Update from 1.0.0-stable
[openssl.git] / apps / s_client.c
1 /* apps/s_client.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2005 Nokia. All rights reserved.
113  *
114  * The portions of the attached software ("Contribution") is developed by
115  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116  * license.
117  *
118  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120  * support (see RFC 4279) to OpenSSL.
121  *
122  * No patent licenses or other rights except those expressly stated in
123  * the OpenSSL open source license shall be deemed granted or received
124  * expressly, by implication, estoppel, or otherwise.
125  *
126  * No assurances are provided by Nokia that the Contribution does not
127  * infringe the patent or other intellectual property rights of any third
128  * party or that the license provides you with all the necessary rights
129  * to make use of the Contribution.
130  *
131  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135  * OTHERWISE.
136  */
137
138 #include <assert.h>
139 #include <ctype.h>
140 #include <stdio.h>
141 #include <stdlib.h>
142 #include <string.h>
143 #include <openssl/e_os2.h>
144 #ifdef OPENSSL_NO_STDIO
145 #define APPS_WIN16
146 #endif
147
148 /* With IPv6, it looks like Digital has mixed up the proper order of
149    recursive header file inclusion, resulting in the compiler complaining
150    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
151    is needed to have fileno() declared correctly...  So let's define u_int */
152 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
153 #define __U_INT
154 typedef unsigned int u_int;
155 #endif
156
157 #define USE_SOCKETS
158 #include "apps.h"
159 #include <openssl/x509.h>
160 #include <openssl/ssl.h>
161 #include <openssl/err.h>
162 #include <openssl/pem.h>
163 #include <openssl/rand.h>
164 #include <openssl/ocsp.h>
165 #include <openssl/bn.h>
166 #include "s_apps.h"
167 #include "timeouts.h"
168
169 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
170 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
171 #undef FIONBIO
172 #endif
173
174 #if defined(OPENSSL_SYS_BEOS_R5)
175 #include <fcntl.h>
176 #endif
177
178 #undef PROG
179 #define PROG    s_client_main
180
181 /*#define SSL_HOST_NAME "www.netscape.com" */
182 /*#define SSL_HOST_NAME "193.118.187.102" */
183 #define SSL_HOST_NAME   "localhost"
184
185 /*#define TEST_CERT "client.pem" */ /* no default cert. */
186
187 #undef BUFSIZZ
188 #define BUFSIZZ 1024*8
189
190 extern int verify_depth;
191 extern int verify_error;
192 extern int verify_return_error;
193
194 #ifdef FIONBIO
195 static int c_nbio=0;
196 #endif
197 static int c_Pause=0;
198 static int c_debug=0;
199 #ifndef OPENSSL_NO_TLSEXT
200 static int c_tlsextdebug=0;
201 static int c_status_req=0;
202 #endif
203 static int c_msg=0;
204 static int c_showcerts=0;
205
206 static void sc_usage(void);
207 static void print_stuff(BIO *berr,SSL *con,int full);
208 #ifndef OPENSSL_NO_TLSEXT
209 static int ocsp_resp_cb(SSL *s, void *arg);
210 #endif
211 static BIO *bio_c_out=NULL;
212 static int c_quiet=0;
213 static int c_ign_eof=0;
214
215 #ifndef OPENSSL_NO_PSK
216 /* Default PSK identity and key */
217 static char *psk_identity="Client_identity";
218 /*char *psk_key=NULL;  by default PSK is not used */
219
220 static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
221         unsigned int max_identity_len, unsigned char *psk,
222         unsigned int max_psk_len)
223         {
224         unsigned int psk_len = 0;
225         int ret;
226         BIGNUM *bn=NULL;
227
228         if (c_debug)
229                 BIO_printf(bio_c_out, "psk_client_cb\n");
230         if (!hint)
231                 {
232                 /* no ServerKeyExchange message*/
233                 if (c_debug)
234                         BIO_printf(bio_c_out,"NULL received PSK identity hint, continuing anyway\n");
235                 }
236         else if (c_debug)
237                 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
238
239         /* lookup PSK identity and PSK key based on the given identity hint here */
240         ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
241         if (ret < 0 || (unsigned int)ret > max_identity_len)
242                 goto out_err;
243         if (c_debug)
244                 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity, ret);
245         ret=BN_hex2bn(&bn, psk_key);
246         if (!ret)
247                 {
248                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
249                 if (bn)
250                         BN_free(bn);
251                 return 0;
252                 }
253
254         if ((unsigned int)BN_num_bytes(bn) > max_psk_len)
255                 {
256                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
257                         max_psk_len, BN_num_bytes(bn));
258                 BN_free(bn);
259                 return 0;
260                 }
261
262         psk_len=BN_bn2bin(bn, psk);
263         BN_free(bn);
264         if (psk_len == 0)
265                 goto out_err;
266
267         if (c_debug)
268                 BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len);
269
270         return psk_len;
271  out_err:
272         if (c_debug)
273                 BIO_printf(bio_err, "Error in PSK client callback\n");
274         return 0;
275         }
276 #endif
277
278 static void sc_usage(void)
279         {
280         BIO_printf(bio_err,"usage: s_client args\n");
281         BIO_printf(bio_err,"\n");
282         BIO_printf(bio_err," -host host     - use -connect instead\n");
283         BIO_printf(bio_err," -port port     - use -connect instead\n");
284         BIO_printf(bio_err," -connect host:port - who to connect to (default is %s:%s)\n",SSL_HOST_NAME,PORT_STR);
285
286         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
287         BIO_printf(bio_err," -cert arg     - certificate file to use, PEM format assumed\n");
288         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
289         BIO_printf(bio_err," -key arg      - Private key file to use, in cert file if\n");
290         BIO_printf(bio_err,"                 not specified but cert file is.\n");
291         BIO_printf(bio_err," -keyform arg  - key format (PEM or DER) PEM default\n");
292         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
293         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
294         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
295         BIO_printf(bio_err," -reconnect    - Drop and re-make the connection with the same Session-ID\n");
296         BIO_printf(bio_err," -pause        - sleep(1) after each read(2) and write(2) system call\n");
297         BIO_printf(bio_err," -showcerts    - show all certificates in the chain\n");
298         BIO_printf(bio_err," -debug        - extra output\n");
299 #ifdef WATT32
300         BIO_printf(bio_err," -wdebug       - WATT-32 tcp debugging\n");
301 #endif
302         BIO_printf(bio_err," -msg          - Show protocol messages\n");
303         BIO_printf(bio_err," -nbio_test    - more ssl protocol testing\n");
304         BIO_printf(bio_err," -state        - print the 'ssl' states\n");
305 #ifdef FIONBIO
306         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
307 #endif
308         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
309         BIO_printf(bio_err," -quiet        - no s_client output\n");
310         BIO_printf(bio_err," -ign_eof      - ignore input eof (default when -quiet)\n");
311         BIO_printf(bio_err," -no_ign_eof   - don't ignore input eof\n");
312 #ifndef OPENSSL_NO_PSK
313         BIO_printf(bio_err," -psk_identity arg - PSK identity\n");
314         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
315 # ifndef OPENSSL_NO_JPAKE
316         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
317 # endif
318 #endif
319         BIO_printf(bio_err," -ssl2         - just use SSLv2\n");
320         BIO_printf(bio_err," -ssl3         - just use SSLv3\n");
321         BIO_printf(bio_err," -tls1         - just use TLSv1\n");
322         BIO_printf(bio_err," -dtls1        - just use DTLSv1\n");    
323         BIO_printf(bio_err," -mtu          - set the link layer MTU\n");
324         BIO_printf(bio_err," -no_tls1/-no_ssl3/-no_ssl2 - turn off that protocol\n");
325         BIO_printf(bio_err," -bugs         - Switch on all SSL implementation bug workarounds\n");
326         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences (only SSLv2)\n");
327         BIO_printf(bio_err," -cipher       - preferred cipher to use, use the 'openssl ciphers'\n");
328         BIO_printf(bio_err,"                 command to see what is available\n");
329         BIO_printf(bio_err," -starttls prot - use the STARTTLS command before starting TLS\n");
330         BIO_printf(bio_err,"                 for those protocols that support it, where\n");
331         BIO_printf(bio_err,"                 'prot' defines which one to assume.  Currently,\n");
332         BIO_printf(bio_err,"                 only \"smtp\", \"pop3\", \"imap\", \"ftp\" and \"xmpp\"\n");
333         BIO_printf(bio_err,"                 are supported.\n");
334 #ifndef OPENSSL_NO_ENGINE
335         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
336 #endif
337         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
338         BIO_printf(bio_err," -sess_out arg - file to write SSL session to\n");
339         BIO_printf(bio_err," -sess_in arg  - file to read SSL session from\n");
340 #ifndef OPENSSL_NO_TLSEXT
341         BIO_printf(bio_err," -servername host  - Set TLS extension servername in ClientHello\n");
342         BIO_printf(bio_err," -tlsextdebug      - hex dump of all TLS extensions received\n");
343         BIO_printf(bio_err," -status           - request certificate status from server\n");
344         BIO_printf(bio_err," -no_ticket        - disable use of RFC4507bis session tickets\n");
345 #endif
346         }
347
348 #ifndef OPENSSL_NO_TLSEXT
349
350 /* This is a context that we pass to callbacks */
351 typedef struct tlsextctx_st {
352    BIO * biodebug;
353    int ack;
354 } tlsextctx;
355
356
357 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
358         {
359         tlsextctx * p = (tlsextctx *) arg;
360         const char * hn= SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
361         if (SSL_get_servername_type(s) != -1) 
362                 p->ack = !SSL_session_reused(s) && hn != NULL;
363         else 
364                 BIO_printf(bio_err,"Can't use SSL_get_servername\n");
365         
366         return SSL_TLSEXT_ERR_OK;
367         }
368 #endif
369
370 enum
371 {
372         PROTO_OFF       = 0,
373         PROTO_SMTP,
374         PROTO_POP3,
375         PROTO_IMAP,
376         PROTO_FTP,
377         PROTO_XMPP
378 };
379
380 int MAIN(int, char **);
381
382 int MAIN(int argc, char **argv)
383         {
384         int off=0;
385         SSL *con=NULL;
386         int s,k,width,state=0;
387         char *cbuf=NULL,*sbuf=NULL,*mbuf=NULL;
388         int cbuf_len,cbuf_off;
389         int sbuf_len,sbuf_off;
390         fd_set readfds,writefds;
391         short port=PORT;
392         int full_log=1;
393         char *host=SSL_HOST_NAME;
394         char *cert_file=NULL,*key_file=NULL;
395         int cert_format = FORMAT_PEM, key_format = FORMAT_PEM;
396         char *passarg = NULL, *pass = NULL;
397         X509 *cert = NULL;
398         EVP_PKEY *key = NULL;
399         char *CApath=NULL,*CAfile=NULL,*cipher=NULL;
400         int reconnect=0,badop=0,verify=SSL_VERIFY_NONE,bugs=0;
401         int crlf=0;
402         int write_tty,read_tty,write_ssl,read_ssl,tty_on,ssl_pending;
403         SSL_CTX *ctx=NULL;
404         int ret=1,in_init=1,i,nbio_test=0;
405         int starttls_proto = PROTO_OFF;
406         int prexit = 0;
407         X509_VERIFY_PARAM *vpm = NULL;
408         int badarg = 0;
409         const SSL_METHOD *meth=NULL;
410         int socket_type=SOCK_STREAM;
411         BIO *sbio;
412         char *inrand=NULL;
413         int mbuf_len=0;
414 #ifndef OPENSSL_NO_ENGINE
415         char *engine_id=NULL;
416         char *ssl_client_engine_id=NULL;
417         ENGINE *ssl_client_engine=NULL;
418 #endif
419         ENGINE *e=NULL;
420 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
421         struct timeval tv;
422 #if defined(OPENSSL_SYS_BEOS_R5)
423         int stdin_set = 0;
424 #endif
425 #endif
426 #ifndef OPENSSL_NO_TLSEXT
427         char *servername = NULL; 
428         tlsextctx tlsextcbp = 
429         {NULL,0};
430 #endif
431         char *sess_in = NULL;
432         char *sess_out = NULL;
433         struct sockaddr peer;
434         int peerlen = sizeof(peer);
435         int enable_timeouts = 0 ;
436         long socket_mtu = 0;
437 #ifndef OPENSSL_NO_JPAKE
438         char *jpake_secret = NULL;
439 #endif
440
441 #if !defined(OPENSSL_NO_SSL2) && !defined(OPENSSL_NO_SSL3)
442         meth=SSLv23_client_method();
443 #elif !defined(OPENSSL_NO_SSL3)
444         meth=SSLv3_client_method();
445 #elif !defined(OPENSSL_NO_SSL2)
446         meth=SSLv2_client_method();
447 #endif
448
449         apps_startup();
450         c_Pause=0;
451         c_quiet=0;
452         c_ign_eof=0;
453         c_debug=0;
454         c_msg=0;
455         c_showcerts=0;
456
457         if (bio_err == NULL)
458                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
459
460         if (!load_config(bio_err, NULL))
461                 goto end;
462
463         if (    ((cbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
464                 ((sbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
465                 ((mbuf=OPENSSL_malloc(BUFSIZZ)) == NULL))
466                 {
467                 BIO_printf(bio_err,"out of memory\n");
468                 goto end;
469                 }
470
471         verify_depth=0;
472         verify_error=X509_V_OK;
473 #ifdef FIONBIO
474         c_nbio=0;
475 #endif
476
477         argc--;
478         argv++;
479         while (argc >= 1)
480                 {
481                 if      (strcmp(*argv,"-host") == 0)
482                         {
483                         if (--argc < 1) goto bad;
484                         host= *(++argv);
485                         }
486                 else if (strcmp(*argv,"-port") == 0)
487                         {
488                         if (--argc < 1) goto bad;
489                         port=atoi(*(++argv));
490                         if (port == 0) goto bad;
491                         }
492                 else if (strcmp(*argv,"-connect") == 0)
493                         {
494                         if (--argc < 1) goto bad;
495                         if (!extract_host_port(*(++argv),&host,NULL,&port))
496                                 goto bad;
497                         }
498                 else if (strcmp(*argv,"-verify") == 0)
499                         {
500                         verify=SSL_VERIFY_PEER;
501                         if (--argc < 1) goto bad;
502                         verify_depth=atoi(*(++argv));
503                         BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
504                         }
505                 else if (strcmp(*argv,"-cert") == 0)
506                         {
507                         if (--argc < 1) goto bad;
508                         cert_file= *(++argv);
509                         }
510                 else if (strcmp(*argv,"-sess_out") == 0)
511                         {
512                         if (--argc < 1) goto bad;
513                         sess_out = *(++argv);
514                         }
515                 else if (strcmp(*argv,"-sess_in") == 0)
516                         {
517                         if (--argc < 1) goto bad;
518                         sess_in = *(++argv);
519                         }
520                 else if (strcmp(*argv,"-certform") == 0)
521                         {
522                         if (--argc < 1) goto bad;
523                         cert_format = str2fmt(*(++argv));
524                         }
525                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
526                         {
527                         if (badarg)
528                                 goto bad;
529                         continue;
530                         }
531                 else if (strcmp(*argv,"-verify_return_error") == 0)
532                         verify_return_error = 1;
533                 else if (strcmp(*argv,"-prexit") == 0)
534                         prexit=1;
535                 else if (strcmp(*argv,"-crlf") == 0)
536                         crlf=1;
537                 else if (strcmp(*argv,"-quiet") == 0)
538                         {
539                         c_quiet=1;
540                         c_ign_eof=1;
541                         }
542                 else if (strcmp(*argv,"-ign_eof") == 0)
543                         c_ign_eof=1;
544                 else if (strcmp(*argv,"-no_ign_eof") == 0)
545                         c_ign_eof=0;
546                 else if (strcmp(*argv,"-pause") == 0)
547                         c_Pause=1;
548                 else if (strcmp(*argv,"-debug") == 0)
549                         c_debug=1;
550 #ifndef OPENSSL_NO_TLSEXT
551                 else if (strcmp(*argv,"-tlsextdebug") == 0)
552                         c_tlsextdebug=1;
553                 else if (strcmp(*argv,"-status") == 0)
554                         c_status_req=1;
555 #endif
556 #ifdef WATT32
557                 else if (strcmp(*argv,"-wdebug") == 0)
558                         dbug_init();
559 #endif
560                 else if (strcmp(*argv,"-msg") == 0)
561                         c_msg=1;
562                 else if (strcmp(*argv,"-showcerts") == 0)
563                         c_showcerts=1;
564                 else if (strcmp(*argv,"-nbio_test") == 0)
565                         nbio_test=1;
566                 else if (strcmp(*argv,"-state") == 0)
567                         state=1;
568 #ifndef OPENSSL_NO_PSK
569                 else if (strcmp(*argv,"-psk_identity") == 0)
570                         {
571                         if (--argc < 1) goto bad;
572                         psk_identity=*(++argv);
573                         }
574                 else if (strcmp(*argv,"-psk") == 0)
575                         {
576                         size_t j;
577
578                         if (--argc < 1) goto bad;
579                         psk_key=*(++argv);
580                         for (j = 0; j < strlen(psk_key); j++)
581                                 {
582                                 if (isxdigit((int)psk_key[j]))
583                                         continue;
584                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
585                                 goto bad;
586                                 }
587                         }
588 #endif
589 #ifndef OPENSSL_NO_SSL2
590                 else if (strcmp(*argv,"-ssl2") == 0)
591                         meth=SSLv2_client_method();
592 #endif
593 #ifndef OPENSSL_NO_SSL3
594                 else if (strcmp(*argv,"-ssl3") == 0)
595                         meth=SSLv3_client_method();
596 #endif
597 #ifndef OPENSSL_NO_TLS1
598                 else if (strcmp(*argv,"-tls1") == 0)
599                         meth=TLSv1_client_method();
600 #endif
601 #ifndef OPENSSL_NO_DTLS1
602                 else if (strcmp(*argv,"-dtls1") == 0)
603                         {
604                         meth=DTLSv1_client_method();
605                         socket_type=SOCK_DGRAM;
606                         }
607                 else if (strcmp(*argv,"-timeout") == 0)
608                         enable_timeouts=1;
609                 else if (strcmp(*argv,"-mtu") == 0)
610                         {
611                         if (--argc < 1) goto bad;
612                         socket_mtu = atol(*(++argv));
613                         }
614 #endif
615                 else if (strcmp(*argv,"-bugs") == 0)
616                         bugs=1;
617                 else if (strcmp(*argv,"-keyform") == 0)
618                         {
619                         if (--argc < 1) goto bad;
620                         key_format = str2fmt(*(++argv));
621                         }
622                 else if (strcmp(*argv,"-pass") == 0)
623                         {
624                         if (--argc < 1) goto bad;
625                         passarg = *(++argv);
626                         }
627                 else if (strcmp(*argv,"-key") == 0)
628                         {
629                         if (--argc < 1) goto bad;
630                         key_file= *(++argv);
631                         }
632                 else if (strcmp(*argv,"-reconnect") == 0)
633                         {
634                         reconnect=5;
635                         }
636                 else if (strcmp(*argv,"-CApath") == 0)
637                         {
638                         if (--argc < 1) goto bad;
639                         CApath= *(++argv);
640                         }
641                 else if (strcmp(*argv,"-CAfile") == 0)
642                         {
643                         if (--argc < 1) goto bad;
644                         CAfile= *(++argv);
645                         }
646                 else if (strcmp(*argv,"-no_tls1") == 0)
647                         off|=SSL_OP_NO_TLSv1;
648                 else if (strcmp(*argv,"-no_ssl3") == 0)
649                         off|=SSL_OP_NO_SSLv3;
650                 else if (strcmp(*argv,"-no_ssl2") == 0)
651                         off|=SSL_OP_NO_SSLv2;
652                 else if (strcmp(*argv,"-no_comp") == 0)
653                         { off|=SSL_OP_NO_COMPRESSION; }
654 #ifndef OPENSSL_NO_TLSEXT
655                 else if (strcmp(*argv,"-no_ticket") == 0)
656                         { off|=SSL_OP_NO_TICKET; }
657 #endif
658                 else if (strcmp(*argv,"-serverpref") == 0)
659                         off|=SSL_OP_CIPHER_SERVER_PREFERENCE;
660                 else if (strcmp(*argv,"-cipher") == 0)
661                         {
662                         if (--argc < 1) goto bad;
663                         cipher= *(++argv);
664                         }
665 #ifdef FIONBIO
666                 else if (strcmp(*argv,"-nbio") == 0)
667                         { c_nbio=1; }
668 #endif
669                 else if (strcmp(*argv,"-starttls") == 0)
670                         {
671                         if (--argc < 1) goto bad;
672                         ++argv;
673                         if (strcmp(*argv,"smtp") == 0)
674                                 starttls_proto = PROTO_SMTP;
675                         else if (strcmp(*argv,"pop3") == 0)
676                                 starttls_proto = PROTO_POP3;
677                         else if (strcmp(*argv,"imap") == 0)
678                                 starttls_proto = PROTO_IMAP;
679                         else if (strcmp(*argv,"ftp") == 0)
680                                 starttls_proto = PROTO_FTP;
681                         else if (strcmp(*argv, "xmpp") == 0)
682                                 starttls_proto = PROTO_XMPP;
683                         else
684                                 goto bad;
685                         }
686 #ifndef OPENSSL_NO_ENGINE
687                 else if (strcmp(*argv,"-engine") == 0)
688                         {
689                         if (--argc < 1) goto bad;
690                         engine_id = *(++argv);
691                         }
692                 else if (strcmp(*argv,"-ssl_client_engine") == 0)
693                         {
694                         if (--argc < 1) goto bad;
695                         ssl_client_engine_id = *(++argv);
696                         }
697 #endif
698                 else if (strcmp(*argv,"-rand") == 0)
699                         {
700                         if (--argc < 1) goto bad;
701                         inrand= *(++argv);
702                         }
703 #ifndef OPENSSL_NO_TLSEXT
704                 else if (strcmp(*argv,"-servername") == 0)
705                         {
706                         if (--argc < 1) goto bad;
707                         servername= *(++argv);
708                         /* meth=TLSv1_client_method(); */
709                         }
710 #endif
711 #ifndef OPENSSL_NO_JPAKE
712                 else if (strcmp(*argv,"-jpake") == 0)
713                         {
714                         if (--argc < 1) goto bad;
715                         jpake_secret = *++argv;
716                         }
717 #endif
718                 else
719                         {
720                         BIO_printf(bio_err,"unknown option %s\n",*argv);
721                         badop=1;
722                         break;
723                         }
724                 argc--;
725                 argv++;
726                 }
727         if (badop)
728                 {
729 bad:
730                 sc_usage();
731                 goto end;
732                 }
733
734 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
735         if (jpake_secret)
736                 {
737                 if (psk_key)
738                         {
739                         BIO_printf(bio_err,
740                                    "Can't use JPAKE and PSK together\n");
741                         goto end;
742                         }
743                 psk_identity = "JPAKE";
744                 }
745
746         if (cipher)
747                 {
748                 BIO_printf(bio_err, "JPAKE sets cipher to PSK\n");
749                 goto end;
750                 }
751         cipher = "PSK";
752 #endif
753
754         OpenSSL_add_ssl_algorithms();
755         SSL_load_error_strings();
756
757 #ifndef OPENSSL_NO_ENGINE
758         e = setup_engine(bio_err, engine_id, 1);
759         if (ssl_client_engine_id)
760                 {
761                 ssl_client_engine = ENGINE_by_id(ssl_client_engine_id);
762                 if (!ssl_client_engine)
763                         {
764                         BIO_printf(bio_err,
765                                         "Error getting client auth engine\n");
766                         goto end;
767                         }
768                 }
769
770 #endif
771         if (!app_passwd(bio_err, passarg, NULL, &pass, NULL))
772                 {
773                 BIO_printf(bio_err, "Error getting password\n");
774                 goto end;
775                 }
776
777         if (key_file == NULL)
778                 key_file = cert_file;
779
780
781         if (key_file)
782
783                 {
784
785                 key = load_key(bio_err, key_file, key_format, 0, pass, e,
786                                "client certificate private key file");
787                 if (!key)
788                         {
789                         ERR_print_errors(bio_err);
790                         goto end;
791                         }
792
793                 }
794
795         if (cert_file)
796
797                 {
798                 cert = load_cert(bio_err,cert_file,cert_format,
799                                 NULL, e, "client certificate file");
800
801                 if (!cert)
802                         {
803                         ERR_print_errors(bio_err);
804                         goto end;
805                         }
806                 }
807
808         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
809                 && !RAND_status())
810                 {
811                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
812                 }
813         if (inrand != NULL)
814                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
815                         app_RAND_load_files(inrand));
816
817         if (bio_c_out == NULL)
818                 {
819                 if (c_quiet && !c_debug && !c_msg)
820                         {
821                         bio_c_out=BIO_new(BIO_s_null());
822                         }
823                 else
824                         {
825                         if (bio_c_out == NULL)
826                                 bio_c_out=BIO_new_fp(stdout,BIO_NOCLOSE);
827                         }
828                 }
829
830         ctx=SSL_CTX_new(meth);
831         if (ctx == NULL)
832                 {
833                 ERR_print_errors(bio_err);
834                 goto end;
835                 }
836
837         if (vpm)
838                 SSL_CTX_set1_param(ctx, vpm);
839
840 #ifndef OPENSSL_NO_ENGINE
841         if (ssl_client_engine)
842                 {
843                 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine))
844                         {
845                         BIO_puts(bio_err, "Error setting client auth engine\n");
846                         ERR_print_errors(bio_err);
847                         ENGINE_free(ssl_client_engine);
848                         goto end;
849                         }
850                 ENGINE_free(ssl_client_engine);
851                 }
852 #endif
853
854 #ifndef OPENSSL_NO_PSK
855 #ifdef OPENSSL_NO_JPAKE
856         if (psk_key != NULL)
857 #else
858         if (psk_key != NULL || jpake_secret)
859 #endif
860                 {
861                 if (c_debug)
862                         BIO_printf(bio_c_out, "PSK key given or JPAKE in use, setting client callback\n");
863                 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
864                 }
865 #endif
866         if (bugs)
867                 SSL_CTX_set_options(ctx,SSL_OP_ALL|off);
868         else
869                 SSL_CTX_set_options(ctx,off);
870         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
871          * Setting read ahead solves this problem.
872          */
873         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
874
875         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
876         if (cipher != NULL)
877                 if(!SSL_CTX_set_cipher_list(ctx,cipher)) {
878                 BIO_printf(bio_err,"error setting cipher list\n");
879                 ERR_print_errors(bio_err);
880                 goto end;
881         }
882 #if 0
883         else
884                 SSL_CTX_set_cipher_list(ctx,getenv("SSL_CIPHER"));
885 #endif
886
887         SSL_CTX_set_verify(ctx,verify,verify_callback);
888         if (!set_cert_key_stuff(ctx,cert,key))
889                 goto end;
890
891         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
892                 (!SSL_CTX_set_default_verify_paths(ctx)))
893                 {
894                 /* BIO_printf(bio_err,"error setting default verify locations\n"); */
895                 ERR_print_errors(bio_err);
896                 /* goto end; */
897                 }
898
899 #ifndef OPENSSL_NO_TLSEXT
900         if (servername != NULL)
901                 {
902                 tlsextcbp.biodebug = bio_err;
903                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
904                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
905                 }
906 #endif
907
908         con=SSL_new(ctx);
909         if (sess_in)
910                 {
911                 SSL_SESSION *sess;
912                 BIO *stmp = BIO_new_file(sess_in, "r");
913                 if (!stmp)
914                         {
915                         BIO_printf(bio_err, "Can't open session file %s\n",
916                                                 sess_in);
917                         ERR_print_errors(bio_err);
918                         goto end;
919                         }
920                 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
921                 BIO_free(stmp);
922                 if (!sess)
923                         {
924                         BIO_printf(bio_err, "Can't open session file %s\n",
925                                                 sess_in);
926                         ERR_print_errors(bio_err);
927                         goto end;
928                         }
929                 SSL_set_session(con, sess);
930                 SSL_SESSION_free(sess);
931                 }
932 #ifndef OPENSSL_NO_TLSEXT
933         if (servername != NULL)
934                 {
935                 if (!SSL_set_tlsext_host_name(con,servername))
936                         {
937                         BIO_printf(bio_err,"Unable to set TLS servername extension.\n");
938                         ERR_print_errors(bio_err);
939                         goto end;
940                         }
941                 }
942 #endif
943 #ifndef OPENSSL_NO_KRB5
944         if (con  &&  (con->kssl_ctx = kssl_ctx_new()) != NULL)
945                 {
946                 kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVER, host);
947                 }
948 #endif  /* OPENSSL_NO_KRB5  */
949 /*      SSL_set_cipher_list(con,"RC4-MD5"); */
950 #if 0
951 #ifdef TLSEXT_TYPE_opaque_prf_input
952         SSL_set_tlsext_opaque_prf_input(con, "Test client", 11);
953 #endif
954 #endif
955
956 re_start:
957
958         if (init_client(&s,host,port,socket_type) == 0)
959                 {
960                 BIO_printf(bio_err,"connect:errno=%d\n",get_last_socket_error());
961                 SHUTDOWN(s);
962                 goto end;
963                 }
964         BIO_printf(bio_c_out,"CONNECTED(%08X)\n",s);
965
966 #ifdef FIONBIO
967         if (c_nbio)
968                 {
969                 unsigned long l=1;
970                 BIO_printf(bio_c_out,"turning on non blocking io\n");
971                 if (BIO_socket_ioctl(s,FIONBIO,&l) < 0)
972                         {
973                         ERR_print_errors(bio_err);
974                         goto end;
975                         }
976                 }
977 #endif                                              
978         if (c_Pause & 0x01) con->debug=1;
979
980         if ( SSL_version(con) == DTLS1_VERSION)
981                 {
982                 struct timeval timeout;
983
984                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
985                 if (getsockname(s, &peer, (void *)&peerlen) < 0)
986                         {
987                         BIO_printf(bio_err, "getsockname:errno=%d\n",
988                                 get_last_socket_error());
989                         SHUTDOWN(s);
990                         goto end;
991                         }
992
993                 (void)BIO_ctrl_set_connected(sbio, 1, &peer);
994
995                 if (enable_timeouts)
996                         {
997                         timeout.tv_sec = 0;
998                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
999                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1000                         
1001                         timeout.tv_sec = 0;
1002                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
1003                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1004                         }
1005
1006                 if (socket_mtu > 28)
1007                         {
1008                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1009                         SSL_set_mtu(con, socket_mtu - 28);
1010                         }
1011                 else
1012                         /* want to do MTU discovery */
1013                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1014                 }
1015         else
1016                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1017
1018         if (nbio_test)
1019                 {
1020                 BIO *test;
1021
1022                 test=BIO_new(BIO_f_nbio_test());
1023                 sbio=BIO_push(test,sbio);
1024                 }
1025
1026         if (c_debug)
1027                 {
1028                 con->debug=1;
1029                 BIO_set_callback(sbio,bio_dump_callback);
1030                 BIO_set_callback_arg(sbio,(char *)bio_c_out);
1031                 }
1032         if (c_msg)
1033                 {
1034                 SSL_set_msg_callback(con, msg_cb);
1035                 SSL_set_msg_callback_arg(con, bio_c_out);
1036                 }
1037 #ifndef OPENSSL_NO_TLSEXT
1038         if (c_tlsextdebug)
1039                 {
1040                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1041                 SSL_set_tlsext_debug_arg(con, bio_c_out);
1042                 }
1043         if (c_status_req)
1044                 {
1045                 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1046                 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1047                 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
1048 #if 0
1049 {
1050 STACK_OF(OCSP_RESPID) *ids = sk_OCSP_RESPID_new_null();
1051 OCSP_RESPID *id = OCSP_RESPID_new();
1052 id->value.byKey = ASN1_OCTET_STRING_new();
1053 id->type = V_OCSP_RESPID_KEY;
1054 ASN1_STRING_set(id->value.byKey, "Hello World", -1);
1055 sk_OCSP_RESPID_push(ids, id);
1056 SSL_set_tlsext_status_ids(con, ids);
1057 }
1058 #endif
1059                 }
1060 #endif
1061 #ifndef OPENSSL_NO_JPAKE
1062         if (jpake_secret)
1063                 jpake_client_auth(bio_c_out, sbio, jpake_secret);
1064 #endif
1065
1066         SSL_set_bio(con,sbio,sbio);
1067         SSL_set_connect_state(con);
1068
1069         /* ok, lets connect */
1070         width=SSL_get_fd(con)+1;
1071
1072         read_tty=1;
1073         write_tty=0;
1074         tty_on=0;
1075         read_ssl=1;
1076         write_ssl=1;
1077         
1078         cbuf_len=0;
1079         cbuf_off=0;
1080         sbuf_len=0;
1081         sbuf_off=0;
1082
1083         /* This is an ugly hack that does a lot of assumptions */
1084         /* We do have to handle multi-line responses which may come
1085            in a single packet or not. We therefore have to use
1086            BIO_gets() which does need a buffering BIO. So during
1087            the initial chitchat we do push a buffering BIO into the
1088            chain that is removed again later on to not disturb the
1089            rest of the s_client operation. */
1090         if (starttls_proto == PROTO_SMTP)
1091                 {
1092                 int foundit=0;
1093                 BIO *fbio = BIO_new(BIO_f_buffer());
1094                 BIO_push(fbio, sbio);
1095                 /* wait for multi-line response to end from SMTP */
1096                 do
1097                         {
1098                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1099                         }
1100                 while (mbuf_len>3 && mbuf[3]=='-');
1101                 /* STARTTLS command requires EHLO... */
1102                 BIO_printf(fbio,"EHLO openssl.client.net\r\n");
1103                 (void)BIO_flush(fbio);
1104                 /* wait for multi-line response to end EHLO SMTP response */
1105                 do
1106                         {
1107                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1108                         if (strstr(mbuf,"STARTTLS"))
1109                                 foundit=1;
1110                         }
1111                 while (mbuf_len>3 && mbuf[3]=='-');
1112                 (void)BIO_flush(fbio);
1113                 BIO_pop(fbio);
1114                 BIO_free(fbio);
1115                 if (!foundit)
1116                         BIO_printf(bio_err,
1117                                    "didn't found starttls in server response,"
1118                                    " try anyway...\n");
1119                 BIO_printf(sbio,"STARTTLS\r\n");
1120                 BIO_read(sbio,sbuf,BUFSIZZ);
1121                 }
1122         else if (starttls_proto == PROTO_POP3)
1123                 {
1124                 BIO_read(sbio,mbuf,BUFSIZZ);
1125                 BIO_printf(sbio,"STLS\r\n");
1126                 BIO_read(sbio,sbuf,BUFSIZZ);
1127                 }
1128         else if (starttls_proto == PROTO_IMAP)
1129                 {
1130                 int foundit=0;
1131                 BIO *fbio = BIO_new(BIO_f_buffer());
1132                 BIO_push(fbio, sbio);
1133                 BIO_gets(fbio,mbuf,BUFSIZZ);
1134                 /* STARTTLS command requires CAPABILITY... */
1135                 BIO_printf(fbio,". CAPABILITY\r\n");
1136                 (void)BIO_flush(fbio);
1137                 /* wait for multi-line CAPABILITY response */
1138                 do
1139                         {
1140                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1141                         if (strstr(mbuf,"STARTTLS"))
1142                                 foundit=1;
1143                         }
1144                 while (mbuf_len>3 && mbuf[0]!='.');
1145                 (void)BIO_flush(fbio);
1146                 BIO_pop(fbio);
1147                 BIO_free(fbio);
1148                 if (!foundit)
1149                         BIO_printf(bio_err,
1150                                    "didn't found STARTTLS in server response,"
1151                                    " try anyway...\n");
1152                 BIO_printf(sbio,". STARTTLS\r\n");
1153                 BIO_read(sbio,sbuf,BUFSIZZ);
1154                 }
1155         else if (starttls_proto == PROTO_FTP)
1156                 {
1157                 BIO *fbio = BIO_new(BIO_f_buffer());
1158                 BIO_push(fbio, sbio);
1159                 /* wait for multi-line response to end from FTP */
1160                 do
1161                         {
1162                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1163                         }
1164                 while (mbuf_len>3 && mbuf[3]=='-');
1165                 (void)BIO_flush(fbio);
1166                 BIO_pop(fbio);
1167                 BIO_free(fbio);
1168                 BIO_printf(sbio,"AUTH TLS\r\n");
1169                 BIO_read(sbio,sbuf,BUFSIZZ);
1170                 }
1171         if (starttls_proto == PROTO_XMPP)
1172                 {
1173                 int seen = 0;
1174                 BIO_printf(sbio,"<stream:stream "
1175                     "xmlns:stream='http://etherx.jabber.org/streams' "
1176                     "xmlns='jabber:client' to='%s' version='1.0'>", host);
1177                 seen = BIO_read(sbio,mbuf,BUFSIZZ);
1178                 mbuf[seen] = 0;
1179                 while (!strstr(mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'"))
1180                         {
1181                         if (strstr(mbuf, "/stream:features>"))
1182                                 goto shut;
1183                         seen = BIO_read(sbio,mbuf,BUFSIZZ);
1184                         mbuf[seen] = 0;
1185                         }
1186                 BIO_printf(sbio, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
1187                 seen = BIO_read(sbio,sbuf,BUFSIZZ);
1188                 sbuf[seen] = 0;
1189                 if (!strstr(sbuf, "<proceed"))
1190                         goto shut;
1191                 mbuf[0] = 0;
1192                 }
1193
1194         for (;;)
1195                 {
1196                 FD_ZERO(&readfds);
1197                 FD_ZERO(&writefds);
1198
1199                 if (SSL_in_init(con) && !SSL_total_renegotiations(con))
1200                         {
1201                         in_init=1;
1202                         tty_on=0;
1203                         }
1204                 else
1205                         {
1206                         tty_on=1;
1207                         if (in_init)
1208                                 {
1209                                 in_init=0;
1210 #if 0 /* This test doesn't really work as intended (needs to be fixed) */
1211 #ifndef OPENSSL_NO_TLSEXT
1212                                 if (servername != NULL && !SSL_session_reused(con))
1213                                         {
1214                                         BIO_printf(bio_c_out,"Server did %sacknowledge servername extension.\n",tlsextcbp.ack?"":"not ");
1215                                         }
1216 #endif
1217 #endif
1218                                 if (sess_out)
1219                                         {
1220                                         BIO *stmp = BIO_new_file(sess_out, "w");
1221                                         if (stmp)
1222                                                 {
1223                                                 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
1224                                                 BIO_free(stmp);
1225                                                 }
1226                                         else 
1227                                                 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
1228                                         }
1229                                 print_stuff(bio_c_out,con,full_log);
1230                                 if (full_log > 0) full_log--;
1231
1232                                 if (starttls_proto)
1233                                         {
1234                                         BIO_printf(bio_err,"%s",mbuf);
1235                                         /* We don't need to know any more */
1236                                         starttls_proto = PROTO_OFF;
1237                                         }
1238
1239                                 if (reconnect)
1240                                         {
1241                                         reconnect--;
1242                                         BIO_printf(bio_c_out,"drop connection and then reconnect\n");
1243                                         SSL_shutdown(con);
1244                                         SSL_set_connect_state(con);
1245                                         SHUTDOWN(SSL_get_fd(con));
1246                                         goto re_start;
1247                                         }
1248                                 }
1249                         }
1250
1251                 ssl_pending = read_ssl && SSL_pending(con);
1252
1253                 if (!ssl_pending)
1254                         {
1255 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined (OPENSSL_SYS_BEOS_R5)
1256                         if (tty_on)
1257                                 {
1258                                 if (read_tty)  openssl_fdset(fileno(stdin),&readfds);
1259                                 if (write_tty) openssl_fdset(fileno(stdout),&writefds);
1260                                 }
1261                         if (read_ssl)
1262                                 openssl_fdset(SSL_get_fd(con),&readfds);
1263                         if (write_ssl)
1264                                 openssl_fdset(SSL_get_fd(con),&writefds);
1265 #else
1266                         if(!tty_on || !write_tty) {
1267                                 if (read_ssl)
1268                                         openssl_fdset(SSL_get_fd(con),&readfds);
1269                                 if (write_ssl)
1270                                         openssl_fdset(SSL_get_fd(con),&writefds);
1271                         }
1272 #endif
1273 /*                      printf("mode tty(%d %d%d) ssl(%d%d)\n",
1274                                 tty_on,read_tty,write_tty,read_ssl,write_ssl);*/
1275
1276                         /* Note: under VMS with SOCKETSHR the second parameter
1277                          * is currently of type (int *) whereas under other
1278                          * systems it is (void *) if you don't have a cast it
1279                          * will choke the compiler: if you do have a cast then
1280                          * you can either go for (int *) or (void *).
1281                          */
1282 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1283                         /* Under Windows/DOS we make the assumption that we can
1284                          * always write to the tty: therefore if we need to
1285                          * write to the tty we just fall through. Otherwise
1286                          * we timeout the select every second and see if there
1287                          * are any keypresses. Note: this is a hack, in a proper
1288                          * Windows application we wouldn't do this.
1289                          */
1290                         i=0;
1291                         if(!write_tty) {
1292                                 if(read_tty) {
1293                                         tv.tv_sec = 1;
1294                                         tv.tv_usec = 0;
1295                                         i=select(width,(void *)&readfds,(void *)&writefds,
1296                                                  NULL,&tv);
1297 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1298                                         if(!i && (!_kbhit() || !read_tty) ) continue;
1299 #else
1300                                         if(!i && (!((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0))) || !read_tty) ) continue;
1301 #endif
1302                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1303                                          NULL,NULL);
1304                         }
1305 #elif defined(OPENSSL_SYS_NETWARE)
1306                         if(!write_tty) {
1307                                 if(read_tty) {
1308                                         tv.tv_sec = 1;
1309                                         tv.tv_usec = 0;
1310                                         i=select(width,(void *)&readfds,(void *)&writefds,
1311                                                 NULL,&tv);
1312                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1313                                         NULL,NULL);
1314                         }
1315 #elif defined(OPENSSL_SYS_BEOS_R5)
1316                         /* Under BeOS-R5 the situation is similar to DOS */
1317                         i=0;
1318                         stdin_set = 0;
1319                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
1320                         if(!write_tty) {
1321                                 if(read_tty) {
1322                                         tv.tv_sec = 1;
1323                                         tv.tv_usec = 0;
1324                                         i=select(width,(void *)&readfds,(void *)&writefds,
1325                                                  NULL,&tv);
1326                                         if (read(fileno(stdin), sbuf, 0) >= 0)
1327                                                 stdin_set = 1;
1328                                         if (!i && (stdin_set != 1 || !read_tty))
1329                                                 continue;
1330                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1331                                          NULL,NULL);
1332                         }
1333                         (void)fcntl(fileno(stdin), F_SETFL, 0);
1334 #else
1335                         i=select(width,(void *)&readfds,(void *)&writefds,
1336                                  NULL,NULL);
1337 #endif
1338                         if ( i < 0)
1339                                 {
1340                                 BIO_printf(bio_err,"bad select %d\n",
1341                                 get_last_socket_error());
1342                                 goto shut;
1343                                 /* goto end; */
1344                                 }
1345                         }
1346
1347                 if (!ssl_pending && FD_ISSET(SSL_get_fd(con),&writefds))
1348                         {
1349                         k=SSL_write(con,&(cbuf[cbuf_off]),
1350                                 (unsigned int)cbuf_len);
1351                         switch (SSL_get_error(con,k))
1352                                 {
1353                         case SSL_ERROR_NONE:
1354                                 cbuf_off+=k;
1355                                 cbuf_len-=k;
1356                                 if (k <= 0) goto end;
1357                                 /* we have done a  write(con,NULL,0); */
1358                                 if (cbuf_len <= 0)
1359                                         {
1360                                         read_tty=1;
1361                                         write_ssl=0;
1362                                         }
1363                                 else /* if (cbuf_len > 0) */
1364                                         {
1365                                         read_tty=0;
1366                                         write_ssl=1;
1367                                         }
1368                                 break;
1369                         case SSL_ERROR_WANT_WRITE:
1370                                 BIO_printf(bio_c_out,"write W BLOCK\n");
1371                                 write_ssl=1;
1372                                 read_tty=0;
1373                                 break;
1374                         case SSL_ERROR_WANT_READ:
1375                                 BIO_printf(bio_c_out,"write R BLOCK\n");
1376                                 write_tty=0;
1377                                 read_ssl=1;
1378                                 write_ssl=0;
1379                                 break;
1380                         case SSL_ERROR_WANT_X509_LOOKUP:
1381                                 BIO_printf(bio_c_out,"write X BLOCK\n");
1382                                 break;
1383                         case SSL_ERROR_ZERO_RETURN:
1384                                 if (cbuf_len != 0)
1385                                         {
1386                                         BIO_printf(bio_c_out,"shutdown\n");
1387                                         ret = 0;
1388                                         goto shut;
1389                                         }
1390                                 else
1391                                         {
1392                                         read_tty=1;
1393                                         write_ssl=0;
1394                                         break;
1395                                         }
1396                                 
1397                         case SSL_ERROR_SYSCALL:
1398                                 if ((k != 0) || (cbuf_len != 0))
1399                                         {
1400                                         BIO_printf(bio_err,"write:errno=%d\n",
1401                                                 get_last_socket_error());
1402                                         goto shut;
1403                                         }
1404                                 else
1405                                         {
1406                                         read_tty=1;
1407                                         write_ssl=0;
1408                                         }
1409                                 break;
1410                         case SSL_ERROR_SSL:
1411                                 ERR_print_errors(bio_err);
1412                                 goto shut;
1413                                 }
1414                         }
1415 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1416                 /* Assume Windows/DOS/BeOS can always write */
1417                 else if (!ssl_pending && write_tty)
1418 #else
1419                 else if (!ssl_pending && FD_ISSET(fileno(stdout),&writefds))
1420 #endif
1421                         {
1422 #ifdef CHARSET_EBCDIC
1423                         ascii2ebcdic(&(sbuf[sbuf_off]),&(sbuf[sbuf_off]),sbuf_len);
1424 #endif
1425                         i=raw_write_stdout(&(sbuf[sbuf_off]),sbuf_len);
1426
1427                         if (i <= 0)
1428                                 {
1429                                 BIO_printf(bio_c_out,"DONE\n");
1430                                 ret = 0;
1431                                 goto shut;
1432                                 /* goto end; */
1433                                 }
1434
1435                         sbuf_len-=i;;
1436                         sbuf_off+=i;
1437                         if (sbuf_len <= 0)
1438                                 {
1439                                 read_ssl=1;
1440                                 write_tty=0;
1441                                 }
1442                         }
1443                 else if (ssl_pending || FD_ISSET(SSL_get_fd(con),&readfds))
1444                         {
1445 #ifdef RENEG
1446 { static int iiii; if (++iiii == 52) { SSL_renegotiate(con); iiii=0; } }
1447 #endif
1448 #if 1
1449                         k=SSL_read(con,sbuf,1024 /* BUFSIZZ */ );
1450 #else
1451 /* Demo for pending and peek :-) */
1452                         k=SSL_read(con,sbuf,16);
1453 { char zbuf[10240]; 
1454 printf("read=%d pending=%d peek=%d\n",k,SSL_pending(con),SSL_peek(con,zbuf,10240));
1455 }
1456 #endif
1457
1458                         switch (SSL_get_error(con,k))
1459                                 {
1460                         case SSL_ERROR_NONE:
1461                                 if (k <= 0)
1462                                         goto end;
1463                                 sbuf_off=0;
1464                                 sbuf_len=k;
1465
1466                                 read_ssl=0;
1467                                 write_tty=1;
1468                                 break;
1469                         case SSL_ERROR_WANT_WRITE:
1470                                 BIO_printf(bio_c_out,"read W BLOCK\n");
1471                                 write_ssl=1;
1472                                 read_tty=0;
1473                                 break;
1474                         case SSL_ERROR_WANT_READ:
1475                                 BIO_printf(bio_c_out,"read R BLOCK\n");
1476                                 write_tty=0;
1477                                 read_ssl=1;
1478                                 if ((read_tty == 0) && (write_ssl == 0))
1479                                         write_ssl=1;
1480                                 break;
1481                         case SSL_ERROR_WANT_X509_LOOKUP:
1482                                 BIO_printf(bio_c_out,"read X BLOCK\n");
1483                                 break;
1484                         case SSL_ERROR_SYSCALL:
1485                                 ret=get_last_socket_error();
1486                                 BIO_printf(bio_err,"read:errno=%d\n",ret);
1487                                 goto shut;
1488                         case SSL_ERROR_ZERO_RETURN:
1489                                 BIO_printf(bio_c_out,"closed\n");
1490                                 ret=0;
1491                                 goto shut;
1492                         case SSL_ERROR_SSL:
1493                                 ERR_print_errors(bio_err);
1494                                 goto shut;
1495                                 /* break; */
1496                                 }
1497                         }
1498
1499 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1500 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1501                 else if (_kbhit())
1502 #else
1503                 else if ((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
1504 #endif
1505 #elif defined (OPENSSL_SYS_NETWARE)
1506                 else if (_kbhit())
1507 #elif defined(OPENSSL_SYS_BEOS_R5)
1508                 else if (stdin_set)
1509 #else
1510                 else if (FD_ISSET(fileno(stdin),&readfds))
1511 #endif
1512                         {
1513                         if (crlf)
1514                                 {
1515                                 int j, lf_num;
1516
1517                                 i=raw_read_stdin(cbuf,BUFSIZZ/2);
1518                                 lf_num = 0;
1519                                 /* both loops are skipped when i <= 0 */
1520                                 for (j = 0; j < i; j++)
1521                                         if (cbuf[j] == '\n')
1522                                                 lf_num++;
1523                                 for (j = i-1; j >= 0; j--)
1524                                         {
1525                                         cbuf[j+lf_num] = cbuf[j];
1526                                         if (cbuf[j] == '\n')
1527                                                 {
1528                                                 lf_num--;
1529                                                 i++;
1530                                                 cbuf[j+lf_num] = '\r';
1531                                                 }
1532                                         }
1533                                 assert(lf_num == 0);
1534                                 }
1535                         else
1536                                 i=raw_read_stdin(cbuf,BUFSIZZ);
1537
1538                         if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q')))
1539                                 {
1540                                 BIO_printf(bio_err,"DONE\n");
1541                                 ret=0;
1542                                 goto shut;
1543                                 }
1544
1545                         if ((!c_ign_eof) && (cbuf[0] == 'R'))
1546                                 {
1547                                 BIO_printf(bio_err,"RENEGOTIATING\n");
1548                                 SSL_renegotiate(con);
1549                                 cbuf_len=0;
1550                                 }
1551                         else
1552                                 {
1553                                 cbuf_len=i;
1554                                 cbuf_off=0;
1555 #ifdef CHARSET_EBCDIC
1556                                 ebcdic2ascii(cbuf, cbuf, i);
1557 #endif
1558                                 }
1559
1560                         write_ssl=1;
1561                         read_tty=0;
1562                         }
1563                 }
1564
1565         ret=0;
1566 shut:
1567         if (in_init)
1568                 print_stuff(bio_c_out,con,full_log);
1569         SSL_shutdown(con);
1570         SHUTDOWN(SSL_get_fd(con));
1571 end:
1572         if (con != NULL)
1573                 {
1574                 if (prexit != 0)
1575                         print_stuff(bio_c_out,con,1);
1576                 SSL_free(con);
1577                 }
1578         if (ctx != NULL) SSL_CTX_free(ctx);
1579         if (cert)
1580                 X509_free(cert);
1581         if (key)
1582                 EVP_PKEY_free(key);
1583         if (pass)
1584                 OPENSSL_free(pass);
1585         if (cbuf != NULL) { OPENSSL_cleanse(cbuf,BUFSIZZ); OPENSSL_free(cbuf); }
1586         if (sbuf != NULL) { OPENSSL_cleanse(sbuf,BUFSIZZ); OPENSSL_free(sbuf); }
1587         if (mbuf != NULL) { OPENSSL_cleanse(mbuf,BUFSIZZ); OPENSSL_free(mbuf); }
1588         if (bio_c_out != NULL)
1589                 {
1590                 BIO_free(bio_c_out);
1591                 bio_c_out=NULL;
1592                 }
1593         apps_shutdown();
1594         OPENSSL_EXIT(ret);
1595         }
1596
1597
1598 static void print_stuff(BIO *bio, SSL *s, int full)
1599         {
1600         X509 *peer=NULL;
1601         char *p;
1602         static const char *space="                ";
1603         char buf[BUFSIZ];
1604         STACK_OF(X509) *sk;
1605         STACK_OF(X509_NAME) *sk2;
1606         const SSL_CIPHER *c;
1607         X509_NAME *xn;
1608         int j,i;
1609 #ifndef OPENSSL_NO_COMP
1610         const COMP_METHOD *comp, *expansion;
1611 #endif
1612
1613         if (full)
1614                 {
1615                 int got_a_chain = 0;
1616
1617                 sk=SSL_get_peer_cert_chain(s);
1618                 if (sk != NULL)
1619                         {
1620                         got_a_chain = 1; /* we don't have it for SSL2 (yet) */
1621
1622                         BIO_printf(bio,"---\nCertificate chain\n");
1623                         for (i=0; i<sk_X509_num(sk); i++)
1624                                 {
1625                                 X509_NAME_oneline(X509_get_subject_name(
1626                                         sk_X509_value(sk,i)),buf,sizeof buf);
1627                                 BIO_printf(bio,"%2d s:%s\n",i,buf);
1628                                 X509_NAME_oneline(X509_get_issuer_name(
1629                                         sk_X509_value(sk,i)),buf,sizeof buf);
1630                                 BIO_printf(bio,"   i:%s\n",buf);
1631                                 if (c_showcerts)
1632                                         PEM_write_bio_X509(bio,sk_X509_value(sk,i));
1633                                 }
1634                         }
1635
1636                 BIO_printf(bio,"---\n");
1637                 peer=SSL_get_peer_certificate(s);
1638                 if (peer != NULL)
1639                         {
1640                         BIO_printf(bio,"Server certificate\n");
1641                         if (!(c_showcerts && got_a_chain)) /* Redundant if we showed the whole chain */
1642                                 PEM_write_bio_X509(bio,peer);
1643                         X509_NAME_oneline(X509_get_subject_name(peer),
1644                                 buf,sizeof buf);
1645                         BIO_printf(bio,"subject=%s\n",buf);
1646                         X509_NAME_oneline(X509_get_issuer_name(peer),
1647                                 buf,sizeof buf);
1648                         BIO_printf(bio,"issuer=%s\n",buf);
1649                         }
1650                 else
1651                         BIO_printf(bio,"no peer certificate available\n");
1652
1653                 sk2=SSL_get_client_CA_list(s);
1654                 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0))
1655                         {
1656                         BIO_printf(bio,"---\nAcceptable client certificate CA names\n");
1657                         for (i=0; i<sk_X509_NAME_num(sk2); i++)
1658                                 {
1659                                 xn=sk_X509_NAME_value(sk2,i);
1660                                 X509_NAME_oneline(xn,buf,sizeof(buf));
1661                                 BIO_write(bio,buf,strlen(buf));
1662                                 BIO_write(bio,"\n",1);
1663                                 }
1664                         }
1665                 else
1666                         {
1667                         BIO_printf(bio,"---\nNo client certificate CA names sent\n");
1668                         }
1669                 p=SSL_get_shared_ciphers(s,buf,sizeof buf);
1670                 if (p != NULL)
1671                         {
1672                         /* This works only for SSL 2.  In later protocol
1673                          * versions, the client does not know what other
1674                          * ciphers (in addition to the one to be used
1675                          * in the current connection) the server supports. */
1676
1677                         BIO_printf(bio,"---\nCiphers common between both SSL endpoints:\n");
1678                         j=i=0;
1679                         while (*p)
1680                                 {
1681                                 if (*p == ':')
1682                                         {
1683                                         BIO_write(bio,space,15-j%25);
1684                                         i++;
1685                                         j=0;
1686                                         BIO_write(bio,((i%3)?" ":"\n"),1);
1687                                         }
1688                                 else
1689                                         {
1690                                         BIO_write(bio,p,1);
1691                                         j++;
1692                                         }
1693                                 p++;
1694                                 }
1695                         BIO_write(bio,"\n",1);
1696                         }
1697
1698                 BIO_printf(bio,"---\nSSL handshake has read %ld bytes and written %ld bytes\n",
1699                         BIO_number_read(SSL_get_rbio(s)),
1700                         BIO_number_written(SSL_get_wbio(s)));
1701                 }
1702         BIO_printf(bio,((s->hit)?"---\nReused, ":"---\nNew, "));
1703         c=SSL_get_current_cipher(s);
1704         BIO_printf(bio,"%s, Cipher is %s\n",
1705                 SSL_CIPHER_get_version(c),
1706                 SSL_CIPHER_get_name(c));
1707         if (peer != NULL) {
1708                 EVP_PKEY *pktmp;
1709                 pktmp = X509_get_pubkey(peer);
1710                 BIO_printf(bio,"Server public key is %d bit\n",
1711                                                          EVP_PKEY_bits(pktmp));
1712                 EVP_PKEY_free(pktmp);
1713         }
1714 #ifndef OPENSSL_NO_COMP
1715         comp=SSL_get_current_compression(s);
1716         expansion=SSL_get_current_expansion(s);
1717         BIO_printf(bio,"Compression: %s\n",
1718                 comp ? SSL_COMP_get_name(comp) : "NONE");
1719         BIO_printf(bio,"Expansion: %s\n",
1720                 expansion ? SSL_COMP_get_name(expansion) : "NONE");
1721 #endif
1722         SSL_SESSION_print(bio,SSL_get_session(s));
1723         BIO_printf(bio,"---\n");
1724         if (peer != NULL)
1725                 X509_free(peer);
1726         /* flush, or debugging output gets mixed with http response */
1727         (void)BIO_flush(bio);
1728         }
1729
1730 #ifndef OPENSSL_NO_TLSEXT
1731
1732 static int ocsp_resp_cb(SSL *s, void *arg)
1733         {
1734         const unsigned char *p;
1735         int len;
1736         OCSP_RESPONSE *rsp;
1737         len = SSL_get_tlsext_status_ocsp_resp(s, &p);
1738         BIO_puts(arg, "OCSP response: ");
1739         if (!p)
1740                 {
1741                 BIO_puts(arg, "no response sent\n");
1742                 return 1;
1743                 }
1744         rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
1745         if (!rsp)
1746                 {
1747                 BIO_puts(arg, "response parse error\n");
1748                 BIO_dump_indent(arg, (char *)p, len, 4);
1749                 return 0;
1750                 }
1751         BIO_puts(arg, "\n======================================\n");
1752         OCSP_RESPONSE_print(arg, rsp, 0);
1753         BIO_puts(arg, "======================================\n");
1754         OCSP_RESPONSE_free(rsp);
1755         return 1;
1756         }
1757
1758 #endif