         }
359
360 #ifndef OPENSSL_NO_TLSEXT
361
362 /* This is a context that we pass to callbacks */
363 typedef struct tlsextctx_st {
364    BIO * biodebug;
365    int ack;
366 } tlsextctx;
367
368
369 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
370         {
371         tlsextctx * p = (tlsextctx *) arg;
372         const char * hn= SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
373         if (SSL_get_servername_type(s) != -1) 
374                 p->ack = !SSL_session_reused(s) && hn != NULL;
375         else 
376                 BIO_printf(bio_err,"Can't use SSL_get_servername\n");
377         
378         return SSL_TLSEXT_ERR_OK;
379         }
380
381 #ifndef OPENSSL_NO_SRP
382
383 /* This is a context that we pass to all callbacks */
384 typedef struct srp_arg_st
385         {
386         char *srppassin;
387         char *srplogin;
388         int msg;   /* copy from c_msg */
389         int debug; /* copy from c_debug */
390         int amp;   /* allow more groups */
391         int strength /* minimal size for N */ ;
392         } SRP_ARG;
393
394 #define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
395
396 static int SRP_Verify_N_and_g(BIGNUM *N, BIGNUM *g)
397         {
398         BN_CTX *bn_ctx = BN_CTX_new();
399         BIGNUM *p = BN_new();
400         BIGNUM *r = BN_new();
401         int ret =
402                 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
403                 BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
404                 p != NULL && BN_rshift1(p, N) &&
405
406                 /* p = (N-1)/2 */
407                 BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
408                 r != NULL &&
409
410                 /* verify g^((N-1)/2) == -1 (mod N) */
411                 BN_mod_exp(r, g, p, N, bn_ctx) &&
412                 BN_add_word(r, 1) &&
413                 BN_cmp(r, N) == 0;
414
415         if(r)
416                 BN_free(r);
417         if(p)
418                 BN_free(p);
419         if(bn_ctx)
420                 BN_CTX_free(bn_ctx);
421         return ret;
422         }
423
424 static int MS_CALLBACK ssl_srp_verify_param_cb(SSL *s, void *arg)
425         {
426         SRP_ARG *srp_arg = (SRP_ARG *)arg;
427         BIGNUM *N = NULL, *g = NULL;
428         if (!(N = SSL_get_srp_N(s)) || !(g = SSL_get_srp_g(s)))
429                 return 0;
430         if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1)
431                 {
432                 BIO_printf(bio_err, "SRP parameters:\n"); 
433                 BIO_printf(bio_err,"\tN="); BN_print(bio_err,N);
434                 BIO_printf(bio_err,"\n\tg="); BN_print(bio_err,g);
435                 BIO_printf(bio_err,"\n");
436                 }
437
438         if (SRP_check_known_gN_param(g,N))
439                 return 1;
440
441         if (srp_arg->amp == 1)
442                 {
443                 if (srp_arg->debug)
444                         BIO_printf(bio_err, "SRP param N and g are not known params, going to check deeper.\n");
445
446 /* The srp_moregroups must be used with caution, testing primes costs time. 
447    Implementors should rather add the value to the known ones.
448    The minimal size has already been tested.
449 */
450                 if (BN_num_bits(g) <= BN_BITS && SRP_Verify_N_and_g(N,g))
451                         return 1;
452                 }       
453         BIO_printf(bio_err, "SRP param N and g rejected.\n");
454         return 0;
455         }
456
457 #define PWD_STRLEN 1024
458
459 static char * MS_CALLBACK ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
460         {
461         SRP_ARG *srp_arg = (SRP_ARG *)arg;
462         char *pass = (char *)OPENSSL_malloc(PWD_STRLEN+1);
463         PW_CB_DATA cb_tmp;
464         int l;
465
466         cb_tmp.password = (char *)srp_arg->srppassin;
467         cb_tmp.prompt_info = "SRP user";
468         if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp))<0)
469                 {
470                 BIO_printf (bio_err, "Can't read Password\n");
471                 OPENSSL_free(pass);
472                 return NULL;
473                 }
474         *(pass+l)= '\0';
475
476         return pass;
477         }
478
479 static char * MS_CALLBACK missing_srp_username_callback(SSL *s, void *arg)
480         {
481         SRP_ARG *srp_arg = (SRP_ARG *)arg;
482         return BUF_strdup(srp_arg->srplogin);
483         }
484
485 #endif
486 #endif
487
488 enum
489 {
490         PROTO_OFF       = 0,
491         PROTO_SMTP,
492         PROTO_POP3,
493         PROTO_IMAP,
494         PROTO_FTP,
495         PROTO_XMPP
496 };
497
498 int MAIN(int, char **);
499
500 int MAIN(int argc, char **argv)
501         {
502         unsigned int off=0, clr=0;
503         SSL *con=NULL;
504         int s,k,width,state=0;
505         char *cbuf=NULL,*sbuf=NULL,*mbuf=NULL;
506         int cbuf_len,cbuf_off;
507         int sbuf_len,sbuf_off;
508         fd_set readfds,writefds;
509         short port=PORT;
510         int full_log=1;
511         char *host=SSL_HOST_NAME;
512         char *cert_file=NULL,*key_file=NULL;
513         int cert_format = FORMAT_PEM, key_format = FORMAT_PEM;
514         char *passarg = NULL, *pass = NULL;
515         X509 *cert = NULL;
516         EVP_PKEY *key = NULL;
517         char *CApath=NULL,*CAfile=NULL,*cipher=NULL;
518         int reconnect=0,badop=0,verify=SSL_VERIFY_NONE,bugs=0;
519         int crlf=0;
520         int write_tty,read_tty,write_ssl,read_ssl,tty_on,ssl_pending;
521         SSL_CTX *ctx=NULL;
522         int ret=1,in_init=1,i,nbio_test=0;
523         int starttls_proto = PROTO_OFF;
524         int prexit = 0;
525         X509_VERIFY_PARAM *vpm = NULL;
526         int badarg = 0;
527         const SSL_METHOD *meth=NULL;
528         int socket_type=SOCK_STREAM;
529         BIO *sbio;
530         char *inrand=NULL;
531         int mbuf_len=0;
532         struct timeval timeout, *timeoutp;
533 #ifndef OPENSSL_NO_ENGINE
534         char *engine_id=NULL;
535         char *ssl_client_engine_id=NULL;
536         ENGINE *ssl_client_engine=NULL;
537 #endif
538         ENGINE *e=NULL;
539 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
540         struct timeval tv;
541 #if defined(OPENSSL_SYS_BEOS_R5)
542         int stdin_set = 0;
543 #endif
544 #endif
545 #ifndef OPENSSL_NO_TLSEXT
546         char *servername = NULL; 
547         tlsextctx tlsextcbp = 
548         {NULL,0};
549 #endif
550         char *sess_in = NULL;
551         char *sess_out = NULL;
552         struct sockaddr peer;
553         int peerlen = sizeof(peer);
554         int enable_timeouts = 0 ;
555         long socket_mtu = 0;
556 #ifndef OPENSSL_NO_JPAKE
557         char *jpake_secret = NULL;
558 #endif
559 #ifndef OPENSSL_NO_SRP
560         char * srppass = NULL;
561         int srp_lateuser = 0;
562         SRP_ARG srp_arg = {NULL,NULL,0,0,0,1024};
563 #endif
564
565 #if !defined(OPENSSL_NO_SSL2) && !defined(OPENSSL_NO_SSL3)
566         meth=SSLv23_client_method();
567 #elif !defined(OPENSSL_NO_SSL3)
568         meth=SSLv3_client_method();
569 #elif !defined(OPENSSL_NO_SSL2)
570         meth=SSLv2_client_method();
571 #endif
572
573         apps_startup();
574         c_Pause=0;
575         c_quiet=0;
576         c_ign_eof=0;
577         c_debug=0;
578         c_msg=0;
579         c_showcerts=0;
580
581         if (bio_err == NULL)
582                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
583
584         if (!load_config(bio_err, NULL))
585                 goto end;
586
587         if (    ((cbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
588                 ((sbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
589                 ((mbuf=OPENSSL_malloc(BUFSIZZ)) == NULL))
590                 {
591                 BIO_printf(bio_err,"out of memory\n");
592                 goto end;
593                 }
594
595         verify_depth=0;
596         verify_error=X509_V_OK;
597 #ifdef FIONBIO
598         c_nbio=0;
599 #endif
600
601         argc--;
602         argv++;
603         while (argc >= 1)
604                 {
605                 if      (strcmp(*argv,"-host") == 0)
606                         {
607                         if (--argc < 1) goto bad;
608                         host= *(++argv);
609                         }
610                 else if (strcmp(*argv,"-port") == 0)
611                         {
612                         if (--argc < 1) goto bad;
613                         port=atoi(*(++argv));
614                         if (port == 0) goto bad;
615                         }
616                 else if (strcmp(*argv,"-connect") == 0)
617                         {
618                         if (--argc < 1) goto bad;
619                         if (!extract_host_port(*(++argv),&host,NULL,&port))
620                                 goto bad;
621                         }
622                 else if (strcmp(*argv,"-verify") == 0)
623                         {
624                         verify=SSL_VERIFY_PEER;
625                         if (--argc < 1) goto bad;
626                         verify_depth=atoi(*(++argv));
627                         BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
628                         }
629                 else if (strcmp(*argv,"-cert") == 0)
630                         {
631                         if (--argc < 1) goto bad;
632                         cert_file= *(++argv);
633                         }
634                 else if (strcmp(*argv,"-sess_out") == 0)
635                         {
636                         if (--argc < 1) goto bad;
637                         sess_out = *(++argv);
638                         }
639                 else if (strcmp(*argv,"-sess_in") == 0)
640                         {
641                         if (--argc < 1) goto bad;
642                         sess_in = *(++argv);
643                         }
644                 else if (strcmp(*argv,"-certform") == 0)
645                         {
646                         if (--argc < 1) goto bad;
647                         cert_format = str2fmt(*(++argv));
648                         }
649                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
650                         {
651                         if (badarg)
652                                 goto bad;
653                         continue;
654                         }
655                 else if (strcmp(*argv,"-verify_return_error") == 0)
656                         verify_return_error = 1;
657                 else if (strcmp(*argv,"-prexit") == 0)
658                         prexit=1;
659                 else if (strcmp(*argv,"-crlf") == 0)
660                         crlf=1;
661                 else if (strcmp(*argv,"-quiet") == 0)
662                         {
663                         c_quiet=1;
664                         c_ign_eof=1;
665                         }
666                 else if (strcmp(*argv,"-ign_eof") == 0)
667                         c_ign_eof=1;
668                 else if (strcmp(*argv,"-no_ign_eof") == 0)
669                         c_ign_eof=0;
670                 else if (strcmp(*argv,"-pause") == 0)
671                         c_Pause=1;
672                 else if (strcmp(*argv,"-debug") == 0)
673                         c_debug=1;
674 #ifndef OPENSSL_NO_TLSEXT
675                 else if (strcmp(*argv,"-tlsextdebug") == 0)
676                         c_tlsextdebug=1;
677                 else if (strcmp(*argv,"-status") == 0)
678                         c_status_req=1;
679 #endif
680 #ifdef WATT32
681                 else if (strcmp(*argv,"-wdebug") == 0)
682                         dbug_init();
683 #endif
684                 else if (strcmp(*argv,"-msg") == 0)
685                         c_msg=1;
686                 else if (strcmp(*argv,"-showcerts") == 0)
687                         c_showcerts=1;
688                 else if (strcmp(*argv,"-nbio_test") == 0)
689                         nbio_test=1;
690                 else if (strcmp(*argv,"-state") == 0)
691                         state=1;
692 #ifndef OPENSSL_NO_PSK
693                 else if (strcmp(*argv,"-psk_identity") == 0)
694                         {
695                         if (--argc < 1) goto bad;
696                         psk_identity=*(++argv);
697                         }
698                 else if (strcmp(*argv,"-psk") == 0)
699                         {
700                         size_t j;
701
702                         if (--argc < 1) goto bad;
703                         psk_key=*(++argv);
704                         for (j = 0; j < strlen(psk_key); j++)
705                                 {
706                                 if (isxdigit((int)psk_key[j]))
707                                         continue;
708                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
709                                 goto bad;
710                                 }
711                         }
712 #endif
713 #ifndef OPENSSL_NO_SRP
714                 else if (strcmp(*argv,"-srpuser") == 0)
715                         {
716                         if (--argc < 1) goto bad;
717                         srp_arg.srplogin= *(++argv);
718                         meth=TLSv1_client_method();
719                         }
720                 else if (strcmp(*argv,"-srppass") == 0)
721                         {
722                         if (--argc < 1) goto bad;
723                         srppass= *(++argv);
724                         meth=TLSv1_client_method();
725                         }
726                 else if (strcmp(*argv,"-srp_strength") == 0)
727                         {
728                         if (--argc < 1) goto bad;
729                         srp_arg.strength=atoi(*(++argv));
730                         BIO_printf(bio_err,"SRP minimal length for N is %d\n",srp_arg.strength);
731                         meth=TLSv1_client_method();
732                         }
733                 else if (strcmp(*argv,"-srp_lateuser") == 0)
734                         {
735                         srp_lateuser= 1;
736                         meth=TLSv1_client_method();
737                         }
738                 else if (strcmp(*argv,"-srp_moregroups") == 0)
739                         {
740                         srp_arg.amp=1;
741                         meth=TLSv1_client_method();
742                         }
743 #endif
744 #ifndef OPENSSL_NO_SSL2
745                 else if (strcmp(*argv,"-ssl2") == 0)
746                         meth=SSLv2_client_method();
747 #endif
748 #ifndef OPENSSL_NO_SSL3
749                 else if (strcmp(*argv,"-ssl3") == 0)
750                         meth=SSLv3_client_method();
751 #endif
752 #ifndef OPENSSL_NO_TLS1
753                 else if (strcmp(*argv,"-tls1_1") == 0)
754                         meth=TLSv1_1_client_method();
755                 else if (strcmp(*argv,"-tls1") == 0)
756                         meth=TLSv1_client_method();
757 #endif
758 #ifndef OPENSSL_NO_DTLS1
759                 else if (strcmp(*argv,"-dtls1") == 0)
760                         {
761                         meth=DTLSv1_client_method();
762                         socket_type=SOCK_DGRAM;
763                         }
764                 else if (strcmp(*argv,"-timeout") == 0)
765                         enable_timeouts=1;
766                 else if (strcmp(*argv,"-mtu") == 0)
767                         {
768                         if (--argc < 1) goto bad;
769                         socket_mtu = atol(*(++argv));
770                         }
771 #endif
772                 else if (strcmp(*argv,"-bugs") == 0)
773                         bugs=1;
774                 else if (strcmp(*argv,"-keyform") == 0)
775                         {
776                         if (--argc < 1) goto bad;
777                         key_format = str2fmt(*(++argv));
778                         }
779                 else if (strcmp(*argv,"-pass") == 0)
780                         {
781                         if (--argc < 1) goto bad;
782                         passarg = *(++argv);
783                         }
784                 else if (strcmp(*argv,"-key") == 0)
785                         {
786                         if (--argc < 1) goto bad;
787                         key_file= *(++argv);
788                         }
789                 else if (strcmp(*argv,"-reconnect") == 0)
790                         {
791                         reconnect=5;
792                         }
793                 else if (strcmp(*argv,"-CApath") == 0)
794                         {
795                         if (--argc < 1) goto bad;
796                         CApath= *(++argv);
797                         }
798                 else if (strcmp(*argv,"-CAfile") == 0)
799                         {
800                         if (--argc < 1) goto bad;
801                         CAfile= *(++argv);
802                         }
803                 else if (strcmp(*argv,"-no_tls1_1") == 0)
804                         off|=SSL_OP_NO_TLSv1_1;
805                 else if (strcmp(*argv,"-no_tls1") == 0)
806                         off|=SSL_OP_NO_TLSv1;
807                 else if (strcmp(*argv,"-no_ssl3") == 0)
808                         off|=SSL_OP_NO_SSLv3;
809                 else if (strcmp(*argv,"-no_ssl2") == 0)
810                         off|=SSL_OP_NO_SSLv2;
811                 else if (strcmp(*argv,"-no_comp") == 0)
812                         { off|=SSL_OP_NO_COMPRESSION; }
813 #ifndef OPENSSL_NO_TLSEXT
814                 else if (strcmp(*argv,"-no_ticket") == 0)
815                         { off|=SSL_OP_NO_TICKET; }
816 #endif
817                 else if (strcmp(*argv,"-serverpref") == 0)
818                         off|=SSL_OP_CIPHER_SERVER_PREFERENCE;
819                 else if (strcmp(*argv,"-legacy_renegotiation") == 0)
820                         off|=SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION;
821                 else if (strcmp(*argv,"-legacy_server_connect") == 0)
822                         { off|=SSL_OP_LEGACY_SERVER_CONNECT; }
823                 else if (strcmp(*argv,"-no_legacy_server_connect") == 0)
824                         { clr|=SSL_OP_LEGACY_SERVER_CONNECT; }
825                 else if (strcmp(*argv,"-cipher") == 0)
826                         {
827                         if (--argc < 1) goto bad;
828                         cipher= *(++argv);
829                         }
830 #ifdef FIONBIO
831                 else if (strcmp(*argv,"-nbio") == 0)
832                         { c_nbio=1; }
833 #endif
834                 else if (strcmp(*argv,"-starttls") == 0)
835                         {
836                         if (--argc < 1) goto bad;
837                         ++argv;
838                         if (strcmp(*argv,"smtp") == 0)
839                                 starttls_proto = PROTO_SMTP;
840                         else if (strcmp(*argv,"pop3") == 0)
841                                 starttls_proto = PROTO_POP3;
842                         else if (strcmp(*argv,"imap") == 0)
843                                 starttls_proto = PROTO_IMAP;
844                         else if (strcmp(*argv,"ftp") == 0)
845                                 starttls_proto = PROTO_FTP;
846                         else if (strcmp(*argv, "xmpp") == 0)
847                                 starttls_proto = PROTO_XMPP;
848                         else
849                                 goto bad;
850                         }
851 #ifndef OPENSSL_NO_ENGINE
852                 else if (strcmp(*argv,"-engine") == 0)
853                         {
854                         if (--argc < 1) goto bad;
855                         engine_id = *(++argv);
856                         }
857                 else if (strcmp(*argv,"-ssl_client_engine") == 0)
858                         {
859                         if (--argc < 1) goto bad;
860                         ssl_client_engine_id = *(++argv);
861                         }
862 #endif
863                 else if (strcmp(*argv,"-rand") == 0)
864                         {
865                         if (--argc < 1) goto bad;
866                         inrand= *(++argv);
867                         }
868 #ifndef OPENSSL_NO_TLSEXT
869                 else if (strcmp(*argv,"-servername") == 0)
870                         {
871                         if (--argc < 1) goto bad;
872                         servername= *(++argv);
873                         /* meth=TLSv1_client_method(); */
874                         }
875 #endif
876 #ifndef OPENSSL_NO_JPAKE
877                 else if (strcmp(*argv,"-jpake") == 0)
878                         {
879                         if (--argc < 1) goto bad;
880                         jpake_secret = *++argv;
881                         }
882 #endif
883                 else
884                         {
885                         BIO_printf(bio_err,"unknown option %s\n",*argv);
886                         badop=1;
887                         break;
888                         }
889                 argc--;
890                 argv++;
891                 }
892         if (badop)
893                 {
894 bad:
895                 sc_usage();
896                 goto end;
897                 }
898
899 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
900         if (jpake_secret)
901                 {
902                 if (psk_key)
903                         {
904                         BIO_printf(bio_err,
905                                    "Can't use JPAKE and PSK together\n");
906                         goto end;
907                         }
908                 psk_identity = "JPAKE";
909                 }
910
911         if (cipher)
912                 {
913                 BIO_printf(bio_err, "JPAKE sets cipher to PSK\n");
914                 goto end;
915                 }
916         cipher = "PSK";
917 #endif
918
919         OpenSSL_add_ssl_algorithms();
920         SSL_load_error_strings();
921
922 #ifndef OPENSSL_NO_ENGINE
923         e = setup_engine(bio_err, engine_id, 1);
924         if (ssl_client_engine_id)
925                 {
926                 ssl_client_engine = ENGINE_by_id(ssl_client_engine_id);
927                 if (!ssl_client_engine)
928                         {
929                         BIO_printf(bio_err,
930                                         "Error getting client auth engine\n");
931                         goto end;
932                         }
933                 }
934
935 #endif
936         if (!app_passwd(bio_err, passarg, NULL, &pass, NULL))
937                 {
938                 BIO_printf(bio_err, "Error getting password\n");
939                 goto end;
940                 }
941
942         if (key_file == NULL)
943                 key_file = cert_file;
944
945
946         if (key_file)
947
948                 {
949
950                 key = load_key(bio_err, key_file, key_format, 0, pass, e,
951                                "client certificate private key file");
952                 if (!key)
953                         {
954                         ERR_print_errors(bio_err);
955                         goto end;
956                         }
957
958                 }
959
960         if (cert_file)
961
962                 {
963                 cert = load_cert(bio_err,cert_file,cert_format,
964                                 NULL, e, "client certificate file");
965
966                 if (!cert)
967                         {
968                         ERR_print_errors(bio_err);
969                         goto end;
970                         }
971                 }
972
973         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
974                 && !RAND_status())
975                 {
976                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
977                 }
978         if (inrand != NULL)
979                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
980                         app_RAND_load_files(inrand));
981
982         if (bio_c_out == NULL)
983                 {
984                 if (c_quiet && !c_debug && !c_msg)
985                         {
986                         bio_c_out=BIO_new(BIO_s_null());
987                         }
988                 else
989                         {
990                         if (bio_c_out == NULL)
991                                 bio_c_out=BIO_new_fp(stdout,BIO_NOCLOSE);
992                         }
993                 }
994
995 #ifndef OPENSSL_NO_SRP
996         if(!app_passwd(bio_err, srppass, NULL, &srp_arg.srppassin, NULL))
997                 {
998                 BIO_printf(bio_err, "Error getting password\n");
999                 goto end;
1000                 }
1001 #endif
1002
1003         ctx=SSL_CTX_new(meth);
1004         if (ctx == NULL)
1005                 {
1006                 ERR_print_errors(bio_err);
1007                 goto end;
1008                 }
1009
1010         if (vpm)
1011                 SSL_CTX_set1_param(ctx, vpm);
1012
1013 #ifndef OPENSSL_NO_ENGINE
1014         if (ssl_client_engine)
1015                 {
1016                 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine))
1017                         {
1018                         BIO_puts(bio_err, "Error setting client auth engine\n");
1019                         ERR_print_errors(bio_err);
1020                         ENGINE_free(ssl_client_engine);
1021                         goto end;
1022                         }
1023                 ENGINE_free(ssl_client_engine);
1024                 }
1025 #endif
1026
1027 #ifndef OPENSSL_NO_PSK
1028 #ifdef OPENSSL_NO_JPAKE
1029         if (psk_key != NULL)
1030 #else
1031         if (psk_key != NULL || jpake_secret)
1032 #endif
1033                 {
1034                 if (c_debug)
1035                         BIO_printf(bio_c_out, "PSK key given or JPAKE in use, setting client callback\n");
1036                 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1037                 }
1038 #endif
1039         if (bugs)
1040                 SSL_CTX_set_options(ctx,SSL_OP_ALL|off);
1041         else
1042                 SSL_CTX_set_options(ctx,off);
1043
1044         if (clr)
1045                 SSL_CTX_clear_options(ctx, clr);
1046         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1047          * Setting read ahead solves this problem.
1048          */
1049         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1050
1051         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1052         if (cipher != NULL)
1053                 if(!SSL_CTX_set_cipher_list(ctx,cipher)) {
1054                 BIO_printf(bio_err,"error setting cipher list\n");
1055                 ERR_print_errors(bio_err);
1056                 goto end;
1057         }
1058 #if 0
1059         else
1060                 SSL_CTX_set_cipher_list(ctx,getenv("SSL_CIPHER"));
1061 #endif
1062
1063         SSL_CTX_set_verify(ctx,verify,verify_callback);
1064         if (!set_cert_key_stuff(ctx,cert,key))
1065                 goto end;
1066
1067         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1068                 (!SSL_CTX_set_default_verify_paths(ctx)))
1069                 {
1070                 /* BIO_printf(bio_err,"error setting default verify locations\n"); */
1071                 ERR_print_errors(bio_err);
1072                 /* goto end; */
1073                 }
1074
1075 #ifndef OPENSSL_NO_TLSEXT
1076         if (servername != NULL)
1077                 {
1078                 tlsextcbp.biodebug = bio_err;
1079                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1080                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1081                 }
1082 #ifndef OPENSSL_NO_SRP
1083         if (srp_arg.srplogin)
1084                 {
1085                 if (srp_lateuser) 
1086                         SSL_CTX_set_srp_missing_srp_username_callback(ctx,missing_srp_username_callback);
1087                 else if (!SSL_CTX_set_srp_username(ctx, srp_arg.srplogin))
1088                         {
1089                         BIO_printf(bio_err,"Unable to set SRP username\n");
1090                         goto end;
1091                         }
1092                 srp_arg.msg = c_msg;
1093                 srp_arg.debug = c_debug ;
1094                 SSL_CTX_set_srp_cb_arg(ctx,&srp_arg);
1095                 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1096                 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1097                 if (c_msg || c_debug || srp_arg.amp == 0)
1098                         SSL_CTX_set_srp_verify_param_callback(ctx, ssl_srp_verify_param_cb);
1099                 }
1100
1101 #endif
1102 #endif
1103
1104         con=SSL_new(ctx);
1105         if (sess_in)
1106                 {
1107                 SSL_SESSION *sess;
1108                 BIO *stmp = BIO_new_file(sess_in, "r");
1109                 if (!stmp)
1110                         {
1111                         BIO_printf(bio_err, "Can't open session file %s\n",
1112                                                 sess_in);
1113                         ERR_print_errors(bio_err);
1114                         goto end;
1115                         }
1116                 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1117                 BIO_free(stmp);
1118                 if (!sess)
1119                         {
1120                         BIO_printf(bio_err, "Can't open session file %s\n",
1121                                                 sess_in);
1122                         ERR_print_errors(bio_err);
1123                         goto end;
1124                         }
1125                 SSL_set_session(con, sess);
1126                 SSL_SESSION_free(sess);
1127                 }
1128 #ifndef OPENSSL_NO_TLSEXT
1129         if (servername != NULL)
1130                 {
1131                 if (!SSL_set_tlsext_host_name(con,servername))
1132                         {
1133                         BIO_printf(bio_err,"Unable to set TLS servername extension.\n");
1134                         ERR_print_errors(bio_err);
1135                         goto end;
1136                         }
1137                 }
1138 #endif
1139 #ifndef OPENSSL_NO_KRB5
1140         if (con  &&  (con->kssl_ctx = kssl_ctx_new()) != NULL)
1141                 {
1142                 kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVER, host);
1143                 }
1144 #endif  /* OPENSSL_NO_KRB5  */
1145 /*      SSL_set_cipher_list(con,"RC4-MD5"); */
1146 #if 0
1147 #ifdef TLSEXT_TYPE_opaque_prf_input
1148         SSL_set_tlsext_opaque_prf_input(con, "Test client", 11);
1149 #endif
1150 #endif
1151
1152 re_start:
1153
1154         if (init_client(&s,host,port,socket_type) == 0)
1155                 {
1156                 BIO_printf(bio_err,"connect:errno=%d\n",get_last_socket_error());
1157                 SHUTDOWN(s);
1158                 goto end;
1159                 }
1160         BIO_printf(bio_c_out,"CONNECTED(%08X)\n",s);
1161
1162 #ifdef FIONBIO
1163         if (c_nbio)
1164                 {
1165                 unsigned long l=1;
1166                 BIO_printf(bio_c_out,"turning on non blocking io\n");
1167                 if (BIO_socket_ioctl(s,FIONBIO,&l) < 0)
1168                         {
1169                         ERR_print_errors(bio_err);
1170                         goto end;
1171                         }
1172                 }
1173 #endif                                              
1174         if (c_Pause & 0x01) SSL_set_debug(con, 1);
1175
1176         if ( SSL_version(con) == DTLS1_VERSION)
1177                 {
1178
1179                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
1180                 if (getsockname(s, &peer, (void *)&peerlen) < 0)
1181                         {
1182                         BIO_printf(bio_err, "getsockname:errno=%d\n",
1183                                 get_last_socket_error());
1184                         SHUTDOWN(s);
1185                         goto end;
1186                         }
1187
1188                 (void)BIO_ctrl_set_connected(sbio, 1, &peer);
1189
1190                 if (enable_timeouts)
1191                         {
1192                         timeout.tv_sec = 0;
1193                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1194                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1195                         
1196                         timeout.tv_sec = 0;
1197                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
1198                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1199                         }
1200
1201                 if (socket_mtu > 28)
1202                         {
1203                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1204                         SSL_set_mtu(con, socket_mtu - 28);
1205                         }
1206                 else
1207                         /* want to do MTU discovery */
1208                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1209                 }
1210         else
1211                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1212
1213         if (nbio_test)
1214                 {
1215                 BIO *test;
1216
1217                 test=BIO_new(BIO_f_nbio_test());
1218                 sbio=BIO_push(test,sbio);
1219                 }
1220
1221         if (c_debug)
1222                 {
1223                 SSL_set_debug(con, 1);
1224                 BIO_set_callback(sbio,bio_dump_callback);
1225                 BIO_set_callback_arg(sbio,(char *)bio_c_out);
1226                 }
1227         if (c_msg)
1228                 {
1229                 SSL_set_msg_callback(con, msg_cb);
1230                 SSL_set_msg_callback_arg(con, bio_c_out);
1231                 }
1232 #ifndef OPENSSL_NO_TLSEXT
1233         if (c_tlsextdebug)
1234                 {
1235                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1236                 SSL_set_tlsext_debug_arg(con, bio_c_out);
1237                 }
1238         if (c_status_req)
1239                 {
1240                 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1241                 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1242                 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
1243 #if 0
1244 {
1245 STACK_OF(OCSP_RESPID) *ids = sk_OCSP_RESPID_new_null();
1246 OCSP_RESPID *id = OCSP_RESPID_new();
1247 id->value.byKey = ASN1_OCTET_STRING_new();
1248 id->type = V_OCSP_RESPID_KEY;
1249 ASN1_STRING_set(id->value.byKey, "Hello World", -1);
1250 sk_OCSP_RESPID_push(ids, id);
1251 SSL_set_tlsext_status_ids(con, ids);
1252 }
1253 #endif
1254                 }
1255 #endif
1256 #ifndef OPENSSL_NO_JPAKE
1257         if (jpake_secret)
1258                 jpake_client_auth(bio_c_out, sbio, jpake_secret);
1259 #endif
1260
1261         SSL_set_bio(con,sbio,sbio);
1262         SSL_set_connect_state(con);
1263
1264         /* ok, lets connect */
1265         width=SSL_get_fd(con)+1;
1266
1267         read_tty=1;
1268         write_tty=0;
1269         tty_on=0;
1270         read_ssl=1;
1271         write_ssl=1;
1272         
1273         cbuf_len=0;
1274         cbuf_off=0;
1275         sbuf_len=0;
1276         sbuf_off=0;
1277
1278         /* This is an ugly hack that does a lot of assumptions */
1279         /* We do have to handle multi-line responses which may come
1280            in a single packet or not. We therefore have to use
1281            BIO_gets() which does need a buffering BIO. So during
1282            the initial chitchat we do push a buffering BIO into the
1283            chain that is removed again later on to not disturb the
1284            rest of the s_client operation. */
1285         if (starttls_proto == PROTO_SMTP)
1286                 {
1287                 int foundit=0;
1288                 BIO *fbio = BIO_new(BIO_f_buffer());
1289                 BIO_push(fbio, sbio);
1290                 /* wait for multi-line response to end from SMTP */
1291                 do
1292                         {
1293                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1294                         }
1295                 while (mbuf_len>3 && mbuf[3]=='-');
1296                 /* STARTTLS command requires EHLO... */
1297                 BIO_printf(fbio,"EHLO openssl.client.net\r\n");
1298                 (void)BIO_flush(fbio);
1299                 /* wait for multi-line response to end EHLO SMTP response */
1300                 do
1301                         {
1302                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1303                         if (strstr(mbuf,"STARTTLS"))
1304                                 foundit=1;
1305                         }
1306                 while (mbuf_len>3 && mbuf[3]=='-');
1307                 (void)BIO_flush(fbio);
1308                 BIO_pop(fbio);
1309                 BIO_free(fbio);
1310                 if (!foundit)
1311                         BIO_printf(bio_err,
1312                                    "didn't found starttls in server response,"
1313                                    " try anyway...\n");
1314                 BIO_printf(sbio,"STARTTLS\r\n");
1315                 BIO_read(sbio,sbuf,BUFSIZZ);
1316                 }
1317         else if (starttls_proto == PROTO_POP3)
1318                 {
1319                 BIO_read(sbio,mbuf,BUFSIZZ);
1320                 BIO_printf(sbio,"STLS\r\n");
1321                 BIO_read(sbio,sbuf,BUFSIZZ);
1322                 }
1323         else if (starttls_proto == PROTO_IMAP)
1324                 {
1325                 int foundit=0;
1326                 BIO *fbio = BIO_new(BIO_f_buffer());
1327                 BIO_push(fbio, sbio);
1328                 BIO_gets(fbio,mbuf,BUFSIZZ);
1329                 /* STARTTLS command requires CAPABILITY... */
1330                 BIO_printf(fbio,". CAPABILITY\r\n");
1331                 (void)BIO_flush(fbio);
1332                 /* wait for multi-line CAPABILITY response */
1333                 do
1334                         {
1335                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1336                         if (strstr(mbuf,"STARTTLS"))
1337                                 foundit=1;
1338                         }
1339                 while (mbuf_len>3 && mbuf[0]!='.');
1340                 (void)BIO_flush(fbio);
1341                 BIO_pop(fbio);
1342                 BIO_free(fbio);
1343                 if (!foundit)
1344                         BIO_printf(bio_err,
1345                                    "didn't found STARTTLS in server response,"
1346                                    " try anyway...\n");
1347                 BIO_printf(sbio,". STARTTLS\r\n");
1348                 BIO_read(sbio,sbuf,BUFSIZZ);
1349                 }
1350         else if (starttls_proto == PROTO_FTP)
1351                 {
1352                 BIO *fbio = BIO_new(BIO_f_buffer());
1353                 BIO_push(fbio, sbio);
1354                 /* wait for multi-line response to end from FTP */
1355                 do
1356                         {
1357                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1358                         }
1359                 while (mbuf_len>3 && mbuf[3]=='-');
1360                 (void)BIO_flush(fbio);
1361                 BIO_pop(fbio);
1362                 BIO_free(fbio);
1363                 BIO_printf(sbio,"AUTH TLS\r\n");
1364                 BIO_read(sbio,sbuf,BUFSIZZ);
1365                 }
1366         if (starttls_proto == PROTO_XMPP)
1367                 {
1368                 int seen = 0;
1369                 BIO_printf(sbio,"<stream:stream "
1370                     "xmlns:stream='http://etherx.jabber.org/streams' "
1371                     "xmlns='jabber:client' to='%s' version='1.0'>", host);
1372                 seen = BIO_read(sbio,mbuf,BUFSIZZ);
1373                 mbuf[seen] = 0;
1374                 while (!strstr(mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'"))
1375                         {
1376                         if (strstr(mbuf, "/stream:features>"))
1377                                 goto shut;
1378                         seen = BIO_read(sbio,mbuf,BUFSIZZ);
1379                         mbuf[seen] = 0;
1380                         }
1381                 BIO_printf(sbio, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
1382                 seen = BIO_read(sbio,sbuf,BUFSIZZ);
1383                 sbuf[seen] = 0;
1384                 if (!strstr(sbuf, "<proceed"))
1385                         goto shut;
1386                 mbuf[0] = 0;
1387                 }
1388
1389         for (;;)
1390                 {
1391                 FD_ZERO(&readfds);
1392                 FD_ZERO(&writefds);
1393
1394                 if ((SSL_version(con) == DTLS1_VERSION) &&
1395                         DTLSv1_get_timeout(con, &timeout))
1396                         timeoutp = &timeout;
1397                 else
1398                         timeoutp = NULL;
1399
1400                 if (SSL_in_init(con) && !SSL_total_renegotiations(con))
1401                         {
1402                         in_init=1;
1403                         tty_on=0;
1404                         }
1405                 else
1406                         {
1407                         tty_on=1;
1408                         if (in_init)
1409                                 {
1410                                 in_init=0;
1411 #if 0 /* This test doesn't really work as intended (needs to be fixed) */
1412 #ifndef OPENSSL_NO_TLSEXT
1413                                 if (servername != NULL && !SSL_session_reused(con))
1414                                         {
1415                                         BIO_printf(bio_c_out,"Server did %sacknowledge servername extension.\n",tlsextcbp.ack?"":"not ");
1416                                         }
1417 #endif
1418 #endif
1419                                 if (sess_out)
1420                                         {
1421                                         BIO *stmp = BIO_new_file(sess_out, "w");
1422                                         if (stmp)
1423                                                 {
1424                                                 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
1425                                                 BIO_free(stmp);
1426                                                 }
1427                                         else 
1428                                                 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
1429                                         }
1430                                 print_stuff(bio_c_out,con,full_log);
1431                                 if (full_log > 0) full_log--;
1432
1433                                 if (starttls_proto)
1434                                         {
1435                                         BIO_printf(bio_err,"%s",mbuf);
1436                                         /* We don't need to know any more */
1437                                         starttls_proto = PROTO_OFF;
1438                                         }
1439
1440                                 if (reconnect)
1441                                         {
1442                                         reconnect--;
1443                                         BIO_printf(bio_c_out,"drop connection and then reconnect\n");
1444                                         SSL_shutdown(con);
1445                                         SSL_set_connect_state(con);
1446                                         SHUTDOWN(SSL_get_fd(con));
1447                                         goto re_start;
1448                                         }
1449                                 }
1450                         }
1451
1452                 ssl_pending = read_ssl && SSL_pending(con);
1453
1454                 if (!ssl_pending)
1455                         {
1456 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined (OPENSSL_SYS_BEOS_R5)
1457                         if (tty_on)
1458                                 {
1459                                 if (read_tty)  openssl_fdset(fileno(stdin),&readfds);
1460                                 if (write_tty) openssl_fdset(fileno(stdout),&writefds);
1461                                 }
1462                         if (read_ssl)
1463                                 openssl_fdset(SSL_get_fd(con),&readfds);
1464                         if (write_ssl)
1465                                 openssl_fdset(SSL_get_fd(con),&writefds);
1466 #else
1467                         if(!tty_on || !write_tty) {
1468                                 if (read_ssl)
1469                                         openssl_fdset(SSL_get_fd(con),&readfds);
1470                                 if (write_ssl)
1471                                         openssl_fdset(SSL_get_fd(con),&writefds);
1472                         }
1473 #endif
1474 /*                      printf("mode tty(%d %d%d) ssl(%d%d)\n",
1475                                 tty_on,read_tty,write_tty,read_ssl,write_ssl);*/
1476
1477                         /* Note: under VMS with SOCKETSHR the second parameter
1478                          * is currently of type (int *) whereas under other
1479                          * systems it is (void *) if you don't have a cast it
1480                          * will choke the compiler: if you do have a cast then
1481                          * you can either go for (int *) or (void *).
1482                          */
1483 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1484                         /* Under Windows/DOS we make the assumption that we can
1485                          * always write to the tty: therefore if we need to
1486                          * write to the tty we just fall through. Otherwise
1487                          * we timeout the select every second and see if there
1488                          * are any keypresses. Note: this is a hack, in a proper
1489                          * Windows application we wouldn't do this.
1490                          */
1491                         i=0;
1492                         if(!write_tty) {
1493                                 if(read_tty) {
1494                                         tv.tv_sec = 1;
1495                                         tv.tv_usec = 0;
1496                                         i=select(width,(void *)&readfds,(void *)&writefds,
1497                                                  NULL,&tv);
1498 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1499                                         if(!i && (!_kbhit() || !read_tty) ) continue;
1500 #else
1501                                         if(!i && (!((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0))) || !read_tty) ) continue;
1502 #endif
1503                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1504                                          NULL,timeoutp);
1505                         }
1506 #elif defined(OPENSSL_SYS_NETWARE)
1507                         if(!write_tty) {
1508                                 if(read_tty) {
1509                                         tv.tv_sec = 1;
1510                                         tv.tv_usec = 0;
1511                                         i=select(width,(void *)&readfds,(void *)&writefds,
1512                                                 NULL,&tv);
1513                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1514                                         NULL,timeoutp);
1515                         }
1516 #elif defined(OPENSSL_SYS_BEOS_R5)
1517                         /* Under BeOS-R5 the situation is similar to DOS */
1518                         i=0;
1519                         stdin_set = 0;
1520                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
1521                         if(!write_tty) {
1522                                 if(read_tty) {
1523                                         tv.tv_sec = 1;
1524                                         tv.tv_usec = 0;
1525                                         i=select(width,(void *)&readfds,(void *)&writefds,
1526                                                  NULL,&tv);
1527                                         if (read(fileno(stdin), sbuf, 0) >= 0)
1528                                                 stdin_set = 1;
1529                                         if (!i && (stdin_set != 1 || !read_tty))
1530                                                 continue;
1531                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1532                                          NULL,timeoutp);
1533                         }
1534                         (void)fcntl(fileno(stdin), F_SETFL, 0);
1535 #else
1536                         i=select(width,(void *)&readfds,(void *)&writefds,
1537                                  NULL,timeoutp);
1538 #endif
1539                         if ( i < 0)
1540                                 {
1541                                 BIO_printf(bio_err,"bad select %d\n",
1542                                 get_last_socket_error());
1543                                 goto shut;
1544                                 /* goto end; */
1545                                 }
1546                         }
1547
1548                 if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
1549                         {
1550                         BIO_printf(bio_err,"TIMEOUT occured\n");
1551                         }
1552
1553                 if (!ssl_pending && FD_ISSET(SSL_get_fd(con),&writefds))
1554                         {
1555                         k=SSL_write(con,&(cbuf[cbuf_off]),
1556                                 (unsigned int)cbuf_len);
1557                         switch (SSL_get_error(con,k))
1558                                 {
1559                         case SSL_ERROR_NONE:
1560                                 cbuf_off+=k;
1561                                 cbuf_len-=k;
1562                                 if (k <= 0) goto end;
1563                                 /* we have done a  write(con,NULL,0); */
1564                                 if (cbuf_len <= 0)
1565                                         {
1566                                         read_tty=1;
1567                                         write_ssl=0;
1568                                         }
1569                                 else /* if (cbuf_len > 0) */
1570                                         {
1571                                         read_tty=0;
1572                                         write_ssl=1;
1573                                         }
1574                                 break;
1575                         case SSL_ERROR_WANT_WRITE:
1576                                 BIO_printf(bio_c_out,"write W BLOCK\n");
1577                                 write_ssl=1;
1578                                 read_tty=0;
1579                                 break;
1580                         case SSL_ERROR_WANT_READ:
1581                                 BIO_printf(bio_c_out,"write R BLOCK\n");
1582                                 write_tty=0;
1583                                 read_ssl=1;
1584                                 write_ssl=0;
1585                                 break;
1586                         case SSL_ERROR_WANT_X509_LOOKUP:
1587                                 BIO_printf(bio_c_out,"write X BLOCK\n");
1588                                 break;
1589                         case SSL_ERROR_ZERO_RETURN:
1590                                 if (cbuf_len != 0)
1591                                         {
1592                                         BIO_printf(bio_c_out,"shutdown\n");
1593                                         ret = 0;
1594                                         goto shut;
1595                                         }
1596                                 else
1597                                         {
1598                                         read_tty=1;
1599                                         write_ssl=0;
1600                                         break;
1601                                         }
1602                                 
1603                         case SSL_ERROR_SYSCALL:
1604                                 if ((k != 0) || (cbuf_len != 0))
1605                                         {
1606                                         BIO_printf(bio_err,"write:errno=%d\n",
1607                                                 get_last_socket_error());
1608                                         goto shut;
1609                                         }
1610                                 else
1611                                         {
1612                                         read_tty=1;
1613                                         write_ssl=0;
1614                                         }
1615                                 break;
1616                         case SSL_ERROR_SSL:
1617                                 ERR_print_errors(bio_err);
1618                                 goto shut;
1619                                 }
1620                         }
1621 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1622                 /* Assume Windows/DOS/BeOS can always write */
1623                 else if (!ssl_pending && write_tty)
1624 #else
1625                 else if (!ssl_pending && FD_ISSET(fileno(stdout),&writefds))
1626 #endif
1627                         {
1628 #ifdef CHARSET_EBCDIC
1629                         ascii2ebcdic(&(sbuf[sbuf_off]),&(sbuf[sbuf_off]),sbuf_len);
1630 #endif
1631                         i=raw_write_stdout(&(sbuf[sbuf_off]),sbuf_len);
1632
1633                         if (i <= 0)
1634                                 {
1635                                 BIO_printf(bio_c_out,"DONE\n");
1636                                 ret = 0;
1637                                 goto shut;
1638                                 /* goto end; */
1639                                 }
1640
1641                         sbuf_len-=i;;
1642                         sbuf_off+=i;
1643                         if (sbuf_len <= 0)
1644                                 {
1645                                 read_ssl=1;
1646                                 write_tty=0;
1647                                 }
1648                         }
1649                 else if (ssl_pending || FD_ISSET(SSL_get_fd(con),&readfds))
1650                         {
1651 #ifdef RENEG
1652 { static int iiii; if (++iiii == 52) { SSL_renegotiate(con); iiii=0; } }
1653 #endif
1654 #if 1
1655                         k=SSL_read(con,sbuf,1024 /* BUFSIZZ */ );
1656 #else
1657 /* Demo for pending and peek :-) */
1658                         k=SSL_read(con,sbuf,16);
1659 { char zbuf[10240]; 
1660 printf("read=%d pending=%d peek=%d\n",k,SSL_pending(con),SSL_peek(con,zbuf,10240));
1661 }
1662 #endif
1663
1664                         switch (SSL_get_error(con,k))
1665                                 {
1666                         case SSL_ERROR_NONE:
1667                                 if (k <= 0)
1668                                         goto end;
1669                                 sbuf_off=0;
1670                                 sbuf_len=k;
1671
1672                                 read_ssl=0;
1673                                 write_tty=1;
1674                                 break;
1675                         case SSL_ERROR_WANT_WRITE:
1676                                 BIO_printf(bio_c_out,"read W BLOCK\n");
1677                                 write_ssl=1;
1678                                 read_tty=0;
1679                                 break;
1680                         case SSL_ERROR_WANT_READ:
1681                                 BIO_printf(bio_c_out,"read R BLOCK\n");
1682                                 write_tty=0;
1683                                 read_ssl=1;
1684                                 if ((read_tty == 0) && (write_ssl == 0))
1685                                         write_ssl=1;
1686                                 break;
1687                         case SSL_ERROR_WANT_X509_LOOKUP:
1688                                 BIO_printf(bio_c_out,"read X BLOCK\n");
1689                                 break;
1690                         case SSL_ERROR_SYSCALL:
1691                                 ret=get_last_socket_error();
1692                                 BIO_printf(bio_err,"read:errno=%d\n",ret);
1693                                 goto shut;
1694                         case SSL_ERROR_ZERO_RETURN:
1695                                 BIO_printf(bio_c_out,"closed\n");
1696                                 ret=0;
1697                                 goto shut;
1698                         case SSL_ERROR_SSL:
1699                                 ERR_print_errors(bio_err);
1700                                 goto shut;
1701                                 /* break; */
1702                                 }
1703                         }
1704
1705 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1706 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1707                 else if (_kbhit())
1708 #else
1709                 else if ((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
1710 #endif
1711 #elif defined (OPENSSL_SYS_NETWARE)
1712                 else if (_kbhit())
1713 #elif defined(OPENSSL_SYS_BEOS_R5)
1714                 else if (stdin_set)
1715 #else
1716                 else if (FD_ISSET(fileno(stdin),&readfds))
1717 #endif
1718                         {
1719                         if (crlf)
1720                                 {
1721                                 int j, lf_num;
1722
1723                                 i=raw_read_stdin(cbuf,BUFSIZZ/2);
1724                                 lf_num = 0;
1725                                 /* both loops are skipped when i <= 0 */
1726                                 for (j = 0; j < i; j++)
1727                                         if (cbuf[j] == '\n')
1728                                                 lf_num++;
1729                                 for (j = i-1; j >= 0; j--)
1730                                         {
1731                                         cbuf[j+lf_num] = cbuf[j];
1732                                         if (cbuf[j] == '\n')
1733                                                 {
1734                                                 lf_num--;
1735                                                 i++;
1736                                                 cbuf[j+lf_num] = '\r';
1737                                                 }
1738                                         }
1739                                 assert(lf_num == 0);
1740                                 }
1741                         else
1742                                 i=raw_read_stdin(cbuf,BUFSIZZ);
1743
1744                         if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q')))
1745                                 {
1746                                 BIO_printf(bio_err,"DONE\n");
1747                                 ret=0;
1748                                 goto shut;
1749                                 }
1750
1751                         if ((!c_ign_eof) && (cbuf[0] == 'R'))
1752                                 {
1753                                 BIO_printf(bio_err,"RENEGOTIATING\n");
1754                                 SSL_renegotiate(con);
1755                                 cbuf_len=0;
1756                                 }
1757                         else
1758                                 {
1759                                 cbuf_len=i;
1760                                 cbuf_off=0;
1761 #ifdef CHARSET_EBCDIC
1762                                 ebcdic2ascii(cbuf, cbuf, i);
1763 #endif
1764                                 }
1765
1766                         write_ssl=1;
1767                         read_tty=0;
1768                         }
1769                 }
1770
1771         ret=0;
1772 shut:
1773         if (in_init)
1774                 print_stuff(bio_c_out,con,full_log);
1775         SSL_shutdown(con);
1776         SHUTDOWN(SSL_get_fd(con));
1777 end:
1778         if (con != NULL)
1779                 {
1780                 if (prexit != 0)
1781                         print_stuff(bio_c_out,con,1);
1782                 SSL_free(con);
1783                 }
1784         if (ctx != NULL) SSL_CTX_free(ctx);
1785         if (cert)
1786                 X509_free(cert);
1787         if (key)
1788                 EVP_PKEY_free(key);
1789         if (pass)
1790                 OPENSSL_free(pass);
1791         if (cbuf != NULL) { OPENSSL_cleanse(cbuf,BUFSIZZ); OPENSSL_free(cbuf); }
1792         if (sbuf != NULL) { OPENSSL_cleanse(sbuf,BUFSIZZ); OPENSSL_free(sbuf); }
1793         if (mbuf != NULL) { OPENSSL_cleanse(mbuf,BUFSIZZ); OPENSSL_free(mbuf); }
1794         if (bio_c_out != NULL)
1795                 {
1796                 BIO_free(bio_c_out);
1797                 bio_c_out=NULL;
1798                 }
1799         apps_shutdown();
1800         OPENSSL_EXIT(ret);
1801         }
1802
1803
1804 static void print_stuff(BIO *bio, SSL *s, int full)
1805         {
1806         X509 *peer=NULL;
1807         char *p;
1808         static const char *space="                ";
1809         char buf[BUFSIZ];
1810         STACK_OF(X509) *sk;
1811         STACK_OF(X509_NAME) *sk2;
1812         const SSL_CIPHER *c;
1813         X509_NAME *xn;
1814         int j,i;
1815 #ifndef OPENSSL_NO_COMP
1816         const COMP_METHOD *comp, *expansion;
1817 #endif
1818
1819         if (full)
1820                 {
1821                 int got_a_chain = 0;
1822
1823                 sk=SSL_get_peer_cert_chain(s);
1824                 if (sk != NULL)
1825                         {
1826                         got_a_chain = 1; /* we don't have it for SSL2 (yet) */
1827
1828                         BIO_printf(bio,"---\nCertificate chain\n");
1829                         for (i=0; i<sk_X509_num(sk); i++)
1830                                 {
1831                                 X509_NAME_oneline(X509_get_subject_name(
1832                                         sk_X509_value(sk,i)),buf,sizeof buf);
1833                                 BIO_printf(bio,"%2d s:%s\n",i,buf);
1834                                 X509_NAME_oneline(X509_get_issuer_name(
1835                                         sk_X509_value(sk,i)),buf,sizeof buf);
1836                                 BIO_printf(bio,"   i:%s\n",buf);
1837                                 if (c_showcerts)
1838                                         PEM_write_bio_X509(bio,sk_X509_value(sk,i));
1839                                 }
1840                         }
1841
1842                 BIO_printf(bio,"---\n");
1843                 peer=SSL_get_peer_certificate(s);
1844                 if (peer != NULL)
1845                         {
1846                         BIO_printf(bio,"Server certificate\n");
1847                         if (!(c_showcerts && got_a_chain)) /* Redundant if we showed the whole chain */
1848                                 PEM_write_bio_X509(bio,peer);
1849                         X509_NAME_oneline(X509_get_subject_name(peer),
1850                                 buf,sizeof buf);
1851                         BIO_printf(bio,"subject=%s\n",buf);
1852                         X509_NAME_oneline(X509_get_issuer_name(peer),
1853                                 buf,sizeof buf);
1854                         BIO_printf(bio,"issuer=%s\n",buf);
1855                         }
1856                 else
1857                         BIO_printf(bio,"no peer certificate available\n");
1858
1859                 sk2=SSL_get_client_CA_list(s);
1860                 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0))
1861                         {
1862                         BIO_printf(bio,"---\nAcceptable client certificate CA names\n");
1863                         for (i=0; i<sk_X509_NAME_num(sk2); i++)
1864                                 {
1865                                 xn=sk_X509_NAME_value(sk2,i);
1866                                 X509_NAME_oneline(xn,buf,sizeof(buf));
1867                                 BIO_write(bio,buf,strlen(buf));
1868                                 BIO_write(bio,"\n",1);
1869                                 }
1870                         }
1871                 else
1872                         {
1873                         BIO_printf(bio,"---\nNo client certificate CA names sent\n");
1874                         }
1875                 p=SSL_get_shared_ciphers(s,buf,sizeof buf);
1876                 if (p != NULL)
1877                         {
1878                         /* This works only for SSL 2.  In later protocol
1879                          * versions, the client does not know what other
1880                          * ciphers (in addition to the one to be used
1881                          * in the current connection) the server supports. */
1882
1883                         BIO_printf(bio,"---\nCiphers common between both SSL endpoints:\n");
1884                         j=i=0;
1885                         while (*p)
1886                                 {
1887                                 if (*p == ':')
1888                                         {
1889                                         BIO_write(bio,space,15-j%25);
1890                                         i++;
1891                                         j=0;
1892                                         BIO_write(bio,((i%3)?" ":"\n"),1);
1893                                         }
1894                                 else
1895                                         {
1896                                         BIO_write(bio,p,1);
1897                                         j++;
1898                                         }
1899                                 p++;
1900                                 }
1901                         BIO_write(bio,"\n",1);
1902                         }
1903
1904                 BIO_printf(bio,"---\nSSL handshake has read %ld bytes and written %ld bytes\n",
1905                         BIO_number_read(SSL_get_rbio(s)),
1906                         BIO_number_written(SSL_get_wbio(s)));
1907                 }
1908         BIO_printf(bio,(SSL_cache_hit(s)?"---\nReused, ":"---\nNew, "));
1909         c=SSL_get_current_cipher(s);
1910         BIO_printf(bio,"%s, Cipher is %s\n",
1911                 SSL_CIPHER_get_version(c),
1912                 SSL_CIPHER_get_name(c));
1913         if (peer != NULL) {
1914                 EVP_PKEY *pktmp;
1915                 pktmp = X509_get_pubkey(peer);
1916                 BIO_printf(bio,"Server public key is %d bit\n",
1917                                                          EVP_PKEY_bits(pktmp));
1918                 EVP_PKEY_free(pktmp);
1919         }
1920         BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
1921                         SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
1922 #ifndef OPENSSL_NO_COMP
1923         comp=SSL_get_current_compression(s);
1924         expansion=SSL_get_current_expansion(s);
1925         BIO_printf(bio,"Compression: %s\n",
1926                 comp ? SSL_COMP_get_name(comp) : "NONE");
1927         BIO_printf(bio,"Expansion: %s\n",
1928                 expansion ? SSL_COMP_get_name(expansion) : "NONE");
1929 #endif
1930         SSL_SESSION_print(bio,SSL_get_session(s));
1931         BIO_printf(bio,"---\n");
1932         if (peer != NULL)
1933                 X509_free(peer);
1934         /* flush, or debugging output gets mixed with http response */
1935         (void)BIO_flush(bio);
1936         }
1937
1938 #ifndef OPENSSL_NO_TLSEXT
1939
1940 static int ocsp_resp_cb(SSL *s, void *arg)
1941         {
1942         const unsigned char *p;
1943         int len;
1944         OCSP_RESPONSE *rsp;
1945         len = SSL_get_tlsext_status_ocsp_resp(s, &p);
1946         BIO_puts(arg, "OCSP response: ");
1947         if (!p)
1948                 {
1949                 BIO_puts(arg, "no response sent\n");
1950                 return 1;
1951                 }
1952         rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
1953         if (!rsp)
1954                 {
1955                 BIO_puts(arg, "response parse error\n");
1956                 BIO_dump_indent(arg, (char *)p, len, 4);
1957                 return 0;
1958                 }
1959         BIO_puts(arg, "\n======================================\n");
1960         OCSP_RESPONSE_print(arg, rsp, 0);
1961         BIO_puts(arg, "======================================\n");
1962         OCSP_RESPONSE_free(rsp);
1963         return 1;
1964         }
1965
1966 #endif