daf22ba51cc532c311bce99f21c16ec4ddb63ac7
[openssl.git] / apps / s_client.c
1 /* apps/s_client.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2005 Nokia. All rights reserved.
113  *
114  * The portions of the attached software ("Contribution") is developed by
115  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116  * license.
117  *
118  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120  * support (see RFC 4279) to OpenSSL.
121  *
122  * No patent licenses or other rights except those expressly stated in
123  * the OpenSSL open source license shall be deemed granted or received
124  * expressly, by implication, estoppel, or otherwise.
125  *
126  * No assurances are provided by Nokia that the Contribution does not
127  * infringe the patent or other intellectual property rights of any third
128  * party or that the license provides you with all the necessary rights
129  * to make use of the Contribution.
130  *
131  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135  * OTHERWISE.
136  */
137
138 #include <assert.h>
139 #include <ctype.h>
140 #include <stdio.h>
141 #include <stdlib.h>
142 #include <string.h>
143 #include <openssl/e_os2.h>
144 #ifdef OPENSSL_NO_STDIO
145 #define APPS_WIN16
146 #endif
147
148 /* With IPv6, it looks like Digital has mixed up the proper order of
149    recursive header file inclusion, resulting in the compiler complaining
150    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
151    is needed to have fileno() declared correctly...  So let's define u_int */
152 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
153 #define __U_INT
154 typedef unsigned int u_int;
155 #endif
156
157 #define USE_SOCKETS
158 #include "apps.h"
159 #include <openssl/x509.h>
160 #include <openssl/ssl.h>
161 #include <openssl/err.h>
162 #include <openssl/pem.h>
163 #include <openssl/rand.h>
164 #include <openssl/ocsp.h>
165 #include <openssl/bn.h>
166 #ifndef OPENSSL_NO_SRP
167 #include <openssl/srp.h>
168 #endif
169 #include "s_apps.h"
170 #include "timeouts.h"
171
172 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
173 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
174 #undef FIONBIO
175 #endif
176
177 #if defined(OPENSSL_SYS_BEOS_R5)
178 #include <fcntl.h>
179 #endif
180
181 #undef PROG
182 #define PROG    s_client_main
183
184 /*#define SSL_HOST_NAME "www.netscape.com" */
185 /*#define SSL_HOST_NAME "193.118.187.102" */
186 #define SSL_HOST_NAME   "localhost"
187
188 /*#define TEST_CERT "client.pem" */ /* no default cert. */
189
190 #undef BUFSIZZ
191 #define BUFSIZZ 1024*8
192
193 extern int verify_depth;
194 extern int verify_error;
195 extern int verify_return_error;
196
197 #ifdef FIONBIO
198 static int c_nbio=0;
199 #endif
200 static int c_Pause=0;
201 static int c_debug=0;
202 #ifndef OPENSSL_NO_TLSEXT
203 static int c_tlsextdebug=0;
204 static int c_status_req=0;
205 #endif
206 static int c_msg=0;
207 static int c_showcerts=0;
208
209 static void sc_usage(void);
210 static void print_stuff(BIO *berr,SSL *con,int full);
211 #ifndef OPENSSL_NO_TLSEXT
212 static int ocsp_resp_cb(SSL *s, void *arg);
213 #endif
214 static BIO *bio_c_out=NULL;
215 static int c_quiet=0;
216 static int c_ign_eof=0;
217
218 #ifndef OPENSSL_NO_PSK
219 /* Default PSK identity and key */
220 static char *psk_identity="Client_identity";
221 /*char *psk_key=NULL;  by default PSK is not used */
222
223 static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
224         unsigned int max_identity_len, unsigned char *psk,
225         unsigned int max_psk_len)
226         {
227         unsigned int psk_len = 0;
228         int ret;
229         BIGNUM *bn=NULL;
230
231         if (c_debug)
232                 BIO_printf(bio_c_out, "psk_client_cb\n");
233         if (!hint)
234                 {
235                 /* no ServerKeyExchange message*/
236                 if (c_debug)
237                         BIO_printf(bio_c_out,"NULL received PSK identity hint, continuing anyway\n");
238                 }
239         else if (c_debug)
240                 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
241
242         /* lookup PSK identity and PSK key based on the given identity hint here */
243         ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
244         if (ret < 0 || (unsigned int)ret > max_identity_len)
245                 goto out_err;
246         if (c_debug)
247                 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity, ret);
248         ret=BN_hex2bn(&bn, psk_key);
249         if (!ret)
250                 {
251                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
252                 if (bn)
253                         BN_free(bn);
254                 return 0;
255                 }
256
257         if ((unsigned int)BN_num_bytes(bn) > max_psk_len)
258                 {
259                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
260                         max_psk_len, BN_num_bytes(bn));
261                 BN_free(bn);
262                 return 0;
263                 }
264
265         psk_len=BN_bn2bin(bn, psk);
266         BN_free(bn);
267         if (psk_len == 0)
268                 goto out_err;
269
270         if (c_debug)
271                 BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len);
272
273         return psk_len;
274  out_err:
275         if (c_debug)
276                 BIO_printf(bio_err, "Error in PSK client callback\n");
277         return 0;
278         }
279 #endif
280
281 static void sc_usage(void)
282         {
283         BIO_printf(bio_err,"usage: s_client args\n");
284         BIO_printf(bio_err,"\n");
285         BIO_printf(bio_err," -host host     - use -connect instead\n");
286         BIO_printf(bio_err," -port port     - use -connect instead\n");
287         BIO_printf(bio_err," -connect host:port - who to connect to (default is %s:%s)\n",SSL_HOST_NAME,PORT_STR);
288
289         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
290         BIO_printf(bio_err," -cert arg     - certificate file to use, PEM format assumed\n");
291         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
292         BIO_printf(bio_err," -key arg      - Private key file to use, in cert file if\n");
293         BIO_printf(bio_err,"                 not specified but cert file is.\n");
294         BIO_printf(bio_err," -keyform arg  - key format (PEM or DER) PEM default\n");
295         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
296         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
297         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
298         BIO_printf(bio_err," -reconnect    - Drop and re-make the connection with the same Session-ID\n");
299         BIO_printf(bio_err," -pause        - sleep(1) after each read(2) and write(2) system call\n");
300         BIO_printf(bio_err," -showcerts    - show all certificates in the chain\n");
301         BIO_printf(bio_err," -debug        - extra output\n");
302 #ifdef WATT32
303         BIO_printf(bio_err," -wdebug       - WATT-32 tcp debugging\n");
304 #endif
305         BIO_printf(bio_err," -msg          - Show protocol messages\n");
306         BIO_printf(bio_err," -nbio_test    - more ssl protocol testing\n");
307         BIO_printf(bio_err," -state        - print the 'ssl' states\n");
308 #ifdef FIONBIO
309         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
310 #endif
311         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
312         BIO_printf(bio_err," -quiet        - no s_client output\n");
313         BIO_printf(bio_err," -ign_eof      - ignore input eof (default when -quiet)\n");
314         BIO_printf(bio_err," -no_ign_eof   - don't ignore input eof\n");
315 #ifndef OPENSSL_NO_PSK
316         BIO_printf(bio_err," -psk_identity arg - PSK identity\n");
317         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
318 # ifndef OPENSSL_NO_JPAKE
319         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
320 # endif
321 #endif
322 #ifndef OPENSSL_NO_SRP
323         BIO_printf(bio_err," -srpuser user     - SRP authentification for 'user'\n");
324         BIO_printf(bio_err," -srppass arg      - password for 'user'\n");
325         BIO_printf(bio_err," -srp_lateuser     - SRP username into second ClientHello message\n");
326         BIO_printf(bio_err," -srp_moregroups   - Tolerate other than the known g N values.\n");
327         BIO_printf(bio_err," -srp_strength int - minimal mength in bits for N (default %d).\n",SRP_MINIMAL_N);
328 #endif
329         BIO_printf(bio_err," -ssl2         - just use SSLv2\n");
330         BIO_printf(bio_err," -ssl3         - just use SSLv3\n");
331         BIO_printf(bio_err," -tls1_2       - just use TLSv1.2\n");
332         BIO_printf(bio_err," -tls1_1       - just use TLSv1.1\n");
333         BIO_printf(bio_err," -tls1         - just use TLSv1\n");
334         BIO_printf(bio_err," -dtls1        - just use DTLSv1\n");    
335         BIO_printf(bio_err," -mtu          - set the link layer MTU\n");
336         BIO_printf(bio_err," -no_tls1_2/-no_tls1_1/-no_tls1/-no_ssl3/-no_ssl2 - turn off that protocol\n");
337         BIO_printf(bio_err," -bugs         - Switch on all SSL implementation bug workarounds\n");
338         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences (only SSLv2)\n");
339         BIO_printf(bio_err," -cipher       - preferred cipher to use, use the 'openssl ciphers'\n");
340         BIO_printf(bio_err,"                 command to see what is available\n");
341         BIO_printf(bio_err," -starttls prot - use the STARTTLS command before starting TLS\n");
342         BIO_printf(bio_err,"                 for those protocols that support it, where\n");
343         BIO_printf(bio_err,"                 'prot' defines which one to assume.  Currently,\n");
344         BIO_printf(bio_err,"                 only \"smtp\", \"pop3\", \"imap\", \"ftp\" and \"xmpp\"\n");
345         BIO_printf(bio_err,"                 are supported.\n");
346 #ifndef OPENSSL_NO_ENGINE
347         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
348 #endif
349         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
350         BIO_printf(bio_err," -sess_out arg - file to write SSL session to\n");
351         BIO_printf(bio_err," -sess_in arg  - file to read SSL session from\n");
352 #ifndef OPENSSL_NO_TLSEXT
353         BIO_printf(bio_err," -servername host  - Set TLS extension servername in ClientHello\n");
354         BIO_printf(bio_err," -tlsextdebug      - hex dump of all TLS extensions received\n");
355         BIO_printf(bio_err," -status           - request certificate status from server\n");
356         BIO_printf(bio_err," -no_ticket        - disable use of RFC4507bis session tickets\n");
357 #endif
358         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
359         }
360
361 #ifndef OPENSSL_NO_TLSEXT
362
363 /* This is a context that we pass to callbacks */
364 typedef struct tlsextctx_st {
365    BIO * biodebug;
366    int ack;
367 } tlsextctx;
368
369
370 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
371         {
372         tlsextctx * p = (tlsextctx *) arg;
373         const char * hn= SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
374         if (SSL_get_servername_type(s) != -1) 
375                 p->ack = !SSL_session_reused(s) && hn != NULL;
376         else 
377                 BIO_printf(bio_err,"Can't use SSL_get_servername\n");
378         
379         return SSL_TLSEXT_ERR_OK;
380         }
381
382 #ifndef OPENSSL_NO_SRP
383
384 /* This is a context that we pass to all callbacks */
385 typedef struct srp_arg_st
386         {
387         char *srppassin;
388         char *srplogin;
389         int msg;   /* copy from c_msg */
390         int debug; /* copy from c_debug */
391         int amp;   /* allow more groups */
392         int strength /* minimal size for N */ ;
393         } SRP_ARG;
394
395 #define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
396
397 static int SRP_Verify_N_and_g(BIGNUM *N, BIGNUM *g)
398         {
399         BN_CTX *bn_ctx = BN_CTX_new();
400         BIGNUM *p = BN_new();
401         BIGNUM *r = BN_new();
402         int ret =
403                 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
404                 BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
405                 p != NULL && BN_rshift1(p, N) &&
406
407                 /* p = (N-1)/2 */
408                 BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
409                 r != NULL &&
410
411                 /* verify g^((N-1)/2) == -1 (mod N) */
412                 BN_mod_exp(r, g, p, N, bn_ctx) &&
413                 BN_add_word(r, 1) &&
414                 BN_cmp(r, N) == 0;
415
416         if(r)
417                 BN_free(r);
418         if(p)
419                 BN_free(p);
420         if(bn_ctx)
421                 BN_CTX_free(bn_ctx);
422         return ret;
423         }
424
425 static int MS_CALLBACK ssl_srp_verify_param_cb(SSL *s, void *arg)
426         {
427         SRP_ARG *srp_arg = (SRP_ARG *)arg;
428         BIGNUM *N = NULL, *g = NULL;
429         if (!(N = SSL_get_srp_N(s)) || !(g = SSL_get_srp_g(s)))
430                 return 0;
431         if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1)
432                 {
433                 BIO_printf(bio_err, "SRP parameters:\n"); 
434                 BIO_printf(bio_err,"\tN="); BN_print(bio_err,N);
435                 BIO_printf(bio_err,"\n\tg="); BN_print(bio_err,g);
436                 BIO_printf(bio_err,"\n");
437                 }
438
439         if (SRP_check_known_gN_param(g,N))
440                 return 1;
441
442         if (srp_arg->amp == 1)
443                 {
444                 if (srp_arg->debug)
445                         BIO_printf(bio_err, "SRP param N and g are not known params, going to check deeper.\n");
446
447 /* The srp_moregroups must be used with caution, testing primes costs time. 
448    Implementors should rather add the value to the known ones.
449    The minimal size has already been tested.
450 */
451                 if (BN_num_bits(g) <= BN_BITS && SRP_Verify_N_and_g(N,g))
452                         return 1;
453                 }       
454         BIO_printf(bio_err, "SRP param N and g rejected.\n");
455         return 0;
456         }
457
458 #define PWD_STRLEN 1024
459
460 static char * MS_CALLBACK ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
461         {
462         SRP_ARG *srp_arg = (SRP_ARG *)arg;
463         char *pass = (char *)OPENSSL_malloc(PWD_STRLEN+1);
464         PW_CB_DATA cb_tmp;
465         int l;
466
467         cb_tmp.password = (char *)srp_arg->srppassin;
468         cb_tmp.prompt_info = "SRP user";
469         if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp))<0)
470                 {
471                 BIO_printf (bio_err, "Can't read Password\n");
472                 OPENSSL_free(pass);
473                 return NULL;
474                 }
475         *(pass+l)= '\0';
476
477         return pass;
478         }
479
480 static char * MS_CALLBACK missing_srp_username_callback(SSL *s, void *arg)
481         {
482         SRP_ARG *srp_arg = (SRP_ARG *)arg;
483         return BUF_strdup(srp_arg->srplogin);
484         }
485
486 #endif
487 #endif
488
489 enum
490 {
491         PROTO_OFF       = 0,
492         PROTO_SMTP,
493         PROTO_POP3,
494         PROTO_IMAP,
495         PROTO_FTP,
496         PROTO_XMPP
497 };
498
499 int MAIN(int, char **);
500
501 int MAIN(int argc, char **argv)
502         {
503         unsigned int off=0, clr=0;
504         SSL *con=NULL;
505 #ifndef OPENSSL_NO_KRB5
506         KSSL_CTX *kctx;
507 #endif
508         int s,k,width,state=0;
509         char *cbuf=NULL,*sbuf=NULL,*mbuf=NULL;
510         int cbuf_len,cbuf_off;
511         int sbuf_len,sbuf_off;
512         fd_set readfds,writefds;
513         short port=PORT;
514         int full_log=1;
515         char *host=SSL_HOST_NAME;
516         char *cert_file=NULL,*key_file=NULL;
517         int cert_format = FORMAT_PEM, key_format = FORMAT_PEM;
518         char *passarg = NULL, *pass = NULL;
519         X509 *cert = NULL;
520         EVP_PKEY *key = NULL;
521         char *CApath=NULL,*CAfile=NULL,*cipher=NULL;
522         int reconnect=0,badop=0,verify=SSL_VERIFY_NONE,bugs=0;
523         int crlf=0;
524         int write_tty,read_tty,write_ssl,read_ssl,tty_on,ssl_pending;
525         SSL_CTX *ctx=NULL;
526         int ret=1,in_init=1,i,nbio_test=0;
527         int starttls_proto = PROTO_OFF;
528         int prexit = 0;
529         X509_VERIFY_PARAM *vpm = NULL;
530         int badarg = 0;
531         const SSL_METHOD *meth=NULL;
532         int socket_type=SOCK_STREAM;
533         BIO *sbio;
534         char *inrand=NULL;
535         int mbuf_len=0;
536         struct timeval timeout, *timeoutp;
537 #ifndef OPENSSL_NO_ENGINE
538         char *engine_id=NULL;
539         char *ssl_client_engine_id=NULL;
540         ENGINE *ssl_client_engine=NULL;
541 #endif
542         ENGINE *e=NULL;
543 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
544         struct timeval tv;
545 #if defined(OPENSSL_SYS_BEOS_R5)
546         int stdin_set = 0;
547 #endif
548 #endif
549 #ifndef OPENSSL_NO_TLSEXT
550         char *servername = NULL; 
551         tlsextctx tlsextcbp = 
552         {NULL,0};
553 #endif
554         char *sess_in = NULL;
555         char *sess_out = NULL;
556         struct sockaddr peer;
557         int peerlen = sizeof(peer);
558         int enable_timeouts = 0 ;
559         long socket_mtu = 0;
560 #ifndef OPENSSL_NO_JPAKE
561         char *jpake_secret = NULL;
562 #endif
563 #ifndef OPENSSL_NO_SRP
564         char * srppass = NULL;
565         int srp_lateuser = 0;
566         SRP_ARG srp_arg = {NULL,NULL,0,0,0,1024};
567 #endif
568
569 #if !defined(OPENSSL_NO_SSL2) && !defined(OPENSSL_NO_SSL3)
570         meth=SSLv23_client_method();
571 #elif !defined(OPENSSL_NO_SSL3)
572         meth=SSLv3_client_method();
573 #elif !defined(OPENSSL_NO_SSL2)
574         meth=SSLv2_client_method();
575 #endif
576
577         apps_startup();
578         c_Pause=0;
579         c_quiet=0;
580         c_ign_eof=0;
581         c_debug=0;
582         c_msg=0;
583         c_showcerts=0;
584
585         if (bio_err == NULL)
586                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
587
588         if (!load_config(bio_err, NULL))
589                 goto end;
590
591         if (    ((cbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
592                 ((sbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
593                 ((mbuf=OPENSSL_malloc(BUFSIZZ)) == NULL))
594                 {
595                 BIO_printf(bio_err,"out of memory\n");
596                 goto end;
597                 }
598
599         verify_depth=0;
600         verify_error=X509_V_OK;
601 #ifdef FIONBIO
602         c_nbio=0;
603 #endif
604
605         argc--;
606         argv++;
607         while (argc >= 1)
608                 {
609                 if      (strcmp(*argv,"-host") == 0)
610                         {
611                         if (--argc < 1) goto bad;
612                         host= *(++argv);
613                         }
614                 else if (strcmp(*argv,"-port") == 0)
615                         {
616                         if (--argc < 1) goto bad;
617                         port=atoi(*(++argv));
618                         if (port == 0) goto bad;
619                         }
620                 else if (strcmp(*argv,"-connect") == 0)
621                         {
622                         if (--argc < 1) goto bad;
623                         if (!extract_host_port(*(++argv),&host,NULL,&port))
624                                 goto bad;
625                         }
626                 else if (strcmp(*argv,"-verify") == 0)
627                         {
628                         verify=SSL_VERIFY_PEER;
629                         if (--argc < 1) goto bad;
630                         verify_depth=atoi(*(++argv));
631                         BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
632                         }
633                 else if (strcmp(*argv,"-cert") == 0)
634                         {
635                         if (--argc < 1) goto bad;
636                         cert_file= *(++argv);
637                         }
638                 else if (strcmp(*argv,"-sess_out") == 0)
639                         {
640                         if (--argc < 1) goto bad;
641                         sess_out = *(++argv);
642                         }
643                 else if (strcmp(*argv,"-sess_in") == 0)
644                         {
645                         if (--argc < 1) goto bad;
646                         sess_in = *(++argv);
647                         }
648                 else if (strcmp(*argv,"-certform") == 0)
649                         {
650                         if (--argc < 1) goto bad;
651                         cert_format = str2fmt(*(++argv));
652                         }
653                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
654                         {
655                         if (badarg)
656                                 goto bad;
657                         continue;
658                         }
659                 else if (strcmp(*argv,"-verify_return_error") == 0)
660                         verify_return_error = 1;
661                 else if (strcmp(*argv,"-prexit") == 0)
662                         prexit=1;
663                 else if (strcmp(*argv,"-crlf") == 0)
664                         crlf=1;
665                 else if (strcmp(*argv,"-quiet") == 0)
666                         {
667                         c_quiet=1;
668                         c_ign_eof=1;
669                         }
670                 else if (strcmp(*argv,"-ign_eof") == 0)
671                         c_ign_eof=1;
672                 else if (strcmp(*argv,"-no_ign_eof") == 0)
673                         c_ign_eof=0;
674                 else if (strcmp(*argv,"-pause") == 0)
675                         c_Pause=1;
676                 else if (strcmp(*argv,"-debug") == 0)
677                         c_debug=1;
678 #ifndef OPENSSL_NO_TLSEXT
679                 else if (strcmp(*argv,"-tlsextdebug") == 0)
680                         c_tlsextdebug=1;
681                 else if (strcmp(*argv,"-status") == 0)
682                         c_status_req=1;
683 #endif
684 #ifdef WATT32
685                 else if (strcmp(*argv,"-wdebug") == 0)
686                         dbug_init();
687 #endif
688                 else if (strcmp(*argv,"-msg") == 0)
689                         c_msg=1;
690                 else if (strcmp(*argv,"-showcerts") == 0)
691                         c_showcerts=1;
692                 else if (strcmp(*argv,"-nbio_test") == 0)
693                         nbio_test=1;
694                 else if (strcmp(*argv,"-state") == 0)
695                         state=1;
696 #ifndef OPENSSL_NO_PSK
697                 else if (strcmp(*argv,"-psk_identity") == 0)
698                         {
699                         if (--argc < 1) goto bad;
700                         psk_identity=*(++argv);
701                         }
702                 else if (strcmp(*argv,"-psk") == 0)
703                         {
704                         size_t j;
705
706                         if (--argc < 1) goto bad;
707                         psk_key=*(++argv);
708                         for (j = 0; j < strlen(psk_key); j++)
709                                 {
710                                 if (isxdigit((int)psk_key[j]))
711                                         continue;
712                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
713                                 goto bad;
714                                 }
715                         }
716 #endif
717 #ifndef OPENSSL_NO_SRP
718                 else if (strcmp(*argv,"-srpuser") == 0)
719                         {
720                         if (--argc < 1) goto bad;
721                         srp_arg.srplogin= *(++argv);
722                         meth=TLSv1_client_method();
723                         }
724                 else if (strcmp(*argv,"-srppass") == 0)
725                         {
726                         if (--argc < 1) goto bad;
727                         srppass= *(++argv);
728                         meth=TLSv1_client_method();
729                         }
730                 else if (strcmp(*argv,"-srp_strength") == 0)
731                         {
732                         if (--argc < 1) goto bad;
733                         srp_arg.strength=atoi(*(++argv));
734                         BIO_printf(bio_err,"SRP minimal length for N is %d\n",srp_arg.strength);
735                         meth=TLSv1_client_method();
736                         }
737                 else if (strcmp(*argv,"-srp_lateuser") == 0)
738                         {
739                         srp_lateuser= 1;
740                         meth=TLSv1_client_method();
741                         }
742                 else if (strcmp(*argv,"-srp_moregroups") == 0)
743                         {
744                         srp_arg.amp=1;
745                         meth=TLSv1_client_method();
746                         }
747 #endif
748 #ifndef OPENSSL_NO_SSL2
749                 else if (strcmp(*argv,"-ssl2") == 0)
750                         meth=SSLv2_client_method();
751 #endif
752 #ifndef OPENSSL_NO_SSL3
753                 else if (strcmp(*argv,"-ssl3") == 0)
754                         meth=SSLv3_client_method();
755 #endif
756 #ifndef OPENSSL_NO_TLS1
757                 else if (strcmp(*argv,"-tls1_2") == 0)
758                         meth=TLSv1_2_client_method();
759                 else if (strcmp(*argv,"-tls1_1") == 0)
760                         meth=TLSv1_1_client_method();
761                 else if (strcmp(*argv,"-tls1") == 0)
762                         meth=TLSv1_client_method();
763 #endif
764 #ifndef OPENSSL_NO_DTLS1
765                 else if (strcmp(*argv,"-dtls1") == 0)
766                         {
767                         meth=DTLSv1_client_method();
768                         socket_type=SOCK_DGRAM;
769                         }
770                 else if (strcmp(*argv,"-timeout") == 0)
771                         enable_timeouts=1;
772                 else if (strcmp(*argv,"-mtu") == 0)
773                         {
774                         if (--argc < 1) goto bad;
775                         socket_mtu = atol(*(++argv));
776                         }
777 #endif
778                 else if (strcmp(*argv,"-bugs") == 0)
779                         bugs=1;
780                 else if (strcmp(*argv,"-keyform") == 0)
781                         {
782                         if (--argc < 1) goto bad;
783                         key_format = str2fmt(*(++argv));
784                         }
785                 else if (strcmp(*argv,"-pass") == 0)
786                         {
787                         if (--argc < 1) goto bad;
788                         passarg = *(++argv);
789                         }
790                 else if (strcmp(*argv,"-key") == 0)
791                         {
792                         if (--argc < 1) goto bad;
793                         key_file= *(++argv);
794                         }
795                 else if (strcmp(*argv,"-reconnect") == 0)
796                         {
797                         reconnect=5;
798                         }
799                 else if (strcmp(*argv,"-CApath") == 0)
800                         {
801                         if (--argc < 1) goto bad;
802                         CApath= *(++argv);
803                         }
804                 else if (strcmp(*argv,"-CAfile") == 0)
805                         {
806                         if (--argc < 1) goto bad;
807                         CAfile= *(++argv);
808                         }
809                 else if (strcmp(*argv,"-no_tls1_2") == 0)
810                         off|=SSL_OP_NO_TLSv1_2;
811                 else if (strcmp(*argv,"-no_tls1_1") == 0)
812                         off|=SSL_OP_NO_TLSv1_1;
813                 else if (strcmp(*argv,"-no_tls1") == 0)
814                         off|=SSL_OP_NO_TLSv1;
815                 else if (strcmp(*argv,"-no_ssl3") == 0)
816                         off|=SSL_OP_NO_SSLv3;
817                 else if (strcmp(*argv,"-no_ssl2") == 0)
818                         off|=SSL_OP_NO_SSLv2;
819                 else if (strcmp(*argv,"-no_comp") == 0)
820                         { off|=SSL_OP_NO_COMPRESSION; }
821 #ifndef OPENSSL_NO_TLSEXT
822                 else if (strcmp(*argv,"-no_ticket") == 0)
823                         { off|=SSL_OP_NO_TICKET; }
824 #endif
825                 else if (strcmp(*argv,"-serverpref") == 0)
826                         off|=SSL_OP_CIPHER_SERVER_PREFERENCE;
827                 else if (strcmp(*argv,"-legacy_renegotiation") == 0)
828                         off|=SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION;
829                 else if (strcmp(*argv,"-legacy_server_connect") == 0)
830                         { off|=SSL_OP_LEGACY_SERVER_CONNECT; }
831                 else if (strcmp(*argv,"-no_legacy_server_connect") == 0)
832                         { clr|=SSL_OP_LEGACY_SERVER_CONNECT; }
833                 else if (strcmp(*argv,"-cipher") == 0)
834                         {
835                         if (--argc < 1) goto bad;
836                         cipher= *(++argv);
837                         }
838 #ifdef FIONBIO
839                 else if (strcmp(*argv,"-nbio") == 0)
840                         { c_nbio=1; }
841 #endif
842                 else if (strcmp(*argv,"-starttls") == 0)
843                         {
844                         if (--argc < 1) goto bad;
845                         ++argv;
846                         if (strcmp(*argv,"smtp") == 0)
847                                 starttls_proto = PROTO_SMTP;
848                         else if (strcmp(*argv,"pop3") == 0)
849                                 starttls_proto = PROTO_POP3;
850                         else if (strcmp(*argv,"imap") == 0)
851                                 starttls_proto = PROTO_IMAP;
852                         else if (strcmp(*argv,"ftp") == 0)
853                                 starttls_proto = PROTO_FTP;
854                         else if (strcmp(*argv, "xmpp") == 0)
855                                 starttls_proto = PROTO_XMPP;
856                         else
857                                 goto bad;
858                         }
859 #ifndef OPENSSL_NO_ENGINE
860                 else if (strcmp(*argv,"-engine") == 0)
861                         {
862                         if (--argc < 1) goto bad;
863                         engine_id = *(++argv);
864                         }
865                 else if (strcmp(*argv,"-ssl_client_engine") == 0)
866                         {
867                         if (--argc < 1) goto bad;
868                         ssl_client_engine_id = *(++argv);
869                         }
870 #endif
871                 else if (strcmp(*argv,"-rand") == 0)
872                         {
873                         if (--argc < 1) goto bad;
874                         inrand= *(++argv);
875                         }
876 #ifndef OPENSSL_NO_TLSEXT
877                 else if (strcmp(*argv,"-servername") == 0)
878                         {
879                         if (--argc < 1) goto bad;
880                         servername= *(++argv);
881                         /* meth=TLSv1_client_method(); */
882                         }
883 #endif
884 #ifndef OPENSSL_NO_JPAKE
885                 else if (strcmp(*argv,"-jpake") == 0)
886                         {
887                         if (--argc < 1) goto bad;
888                         jpake_secret = *++argv;
889                         }
890 #endif
891                 else
892                         {
893                         BIO_printf(bio_err,"unknown option %s\n",*argv);
894                         badop=1;
895                         break;
896                         }
897                 argc--;
898                 argv++;
899                 }
900         if (badop)
901                 {
902 bad:
903                 sc_usage();
904                 goto end;
905                 }
906
907 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
908         if (jpake_secret)
909                 {
910                 if (psk_key)
911                         {
912                         BIO_printf(bio_err,
913                                    "Can't use JPAKE and PSK together\n");
914                         goto end;
915                         }
916                 psk_identity = "JPAKE";
917                 }
918
919         if (cipher)
920                 {
921                 BIO_printf(bio_err, "JPAKE sets cipher to PSK\n");
922                 goto end;
923                 }
924         cipher = "PSK";
925 #endif
926
927         OpenSSL_add_ssl_algorithms();
928         SSL_load_error_strings();
929
930 #ifndef OPENSSL_NO_ENGINE
931         e = setup_engine(bio_err, engine_id, 1);
932         if (ssl_client_engine_id)
933                 {
934                 ssl_client_engine = ENGINE_by_id(ssl_client_engine_id);
935                 if (!ssl_client_engine)
936                         {
937                         BIO_printf(bio_err,
938                                         "Error getting client auth engine\n");
939                         goto end;
940                         }
941                 }
942
943 #endif
944         if (!app_passwd(bio_err, passarg, NULL, &pass, NULL))
945                 {
946                 BIO_printf(bio_err, "Error getting password\n");
947                 goto end;
948                 }
949
950         if (key_file == NULL)
951                 key_file = cert_file;
952
953
954         if (key_file)
955
956                 {
957
958                 key = load_key(bio_err, key_file, key_format, 0, pass, e,
959                                "client certificate private key file");
960                 if (!key)
961                         {
962                         ERR_print_errors(bio_err);
963                         goto end;
964                         }
965
966                 }
967
968         if (cert_file)
969
970                 {
971                 cert = load_cert(bio_err,cert_file,cert_format,
972                                 NULL, e, "client certificate file");
973
974                 if (!cert)
975                         {
976                         ERR_print_errors(bio_err);
977                         goto end;
978                         }
979                 }
980
981         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
982                 && !RAND_status())
983                 {
984                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
985                 }
986         if (inrand != NULL)
987                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
988                         app_RAND_load_files(inrand));
989
990         if (bio_c_out == NULL)
991                 {
992                 if (c_quiet && !c_debug && !c_msg)
993                         {
994                         bio_c_out=BIO_new(BIO_s_null());
995                         }
996                 else
997                         {
998                         if (bio_c_out == NULL)
999                                 bio_c_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1000                         }
1001                 }
1002
1003 #ifndef OPENSSL_NO_SRP
1004         if(!app_passwd(bio_err, srppass, NULL, &srp_arg.srppassin, NULL))
1005                 {
1006                 BIO_printf(bio_err, "Error getting password\n");
1007                 goto end;
1008                 }
1009 #endif
1010
1011         ctx=SSL_CTX_new(meth);
1012         if (ctx == NULL)
1013                 {
1014                 ERR_print_errors(bio_err);
1015                 goto end;
1016                 }
1017
1018         if (vpm)
1019                 SSL_CTX_set1_param(ctx, vpm);
1020
1021 #ifndef OPENSSL_NO_ENGINE
1022         if (ssl_client_engine)
1023                 {
1024                 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine))
1025                         {
1026                         BIO_puts(bio_err, "Error setting client auth engine\n");
1027                         ERR_print_errors(bio_err);
1028                         ENGINE_free(ssl_client_engine);
1029                         goto end;
1030                         }
1031                 ENGINE_free(ssl_client_engine);
1032                 }
1033 #endif
1034
1035 #ifndef OPENSSL_NO_PSK
1036 #ifdef OPENSSL_NO_JPAKE
1037         if (psk_key != NULL)
1038 #else
1039         if (psk_key != NULL || jpake_secret)
1040 #endif
1041                 {
1042                 if (c_debug)
1043                         BIO_printf(bio_c_out, "PSK key given or JPAKE in use, setting client callback\n");
1044                 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1045                 }
1046 #endif
1047         /* HACK while TLS v1.2 is disabled by default */
1048         if (!(off & SSL_OP_NO_TLSv1_2))
1049                 SSL_CTX_clear_options(ctx, SSL_OP_NO_TLSv1_2);
1050         if (bugs)
1051                 SSL_CTX_set_options(ctx,SSL_OP_ALL|off);
1052         else
1053                 SSL_CTX_set_options(ctx,off);
1054
1055         if (clr)
1056                 SSL_CTX_clear_options(ctx, clr);
1057         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1058          * Setting read ahead solves this problem.
1059          */
1060         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1061
1062         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1063         if (cipher != NULL)
1064                 if(!SSL_CTX_set_cipher_list(ctx,cipher)) {
1065                 BIO_printf(bio_err,"error setting cipher list\n");
1066                 ERR_print_errors(bio_err);
1067                 goto end;
1068         }
1069 #if 0
1070         else
1071                 SSL_CTX_set_cipher_list(ctx,getenv("SSL_CIPHER"));
1072 #endif
1073
1074         SSL_CTX_set_verify(ctx,verify,verify_callback);
1075         if (!set_cert_key_stuff(ctx,cert,key))
1076                 goto end;
1077
1078         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1079                 (!SSL_CTX_set_default_verify_paths(ctx)))
1080                 {
1081                 /* BIO_printf(bio_err,"error setting default verify locations\n"); */
1082                 ERR_print_errors(bio_err);
1083                 /* goto end; */
1084                 }
1085
1086 #ifndef OPENSSL_NO_TLSEXT
1087         if (servername != NULL)
1088                 {
1089                 tlsextcbp.biodebug = bio_err;
1090                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1091                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1092                 }
1093 #ifndef OPENSSL_NO_SRP
1094         if (srp_arg.srplogin)
1095                 {
1096                 if (srp_lateuser) 
1097                         SSL_CTX_set_srp_missing_srp_username_callback(ctx,missing_srp_username_callback);
1098                 else if (!SSL_CTX_set_srp_username(ctx, srp_arg.srplogin))
1099                         {
1100                         BIO_printf(bio_err,"Unable to set SRP username\n");
1101                         goto end;
1102                         }
1103                 srp_arg.msg = c_msg;
1104                 srp_arg.debug = c_debug ;
1105                 SSL_CTX_set_srp_cb_arg(ctx,&srp_arg);
1106                 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1107                 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1108                 if (c_msg || c_debug || srp_arg.amp == 0)
1109                         SSL_CTX_set_srp_verify_param_callback(ctx, ssl_srp_verify_param_cb);
1110                 }
1111
1112 #endif
1113 #endif
1114
1115         con=SSL_new(ctx);
1116         if (sess_in)
1117                 {
1118                 SSL_SESSION *sess;
1119                 BIO *stmp = BIO_new_file(sess_in, "r");
1120                 if (!stmp)
1121                         {
1122                         BIO_printf(bio_err, "Can't open session file %s\n",
1123                                                 sess_in);
1124                         ERR_print_errors(bio_err);
1125                         goto end;
1126                         }
1127                 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1128                 BIO_free(stmp);
1129                 if (!sess)
1130                         {
1131                         BIO_printf(bio_err, "Can't open session file %s\n",
1132                                                 sess_in);
1133                         ERR_print_errors(bio_err);
1134                         goto end;
1135                         }
1136                 SSL_set_session(con, sess);
1137                 SSL_SESSION_free(sess);
1138                 }
1139 #ifndef OPENSSL_NO_TLSEXT
1140         if (servername != NULL)
1141                 {
1142                 if (!SSL_set_tlsext_host_name(con,servername))
1143                         {
1144                         BIO_printf(bio_err,"Unable to set TLS servername extension.\n");
1145                         ERR_print_errors(bio_err);
1146                         goto end;
1147                         }
1148                 }
1149 #endif
1150 #ifndef OPENSSL_NO_KRB5
1151         if (con  &&  (kctx = kssl_ctx_new()) != NULL)
1152                 {
1153                 SSL_set0_kssl_ctx(con, kctx);
1154                 kssl_ctx_setstring(kctx, KSSL_SERVER, host);
1155                 }
1156 #endif  /* OPENSSL_NO_KRB5  */
1157 /*      SSL_set_cipher_list(con,"RC4-MD5"); */
1158 #if 0
1159 #ifdef TLSEXT_TYPE_opaque_prf_input
1160         SSL_set_tlsext_opaque_prf_input(con, "Test client", 11);
1161 #endif
1162 #endif
1163
1164 re_start:
1165
1166         if (init_client(&s,host,port,socket_type) == 0)
1167                 {
1168                 BIO_printf(bio_err,"connect:errno=%d\n",get_last_socket_error());
1169                 SHUTDOWN(s);
1170                 goto end;
1171                 }
1172         BIO_printf(bio_c_out,"CONNECTED(%08X)\n",s);
1173
1174 #ifdef FIONBIO
1175         if (c_nbio)
1176                 {
1177                 unsigned long l=1;
1178                 BIO_printf(bio_c_out,"turning on non blocking io\n");
1179                 if (BIO_socket_ioctl(s,FIONBIO,&l) < 0)
1180                         {
1181                         ERR_print_errors(bio_err);
1182                         goto end;
1183                         }
1184                 }
1185 #endif                                              
1186         if (c_Pause & 0x01) SSL_set_debug(con, 1);
1187
1188         if ( SSL_version(con) == DTLS1_VERSION)
1189                 {
1190
1191                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
1192                 if (getsockname(s, &peer, (void *)&peerlen) < 0)
1193                         {
1194                         BIO_printf(bio_err, "getsockname:errno=%d\n",
1195                                 get_last_socket_error());
1196                         SHUTDOWN(s);
1197                         goto end;
1198                         }
1199
1200                 (void)BIO_ctrl_set_connected(sbio, 1, &peer);
1201
1202                 if (enable_timeouts)
1203                         {
1204                         timeout.tv_sec = 0;
1205                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1206                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1207                         
1208                         timeout.tv_sec = 0;
1209                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
1210                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1211                         }
1212
1213                 if (socket_mtu > 28)
1214                         {
1215                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1216                         SSL_set_mtu(con, socket_mtu - 28);
1217                         }
1218                 else
1219                         /* want to do MTU discovery */
1220                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1221                 }
1222         else
1223                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1224
1225         if (nbio_test)
1226                 {
1227                 BIO *test;
1228
1229                 test=BIO_new(BIO_f_nbio_test());
1230                 sbio=BIO_push(test,sbio);
1231                 }
1232
1233         if (c_debug)
1234                 {
1235                 SSL_set_debug(con, 1);
1236                 BIO_set_callback(sbio,bio_dump_callback);
1237                 BIO_set_callback_arg(sbio,(char *)bio_c_out);
1238                 }
1239         if (c_msg)
1240                 {
1241                 SSL_set_msg_callback(con, msg_cb);
1242                 SSL_set_msg_callback_arg(con, bio_c_out);
1243                 }
1244 #ifndef OPENSSL_NO_TLSEXT
1245         if (c_tlsextdebug)
1246                 {
1247                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1248                 SSL_set_tlsext_debug_arg(con, bio_c_out);
1249                 }
1250         if (c_status_req)
1251                 {
1252                 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1253                 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1254                 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
1255 #if 0
1256 {
1257 STACK_OF(OCSP_RESPID) *ids = sk_OCSP_RESPID_new_null();
1258 OCSP_RESPID *id = OCSP_RESPID_new();
1259 id->value.byKey = ASN1_OCTET_STRING_new();
1260 id->type = V_OCSP_RESPID_KEY;
1261 ASN1_STRING_set(id->value.byKey, "Hello World", -1);
1262 sk_OCSP_RESPID_push(ids, id);
1263 SSL_set_tlsext_status_ids(con, ids);
1264 }
1265 #endif
1266                 }
1267 #endif
1268 #ifndef OPENSSL_NO_JPAKE
1269         if (jpake_secret)
1270                 jpake_client_auth(bio_c_out, sbio, jpake_secret);
1271 #endif
1272
1273         SSL_set_bio(con,sbio,sbio);
1274         SSL_set_connect_state(con);
1275
1276         /* ok, lets connect */
1277         width=SSL_get_fd(con)+1;
1278
1279         read_tty=1;
1280         write_tty=0;
1281         tty_on=0;
1282         read_ssl=1;
1283         write_ssl=1;
1284         
1285         cbuf_len=0;
1286         cbuf_off=0;
1287         sbuf_len=0;
1288         sbuf_off=0;
1289
1290         /* This is an ugly hack that does a lot of assumptions */
1291         /* We do have to handle multi-line responses which may come
1292            in a single packet or not. We therefore have to use
1293            BIO_gets() which does need a buffering BIO. So during
1294            the initial chitchat we do push a buffering BIO into the
1295            chain that is removed again later on to not disturb the
1296            rest of the s_client operation. */
1297         if (starttls_proto == PROTO_SMTP)
1298                 {
1299                 int foundit=0;
1300                 BIO *fbio = BIO_new(BIO_f_buffer());
1301                 BIO_push(fbio, sbio);
1302                 /* wait for multi-line response to end from SMTP */
1303                 do
1304                         {
1305                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1306                         }
1307                 while (mbuf_len>3 && mbuf[3]=='-');
1308                 /* STARTTLS command requires EHLO... */
1309                 BIO_printf(fbio,"EHLO openssl.client.net\r\n");
1310                 (void)BIO_flush(fbio);
1311                 /* wait for multi-line response to end EHLO SMTP response */
1312                 do
1313                         {
1314                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1315                         if (strstr(mbuf,"STARTTLS"))
1316                                 foundit=1;
1317                         }
1318                 while (mbuf_len>3 && mbuf[3]=='-');
1319                 (void)BIO_flush(fbio);
1320                 BIO_pop(fbio);
1321                 BIO_free(fbio);
1322                 if (!foundit)
1323                         BIO_printf(bio_err,
1324                                    "didn't found starttls in server response,"
1325                                    " try anyway...\n");
1326                 BIO_printf(sbio,"STARTTLS\r\n");
1327                 BIO_read(sbio,sbuf,BUFSIZZ);
1328                 }
1329         else if (starttls_proto == PROTO_POP3)
1330                 {
1331                 BIO_read(sbio,mbuf,BUFSIZZ);
1332                 BIO_printf(sbio,"STLS\r\n");
1333                 BIO_read(sbio,sbuf,BUFSIZZ);
1334                 }
1335         else if (starttls_proto == PROTO_IMAP)
1336                 {
1337                 int foundit=0;
1338                 BIO *fbio = BIO_new(BIO_f_buffer());
1339                 BIO_push(fbio, sbio);
1340                 BIO_gets(fbio,mbuf,BUFSIZZ);
1341                 /* STARTTLS command requires CAPABILITY... */
1342                 BIO_printf(fbio,". CAPABILITY\r\n");
1343                 (void)BIO_flush(fbio);
1344                 /* wait for multi-line CAPABILITY response */
1345                 do
1346                         {
1347                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1348                         if (strstr(mbuf,"STARTTLS"))
1349                                 foundit=1;
1350                         }
1351                 while (mbuf_len>3 && mbuf[0]!='.');
1352                 (void)BIO_flush(fbio);
1353                 BIO_pop(fbio);
1354                 BIO_free(fbio);
1355                 if (!foundit)
1356                         BIO_printf(bio_err,
1357                                    "didn't found STARTTLS in server response,"
1358                                    " try anyway...\n");
1359                 BIO_printf(sbio,". STARTTLS\r\n");
1360                 BIO_read(sbio,sbuf,BUFSIZZ);
1361                 }
1362         else if (starttls_proto == PROTO_FTP)
1363                 {
1364                 BIO *fbio = BIO_new(BIO_f_buffer());
1365                 BIO_push(fbio, sbio);
1366                 /* wait for multi-line response to end from FTP */
1367                 do
1368                         {
1369                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1370                         }
1371                 while (mbuf_len>3 && mbuf[3]=='-');
1372                 (void)BIO_flush(fbio);
1373                 BIO_pop(fbio);
1374                 BIO_free(fbio);
1375                 BIO_printf(sbio,"AUTH TLS\r\n");
1376                 BIO_read(sbio,sbuf,BUFSIZZ);
1377                 }
1378         if (starttls_proto == PROTO_XMPP)
1379                 {
1380                 int seen = 0;
1381                 BIO_printf(sbio,"<stream:stream "
1382                     "xmlns:stream='http://etherx.jabber.org/streams' "
1383                     "xmlns='jabber:client' to='%s' version='1.0'>", host);
1384                 seen = BIO_read(sbio,mbuf,BUFSIZZ);
1385                 mbuf[seen] = 0;
1386                 while (!strstr(mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'"))
1387                         {
1388                         if (strstr(mbuf, "/stream:features>"))
1389                                 goto shut;
1390                         seen = BIO_read(sbio,mbuf,BUFSIZZ);
1391                         mbuf[seen] = 0;
1392                         }
1393                 BIO_printf(sbio, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
1394                 seen = BIO_read(sbio,sbuf,BUFSIZZ);
1395                 sbuf[seen] = 0;
1396                 if (!strstr(sbuf, "<proceed"))
1397                         goto shut;
1398                 mbuf[0] = 0;
1399                 }
1400
1401         for (;;)
1402                 {
1403                 FD_ZERO(&readfds);
1404                 FD_ZERO(&writefds);
1405
1406                 if ((SSL_version(con) == DTLS1_VERSION) &&
1407                         DTLSv1_get_timeout(con, &timeout))
1408                         timeoutp = &timeout;
1409                 else
1410                         timeoutp = NULL;
1411
1412                 if (SSL_in_init(con) && !SSL_total_renegotiations(con))
1413                         {
1414                         in_init=1;
1415                         tty_on=0;
1416                         }
1417                 else
1418                         {
1419                         tty_on=1;
1420                         if (in_init)
1421                                 {
1422                                 in_init=0;
1423 #if 0 /* This test doesn't really work as intended (needs to be fixed) */
1424 #ifndef OPENSSL_NO_TLSEXT
1425                                 if (servername != NULL && !SSL_session_reused(con))
1426                                         {
1427                                         BIO_printf(bio_c_out,"Server did %sacknowledge servername extension.\n",tlsextcbp.ack?"":"not ");
1428                                         }
1429 #endif
1430 #endif
1431                                 if (sess_out)
1432                                         {
1433                                         BIO *stmp = BIO_new_file(sess_out, "w");
1434                                         if (stmp)
1435                                                 {
1436                                                 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
1437                                                 BIO_free(stmp);
1438                                                 }
1439                                         else 
1440                                                 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
1441                                         }
1442                                 print_stuff(bio_c_out,con,full_log);
1443                                 if (full_log > 0) full_log--;
1444
1445                                 if (starttls_proto)
1446                                         {
1447                                         BIO_printf(bio_err,"%s",mbuf);
1448                                         /* We don't need to know any more */
1449                                         starttls_proto = PROTO_OFF;
1450                                         }
1451
1452                                 if (reconnect)
1453                                         {
1454                                         reconnect--;
1455                                         BIO_printf(bio_c_out,"drop connection and then reconnect\n");
1456                                         SSL_shutdown(con);
1457                                         SSL_set_connect_state(con);
1458                                         SHUTDOWN(SSL_get_fd(con));
1459                                         goto re_start;
1460                                         }
1461                                 }
1462                         }
1463
1464                 ssl_pending = read_ssl && SSL_pending(con);
1465
1466                 if (!ssl_pending)
1467                         {
1468 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined (OPENSSL_SYS_BEOS_R5)
1469                         if (tty_on)
1470                                 {
1471                                 if (read_tty)  openssl_fdset(fileno(stdin),&readfds);
1472                                 if (write_tty) openssl_fdset(fileno(stdout),&writefds);
1473                                 }
1474                         if (read_ssl)
1475                                 openssl_fdset(SSL_get_fd(con),&readfds);
1476                         if (write_ssl)
1477                                 openssl_fdset(SSL_get_fd(con),&writefds);
1478 #else
1479                         if(!tty_on || !write_tty) {
1480                                 if (read_ssl)
1481                                         openssl_fdset(SSL_get_fd(con),&readfds);
1482                                 if (write_ssl)
1483                                         openssl_fdset(SSL_get_fd(con),&writefds);
1484                         }
1485 #endif
1486 /*                      printf("mode tty(%d %d%d) ssl(%d%d)\n",
1487                                 tty_on,read_tty,write_tty,read_ssl,write_ssl);*/
1488
1489                         /* Note: under VMS with SOCKETSHR the second parameter
1490                          * is currently of type (int *) whereas under other
1491                          * systems it is (void *) if you don't have a cast it
1492                          * will choke the compiler: if you do have a cast then
1493                          * you can either go for (int *) or (void *).
1494                          */
1495 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1496                         /* Under Windows/DOS we make the assumption that we can
1497                          * always write to the tty: therefore if we need to
1498                          * write to the tty we just fall through. Otherwise
1499                          * we timeout the select every second and see if there
1500                          * are any keypresses. Note: this is a hack, in a proper
1501                          * Windows application we wouldn't do this.
1502                          */
1503                         i=0;
1504                         if(!write_tty) {
1505                                 if(read_tty) {
1506                                         tv.tv_sec = 1;
1507                                         tv.tv_usec = 0;
1508                                         i=select(width,(void *)&readfds,(void *)&writefds,
1509                                                  NULL,&tv);
1510 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1511                                         if(!i && (!_kbhit() || !read_tty) ) continue;
1512 #else
1513                                         if(!i && (!((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0))) || !read_tty) ) continue;
1514 #endif
1515                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1516                                          NULL,timeoutp);
1517                         }
1518 #elif defined(OPENSSL_SYS_NETWARE)
1519                         if(!write_tty) {
1520                                 if(read_tty) {
1521                                         tv.tv_sec = 1;
1522                                         tv.tv_usec = 0;
1523                                         i=select(width,(void *)&readfds,(void *)&writefds,
1524                                                 NULL,&tv);
1525                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1526                                         NULL,timeoutp);
1527                         }
1528 #elif defined(OPENSSL_SYS_BEOS_R5)
1529                         /* Under BeOS-R5 the situation is similar to DOS */
1530                         i=0;
1531                         stdin_set = 0;
1532                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
1533                         if(!write_tty) {
1534                                 if(read_tty) {
1535                                         tv.tv_sec = 1;
1536                                         tv.tv_usec = 0;
1537                                         i=select(width,(void *)&readfds,(void *)&writefds,
1538                                                  NULL,&tv);
1539                                         if (read(fileno(stdin), sbuf, 0) >= 0)
1540                                                 stdin_set = 1;
1541                                         if (!i && (stdin_set != 1 || !read_tty))
1542                                                 continue;
1543                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1544                                          NULL,timeoutp);
1545                         }
1546                         (void)fcntl(fileno(stdin), F_SETFL, 0);
1547 #else
1548                         i=select(width,(void *)&readfds,(void *)&writefds,
1549                                  NULL,timeoutp);
1550 #endif
1551                         if ( i < 0)
1552                                 {
1553                                 BIO_printf(bio_err,"bad select %d\n",
1554                                 get_last_socket_error());
1555                                 goto shut;
1556                                 /* goto end; */
1557                                 }
1558                         }
1559
1560                 if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
1561                         {
1562                         BIO_printf(bio_err,"TIMEOUT occured\n");
1563                         }
1564
1565                 if (!ssl_pending && FD_ISSET(SSL_get_fd(con),&writefds))
1566                         {
1567                         k=SSL_write(con,&(cbuf[cbuf_off]),
1568                                 (unsigned int)cbuf_len);
1569                         switch (SSL_get_error(con,k))
1570                                 {
1571                         case SSL_ERROR_NONE:
1572                                 cbuf_off+=k;
1573                                 cbuf_len-=k;
1574                                 if (k <= 0) goto end;
1575                                 /* we have done a  write(con,NULL,0); */
1576                                 if (cbuf_len <= 0)
1577                                         {
1578                                         read_tty=1;
1579                                         write_ssl=0;
1580                                         }
1581                                 else /* if (cbuf_len > 0) */
1582                                         {
1583                                         read_tty=0;
1584                                         write_ssl=1;
1585                                         }
1586                                 break;
1587                         case SSL_ERROR_WANT_WRITE:
1588                                 BIO_printf(bio_c_out,"write W BLOCK\n");
1589                                 write_ssl=1;
1590                                 read_tty=0;
1591                                 break;
1592                         case SSL_ERROR_WANT_READ:
1593                                 BIO_printf(bio_c_out,"write R BLOCK\n");
1594                                 write_tty=0;
1595                                 read_ssl=1;
1596                                 write_ssl=0;
1597                                 break;
1598                         case SSL_ERROR_WANT_X509_LOOKUP:
1599                                 BIO_printf(bio_c_out,"write X BLOCK\n");
1600                                 break;
1601                         case SSL_ERROR_ZERO_RETURN:
1602                                 if (cbuf_len != 0)
1603                                         {
1604                                         BIO_printf(bio_c_out,"shutdown\n");
1605                                         ret = 0;
1606                                         goto shut;
1607                                         }
1608                                 else
1609                                         {
1610                                         read_tty=1;
1611                                         write_ssl=0;
1612                                         break;
1613                                         }
1614                                 
1615                         case SSL_ERROR_SYSCALL:
1616                                 if ((k != 0) || (cbuf_len != 0))
1617                                         {
1618                                         BIO_printf(bio_err,"write:errno=%d\n",
1619                                                 get_last_socket_error());
1620                                         goto shut;
1621                                         }
1622                                 else
1623                                         {
1624                                         read_tty=1;
1625                                         write_ssl=0;
1626                                         }
1627                                 break;
1628                         case SSL_ERROR_SSL:
1629                                 ERR_print_errors(bio_err);
1630                                 goto shut;
1631                                 }
1632                         }
1633 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1634                 /* Assume Windows/DOS/BeOS can always write */
1635                 else if (!ssl_pending && write_tty)
1636 #else
1637                 else if (!ssl_pending && FD_ISSET(fileno(stdout),&writefds))
1638 #endif
1639                         {
1640 #ifdef CHARSET_EBCDIC
1641                         ascii2ebcdic(&(sbuf[sbuf_off]),&(sbuf[sbuf_off]),sbuf_len);
1642 #endif
1643                         i=raw_write_stdout(&(sbuf[sbuf_off]),sbuf_len);
1644
1645                         if (i <= 0)
1646                                 {
1647                                 BIO_printf(bio_c_out,"DONE\n");
1648                                 ret = 0;
1649                                 goto shut;
1650                                 /* goto end; */
1651                                 }
1652
1653                         sbuf_len-=i;;
1654                         sbuf_off+=i;
1655                         if (sbuf_len <= 0)
1656                                 {
1657                                 read_ssl=1;
1658                                 write_tty=0;
1659                                 }
1660                         }
1661                 else if (ssl_pending || FD_ISSET(SSL_get_fd(con),&readfds))
1662                         {
1663 #ifdef RENEG
1664 { static int iiii; if (++iiii == 52) { SSL_renegotiate(con); iiii=0; } }
1665 #endif
1666 #if 1
1667                         k=SSL_read(con,sbuf,1024 /* BUFSIZZ */ );
1668 #else
1669 /* Demo for pending and peek :-) */
1670                         k=SSL_read(con,sbuf,16);
1671 { char zbuf[10240]; 
1672 printf("read=%d pending=%d peek=%d\n",k,SSL_pending(con),SSL_peek(con,zbuf,10240));
1673 }
1674 #endif
1675
1676                         switch (SSL_get_error(con,k))
1677                                 {
1678                         case SSL_ERROR_NONE:
1679                                 if (k <= 0)
1680                                         goto end;
1681                                 sbuf_off=0;
1682                                 sbuf_len=k;
1683
1684                                 read_ssl=0;
1685                                 write_tty=1;
1686                                 break;
1687                         case SSL_ERROR_WANT_WRITE:
1688                                 BIO_printf(bio_c_out,"read W BLOCK\n");
1689                                 write_ssl=1;
1690                                 read_tty=0;
1691                                 break;
1692                         case SSL_ERROR_WANT_READ:
1693                                 BIO_printf(bio_c_out,"read R BLOCK\n");
1694                                 write_tty=0;
1695                                 read_ssl=1;
1696                                 if ((read_tty == 0) && (write_ssl == 0))
1697                                         write_ssl=1;
1698                                 break;
1699                         case SSL_ERROR_WANT_X509_LOOKUP:
1700                                 BIO_printf(bio_c_out,"read X BLOCK\n");
1701                                 break;
1702                         case SSL_ERROR_SYSCALL:
1703                                 ret=get_last_socket_error();
1704                                 BIO_printf(bio_err,"read:errno=%d\n",ret);
1705                                 goto shut;
1706                         case SSL_ERROR_ZERO_RETURN:
1707                                 BIO_printf(bio_c_out,"closed\n");
1708                                 ret=0;
1709                                 goto shut;
1710                         case SSL_ERROR_SSL:
1711                                 ERR_print_errors(bio_err);
1712                                 goto shut;
1713                                 /* break; */
1714                                 }
1715                         }
1716
1717 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1718 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1719                 else if (_kbhit())
1720 #else
1721                 else if ((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
1722 #endif
1723 #elif defined (OPENSSL_SYS_NETWARE)
1724                 else if (_kbhit())
1725 #elif defined(OPENSSL_SYS_BEOS_R5)
1726                 else if (stdin_set)
1727 #else
1728                 else if (FD_ISSET(fileno(stdin),&readfds))
1729 #endif
1730                         {
1731                         if (crlf)
1732                                 {
1733                                 int j, lf_num;
1734
1735                                 i=raw_read_stdin(cbuf,BUFSIZZ/2);
1736                                 lf_num = 0;
1737                                 /* both loops are skipped when i <= 0 */
1738                                 for (j = 0; j < i; j++)
1739                                         if (cbuf[j] == '\n')
1740                                                 lf_num++;
1741                                 for (j = i-1; j >= 0; j--)
1742                                         {
1743                                         cbuf[j+lf_num] = cbuf[j];
1744                                         if (cbuf[j] == '\n')
1745                                                 {
1746                                                 lf_num--;
1747                                                 i++;
1748                                                 cbuf[j+lf_num] = '\r';
1749                                                 }
1750                                         }
1751                                 assert(lf_num == 0);
1752                                 }
1753                         else
1754                                 i=raw_read_stdin(cbuf,BUFSIZZ);
1755
1756                         if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q')))
1757                                 {
1758                                 BIO_printf(bio_err,"DONE\n");
1759                                 ret=0;
1760                                 goto shut;
1761                                 }
1762
1763                         if ((!c_ign_eof) && (cbuf[0] == 'R'))
1764                                 {
1765                                 BIO_printf(bio_err,"RENEGOTIATING\n");
1766                                 SSL_renegotiate(con);
1767                                 cbuf_len=0;
1768                                 }
1769                         else
1770                                 {
1771                                 cbuf_len=i;
1772                                 cbuf_off=0;
1773 #ifdef CHARSET_EBCDIC
1774                                 ebcdic2ascii(cbuf, cbuf, i);
1775 #endif
1776                                 }
1777
1778                         write_ssl=1;
1779                         read_tty=0;
1780                         }
1781                 }
1782
1783         ret=0;
1784 shut:
1785         if (in_init)
1786                 print_stuff(bio_c_out,con,full_log);
1787         SSL_shutdown(con);
1788         SHUTDOWN(SSL_get_fd(con));
1789 end:
1790         if (con != NULL)
1791                 {
1792                 if (prexit != 0)
1793                         print_stuff(bio_c_out,con,1);
1794                 SSL_free(con);
1795                 }
1796         if (ctx != NULL) SSL_CTX_free(ctx);
1797         if (cert)
1798                 X509_free(cert);
1799         if (key)
1800                 EVP_PKEY_free(key);
1801         if (pass)
1802                 OPENSSL_free(pass);
1803         if (cbuf != NULL) { OPENSSL_cleanse(cbuf,BUFSIZZ); OPENSSL_free(cbuf); }
1804         if (sbuf != NULL) { OPENSSL_cleanse(sbuf,BUFSIZZ); OPENSSL_free(sbuf); }
1805         if (mbuf != NULL) { OPENSSL_cleanse(mbuf,BUFSIZZ); OPENSSL_free(mbuf); }
1806         if (bio_c_out != NULL)
1807                 {
1808                 BIO_free(bio_c_out);
1809                 bio_c_out=NULL;
1810                 }
1811         apps_shutdown();
1812         OPENSSL_EXIT(ret);
1813         }
1814
1815
1816 static void print_stuff(BIO *bio, SSL *s, int full)
1817         {
1818         X509 *peer=NULL;
1819         char *p;
1820         static const char *space="                ";
1821         char buf[BUFSIZ];
1822         STACK_OF(X509) *sk;
1823         STACK_OF(X509_NAME) *sk2;
1824         const SSL_CIPHER *c;
1825         X509_NAME *xn;
1826         int j,i;
1827 #ifndef OPENSSL_NO_COMP
1828         const COMP_METHOD *comp, *expansion;
1829 #endif
1830
1831         if (full)
1832                 {
1833                 int got_a_chain = 0;
1834
1835                 sk=SSL_get_peer_cert_chain(s);
1836                 if (sk != NULL)
1837                         {
1838                         got_a_chain = 1; /* we don't have it for SSL2 (yet) */
1839
1840                         BIO_printf(bio,"---\nCertificate chain\n");
1841                         for (i=0; i<sk_X509_num(sk); i++)
1842                                 {
1843                                 X509_NAME_oneline(X509_get_subject_name(
1844                                         sk_X509_value(sk,i)),buf,sizeof buf);
1845                                 BIO_printf(bio,"%2d s:%s\n",i,buf);
1846                                 X509_NAME_oneline(X509_get_issuer_name(
1847                                         sk_X509_value(sk,i)),buf,sizeof buf);
1848                                 BIO_printf(bio,"   i:%s\n",buf);
1849                                 if (c_showcerts)
1850                                         PEM_write_bio_X509(bio,sk_X509_value(sk,i));
1851                                 }
1852                         }
1853
1854                 BIO_printf(bio,"---\n");
1855                 peer=SSL_get_peer_certificate(s);
1856                 if (peer != NULL)
1857                         {
1858                         BIO_printf(bio,"Server certificate\n");
1859                         if (!(c_showcerts && got_a_chain)) /* Redundant if we showed the whole chain */
1860                                 PEM_write_bio_X509(bio,peer);
1861                         X509_NAME_oneline(X509_get_subject_name(peer),
1862                                 buf,sizeof buf);
1863                         BIO_printf(bio,"subject=%s\n",buf);
1864                         X509_NAME_oneline(X509_get_issuer_name(peer),
1865                                 buf,sizeof buf);
1866                         BIO_printf(bio,"issuer=%s\n",buf);
1867                         }
1868                 else
1869                         BIO_printf(bio,"no peer certificate available\n");
1870
1871                 sk2=SSL_get_client_CA_list(s);
1872                 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0))
1873                         {
1874                         BIO_printf(bio,"---\nAcceptable client certificate CA names\n");
1875                         for (i=0; i<sk_X509_NAME_num(sk2); i++)
1876                                 {
1877                                 xn=sk_X509_NAME_value(sk2,i);
1878                                 X509_NAME_oneline(xn,buf,sizeof(buf));
1879                                 BIO_write(bio,buf,strlen(buf));
1880                                 BIO_write(bio,"\n",1);
1881                                 }
1882                         }
1883                 else
1884                         {
1885                         BIO_printf(bio,"---\nNo client certificate CA names sent\n");
1886                         }
1887                 p=SSL_get_shared_ciphers(s,buf,sizeof buf);
1888                 if (p != NULL)
1889                         {
1890                         /* This works only for SSL 2.  In later protocol
1891                          * versions, the client does not know what other
1892                          * ciphers (in addition to the one to be used
1893                          * in the current connection) the server supports. */
1894
1895                         BIO_printf(bio,"---\nCiphers common between both SSL endpoints:\n");
1896                         j=i=0;
1897                         while (*p)
1898                                 {
1899                                 if (*p == ':')
1900                                         {
1901                                         BIO_write(bio,space,15-j%25);
1902                                         i++;
1903                                         j=0;
1904                                         BIO_write(bio,((i%3)?" ":"\n"),1);
1905                                         }
1906                                 else
1907                                         {
1908                                         BIO_write(bio,p,1);
1909                                         j++;
1910                                         }
1911                                 p++;
1912                                 }
1913                         BIO_write(bio,"\n",1);
1914                         }
1915
1916                 BIO_printf(bio,"---\nSSL handshake has read %ld bytes and written %ld bytes\n",
1917                         BIO_number_read(SSL_get_rbio(s)),
1918                         BIO_number_written(SSL_get_wbio(s)));
1919                 }
1920         BIO_printf(bio,(SSL_cache_hit(s)?"---\nReused, ":"---\nNew, "));
1921         c=SSL_get_current_cipher(s);
1922         BIO_printf(bio,"%s, Cipher is %s\n",
1923                 SSL_CIPHER_get_version(c),
1924                 SSL_CIPHER_get_name(c));
1925         if (peer != NULL) {
1926                 EVP_PKEY *pktmp;
1927                 pktmp = X509_get_pubkey(peer);
1928                 BIO_printf(bio,"Server public key is %d bit\n",
1929                                                          EVP_PKEY_bits(pktmp));
1930                 EVP_PKEY_free(pktmp);
1931         }
1932         BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
1933                         SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
1934 #ifndef OPENSSL_NO_COMP
1935         comp=SSL_get_current_compression(s);
1936         expansion=SSL_get_current_expansion(s);
1937         BIO_printf(bio,"Compression: %s\n",
1938                 comp ? SSL_COMP_get_name(comp) : "NONE");
1939         BIO_printf(bio,"Expansion: %s\n",
1940                 expansion ? SSL_COMP_get_name(expansion) : "NONE");
1941 #endif
1942  
1943 #ifdef SSL_DEBUG
1944         {
1945         /* Print out local port of connection: useful for debugging */
1946         int sock;
1947         struct sockaddr_in ladd;
1948         socklen_t ladd_size = sizeof(ladd);
1949         sock = SSL_get_fd(s);
1950         getsockname(sock, (struct sockaddr *)&ladd, &ladd_size);
1951         BIO_printf(bio_c_out, "LOCAL PORT is %u\n", ntohs(ladd.sin_port));
1952         }
1953 #endif
1954
1955         SSL_SESSION_print(bio,SSL_get_session(s));
1956         BIO_printf(bio,"---\n");
1957         if (peer != NULL)
1958                 X509_free(peer);
1959         /* flush, or debugging output gets mixed with http response */
1960         (void)BIO_flush(bio);
1961         }
1962
1963 #ifndef OPENSSL_NO_TLSEXT
1964
1965 static int ocsp_resp_cb(SSL *s, void *arg)
1966         {
1967         const unsigned char *p;
1968         int len;
1969         OCSP_RESPONSE *rsp;
1970         len = SSL_get_tlsext_status_ocsp_resp(s, &p);
1971         BIO_puts(arg, "OCSP response: ");
1972         if (!p)
1973                 {
1974                 BIO_puts(arg, "no response sent\n");
1975                 return 1;
1976                 }
1977         rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
1978         if (!rsp)
1979                 {
1980                 BIO_puts(arg, "response parse error\n");
1981                 BIO_dump_indent(arg, (char *)p, len, 4);
1982                 return 0;
1983                 }
1984         BIO_puts(arg, "\n======================================\n");
1985         OCSP_RESPONSE_print(arg, rsp, 0);
1986         BIO_puts(arg, "======================================\n");
1987         OCSP_RESPONSE_free(rsp);
1988         return 1;
1989         }
1990
1991 #endif