Multiple assembler packs: add experimental memory bus instrumentation.
[openssl.git] / apps / s_client.c
1 /* apps/s_client.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2005 Nokia. All rights reserved.
113  *
114  * The portions of the attached software ("Contribution") is developed by
115  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116  * license.
117  *
118  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120  * support (see RFC 4279) to OpenSSL.
121  *
122  * No patent licenses or other rights except those expressly stated in
123  * the OpenSSL open source license shall be deemed granted or received
124  * expressly, by implication, estoppel, or otherwise.
125  *
126  * No assurances are provided by Nokia that the Contribution does not
127  * infringe the patent or other intellectual property rights of any third
128  * party or that the license provides you with all the necessary rights
129  * to make use of the Contribution.
130  *
131  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135  * OTHERWISE.
136  */
137
138 #include <assert.h>
139 #include <ctype.h>
140 #include <stdio.h>
141 #include <stdlib.h>
142 #include <string.h>
143 #include <openssl/e_os2.h>
144 #ifdef OPENSSL_NO_STDIO
145 #define APPS_WIN16
146 #endif
147
148 /* With IPv6, it looks like Digital has mixed up the proper order of
149    recursive header file inclusion, resulting in the compiler complaining
150    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
151    is needed to have fileno() declared correctly...  So let's define u_int */
152 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
153 #define __U_INT
154 typedef unsigned int u_int;
155 #endif
156
157 #define USE_SOCKETS
158 #include "apps.h"
159 #include <openssl/x509.h>
160 #include <openssl/ssl.h>
161 #include <openssl/err.h>
162 #include <openssl/pem.h>
163 #include <openssl/rand.h>
164 #include <openssl/ocsp.h>
165 #include <openssl/bn.h>
166 #ifndef OPENSSL_NO_SRP
167 #include <openssl/srp.h>
168 #endif
169 #include "s_apps.h"
170 #include "timeouts.h"
171
172 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
173 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
174 #undef FIONBIO
175 #endif
176
177 #if defined(OPENSSL_SYS_BEOS_R5)
178 #include <fcntl.h>
179 #endif
180
181 #undef PROG
182 #define PROG    s_client_main
183
184 /*#define SSL_HOST_NAME "www.netscape.com" */
185 /*#define SSL_HOST_NAME "193.118.187.102" */
186 #define SSL_HOST_NAME   "localhost"
187
188 /*#define TEST_CERT "client.pem" */ /* no default cert. */
189
190 #undef BUFSIZZ
191 #define BUFSIZZ 1024*8
192
193 extern int verify_depth;
194 extern int verify_error;
195 extern int verify_return_error;
196
197 #ifdef FIONBIO
198 static int c_nbio=0;
199 #endif
200 static int c_Pause=0;
201 static int c_debug=0;
202 #ifndef OPENSSL_NO_TLSEXT
203 static int c_tlsextdebug=0;
204 static int c_status_req=0;
205 #endif
206 static int c_msg=0;
207 static int c_showcerts=0;
208
209 static void sc_usage(void);
210 static void print_stuff(BIO *berr,SSL *con,int full);
211 #ifndef OPENSSL_NO_TLSEXT
212 static int ocsp_resp_cb(SSL *s, void *arg);
213 #endif
214 static BIO *bio_c_out=NULL;
215 static int c_quiet=0;
216 static int c_ign_eof=0;
217
218 #ifndef OPENSSL_NO_PSK
219 /* Default PSK identity and key */
220 static char *psk_identity="Client_identity";
221 /*char *psk_key=NULL;  by default PSK is not used */
222
223 static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
224         unsigned int max_identity_len, unsigned char *psk,
225         unsigned int max_psk_len)
226         {
227         unsigned int psk_len = 0;
228         int ret;
229         BIGNUM *bn=NULL;
230
231         if (c_debug)
232                 BIO_printf(bio_c_out, "psk_client_cb\n");
233         if (!hint)
234                 {
235                 /* no ServerKeyExchange message*/
236                 if (c_debug)
237                         BIO_printf(bio_c_out,"NULL received PSK identity hint, continuing anyway\n");
238                 }
239         else if (c_debug)
240                 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
241
242         /* lookup PSK identity and PSK key based on the given identity hint here */
243         ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
244         if (ret < 0 || (unsigned int)ret > max_identity_len)
245                 goto out_err;
246         if (c_debug)
247                 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity, ret);
248         ret=BN_hex2bn(&bn, psk_key);
249         if (!ret)
250                 {
251                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
252                 if (bn)
253                         BN_free(bn);
254                 return 0;
255                 }
256
257         if ((unsigned int)BN_num_bytes(bn) > max_psk_len)
258                 {
259                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
260                         max_psk_len, BN_num_bytes(bn));
261                 BN_free(bn);
262                 return 0;
263                 }
264
265         psk_len=BN_bn2bin(bn, psk);
266         BN_free(bn);
267         if (psk_len == 0)
268                 goto out_err;
269
270         if (c_debug)
271                 BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len);
272
273         return psk_len;
274  out_err:
275         if (c_debug)
276                 BIO_printf(bio_err, "Error in PSK client callback\n");
277         return 0;
278         }
279 #endif
280
281 static void sc_usage(void)
282         {
283         BIO_printf(bio_err,"usage: s_client args\n");
284         BIO_printf(bio_err,"\n");
285         BIO_printf(bio_err," -host host     - use -connect instead\n");
286         BIO_printf(bio_err," -port port     - use -connect instead\n");
287         BIO_printf(bio_err," -connect host:port - who to connect to (default is %s:%s)\n",SSL_HOST_NAME,PORT_STR);
288
289         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
290         BIO_printf(bio_err," -cert arg     - certificate file to use, PEM format assumed\n");
291         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
292         BIO_printf(bio_err," -key arg      - Private key file to use, in cert file if\n");
293         BIO_printf(bio_err,"                 not specified but cert file is.\n");
294         BIO_printf(bio_err," -keyform arg  - key format (PEM or DER) PEM default\n");
295         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
296         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
297         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
298         BIO_printf(bio_err," -reconnect    - Drop and re-make the connection with the same Session-ID\n");
299         BIO_printf(bio_err," -pause        - sleep(1) after each read(2) and write(2) system call\n");
300         BIO_printf(bio_err," -showcerts    - show all certificates in the chain\n");
301         BIO_printf(bio_err," -debug        - extra output\n");
302 #ifdef WATT32
303         BIO_printf(bio_err," -wdebug       - WATT-32 tcp debugging\n");
304 #endif
305         BIO_printf(bio_err," -msg          - Show protocol messages\n");
306         BIO_printf(bio_err," -nbio_test    - more ssl protocol testing\n");
307         BIO_printf(bio_err," -state        - print the 'ssl' states\n");
308 #ifdef FIONBIO
309         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
310 #endif
311         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
312         BIO_printf(bio_err," -quiet        - no s_client output\n");
313         BIO_printf(bio_err," -ign_eof      - ignore input eof (default when -quiet)\n");
314         BIO_printf(bio_err," -no_ign_eof   - don't ignore input eof\n");
315 #ifndef OPENSSL_NO_PSK
316         BIO_printf(bio_err," -psk_identity arg - PSK identity\n");
317         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
318 # ifndef OPENSSL_NO_JPAKE
319         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
320 # endif
321 #endif
322 #ifndef OPENSSL_NO_SRP
323         BIO_printf(bio_err," -srpuser user     - SRP authentification for 'user'\n");
324         BIO_printf(bio_err," -srppass arg      - password for 'user'\n");
325         BIO_printf(bio_err," -srp_lateuser     - SRP username into second ClientHello message\n");
326         BIO_printf(bio_err," -srp_moregroups   - Tolerate other than the known g N values.\n");
327         BIO_printf(bio_err," -srp_strength int - minimal mength in bits for N (default %d).\n",SRP_MINIMAL_N);
328 #endif
329         BIO_printf(bio_err," -ssl2         - just use SSLv2\n");
330         BIO_printf(bio_err," -ssl3         - just use SSLv3\n");
331         BIO_printf(bio_err," -tls1_1       - just use TLSv1.1\n");
332         BIO_printf(bio_err," -tls1         - just use TLSv1\n");
333         BIO_printf(bio_err," -dtls1        - just use DTLSv1\n");    
334         BIO_printf(bio_err," -mtu          - set the link layer MTU\n");
335         BIO_printf(bio_err," -no_tls1_1/-no_tls1/-no_ssl3/-no_ssl2 - turn off that protocol\n");
336         BIO_printf(bio_err," -bugs         - Switch on all SSL implementation bug workarounds\n");
337         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences (only SSLv2)\n");
338         BIO_printf(bio_err," -cipher       - preferred cipher to use, use the 'openssl ciphers'\n");
339         BIO_printf(bio_err,"                 command to see what is available\n");
340         BIO_printf(bio_err," -starttls prot - use the STARTTLS command before starting TLS\n");
341         BIO_printf(bio_err,"                 for those protocols that support it, where\n");
342         BIO_printf(bio_err,"                 'prot' defines which one to assume.  Currently,\n");
343         BIO_printf(bio_err,"                 only \"smtp\", \"pop3\", \"imap\", \"ftp\" and \"xmpp\"\n");
344         BIO_printf(bio_err,"                 are supported.\n");
345 #ifndef OPENSSL_NO_ENGINE
346         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
347 #endif
348         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
349         BIO_printf(bio_err," -sess_out arg - file to write SSL session to\n");
350         BIO_printf(bio_err," -sess_in arg  - file to read SSL session from\n");
351 #ifndef OPENSSL_NO_TLSEXT
352         BIO_printf(bio_err," -servername host  - Set TLS extension servername in ClientHello\n");
353         BIO_printf(bio_err," -tlsextdebug      - hex dump of all TLS extensions received\n");
354         BIO_printf(bio_err," -status           - request certificate status from server\n");
355         BIO_printf(bio_err," -no_ticket        - disable use of RFC4507bis session tickets\n");
356 # ifndef OPENSSL_NO_NEXTPROTONEG
357         BIO_printf(bio_err," -nextprotoneg arg - enable NPN extension, considering named protocols supported (comma-separated list)\n");
358 # endif
359 #endif
360         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
361         }
362
363 #ifndef OPENSSL_NO_TLSEXT
364
365 /* This is a context that we pass to callbacks */
366 typedef struct tlsextctx_st {
367    BIO * biodebug;
368    int ack;
369 } tlsextctx;
370
371
372 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
373         {
374         tlsextctx * p = (tlsextctx *) arg;
375         const char * hn= SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
376         if (SSL_get_servername_type(s) != -1) 
377                 p->ack = !SSL_session_reused(s) && hn != NULL;
378         else 
379                 BIO_printf(bio_err,"Can't use SSL_get_servername\n");
380         
381         return SSL_TLSEXT_ERR_OK;
382         }
383
384 #ifndef OPENSSL_NO_SRP
385
386 /* This is a context that we pass to all callbacks */
387 typedef struct srp_arg_st
388         {
389         char *srppassin;
390         char *srplogin;
391         int msg;   /* copy from c_msg */
392         int debug; /* copy from c_debug */
393         int amp;   /* allow more groups */
394         int strength /* minimal size for N */ ;
395         } SRP_ARG;
396
397 #define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
398
399 static int SRP_Verify_N_and_g(const BIGNUM *N, const BIGNUM *g)
400         {
401         BN_CTX *bn_ctx = BN_CTX_new();
402         BIGNUM *p = BN_new();
403         BIGNUM *r = BN_new();
404         int ret =
405                 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
406                 BN_is_prime_ex(N,SRP_NUMBER_ITERATIONS_FOR_PRIME,bn_ctx,NULL) &&
407                 p != NULL && BN_rshift1(p, N) &&
408
409                 /* p = (N-1)/2 */
410                 BN_is_prime_ex(p,SRP_NUMBER_ITERATIONS_FOR_PRIME,bn_ctx,NULL) &&
411                 r != NULL &&
412
413                 /* verify g^((N-1)/2) == -1 (mod N) */
414                 BN_mod_exp(r, g, p, N, bn_ctx) &&
415                 BN_add_word(r, 1) &&
416                 BN_cmp(r, N) == 0;
417
418         if(r)
419                 BN_free(r);
420         if(p)
421                 BN_free(p);
422         if(bn_ctx)
423                 BN_CTX_free(bn_ctx);
424         return ret;
425         }
426
427 static int MS_CALLBACK ssl_srp_verify_param_cb(SSL *s, void *arg)
428         {
429         SRP_ARG *srp_arg = (SRP_ARG *)arg;
430         BIGNUM *N = NULL, *g = NULL;
431         if (!(N = SSL_get_srp_N(s)) || !(g = SSL_get_srp_g(s)))
432                 return 0;
433         if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1)
434                 {
435                 BIO_printf(bio_err, "SRP parameters:\n"); 
436                 BIO_printf(bio_err,"\tN="); BN_print(bio_err,N);
437                 BIO_printf(bio_err,"\n\tg="); BN_print(bio_err,g);
438                 BIO_printf(bio_err,"\n");
439                 }
440
441         if (SRP_check_known_gN_param(g,N))
442                 return 1;
443
444         if (srp_arg->amp == 1)
445                 {
446                 if (srp_arg->debug)
447                         BIO_printf(bio_err, "SRP param N and g are not known params, going to check deeper.\n");
448
449 /* The srp_moregroups must be used with caution, testing primes costs time. 
450    Implementors should rather add the value to the known ones.
451    The minimal size has already been tested.
452 */
453                 if (BN_num_bits(g) <= BN_BITS && SRP_Verify_N_and_g(N,g))
454                         return 1;
455                 }       
456         BIO_printf(bio_err, "SRP param N and g rejected.\n");
457         return 0;
458         }
459
460 #define PWD_STRLEN 1024
461
462 static char * MS_CALLBACK ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
463         {
464         SRP_ARG *srp_arg = (SRP_ARG *)arg;
465         char *pass = (char *)OPENSSL_malloc(PWD_STRLEN+1);
466         PW_CB_DATA cb_tmp;
467         int l;
468
469         cb_tmp.password = (char *)srp_arg->srppassin;
470         cb_tmp.prompt_info = "SRP user";
471         if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp))<0)
472                 {
473                 BIO_printf (bio_err, "Can't read Password\n");
474                 OPENSSL_free(pass);
475                 return NULL;
476                 }
477         *(pass+l)= '\0';
478
479         return pass;
480         }
481
482 static char * MS_CALLBACK missing_srp_username_callback(SSL *s, void *arg)
483         {
484         SRP_ARG *srp_arg = (SRP_ARG *)arg;
485         return BUF_strdup(srp_arg->srplogin);
486         }
487
488 #endif
489
490 # ifndef OPENSSL_NO_NEXTPROTONEG
491 /* This the context that we pass to next_proto_cb */
492 typedef struct tlsextnextprotoctx_st {
493         unsigned char *data;
494         unsigned short len;
495         int status;
496 } tlsextnextprotoctx;
497
498 static tlsextnextprotoctx next_proto;
499
500 static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg)
501         {
502         tlsextnextprotoctx *ctx = arg;
503
504         if (!c_quiet)
505                 {
506                 /* We can assume that |in| is syntactically valid. */
507                 unsigned i;
508                 BIO_printf(bio_c_out, "Protocols advertised by server: ");
509                 for (i = 0; i < inlen; )
510                         {
511                         if (i)
512                                 BIO_write(bio_c_out, ", ", 2);
513                         BIO_write(bio_c_out, &in[i + 1], in[i]);
514                         i += in[i] + 1;
515                         }
516                 BIO_write(bio_c_out, "\n", 1);
517                 }
518
519         ctx->status = SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
520         return SSL_TLSEXT_ERR_OK;
521         }
522 # endif  /* ndef OPENSSL_NO_NEXTPROTONEG */
523 #endif
524
525 enum
526 {
527         PROTO_OFF       = 0,
528         PROTO_SMTP,
529         PROTO_POP3,
530         PROTO_IMAP,
531         PROTO_FTP,
532         PROTO_XMPP
533 };
534
535 int MAIN(int, char **);
536
537 int MAIN(int argc, char **argv)
538         {
539         unsigned int off=0, clr=0;
540         SSL *con=NULL;
541         int s,k,width,state=0;
542         char *cbuf=NULL,*sbuf=NULL,*mbuf=NULL;
543         int cbuf_len,cbuf_off;
544         int sbuf_len,sbuf_off;
545         fd_set readfds,writefds;
546         short port=PORT;
547         int full_log=1;
548         char *host=SSL_HOST_NAME;
549         char *cert_file=NULL,*key_file=NULL;
550         int cert_format = FORMAT_PEM, key_format = FORMAT_PEM;
551         char *passarg = NULL, *pass = NULL;
552         X509 *cert = NULL;
553         EVP_PKEY *key = NULL;
554         char *CApath=NULL,*CAfile=NULL,*cipher=NULL;
555         int reconnect=0,badop=0,verify=SSL_VERIFY_NONE,bugs=0;
556         int crlf=0;
557         int write_tty,read_tty,write_ssl,read_ssl,tty_on,ssl_pending;
558         SSL_CTX *ctx=NULL;
559         int ret=1,in_init=1,i,nbio_test=0;
560         int starttls_proto = PROTO_OFF;
561         int prexit = 0;
562         X509_VERIFY_PARAM *vpm = NULL;
563         int badarg = 0;
564         const SSL_METHOD *meth=NULL;
565         int socket_type=SOCK_STREAM;
566         BIO *sbio;
567         char *inrand=NULL;
568         int mbuf_len=0;
569         struct timeval timeout, *timeoutp;
570 #ifndef OPENSSL_NO_ENGINE
571         char *engine_id=NULL;
572         char *ssl_client_engine_id=NULL;
573         ENGINE *ssl_client_engine=NULL;
574 #endif
575         ENGINE *e=NULL;
576 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
577         struct timeval tv;
578 #if defined(OPENSSL_SYS_BEOS_R5)
579         int stdin_set = 0;
580 #endif
581 #endif
582 #ifndef OPENSSL_NO_TLSEXT
583         char *servername = NULL; 
584         tlsextctx tlsextcbp = 
585         {NULL,0};
586 # ifndef OPENSSL_NO_NEXTPROTONEG
587         const char *next_proto_neg_in = NULL;
588 # endif
589 #endif
590         char *sess_in = NULL;
591         char *sess_out = NULL;
592         struct sockaddr peer;
593         int peerlen = sizeof(peer);
594         int enable_timeouts = 0 ;
595         long socket_mtu = 0;
596 #ifndef OPENSSL_NO_JPAKE
597         char *jpake_secret = NULL;
598 #endif
599 #ifndef OPENSSL_NO_SRP
600         char * srppass = NULL;
601         int srp_lateuser = 0;
602         SRP_ARG srp_arg = {NULL,NULL,0,0,0,1024};
603 #endif
604
605 #if !defined(OPENSSL_NO_SSL2) && !defined(OPENSSL_NO_SSL3)
606         meth=SSLv23_client_method();
607 #elif !defined(OPENSSL_NO_SSL3)
608         meth=SSLv3_client_method();
609 #elif !defined(OPENSSL_NO_SSL2)
610         meth=SSLv2_client_method();
611 #endif
612
613         apps_startup();
614         c_Pause=0;
615         c_quiet=0;
616         c_ign_eof=0;
617         c_debug=0;
618         c_msg=0;
619         c_showcerts=0;
620
621         if (bio_err == NULL)
622                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
623
624         if (!load_config(bio_err, NULL))
625                 goto end;
626
627         if (    ((cbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
628                 ((sbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
629                 ((mbuf=OPENSSL_malloc(BUFSIZZ)) == NULL))
630                 {
631                 BIO_printf(bio_err,"out of memory\n");
632                 goto end;
633                 }
634
635         verify_depth=0;
636         verify_error=X509_V_OK;
637 #ifdef FIONBIO
638         c_nbio=0;
639 #endif
640
641         argc--;
642         argv++;
643         while (argc >= 1)
644                 {
645                 if      (strcmp(*argv,"-host") == 0)
646                         {
647                         if (--argc < 1) goto bad;
648                         host= *(++argv);
649                         }
650                 else if (strcmp(*argv,"-port") == 0)
651                         {
652                         if (--argc < 1) goto bad;
653                         port=atoi(*(++argv));
654                         if (port == 0) goto bad;
655                         }
656                 else if (strcmp(*argv,"-connect") == 0)
657                         {
658                         if (--argc < 1) goto bad;
659                         if (!extract_host_port(*(++argv),&host,NULL,&port))
660                                 goto bad;
661                         }
662                 else if (strcmp(*argv,"-verify") == 0)
663                         {
664                         verify=SSL_VERIFY_PEER;
665                         if (--argc < 1) goto bad;
666                         verify_depth=atoi(*(++argv));
667                         BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
668                         }
669                 else if (strcmp(*argv,"-cert") == 0)
670                         {
671                         if (--argc < 1) goto bad;
672                         cert_file= *(++argv);
673                         }
674                 else if (strcmp(*argv,"-sess_out") == 0)
675                         {
676                         if (--argc < 1) goto bad;
677                         sess_out = *(++argv);
678                         }
679                 else if (strcmp(*argv,"-sess_in") == 0)
680                         {
681                         if (--argc < 1) goto bad;
682                         sess_in = *(++argv);
683                         }
684                 else if (strcmp(*argv,"-certform") == 0)
685                         {
686                         if (--argc < 1) goto bad;
687                         cert_format = str2fmt(*(++argv));
688                         }
689                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
690                         {
691                         if (badarg)
692                                 goto bad;
693                         continue;
694                         }
695                 else if (strcmp(*argv,"-verify_return_error") == 0)
696                         verify_return_error = 1;
697                 else if (strcmp(*argv,"-prexit") == 0)
698                         prexit=1;
699                 else if (strcmp(*argv,"-crlf") == 0)
700                         crlf=1;
701                 else if (strcmp(*argv,"-quiet") == 0)
702                         {
703                         c_quiet=1;
704                         c_ign_eof=1;
705                         }
706                 else if (strcmp(*argv,"-ign_eof") == 0)
707                         c_ign_eof=1;
708                 else if (strcmp(*argv,"-no_ign_eof") == 0)
709                         c_ign_eof=0;
710                 else if (strcmp(*argv,"-pause") == 0)
711                         c_Pause=1;
712                 else if (strcmp(*argv,"-debug") == 0)
713                         c_debug=1;
714 #ifndef OPENSSL_NO_TLSEXT
715                 else if (strcmp(*argv,"-tlsextdebug") == 0)
716                         c_tlsextdebug=1;
717                 else if (strcmp(*argv,"-status") == 0)
718                         c_status_req=1;
719 #endif
720 #ifdef WATT32
721                 else if (strcmp(*argv,"-wdebug") == 0)
722                         dbug_init();
723 #endif
724                 else if (strcmp(*argv,"-msg") == 0)
725                         c_msg=1;
726                 else if (strcmp(*argv,"-showcerts") == 0)
727                         c_showcerts=1;
728                 else if (strcmp(*argv,"-nbio_test") == 0)
729                         nbio_test=1;
730                 else if (strcmp(*argv,"-state") == 0)
731                         state=1;
732 #ifndef OPENSSL_NO_PSK
733                 else if (strcmp(*argv,"-psk_identity") == 0)
734                         {
735                         if (--argc < 1) goto bad;
736                         psk_identity=*(++argv);
737                         }
738                 else if (strcmp(*argv,"-psk") == 0)
739                         {
740                         size_t j;
741
742                         if (--argc < 1) goto bad;
743                         psk_key=*(++argv);
744                         for (j = 0; j < strlen(psk_key); j++)
745                                 {
746                                 if (isxdigit((int)psk_key[j]))
747                                         continue;
748                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
749                                 goto bad;
750                                 }
751                         }
752 #endif
753 #ifndef OPENSSL_NO_SRP
754                 else if (strcmp(*argv,"-srpuser") == 0)
755                         {
756                         if (--argc < 1) goto bad;
757                         srp_arg.srplogin= *(++argv);
758                         meth=TLSv1_client_method();
759                         }
760                 else if (strcmp(*argv,"-srppass") == 0)
761                         {
762                         if (--argc < 1) goto bad;
763                         srppass= *(++argv);
764                         meth=TLSv1_client_method();
765                         }
766                 else if (strcmp(*argv,"-srp_strength") == 0)
767                         {
768                         if (--argc < 1) goto bad;
769                         srp_arg.strength=atoi(*(++argv));
770                         BIO_printf(bio_err,"SRP minimal length for N is %d\n",srp_arg.strength);
771                         meth=TLSv1_client_method();
772                         }
773                 else if (strcmp(*argv,"-srp_lateuser") == 0)
774                         {
775                         srp_lateuser= 1;
776                         meth=TLSv1_client_method();
777                         }
778                 else if (strcmp(*argv,"-srp_moregroups") == 0)
779                         {
780                         srp_arg.amp=1;
781                         meth=TLSv1_client_method();
782                         }
783 #endif
784 #ifndef OPENSSL_NO_SSL2
785                 else if (strcmp(*argv,"-ssl2") == 0)
786                         meth=SSLv2_client_method();
787 #endif
788 #ifndef OPENSSL_NO_SSL3
789                 else if (strcmp(*argv,"-ssl3") == 0)
790                         meth=SSLv3_client_method();
791 #endif
792 #ifndef OPENSSL_NO_TLS1
793                 else if (strcmp(*argv,"-tls1_1") == 0)
794                         meth=TLSv1_1_client_method();
795                 else if (strcmp(*argv,"-tls1") == 0)
796                         meth=TLSv1_client_method();
797 #endif
798 #ifndef OPENSSL_NO_DTLS1
799                 else if (strcmp(*argv,"-dtls1") == 0)
800                         {
801                         meth=DTLSv1_client_method();
802                         socket_type=SOCK_DGRAM;
803                         }
804                 else if (strcmp(*argv,"-timeout") == 0)
805                         enable_timeouts=1;
806                 else if (strcmp(*argv,"-mtu") == 0)
807                         {
808                         if (--argc < 1) goto bad;
809                         socket_mtu = atol(*(++argv));
810                         }
811 #endif
812                 else if (strcmp(*argv,"-bugs") == 0)
813                         bugs=1;
814                 else if (strcmp(*argv,"-keyform") == 0)
815                         {
816                         if (--argc < 1) goto bad;
817                         key_format = str2fmt(*(++argv));
818                         }
819                 else if (strcmp(*argv,"-pass") == 0)
820                         {
821                         if (--argc < 1) goto bad;
822                         passarg = *(++argv);
823                         }
824                 else if (strcmp(*argv,"-key") == 0)
825                         {
826                         if (--argc < 1) goto bad;
827                         key_file= *(++argv);
828                         }
829                 else if (strcmp(*argv,"-reconnect") == 0)
830                         {
831                         reconnect=5;
832                         }
833                 else if (strcmp(*argv,"-CApath") == 0)
834                         {
835                         if (--argc < 1) goto bad;
836                         CApath= *(++argv);
837                         }
838                 else if (strcmp(*argv,"-CAfile") == 0)
839                         {
840                         if (--argc < 1) goto bad;
841                         CAfile= *(++argv);
842                         }
843                 else if (strcmp(*argv,"-no_tls1_1") == 0)
844                         off|=SSL_OP_NO_TLSv1_1;
845                 else if (strcmp(*argv,"-no_tls1") == 0)
846                         off|=SSL_OP_NO_TLSv1;
847                 else if (strcmp(*argv,"-no_ssl3") == 0)
848                         off|=SSL_OP_NO_SSLv3;
849                 else if (strcmp(*argv,"-no_ssl2") == 0)
850                         off|=SSL_OP_NO_SSLv2;
851                 else if (strcmp(*argv,"-no_comp") == 0)
852                         { off|=SSL_OP_NO_COMPRESSION; }
853 #ifndef OPENSSL_NO_TLSEXT
854                 else if (strcmp(*argv,"-no_ticket") == 0)
855                         { off|=SSL_OP_NO_TICKET; }
856 # ifndef OPENSSL_NO_NEXTPROTONEG
857                 else if (strcmp(*argv,"-nextprotoneg") == 0)
858                         {
859                         if (--argc < 1) goto bad;
860                         next_proto_neg_in = *(++argv);
861                         }
862 # endif
863 #endif
864                 else if (strcmp(*argv,"-serverpref") == 0)
865                         off|=SSL_OP_CIPHER_SERVER_PREFERENCE;
866                 else if (strcmp(*argv,"-legacy_renegotiation") == 0)
867                         off|=SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION;
868                 else if (strcmp(*argv,"-legacy_server_connect") == 0)
869                         { off|=SSL_OP_LEGACY_SERVER_CONNECT; }
870                 else if (strcmp(*argv,"-no_legacy_server_connect") == 0)
871                         { clr|=SSL_OP_LEGACY_SERVER_CONNECT; }
872                 else if (strcmp(*argv,"-cipher") == 0)
873                         {
874                         if (--argc < 1) goto bad;
875                         cipher= *(++argv);
876                         }
877 #ifdef FIONBIO
878                 else if (strcmp(*argv,"-nbio") == 0)
879                         { c_nbio=1; }
880 #endif
881                 else if (strcmp(*argv,"-starttls") == 0)
882                         {
883                         if (--argc < 1) goto bad;
884                         ++argv;
885                         if (strcmp(*argv,"smtp") == 0)
886                                 starttls_proto = PROTO_SMTP;
887                         else if (strcmp(*argv,"pop3") == 0)
888                                 starttls_proto = PROTO_POP3;
889                         else if (strcmp(*argv,"imap") == 0)
890                                 starttls_proto = PROTO_IMAP;
891                         else if (strcmp(*argv,"ftp") == 0)
892                                 starttls_proto = PROTO_FTP;
893                         else if (strcmp(*argv, "xmpp") == 0)
894                                 starttls_proto = PROTO_XMPP;
895                         else
896                                 goto bad;
897                         }
898 #ifndef OPENSSL_NO_ENGINE
899                 else if (strcmp(*argv,"-engine") == 0)
900                         {
901                         if (--argc < 1) goto bad;
902                         engine_id = *(++argv);
903                         }
904                 else if (strcmp(*argv,"-ssl_client_engine") == 0)
905                         {
906                         if (--argc < 1) goto bad;
907                         ssl_client_engine_id = *(++argv);
908                         }
909 #endif
910                 else if (strcmp(*argv,"-rand") == 0)
911                         {
912                         if (--argc < 1) goto bad;
913                         inrand= *(++argv);
914                         }
915 #ifndef OPENSSL_NO_TLSEXT
916                 else if (strcmp(*argv,"-servername") == 0)
917                         {
918                         if (--argc < 1) goto bad;
919                         servername= *(++argv);
920                         /* meth=TLSv1_client_method(); */
921                         }
922 #endif
923 #ifndef OPENSSL_NO_JPAKE
924                 else if (strcmp(*argv,"-jpake") == 0)
925                         {
926                         if (--argc < 1) goto bad;
927                         jpake_secret = *++argv;
928                         }
929 #endif
930                 else
931                         {
932                         BIO_printf(bio_err,"unknown option %s\n",*argv);
933                         badop=1;
934                         break;
935                         }
936                 argc--;
937                 argv++;
938                 }
939         if (badop)
940                 {
941 bad:
942                 sc_usage();
943                 goto end;
944                 }
945
946 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
947         if (jpake_secret)
948                 {
949                 if (psk_key)
950                         {
951                         BIO_printf(bio_err,
952                                    "Can't use JPAKE and PSK together\n");
953                         goto end;
954                         }
955                 psk_identity = "JPAKE";
956                 }
957
958         if (cipher)
959                 {
960                 BIO_printf(bio_err, "JPAKE sets cipher to PSK\n");
961                 goto end;
962                 }
963         cipher = "PSK";
964 #endif
965
966         OpenSSL_add_ssl_algorithms();
967         SSL_load_error_strings();
968
969 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
970         next_proto.status = -1;
971         if (next_proto_neg_in)
972                 {
973                 next_proto.data = next_protos_parse(&next_proto.len, next_proto_neg_in);
974                 if (next_proto.data == NULL)
975                         {
976                         BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
977                         goto end;
978                         }
979                 }
980         else
981                 next_proto.data = NULL;
982 #endif
983
984 #ifndef OPENSSL_NO_ENGINE
985         e = setup_engine(bio_err, engine_id, 1);
986         if (ssl_client_engine_id)
987                 {
988                 ssl_client_engine = ENGINE_by_id(ssl_client_engine_id);
989                 if (!ssl_client_engine)
990                         {
991                         BIO_printf(bio_err,
992                                         "Error getting client auth engine\n");
993                         goto end;
994                         }
995                 }
996
997 #endif
998         if (!app_passwd(bio_err, passarg, NULL, &pass, NULL))
999                 {
1000                 BIO_printf(bio_err, "Error getting password\n");
1001                 goto end;
1002                 }
1003
1004         if (key_file == NULL)
1005                 key_file = cert_file;
1006
1007
1008         if (key_file)
1009
1010                 {
1011
1012                 key = load_key(bio_err, key_file, key_format, 0, pass, e,
1013                                "client certificate private key file");
1014                 if (!key)
1015                         {
1016                         ERR_print_errors(bio_err);
1017                         goto end;
1018                         }
1019
1020                 }
1021
1022         if (cert_file)
1023
1024                 {
1025                 cert = load_cert(bio_err,cert_file,cert_format,
1026                                 NULL, e, "client certificate file");
1027
1028                 if (!cert)
1029                         {
1030                         ERR_print_errors(bio_err);
1031                         goto end;
1032                         }
1033                 }
1034
1035         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1036                 && !RAND_status())
1037                 {
1038                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1039                 }
1040         if (inrand != NULL)
1041                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1042                         app_RAND_load_files(inrand));
1043
1044         if (bio_c_out == NULL)
1045                 {
1046                 if (c_quiet && !c_debug && !c_msg)
1047                         {
1048                         bio_c_out=BIO_new(BIO_s_null());
1049                         }
1050                 else
1051                         {
1052                         if (bio_c_out == NULL)
1053                                 bio_c_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1054                         }
1055                 }
1056
1057 #ifndef OPENSSL_NO_SRP
1058         if(!app_passwd(bio_err, srppass, NULL, &srp_arg.srppassin, NULL))
1059                 {
1060                 BIO_printf(bio_err, "Error getting password\n");
1061                 goto end;
1062                 }
1063 #endif
1064
1065         ctx=SSL_CTX_new(meth);
1066         if (ctx == NULL)
1067                 {
1068                 ERR_print_errors(bio_err);
1069                 goto end;
1070                 }
1071
1072         if (vpm)
1073                 SSL_CTX_set1_param(ctx, vpm);
1074
1075 #ifndef OPENSSL_NO_ENGINE
1076         if (ssl_client_engine)
1077                 {
1078                 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine))
1079                         {
1080                         BIO_puts(bio_err, "Error setting client auth engine\n");
1081                         ERR_print_errors(bio_err);
1082                         ENGINE_free(ssl_client_engine);
1083                         goto end;
1084                         }
1085                 ENGINE_free(ssl_client_engine);
1086                 }
1087 #endif
1088
1089 #ifndef OPENSSL_NO_PSK
1090 #ifdef OPENSSL_NO_JPAKE
1091         if (psk_key != NULL)
1092 #else
1093         if (psk_key != NULL || jpake_secret)
1094 #endif
1095                 {
1096                 if (c_debug)
1097                         BIO_printf(bio_c_out, "PSK key given or JPAKE in use, setting client callback\n");
1098                 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1099                 }
1100 #endif
1101         if (bugs)
1102                 SSL_CTX_set_options(ctx,SSL_OP_ALL|off);
1103         else
1104                 SSL_CTX_set_options(ctx,off);
1105
1106         if (clr)
1107                 SSL_CTX_clear_options(ctx, clr);
1108         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1109          * Setting read ahead solves this problem.
1110          */
1111         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1112
1113 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1114         if (next_proto.data)
1115                 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
1116 #endif
1117
1118         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1119         if (cipher != NULL)
1120                 if(!SSL_CTX_set_cipher_list(ctx,cipher)) {
1121                 BIO_printf(bio_err,"error setting cipher list\n");
1122                 ERR_print_errors(bio_err);
1123                 goto end;
1124         }
1125 #if 0
1126         else
1127                 SSL_CTX_set_cipher_list(ctx,getenv("SSL_CIPHER"));
1128 #endif
1129
1130         SSL_CTX_set_verify(ctx,verify,verify_callback);
1131         if (!set_cert_key_stuff(ctx,cert,key))
1132                 goto end;
1133
1134         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1135                 (!SSL_CTX_set_default_verify_paths(ctx)))
1136                 {
1137                 /* BIO_printf(bio_err,"error setting default verify locations\n"); */
1138                 ERR_print_errors(bio_err);
1139                 /* goto end; */
1140                 }
1141
1142 #ifndef OPENSSL_NO_TLSEXT
1143         if (servername != NULL)
1144                 {
1145                 tlsextcbp.biodebug = bio_err;
1146                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1147                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1148                 }
1149 #ifndef OPENSSL_NO_SRP
1150         if (srp_arg.srplogin)
1151                 {
1152                 if (srp_lateuser) 
1153                         SSL_CTX_set_srp_missing_srp_username_callback(ctx,missing_srp_username_callback);
1154                 else if (!SSL_CTX_set_srp_username(ctx, srp_arg.srplogin))
1155                         {
1156                         BIO_printf(bio_err,"Unable to set SRP username\n");
1157                         goto end;
1158                         }
1159                 srp_arg.msg = c_msg;
1160                 srp_arg.debug = c_debug ;
1161                 SSL_CTX_set_srp_cb_arg(ctx,&srp_arg);
1162                 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1163                 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1164                 if (c_msg || c_debug || srp_arg.amp == 0)
1165                         SSL_CTX_set_srp_verify_param_callback(ctx, ssl_srp_verify_param_cb);
1166                 }
1167
1168 #endif
1169 #endif
1170
1171         con=SSL_new(ctx);
1172         if (sess_in)
1173                 {
1174                 SSL_SESSION *sess;
1175                 BIO *stmp = BIO_new_file(sess_in, "r");
1176                 if (!stmp)
1177                         {
1178                         BIO_printf(bio_err, "Can't open session file %s\n",
1179                                                 sess_in);
1180                         ERR_print_errors(bio_err);
1181                         goto end;
1182                         }
1183                 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1184                 BIO_free(stmp);
1185                 if (!sess)
1186                         {
1187                         BIO_printf(bio_err, "Can't open session file %s\n",
1188                                                 sess_in);
1189                         ERR_print_errors(bio_err);
1190                         goto end;
1191                         }
1192                 SSL_set_session(con, sess);
1193                 SSL_SESSION_free(sess);
1194                 }
1195 #ifndef OPENSSL_NO_TLSEXT
1196         if (servername != NULL)
1197                 {
1198                 if (!SSL_set_tlsext_host_name(con,servername))
1199                         {
1200                         BIO_printf(bio_err,"Unable to set TLS servername extension.\n");
1201                         ERR_print_errors(bio_err);
1202                         goto end;
1203                         }
1204                 }
1205 #endif
1206 #ifndef OPENSSL_NO_KRB5
1207         if (con  &&  (con->kssl_ctx = kssl_ctx_new()) != NULL)
1208                 {
1209                 kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVER, host);
1210                 }
1211 #endif  /* OPENSSL_NO_KRB5  */
1212 /*      SSL_set_cipher_list(con,"RC4-MD5"); */
1213 #if 0
1214 #ifdef TLSEXT_TYPE_opaque_prf_input
1215         SSL_set_tlsext_opaque_prf_input(con, "Test client", 11);
1216 #endif
1217 #endif
1218
1219 re_start:
1220
1221         if (init_client(&s,host,port,socket_type) == 0)
1222                 {
1223                 BIO_printf(bio_err,"connect:errno=%d\n",get_last_socket_error());
1224                 SHUTDOWN(s);
1225                 goto end;
1226                 }
1227         BIO_printf(bio_c_out,"CONNECTED(%08X)\n",s);
1228
1229 #ifdef FIONBIO
1230         if (c_nbio)
1231                 {
1232                 unsigned long l=1;
1233                 BIO_printf(bio_c_out,"turning on non blocking io\n");
1234                 if (BIO_socket_ioctl(s,FIONBIO,&l) < 0)
1235                         {
1236                         ERR_print_errors(bio_err);
1237                         goto end;
1238                         }
1239                 }
1240 #endif                                              
1241         if (c_Pause & 0x01) con->debug=1;
1242
1243         if ( SSL_version(con) == DTLS1_VERSION)
1244                 {
1245
1246                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
1247                 if (getsockname(s, &peer, (void *)&peerlen) < 0)
1248                         {
1249                         BIO_printf(bio_err, "getsockname:errno=%d\n",
1250                                 get_last_socket_error());
1251                         SHUTDOWN(s);
1252                         goto end;
1253                         }
1254
1255                 (void)BIO_ctrl_set_connected(sbio, 1, &peer);
1256
1257                 if (enable_timeouts)
1258                         {
1259                         timeout.tv_sec = 0;
1260                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1261                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1262                         
1263                         timeout.tv_sec = 0;
1264                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
1265                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1266                         }
1267
1268                 if (socket_mtu > 28)
1269                         {
1270                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1271                         SSL_set_mtu(con, socket_mtu - 28);
1272                         }
1273                 else
1274                         /* want to do MTU discovery */
1275                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1276                 }
1277         else
1278                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1279
1280         if (nbio_test)
1281                 {
1282                 BIO *test;
1283
1284                 test=BIO_new(BIO_f_nbio_test());
1285                 sbio=BIO_push(test,sbio);
1286                 }
1287
1288         if (c_debug)
1289                 {
1290                 con->debug=1;
1291                 BIO_set_callback(sbio,bio_dump_callback);
1292                 BIO_set_callback_arg(sbio,(char *)bio_c_out);
1293                 }
1294         if (c_msg)
1295                 {
1296                 SSL_set_msg_callback(con, msg_cb);
1297                 SSL_set_msg_callback_arg(con, bio_c_out);
1298                 }
1299 #ifndef OPENSSL_NO_TLSEXT
1300         if (c_tlsextdebug)
1301                 {
1302                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1303                 SSL_set_tlsext_debug_arg(con, bio_c_out);
1304                 }
1305         if (c_status_req)
1306                 {
1307                 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1308                 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1309                 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
1310 #if 0
1311 {
1312 STACK_OF(OCSP_RESPID) *ids = sk_OCSP_RESPID_new_null();
1313 OCSP_RESPID *id = OCSP_RESPID_new();
1314 id->value.byKey = ASN1_OCTET_STRING_new();
1315 id->type = V_OCSP_RESPID_KEY;
1316 ASN1_STRING_set(id->value.byKey, "Hello World", -1);
1317 sk_OCSP_RESPID_push(ids, id);
1318 SSL_set_tlsext_status_ids(con, ids);
1319 }
1320 #endif
1321                 }
1322 #endif
1323 #ifndef OPENSSL_NO_JPAKE
1324         if (jpake_secret)
1325                 jpake_client_auth(bio_c_out, sbio, jpake_secret);
1326 #endif
1327
1328         SSL_set_bio(con,sbio,sbio);
1329         SSL_set_connect_state(con);
1330
1331         /* ok, lets connect */
1332         width=SSL_get_fd(con)+1;
1333
1334         read_tty=1;
1335         write_tty=0;
1336         tty_on=0;
1337         read_ssl=1;
1338         write_ssl=1;
1339         
1340         cbuf_len=0;
1341         cbuf_off=0;
1342         sbuf_len=0;
1343         sbuf_off=0;
1344
1345         /* This is an ugly hack that does a lot of assumptions */
1346         /* We do have to handle multi-line responses which may come
1347            in a single packet or not. We therefore have to use
1348            BIO_gets() which does need a buffering BIO. So during
1349            the initial chitchat we do push a buffering BIO into the
1350            chain that is removed again later on to not disturb the
1351            rest of the s_client operation. */
1352         if (starttls_proto == PROTO_SMTP)
1353                 {
1354                 int foundit=0;
1355                 BIO *fbio = BIO_new(BIO_f_buffer());
1356                 BIO_push(fbio, sbio);
1357                 /* wait for multi-line response to end from SMTP */
1358                 do
1359                         {
1360                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1361                         }
1362                 while (mbuf_len>3 && mbuf[3]=='-');
1363                 /* STARTTLS command requires EHLO... */
1364                 BIO_printf(fbio,"EHLO openssl.client.net\r\n");
1365                 (void)BIO_flush(fbio);
1366                 /* wait for multi-line response to end EHLO SMTP response */
1367                 do
1368                         {
1369                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1370                         if (strstr(mbuf,"STARTTLS"))
1371                                 foundit=1;
1372                         }
1373                 while (mbuf_len>3 && mbuf[3]=='-');
1374                 (void)BIO_flush(fbio);
1375                 BIO_pop(fbio);
1376                 BIO_free(fbio);
1377                 if (!foundit)
1378                         BIO_printf(bio_err,
1379                                    "didn't found starttls in server response,"
1380                                    " try anyway...\n");
1381                 BIO_printf(sbio,"STARTTLS\r\n");
1382                 BIO_read(sbio,sbuf,BUFSIZZ);
1383                 }
1384         else if (starttls_proto == PROTO_POP3)
1385                 {
1386                 BIO_read(sbio,mbuf,BUFSIZZ);
1387                 BIO_printf(sbio,"STLS\r\n");
1388                 BIO_read(sbio,sbuf,BUFSIZZ);
1389                 }
1390         else if (starttls_proto == PROTO_IMAP)
1391                 {
1392                 int foundit=0;
1393                 BIO *fbio = BIO_new(BIO_f_buffer());
1394                 BIO_push(fbio, sbio);
1395                 BIO_gets(fbio,mbuf,BUFSIZZ);
1396                 /* STARTTLS command requires CAPABILITY... */
1397                 BIO_printf(fbio,". CAPABILITY\r\n");
1398                 (void)BIO_flush(fbio);
1399                 /* wait for multi-line CAPABILITY response */
1400                 do
1401                         {
1402                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1403                         if (strstr(mbuf,"STARTTLS"))
1404                                 foundit=1;
1405                         }
1406                 while (mbuf_len>3 && mbuf[0]!='.');
1407                 (void)BIO_flush(fbio);
1408                 BIO_pop(fbio);
1409                 BIO_free(fbio);
1410                 if (!foundit)
1411                         BIO_printf(bio_err,
1412                                    "didn't found STARTTLS in server response,"
1413                                    " try anyway...\n");
1414                 BIO_printf(sbio,". STARTTLS\r\n");
1415                 BIO_read(sbio,sbuf,BUFSIZZ);
1416                 }
1417         else if (starttls_proto == PROTO_FTP)
1418                 {
1419                 BIO *fbio = BIO_new(BIO_f_buffer());
1420                 BIO_push(fbio, sbio);
1421                 /* wait for multi-line response to end from FTP */
1422                 do
1423                         {
1424                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1425                         }
1426                 while (mbuf_len>3 && mbuf[3]=='-');
1427                 (void)BIO_flush(fbio);
1428                 BIO_pop(fbio);
1429                 BIO_free(fbio);
1430                 BIO_printf(sbio,"AUTH TLS\r\n");
1431                 BIO_read(sbio,sbuf,BUFSIZZ);
1432                 }
1433         if (starttls_proto == PROTO_XMPP)
1434                 {
1435                 int seen = 0;
1436                 BIO_printf(sbio,"<stream:stream "
1437                     "xmlns:stream='http://etherx.jabber.org/streams' "
1438                     "xmlns='jabber:client' to='%s' version='1.0'>", host);
1439                 seen = BIO_read(sbio,mbuf,BUFSIZZ);
1440                 mbuf[seen] = 0;
1441                 while (!strstr(mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'"))
1442                         {
1443                         if (strstr(mbuf, "/stream:features>"))
1444                                 goto shut;
1445                         seen = BIO_read(sbio,mbuf,BUFSIZZ);
1446                         mbuf[seen] = 0;
1447                         }
1448                 BIO_printf(sbio, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
1449                 seen = BIO_read(sbio,sbuf,BUFSIZZ);
1450                 sbuf[seen] = 0;
1451                 if (!strstr(sbuf, "<proceed"))
1452                         goto shut;
1453                 mbuf[0] = 0;
1454                 }
1455
1456         for (;;)
1457                 {
1458                 FD_ZERO(&readfds);
1459                 FD_ZERO(&writefds);
1460
1461                 if ((SSL_version(con) == DTLS1_VERSION) &&
1462                         DTLSv1_get_timeout(con, &timeout))
1463                         timeoutp = &timeout;
1464                 else
1465                         timeoutp = NULL;
1466
1467                 if (SSL_in_init(con) && !SSL_total_renegotiations(con))
1468                         {
1469                         in_init=1;
1470                         tty_on=0;
1471                         }
1472                 else
1473                         {
1474                         tty_on=1;
1475                         if (in_init)
1476                                 {
1477                                 in_init=0;
1478 #if 0 /* This test doesn't really work as intended (needs to be fixed) */
1479 #ifndef OPENSSL_NO_TLSEXT
1480                                 if (servername != NULL && !SSL_session_reused(con))
1481                                         {
1482                                         BIO_printf(bio_c_out,"Server did %sacknowledge servername extension.\n",tlsextcbp.ack?"":"not ");
1483                                         }
1484 #endif
1485 #endif
1486                                 if (sess_out)
1487                                         {
1488                                         BIO *stmp = BIO_new_file(sess_out, "w");
1489                                         if (stmp)
1490                                                 {
1491                                                 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
1492                                                 BIO_free(stmp);
1493                                                 }
1494                                         else 
1495                                                 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
1496                                         }
1497                                 print_stuff(bio_c_out,con,full_log);
1498                                 if (full_log > 0) full_log--;
1499
1500                                 if (starttls_proto)
1501                                         {
1502                                         BIO_printf(bio_err,"%s",mbuf);
1503                                         /* We don't need to know any more */
1504                                         starttls_proto = PROTO_OFF;
1505                                         }
1506
1507                                 if (reconnect)
1508                                         {
1509                                         reconnect--;
1510                                         BIO_printf(bio_c_out,"drop connection and then reconnect\n");
1511                                         SSL_shutdown(con);
1512                                         SSL_set_connect_state(con);
1513                                         SHUTDOWN(SSL_get_fd(con));
1514                                         goto re_start;
1515                                         }
1516                                 }
1517                         }
1518
1519                 ssl_pending = read_ssl && SSL_pending(con);
1520
1521                 if (!ssl_pending)
1522                         {
1523 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined (OPENSSL_SYS_BEOS_R5)
1524                         if (tty_on)
1525                                 {
1526                                 if (read_tty)  openssl_fdset(fileno(stdin),&readfds);
1527                                 if (write_tty) openssl_fdset(fileno(stdout),&writefds);
1528                                 }
1529                         if (read_ssl)
1530                                 openssl_fdset(SSL_get_fd(con),&readfds);
1531                         if (write_ssl)
1532                                 openssl_fdset(SSL_get_fd(con),&writefds);
1533 #else
1534                         if(!tty_on || !write_tty) {
1535                                 if (read_ssl)
1536                                         openssl_fdset(SSL_get_fd(con),&readfds);
1537                                 if (write_ssl)
1538                                         openssl_fdset(SSL_get_fd(con),&writefds);
1539                         }
1540 #endif
1541 /*                      printf("mode tty(%d %d%d) ssl(%d%d)\n",
1542                                 tty_on,read_tty,write_tty,read_ssl,write_ssl);*/
1543
1544                         /* Note: under VMS with SOCKETSHR the second parameter
1545                          * is currently of type (int *) whereas under other
1546                          * systems it is (void *) if you don't have a cast it
1547                          * will choke the compiler: if you do have a cast then
1548                          * you can either go for (int *) or (void *).
1549                          */
1550 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1551                         /* Under Windows/DOS we make the assumption that we can
1552                          * always write to the tty: therefore if we need to
1553                          * write to the tty we just fall through. Otherwise
1554                          * we timeout the select every second and see if there
1555                          * are any keypresses. Note: this is a hack, in a proper
1556                          * Windows application we wouldn't do this.
1557                          */
1558                         i=0;
1559                         if(!write_tty) {
1560                                 if(read_tty) {
1561                                         tv.tv_sec = 1;
1562                                         tv.tv_usec = 0;
1563                                         i=select(width,(void *)&readfds,(void *)&writefds,
1564                                                  NULL,&tv);
1565 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1566                                         if(!i && (!_kbhit() || !read_tty) ) continue;
1567 #else
1568                                         if(!i && (!((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0))) || !read_tty) ) continue;
1569 #endif
1570                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1571                                          NULL,timeoutp);
1572                         }
1573 #elif defined(OPENSSL_SYS_NETWARE)
1574                         if(!write_tty) {
1575                                 if(read_tty) {
1576                                         tv.tv_sec = 1;
1577                                         tv.tv_usec = 0;
1578                                         i=select(width,(void *)&readfds,(void *)&writefds,
1579                                                 NULL,&tv);
1580                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1581                                         NULL,timeoutp);
1582                         }
1583 #elif defined(OPENSSL_SYS_BEOS_R5)
1584                         /* Under BeOS-R5 the situation is similar to DOS */
1585                         i=0;
1586                         stdin_set = 0;
1587                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
1588                         if(!write_tty) {
1589                                 if(read_tty) {
1590                                         tv.tv_sec = 1;
1591                                         tv.tv_usec = 0;
1592                                         i=select(width,(void *)&readfds,(void *)&writefds,
1593                                                  NULL,&tv);
1594                                         if (read(fileno(stdin), sbuf, 0) >= 0)
1595                                                 stdin_set = 1;
1596                                         if (!i && (stdin_set != 1 || !read_tty))
1597                                                 continue;
1598                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1599                                          NULL,timeoutp);
1600                         }
1601                         (void)fcntl(fileno(stdin), F_SETFL, 0);
1602 #else
1603                         i=select(width,(void *)&readfds,(void *)&writefds,
1604                                  NULL,timeoutp);
1605 #endif
1606                         if ( i < 0)
1607                                 {
1608                                 BIO_printf(bio_err,"bad select %d\n",
1609                                 get_last_socket_error());
1610                                 goto shut;
1611                                 /* goto end; */
1612                                 }
1613                         }
1614
1615                 if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
1616                         {
1617                         BIO_printf(bio_err,"TIMEOUT occured\n");
1618                         }
1619
1620                 if (!ssl_pending && FD_ISSET(SSL_get_fd(con),&writefds))
1621                         {
1622                         k=SSL_write(con,&(cbuf[cbuf_off]),
1623                                 (unsigned int)cbuf_len);
1624                         switch (SSL_get_error(con,k))
1625                                 {
1626                         case SSL_ERROR_NONE:
1627                                 cbuf_off+=k;
1628                                 cbuf_len-=k;
1629                                 if (k <= 0) goto end;
1630                                 /* we have done a  write(con,NULL,0); */
1631                                 if (cbuf_len <= 0)
1632                                         {
1633                                         read_tty=1;
1634                                         write_ssl=0;
1635                                         }
1636                                 else /* if (cbuf_len > 0) */
1637                                         {
1638                                         read_tty=0;
1639                                         write_ssl=1;
1640                                         }
1641                                 break;
1642                         case SSL_ERROR_WANT_WRITE:
1643                                 BIO_printf(bio_c_out,"write W BLOCK\n");
1644                                 write_ssl=1;
1645                                 read_tty=0;
1646                                 break;
1647                         case SSL_ERROR_WANT_READ:
1648                                 BIO_printf(bio_c_out,"write R BLOCK\n");
1649                                 write_tty=0;
1650                                 read_ssl=1;
1651                                 write_ssl=0;
1652                                 break;
1653                         case SSL_ERROR_WANT_X509_LOOKUP:
1654                                 BIO_printf(bio_c_out,"write X BLOCK\n");
1655                                 break;
1656                         case SSL_ERROR_ZERO_RETURN:
1657                                 if (cbuf_len != 0)
1658                                         {
1659                                         BIO_printf(bio_c_out,"shutdown\n");
1660                                         ret = 0;
1661                                         goto shut;
1662                                         }
1663                                 else
1664                                         {
1665                                         read_tty=1;
1666                                         write_ssl=0;
1667                                         break;
1668                                         }
1669                                 
1670                         case SSL_ERROR_SYSCALL:
1671                                 if ((k != 0) || (cbuf_len != 0))
1672                                         {
1673                                         BIO_printf(bio_err,"write:errno=%d\n",
1674                                                 get_last_socket_error());
1675                                         goto shut;
1676                                         }
1677                                 else
1678                                         {
1679                                         read_tty=1;
1680                                         write_ssl=0;
1681                                         }
1682                                 break;
1683                         case SSL_ERROR_SSL:
1684                                 ERR_print_errors(bio_err);
1685                                 goto shut;
1686                                 }
1687                         }
1688 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1689                 /* Assume Windows/DOS/BeOS can always write */
1690                 else if (!ssl_pending && write_tty)
1691 #else
1692                 else if (!ssl_pending && FD_ISSET(fileno(stdout),&writefds))
1693 #endif
1694                         {
1695 #ifdef CHARSET_EBCDIC
1696                         ascii2ebcdic(&(sbuf[sbuf_off]),&(sbuf[sbuf_off]),sbuf_len);
1697 #endif
1698                         i=raw_write_stdout(&(sbuf[sbuf_off]),sbuf_len);
1699
1700                         if (i <= 0)
1701                                 {
1702                                 BIO_printf(bio_c_out,"DONE\n");
1703                                 ret = 0;
1704                                 goto shut;
1705                                 /* goto end; */
1706                                 }
1707
1708                         sbuf_len-=i;;
1709                         sbuf_off+=i;
1710                         if (sbuf_len <= 0)
1711                                 {
1712                                 read_ssl=1;
1713                                 write_tty=0;
1714                                 }
1715                         }
1716                 else if (ssl_pending || FD_ISSET(SSL_get_fd(con),&readfds))
1717                         {
1718 #ifdef RENEG
1719 { static int iiii; if (++iiii == 52) { SSL_renegotiate(con); iiii=0; } }
1720 #endif
1721 #if 1
1722                         k=SSL_read(con,sbuf,1024 /* BUFSIZZ */ );
1723 #else
1724 /* Demo for pending and peek :-) */
1725                         k=SSL_read(con,sbuf,16);
1726 { char zbuf[10240]; 
1727 printf("read=%d pending=%d peek=%d\n",k,SSL_pending(con),SSL_peek(con,zbuf,10240));
1728 }
1729 #endif
1730
1731                         switch (SSL_get_error(con,k))
1732                                 {
1733                         case SSL_ERROR_NONE:
1734                                 if (k <= 0)
1735                                         goto end;
1736                                 sbuf_off=0;
1737                                 sbuf_len=k;
1738
1739                                 read_ssl=0;
1740                                 write_tty=1;
1741                                 break;
1742                         case SSL_ERROR_WANT_WRITE:
1743                                 BIO_printf(bio_c_out,"read W BLOCK\n");
1744                                 write_ssl=1;
1745                                 read_tty=0;
1746                                 break;
1747                         case SSL_ERROR_WANT_READ:
1748                                 BIO_printf(bio_c_out,"read R BLOCK\n");
1749                                 write_tty=0;
1750                                 read_ssl=1;
1751                                 if ((read_tty == 0) && (write_ssl == 0))
1752                                         write_ssl=1;
1753                                 break;
1754                         case SSL_ERROR_WANT_X509_LOOKUP:
1755                                 BIO_printf(bio_c_out,"read X BLOCK\n");
1756                                 break;
1757                         case SSL_ERROR_SYSCALL:
1758                                 ret=get_last_socket_error();
1759                                 BIO_printf(bio_err,"read:errno=%d\n",ret);
1760                                 goto shut;
1761                         case SSL_ERROR_ZERO_RETURN:
1762                                 BIO_printf(bio_c_out,"closed\n");
1763                                 ret=0;
1764                                 goto shut;
1765                         case SSL_ERROR_SSL:
1766                                 ERR_print_errors(bio_err);
1767                                 goto shut;
1768                                 /* break; */
1769                                 }
1770                         }
1771
1772 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1773 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1774                 else if (_kbhit())
1775 #else
1776                 else if ((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
1777 #endif
1778 #elif defined (OPENSSL_SYS_NETWARE)
1779                 else if (_kbhit())
1780 #elif defined(OPENSSL_SYS_BEOS_R5)
1781                 else if (stdin_set)
1782 #else
1783                 else if (FD_ISSET(fileno(stdin),&readfds))
1784 #endif
1785                         {
1786                         if (crlf)
1787                                 {
1788                                 int j, lf_num;
1789
1790                                 i=raw_read_stdin(cbuf,BUFSIZZ/2);
1791                                 lf_num = 0;
1792                                 /* both loops are skipped when i <= 0 */
1793                                 for (j = 0; j < i; j++)
1794                                         if (cbuf[j] == '\n')
1795                                                 lf_num++;
1796                                 for (j = i-1; j >= 0; j--)
1797                                         {
1798                                         cbuf[j+lf_num] = cbuf[j];
1799                                         if (cbuf[j] == '\n')
1800                                                 {
1801                                                 lf_num--;
1802                                                 i++;
1803                                                 cbuf[j+lf_num] = '\r';
1804                                                 }
1805                                         }
1806                                 assert(lf_num == 0);
1807                                 }
1808                         else
1809                                 i=raw_read_stdin(cbuf,BUFSIZZ);
1810
1811                         if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q')))
1812                                 {
1813                                 BIO_printf(bio_err,"DONE\n");
1814                                 ret=0;
1815                                 goto shut;
1816                                 }
1817
1818                         if ((!c_ign_eof) && (cbuf[0] == 'R'))
1819                                 {
1820                                 BIO_printf(bio_err,"RENEGOTIATING\n");
1821                                 SSL_renegotiate(con);
1822                                 cbuf_len=0;
1823                                 }
1824                         else
1825                                 {
1826                                 cbuf_len=i;
1827                                 cbuf_off=0;
1828 #ifdef CHARSET_EBCDIC
1829                                 ebcdic2ascii(cbuf, cbuf, i);
1830 #endif
1831                                 }
1832
1833                         write_ssl=1;
1834                         read_tty=0;
1835                         }
1836                 }
1837
1838         ret=0;
1839 shut:
1840         if (in_init)
1841                 print_stuff(bio_c_out,con,full_log);
1842         SSL_shutdown(con);
1843         SHUTDOWN(SSL_get_fd(con));
1844 end:
1845         if (con != NULL)
1846                 {
1847                 if (prexit != 0)
1848                         print_stuff(bio_c_out,con,1);
1849                 SSL_free(con);
1850                 }
1851         if (ctx != NULL) SSL_CTX_free(ctx);
1852         if (cert)
1853                 X509_free(cert);
1854         if (key)
1855                 EVP_PKEY_free(key);
1856         if (pass)
1857                 OPENSSL_free(pass);
1858         if (cbuf != NULL) { OPENSSL_cleanse(cbuf,BUFSIZZ); OPENSSL_free(cbuf); }
1859         if (sbuf != NULL) { OPENSSL_cleanse(sbuf,BUFSIZZ); OPENSSL_free(sbuf); }
1860         if (mbuf != NULL) { OPENSSL_cleanse(mbuf,BUFSIZZ); OPENSSL_free(mbuf); }
1861         if (bio_c_out != NULL)
1862                 {
1863                 BIO_free(bio_c_out);
1864                 bio_c_out=NULL;
1865                 }
1866         apps_shutdown();
1867         OPENSSL_EXIT(ret);
1868         }
1869
1870
1871 static void print_stuff(BIO *bio, SSL *s, int full)
1872         {
1873         X509 *peer=NULL;
1874         char *p;
1875         static const char *space="                ";
1876         char buf[BUFSIZ];
1877         STACK_OF(X509) *sk;
1878         STACK_OF(X509_NAME) *sk2;
1879         const SSL_CIPHER *c;
1880         X509_NAME *xn;
1881         int j,i;
1882 #ifndef OPENSSL_NO_COMP
1883         const COMP_METHOD *comp, *expansion;
1884 #endif
1885
1886         if (full)
1887                 {
1888                 int got_a_chain = 0;
1889
1890                 sk=SSL_get_peer_cert_chain(s);
1891                 if (sk != NULL)
1892                         {
1893                         got_a_chain = 1; /* we don't have it for SSL2 (yet) */
1894
1895                         BIO_printf(bio,"---\nCertificate chain\n");
1896                         for (i=0; i<sk_X509_num(sk); i++)
1897                                 {
1898                                 X509_NAME_oneline(X509_get_subject_name(
1899                                         sk_X509_value(sk,i)),buf,sizeof buf);
1900                                 BIO_printf(bio,"%2d s:%s\n",i,buf);
1901                                 X509_NAME_oneline(X509_get_issuer_name(
1902                                         sk_X509_value(sk,i)),buf,sizeof buf);
1903                                 BIO_printf(bio,"   i:%s\n",buf);
1904                                 if (c_showcerts)
1905                                         PEM_write_bio_X509(bio,sk_X509_value(sk,i));
1906                                 }
1907                         }
1908
1909                 BIO_printf(bio,"---\n");
1910                 peer=SSL_get_peer_certificate(s);
1911                 if (peer != NULL)
1912                         {
1913                         BIO_printf(bio,"Server certificate\n");
1914                         if (!(c_showcerts && got_a_chain)) /* Redundant if we showed the whole chain */
1915                                 PEM_write_bio_X509(bio,peer);
1916                         X509_NAME_oneline(X509_get_subject_name(peer),
1917                                 buf,sizeof buf);
1918                         BIO_printf(bio,"subject=%s\n",buf);
1919                         X509_NAME_oneline(X509_get_issuer_name(peer),
1920                                 buf,sizeof buf);
1921                         BIO_printf(bio,"issuer=%s\n",buf);
1922                         }
1923                 else
1924                         BIO_printf(bio,"no peer certificate available\n");
1925
1926                 sk2=SSL_get_client_CA_list(s);
1927                 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0))
1928                         {
1929                         BIO_printf(bio,"---\nAcceptable client certificate CA names\n");
1930                         for (i=0; i<sk_X509_NAME_num(sk2); i++)
1931                                 {
1932                                 xn=sk_X509_NAME_value(sk2,i);
1933                                 X509_NAME_oneline(xn,buf,sizeof(buf));
1934                                 BIO_write(bio,buf,strlen(buf));
1935                                 BIO_write(bio,"\n",1);
1936                                 }
1937                         }
1938                 else
1939                         {
1940                         BIO_printf(bio,"---\nNo client certificate CA names sent\n");
1941                         }
1942                 p=SSL_get_shared_ciphers(s,buf,sizeof buf);
1943                 if (p != NULL)
1944                         {
1945                         /* This works only for SSL 2.  In later protocol
1946                          * versions, the client does not know what other
1947                          * ciphers (in addition to the one to be used
1948                          * in the current connection) the server supports. */
1949
1950                         BIO_printf(bio,"---\nCiphers common between both SSL endpoints:\n");
1951                         j=i=0;
1952                         while (*p)
1953                                 {
1954                                 if (*p == ':')
1955                                         {
1956                                         BIO_write(bio,space,15-j%25);
1957                                         i++;
1958                                         j=0;
1959                                         BIO_write(bio,((i%3)?" ":"\n"),1);
1960                                         }
1961                                 else
1962                                         {
1963                                         BIO_write(bio,p,1);
1964                                         j++;
1965                                         }
1966                                 p++;
1967                                 }
1968                         BIO_write(bio,"\n",1);
1969                         }
1970
1971                 BIO_printf(bio,"---\nSSL handshake has read %ld bytes and written %ld bytes\n",
1972                         BIO_number_read(SSL_get_rbio(s)),
1973                         BIO_number_written(SSL_get_wbio(s)));
1974                 }
1975         BIO_printf(bio,((s->hit)?"---\nReused, ":"---\nNew, "));
1976         c=SSL_get_current_cipher(s);
1977         BIO_printf(bio,"%s, Cipher is %s\n",
1978                 SSL_CIPHER_get_version(c),
1979                 SSL_CIPHER_get_name(c));
1980         if (peer != NULL) {
1981                 EVP_PKEY *pktmp;
1982                 pktmp = X509_get_pubkey(peer);
1983                 BIO_printf(bio,"Server public key is %d bit\n",
1984                                                          EVP_PKEY_bits(pktmp));
1985                 EVP_PKEY_free(pktmp);
1986         }
1987         BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
1988                         SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
1989 #ifndef OPENSSL_NO_COMP
1990         comp=SSL_get_current_compression(s);
1991         expansion=SSL_get_current_expansion(s);
1992         BIO_printf(bio,"Compression: %s\n",
1993                 comp ? SSL_COMP_get_name(comp) : "NONE");
1994         BIO_printf(bio,"Expansion: %s\n",
1995                 expansion ? SSL_COMP_get_name(expansion) : "NONE");
1996 #endif
1997
1998 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1999         if (next_proto.status != -1) {
2000                 const unsigned char *proto;
2001                 unsigned int proto_len;
2002                 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
2003                 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
2004                 BIO_write(bio, proto, proto_len);
2005                 BIO_write(bio, "\n", 1);
2006         }
2007 #endif
2008
2009         SSL_SESSION_print(bio,SSL_get_session(s));
2010         BIO_printf(bio,"---\n");
2011         if (peer != NULL)
2012                 X509_free(peer);
2013         /* flush, or debugging output gets mixed with http response */
2014         (void)BIO_flush(bio);
2015         }
2016
2017 #ifndef OPENSSL_NO_TLSEXT
2018
2019 static int ocsp_resp_cb(SSL *s, void *arg)
2020         {
2021         const unsigned char *p;
2022         int len;
2023         OCSP_RESPONSE *rsp;
2024         len = SSL_get_tlsext_status_ocsp_resp(s, &p);
2025         BIO_puts(arg, "OCSP response: ");
2026         if (!p)
2027                 {
2028                 BIO_puts(arg, "no response sent\n");
2029                 return 1;
2030                 }
2031         rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2032         if (!rsp)
2033                 {
2034                 BIO_puts(arg, "response parse error\n");
2035                 BIO_dump_indent(arg, (char *)p, len, 4);
2036                 return 0;
2037                 }
2038         BIO_puts(arg, "\n======================================\n");
2039         OCSP_RESPONSE_print(arg, rsp, 0);
2040         BIO_puts(arg, "======================================\n");
2041         OCSP_RESPONSE_free(rsp);
2042         return 1;
2043         }
2044
2045 #endif