05ebff1f679573ffcddb20045973aa6f6b31df51
[openssl.git] / apps / s_client.c
1 /* apps/s_client.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2005 Nokia. All rights reserved.
113  *
114  * The portions of the attached software ("Contribution") is developed by
115  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116  * license.
117  *
118  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120  * support (see RFC 4279) to OpenSSL.
121  *
122  * No patent licenses or other rights except those expressly stated in
123  * the OpenSSL open source license shall be deemed granted or received
124  * expressly, by implication, estoppel, or otherwise.
125  *
126  * No assurances are provided by Nokia that the Contribution does not
127  * infringe the patent or other intellectual property rights of any third
128  * party or that the license provides you with all the necessary rights
129  * to make use of the Contribution.
130  *
131  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135  * OTHERWISE.
136  */
137
138 #include <assert.h>
139 #include <ctype.h>
140 #include <stdio.h>
141 #include <stdlib.h>
142 #include <string.h>
143 #include <openssl/e_os2.h>
144 #ifdef OPENSSL_NO_STDIO
145 #define APPS_WIN16
146 #endif
147
148 /* With IPv6, it looks like Digital has mixed up the proper order of
149    recursive header file inclusion, resulting in the compiler complaining
150    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
151    is needed to have fileno() declared correctly...  So let's define u_int */
152 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
153 #define __U_INT
154 typedef unsigned int u_int;
155 #endif
156
157 #define USE_SOCKETS
158 #include "apps.h"
159 #include <openssl/x509.h>
160 #include <openssl/ssl.h>
161 #include <openssl/err.h>
162 #include <openssl/pem.h>
163 #include <openssl/rand.h>
164 #include <openssl/ocsp.h>
165 #include <openssl/bn.h>
166 #include "s_apps.h"
167 #include "timeouts.h"
168
169 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
170 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
171 #undef FIONBIO
172 #endif
173
174 #if defined(OPENSSL_SYS_BEOS_R5)
175 #include <fcntl.h>
176 #endif
177
178 #undef PROG
179 #define PROG    s_client_main
180
181 /*#define SSL_HOST_NAME "www.netscape.com" */
182 /*#define SSL_HOST_NAME "193.118.187.102" */
183 #define SSL_HOST_NAME   "localhost"
184
185 /*#define TEST_CERT "client.pem" */ /* no default cert. */
186
187 #undef BUFSIZZ
188 #define BUFSIZZ 1024*8
189
190 extern int verify_depth;
191 extern int verify_error;
192 extern int verify_return_error;
193
194 #ifdef FIONBIO
195 static int c_nbio=0;
196 #endif
197 static int c_Pause=0;
198 static int c_debug=0;
199 #ifndef OPENSSL_NO_TLSEXT
200 static int c_tlsextdebug=0;
201 static int c_status_req=0;
202 #endif
203 static int c_msg=0;
204 static int c_showcerts=0;
205
206 static void sc_usage(void);
207 static void print_stuff(BIO *berr,SSL *con,int full);
208 #ifndef OPENSSL_NO_TLSEXT
209 static int ocsp_resp_cb(SSL *s, void *arg);
210 #endif
211 static BIO *bio_c_out=NULL;
212 static int c_quiet=0;
213 static int c_ign_eof=0;
214
215 #ifndef OPENSSL_NO_PSK
216 /* Default PSK identity and key */
217 static char *psk_identity="Client_identity";
218 /*char *psk_key=NULL;  by default PSK is not used */
219
220 static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
221         unsigned int max_identity_len, unsigned char *psk,
222         unsigned int max_psk_len)
223         {
224         unsigned int psk_len = 0;
225         int ret;
226         BIGNUM *bn=NULL;
227
228         if (c_debug)
229                 BIO_printf(bio_c_out, "psk_client_cb\n");
230         if (!hint)
231                 {
232                 /* no ServerKeyExchange message*/
233                 if (c_debug)
234                         BIO_printf(bio_c_out,"NULL received PSK identity hint, continuing anyway\n");
235                 }
236         else if (c_debug)
237                 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
238
239         /* lookup PSK identity and PSK key based on the given identity hint here */
240         ret = BIO_snprintf(identity, max_identity_len, psk_identity);
241         if (ret < 0 || (unsigned int)ret > max_identity_len)
242                 goto out_err;
243         if (c_debug)
244                 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity, ret);
245         ret=BN_hex2bn(&bn, psk_key);
246         if (!ret)
247                 {
248                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
249                 if (bn)
250                         BN_free(bn);
251                 return 0;
252                 }
253
254         if ((unsigned int)BN_num_bytes(bn) > max_psk_len)
255                 {
256                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
257                         max_psk_len, BN_num_bytes(bn));
258                 BN_free(bn);
259                 return 0;
260                 }
261
262         psk_len=BN_bn2bin(bn, psk);
263         BN_free(bn);
264         if (psk_len == 0)
265                 goto out_err;
266
267         if (c_debug)
268                 BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len);
269
270         return psk_len;
271  out_err:
272         if (c_debug)
273                 BIO_printf(bio_err, "Error in PSK client callback\n");
274         return 0;
275         }
276 #endif
277
278 static void sc_usage(void)
279         {
280         BIO_printf(bio_err,"usage: s_client args\n");
281         BIO_printf(bio_err,"\n");
282         BIO_printf(bio_err," -host host     - use -connect instead\n");
283         BIO_printf(bio_err," -port port     - use -connect instead\n");
284         BIO_printf(bio_err," -connect host:port - who to connect to (default is %s:%s)\n",SSL_HOST_NAME,PORT_STR);
285
286         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
287         BIO_printf(bio_err," -cert arg     - certificate file to use, PEM format assumed\n");
288         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
289         BIO_printf(bio_err," -key arg      - Private key file to use, in cert file if\n");
290         BIO_printf(bio_err,"                 not specified but cert file is.\n");
291         BIO_printf(bio_err," -keyform arg  - key format (PEM or DER) PEM default\n");
292         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
293         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
294         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
295         BIO_printf(bio_err," -reconnect    - Drop and re-make the connection with the same Session-ID\n");
296         BIO_printf(bio_err," -pause        - sleep(1) after each read(2) and write(2) system call\n");
297         BIO_printf(bio_err," -showcerts    - show all certificates in the chain\n");
298         BIO_printf(bio_err," -debug        - extra output\n");
299 #ifdef WATT32
300         BIO_printf(bio_err," -wdebug       - WATT-32 tcp debugging\n");
301 #endif
302         BIO_printf(bio_err," -msg          - Show protocol messages\n");
303         BIO_printf(bio_err," -nbio_test    - more ssl protocol testing\n");
304         BIO_printf(bio_err," -state        - print the 'ssl' states\n");
305 #ifdef FIONBIO
306         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
307 #endif
308         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
309         BIO_printf(bio_err," -quiet        - no s_client output\n");
310         BIO_printf(bio_err," -ign_eof      - ignore input eof (default when -quiet)\n");
311         BIO_printf(bio_err," -no_ign_eof   - don't ignore input eof\n");
312 #ifndef OPENSSL_NO_PSK
313         BIO_printf(bio_err," -psk_identity arg - PSK identity\n");
314         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
315 # ifdef OPENSSL_EXPERIMENTAL_JPAKE
316         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
317 # endif
318 #endif
319         BIO_printf(bio_err," -ssl2         - just use SSLv2\n");
320         BIO_printf(bio_err," -ssl3         - just use SSLv3\n");
321         BIO_printf(bio_err," -tls1         - just use TLSv1\n");
322         BIO_printf(bio_err," -dtls1        - just use DTLSv1\n");    
323         BIO_printf(bio_err," -mtu          - set the MTU\n");
324         BIO_printf(bio_err," -no_tls1/-no_ssl3/-no_ssl2 - turn off that protocol\n");
325         BIO_printf(bio_err," -bugs         - Switch on all SSL implementation bug workarounds\n");
326         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences (only SSLv2)\n");
327         BIO_printf(bio_err," -cipher       - preferred cipher to use, use the 'openssl ciphers'\n");
328         BIO_printf(bio_err,"                 command to see what is available\n");
329         BIO_printf(bio_err," -starttls prot - use the STARTTLS command before starting TLS\n");
330         BIO_printf(bio_err,"                 for those protocols that support it, where\n");
331         BIO_printf(bio_err,"                 'prot' defines which one to assume.  Currently,\n");
332         BIO_printf(bio_err,"                 only \"smtp\", \"pop3\", \"imap\", \"ftp\" and \"xmpp\"\n");
333         BIO_printf(bio_err,"                 are supported.\n");
334 #ifndef OPENSSL_NO_ENGINE
335         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
336 #endif
337         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
338         BIO_printf(bio_err," -sess_out arg - file to write SSL session to\n");
339         BIO_printf(bio_err," -sess_in arg  - file to read SSL session from\n");
340 #ifndef OPENSSL_NO_TLSEXT
341         BIO_printf(bio_err," -servername host  - Set TLS extension servername in ClientHello\n");
342         BIO_printf(bio_err," -tlsextdebug      - hex dump of all TLS extensions received\n");
343         BIO_printf(bio_err," -status           - request certificate status from server\n");
344         BIO_printf(bio_err," -no_ticket        - disable use of RFC4507bis session tickets\n");
345 #endif
346         }
347
348 #ifndef OPENSSL_NO_TLSEXT
349
350 /* This is a context that we pass to callbacks */
351 typedef struct tlsextctx_st {
352    BIO * biodebug;
353    int ack;
354 } tlsextctx;
355
356
357 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
358         {
359         tlsextctx * p = (tlsextctx *) arg;
360         const char * hn= SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
361         if (SSL_get_servername_type(s) != -1) 
362                 p->ack = !SSL_session_reused(s) && hn != NULL;
363         else 
364                 BIO_printf(bio_err,"Can't use SSL_get_servername\n");
365         
366         return SSL_TLSEXT_ERR_OK;
367         }
368 #endif
369
370 enum
371 {
372         PROTO_OFF       = 0,
373         PROTO_SMTP,
374         PROTO_POP3,
375         PROTO_IMAP,
376         PROTO_FTP,
377         PROTO_XMPP
378 };
379
380 int MAIN(int, char **);
381
382 int MAIN(int argc, char **argv)
383         {
384         int off=0;
385         SSL *con=NULL;
386         X509_STORE *store = NULL;
387         int s,k,width,state=0;
388         char *cbuf=NULL,*sbuf=NULL,*mbuf=NULL;
389         int cbuf_len,cbuf_off;
390         int sbuf_len,sbuf_off;
391         fd_set readfds,writefds;
392         short port=PORT;
393         int full_log=1;
394         char *host=SSL_HOST_NAME;
395         char *cert_file=NULL,*key_file=NULL;
396         int cert_format = FORMAT_PEM, key_format = FORMAT_PEM;
397         char *passarg = NULL, *pass = NULL;
398         X509 *cert = NULL;
399         EVP_PKEY *key = NULL;
400         char *CApath=NULL,*CAfile=NULL,*cipher=NULL;
401         int reconnect=0,badop=0,verify=SSL_VERIFY_NONE,bugs=0;
402         int crlf=0;
403         int write_tty,read_tty,write_ssl,read_ssl,tty_on,ssl_pending;
404         SSL_CTX *ctx=NULL;
405         int ret=1,in_init=1,i,nbio_test=0;
406         int starttls_proto = PROTO_OFF;
407         int prexit = 0, vflags = 0;
408         const SSL_METHOD *meth=NULL;
409         int socket_type=SOCK_STREAM;
410         BIO *sbio;
411         char *inrand=NULL;
412         int mbuf_len=0;
413 #ifndef OPENSSL_NO_ENGINE
414         char *engine_id=NULL;
415         char *ssl_client_engine_id=NULL;
416         ENGINE *e=NULL, *ssl_client_engine=NULL;
417 #endif
418 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
419         struct timeval tv;
420 #if defined(OPENSSL_SYS_BEOS_R5)
421         int stdin_set = 0;
422 #endif
423 #endif
424 #ifndef OPENSSL_NO_TLSEXT
425         char *servername = NULL; 
426         tlsextctx tlsextcbp = 
427         {NULL,0};
428 #endif
429         char *sess_in = NULL;
430         char *sess_out = NULL;
431         struct sockaddr peer;
432         int peerlen = sizeof(peer);
433         int enable_timeouts = 0 ;
434         long socket_mtu = 0;
435 #ifdef OPENSSL_EXPERIMENTAL_JPAKE
436         char *jpake_secret = NULL;
437 #endif
438
439 #if !defined(OPENSSL_NO_SSL2) && !defined(OPENSSL_NO_SSL3)
440         meth=SSLv23_client_method();
441 #elif !defined(OPENSSL_NO_SSL3)
442         meth=SSLv3_client_method();
443 #elif !defined(OPENSSL_NO_SSL2)
444         meth=SSLv2_client_method();
445 #endif
446
447         apps_startup();
448         c_Pause=0;
449         c_quiet=0;
450         c_ign_eof=0;
451         c_debug=0;
452         c_msg=0;
453         c_showcerts=0;
454
455         if (bio_err == NULL)
456                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
457
458         if (!load_config(bio_err, NULL))
459                 goto end;
460
461         if (    ((cbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
462                 ((sbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
463                 ((mbuf=OPENSSL_malloc(BUFSIZZ)) == NULL))
464                 {
465                 BIO_printf(bio_err,"out of memory\n");
466                 goto end;
467                 }
468
469         verify_depth=0;
470         verify_error=X509_V_OK;
471 #ifdef FIONBIO
472         c_nbio=0;
473 #endif
474
475         argc--;
476         argv++;
477         while (argc >= 1)
478                 {
479                 if      (strcmp(*argv,"-host") == 0)
480                         {
481                         if (--argc < 1) goto bad;
482                         host= *(++argv);
483                         }
484                 else if (strcmp(*argv,"-port") == 0)
485                         {
486                         if (--argc < 1) goto bad;
487                         port=atoi(*(++argv));
488                         if (port == 0) goto bad;
489                         }
490                 else if (strcmp(*argv,"-connect") == 0)
491                         {
492                         if (--argc < 1) goto bad;
493                         if (!extract_host_port(*(++argv),&host,NULL,&port))
494                                 goto bad;
495                         }
496                 else if (strcmp(*argv,"-verify") == 0)
497                         {
498                         verify=SSL_VERIFY_PEER;
499                         if (--argc < 1) goto bad;
500                         verify_depth=atoi(*(++argv));
501                         BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
502                         }
503                 else if (strcmp(*argv,"-cert") == 0)
504                         {
505                         if (--argc < 1) goto bad;
506                         cert_file= *(++argv);
507                         }
508                 else if (strcmp(*argv,"-sess_out") == 0)
509                         {
510                         if (--argc < 1) goto bad;
511                         sess_out = *(++argv);
512                         }
513                 else if (strcmp(*argv,"-sess_in") == 0)
514                         {
515                         if (--argc < 1) goto bad;
516                         sess_in = *(++argv);
517                         }
518                 else if (strcmp(*argv,"-certform") == 0)
519                         {
520                         if (--argc < 1) goto bad;
521                         cert_format = str2fmt(*(++argv));
522                         }
523                 else if (strcmp(*argv,"-crl_check") == 0)
524                         vflags |= X509_V_FLAG_CRL_CHECK;
525                 else if (strcmp(*argv,"-crl_check_all") == 0)
526                         vflags |= X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL;
527                 else if (strcmp(*argv,"-verify_return_error") == 0)
528                         verify_return_error = 1;
529                 else if (strcmp(*argv,"-prexit") == 0)
530                         prexit=1;
531                 else if (strcmp(*argv,"-crlf") == 0)
532                         crlf=1;
533                 else if (strcmp(*argv,"-quiet") == 0)
534                         {
535                         c_quiet=1;
536                         c_ign_eof=1;
537                         }
538                 else if (strcmp(*argv,"-ign_eof") == 0)
539                         c_ign_eof=1;
540                 else if (strcmp(*argv,"-no_ign_eof") == 0)
541                         c_ign_eof=0;
542                 else if (strcmp(*argv,"-pause") == 0)
543                         c_Pause=1;
544                 else if (strcmp(*argv,"-debug") == 0)
545                         c_debug=1;
546 #ifndef OPENSSL_NO_TLSEXT
547                 else if (strcmp(*argv,"-tlsextdebug") == 0)
548                         c_tlsextdebug=1;
549                 else if (strcmp(*argv,"-status") == 0)
550                         c_status_req=1;
551 #endif
552 #ifdef WATT32
553                 else if (strcmp(*argv,"-wdebug") == 0)
554                         dbug_init();
555 #endif
556                 else if (strcmp(*argv,"-msg") == 0)
557                         c_msg=1;
558                 else if (strcmp(*argv,"-showcerts") == 0)
559                         c_showcerts=1;
560                 else if (strcmp(*argv,"-nbio_test") == 0)
561                         nbio_test=1;
562                 else if (strcmp(*argv,"-state") == 0)
563                         state=1;
564 #ifndef OPENSSL_NO_PSK
565                 else if (strcmp(*argv,"-psk_identity") == 0)
566                         {
567                         if (--argc < 1) goto bad;
568                         psk_identity=*(++argv);
569                         }
570                 else if (strcmp(*argv,"-psk") == 0)
571                         {
572                         size_t j;
573
574                         if (--argc < 1) goto bad;
575                         psk_key=*(++argv);
576                         for (j = 0; j < strlen(psk_key); j++)
577                                 {
578                                 if (isxdigit((int)psk_key[j]))
579                                         continue;
580                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
581                                 goto bad;
582                                 }
583                         }
584 #endif
585 #ifndef OPENSSL_NO_SSL2
586                 else if (strcmp(*argv,"-ssl2") == 0)
587                         meth=SSLv2_client_method();
588 #endif
589 #ifndef OPENSSL_NO_SSL3
590                 else if (strcmp(*argv,"-ssl3") == 0)
591                         meth=SSLv3_client_method();
592 #endif
593 #ifndef OPENSSL_NO_TLS1
594                 else if (strcmp(*argv,"-tls1") == 0)
595                         meth=TLSv1_client_method();
596 #endif
597 #ifndef OPENSSL_NO_DTLS1
598                 else if (strcmp(*argv,"-dtls1") == 0)
599                         {
600                         meth=DTLSv1_client_method();
601                         socket_type=SOCK_DGRAM;
602                         }
603                 else if (strcmp(*argv,"-timeout") == 0)
604                         enable_timeouts=1;
605                 else if (strcmp(*argv,"-mtu") == 0)
606                         {
607                         if (--argc < 1) goto bad;
608                         socket_mtu = atol(*(++argv));
609                         }
610 #endif
611                 else if (strcmp(*argv,"-bugs") == 0)
612                         bugs=1;
613                 else if (strcmp(*argv,"-keyform") == 0)
614                         {
615                         if (--argc < 1) goto bad;
616                         key_format = str2fmt(*(++argv));
617                         }
618                 else if (strcmp(*argv,"-pass") == 0)
619                         {
620                         if (--argc < 1) goto bad;
621                         passarg = *(++argv);
622                         }
623                 else if (strcmp(*argv,"-key") == 0)
624                         {
625                         if (--argc < 1) goto bad;
626                         key_file= *(++argv);
627                         }
628                 else if (strcmp(*argv,"-reconnect") == 0)
629                         {
630                         reconnect=5;
631                         }
632                 else if (strcmp(*argv,"-CApath") == 0)
633                         {
634                         if (--argc < 1) goto bad;
635                         CApath= *(++argv);
636                         }
637                 else if (strcmp(*argv,"-CAfile") == 0)
638                         {
639                         if (--argc < 1) goto bad;
640                         CAfile= *(++argv);
641                         }
642                 else if (strcmp(*argv,"-no_tls1") == 0)
643                         off|=SSL_OP_NO_TLSv1;
644                 else if (strcmp(*argv,"-no_ssl3") == 0)
645                         off|=SSL_OP_NO_SSLv3;
646                 else if (strcmp(*argv,"-no_ssl2") == 0)
647                         off|=SSL_OP_NO_SSLv2;
648                 else if (strcmp(*argv,"-no_comp") == 0)
649                         { off|=SSL_OP_NO_COMPRESSION; }
650 #ifndef OPENSSL_NO_TLSEXT
651                 else if (strcmp(*argv,"-no_ticket") == 0)
652                         { off|=SSL_OP_NO_TICKET; }
653 #endif
654                 else if (strcmp(*argv,"-serverpref") == 0)
655                         off|=SSL_OP_CIPHER_SERVER_PREFERENCE;
656                 else if (strcmp(*argv,"-cipher") == 0)
657                         {
658                         if (--argc < 1) goto bad;
659                         cipher= *(++argv);
660                         }
661 #ifdef FIONBIO
662                 else if (strcmp(*argv,"-nbio") == 0)
663                         { c_nbio=1; }
664 #endif
665                 else if (strcmp(*argv,"-starttls") == 0)
666                         {
667                         if (--argc < 1) goto bad;
668                         ++argv;
669                         if (strcmp(*argv,"smtp") == 0)
670                                 starttls_proto = PROTO_SMTP;
671                         else if (strcmp(*argv,"pop3") == 0)
672                                 starttls_proto = PROTO_POP3;
673                         else if (strcmp(*argv,"imap") == 0)
674                                 starttls_proto = PROTO_IMAP;
675                         else if (strcmp(*argv,"ftp") == 0)
676                                 starttls_proto = PROTO_FTP;
677                         else if (strcmp(*argv, "xmpp") == 0)
678                                 starttls_proto = PROTO_XMPP;
679                         else
680                                 goto bad;
681                         }
682 #ifndef OPENSSL_NO_ENGINE
683                 else if (strcmp(*argv,"-engine") == 0)
684                         {
685                         if (--argc < 1) goto bad;
686                         engine_id = *(++argv);
687                         }
688                 else if (strcmp(*argv,"-ssl_client_engine") == 0)
689                         {
690                         if (--argc < 1) goto bad;
691                         ssl_client_engine_id = *(++argv);
692                         }
693 #endif
694                 else if (strcmp(*argv,"-rand") == 0)
695                         {
696                         if (--argc < 1) goto bad;
697                         inrand= *(++argv);
698                         }
699 #ifndef OPENSSL_NO_TLSEXT
700                 else if (strcmp(*argv,"-servername") == 0)
701                         {
702                         if (--argc < 1) goto bad;
703                         servername= *(++argv);
704                         /* meth=TLSv1_client_method(); */
705                         }
706 #endif
707 #ifdef OPENSSL_EXPERIMENTAL_JPAKE
708                 else if (strcmp(*argv,"-jpake") == 0)
709                         {
710                         if (--argc < 1) goto bad;
711                         jpake_secret = *++argv;
712                         }
713 #endif
714                 else
715                         {
716                         BIO_printf(bio_err,"unknown option %s\n",*argv);
717                         badop=1;
718                         break;
719                         }
720                 argc--;
721                 argv++;
722                 }
723         if (badop)
724                 {
725 bad:
726                 sc_usage();
727                 goto end;
728                 }
729
730 #if defined(OPENSSL_EXPERIMENTAL_JPAKE) && !defined(OPENSSL_NO_PSK)
731         if (jpake_secret)
732                 {
733                 if (psk_key)
734                         {
735                         BIO_printf(bio_err,
736                                    "Can't use JPAKE and PSK together\n");
737                         goto end;
738                         }
739                 psk_identity = "JPAKE";
740                 }
741
742         if (cipher)
743                 {
744                 BIO_printf(bio_err, "JPAKE sets cipher to PSK\n");
745                 goto end;
746                 }
747         cipher = "PSK";
748 #endif
749
750         OpenSSL_add_ssl_algorithms();
751         SSL_load_error_strings();
752
753 #ifndef OPENSSL_NO_ENGINE
754         e = setup_engine(bio_err, engine_id, 1);
755         if (ssl_client_engine_id)
756                 {
757                 ssl_client_engine = ENGINE_by_id(ssl_client_engine_id);
758                 if (!ssl_client_engine)
759                         {
760                         BIO_printf(bio_err,
761                                         "Error getting client auth engine\n");
762                         goto end;
763                         }
764                 }
765
766 #endif
767         if (!app_passwd(bio_err, passarg, NULL, &pass, NULL))
768                 {
769                 BIO_printf(bio_err, "Error getting password\n");
770                 goto end;
771                 }
772
773         if (key_file == NULL)
774                 key_file = cert_file;
775
776
777         if (key_file)
778
779                 {
780
781                 key = load_key(bio_err, key_file, key_format, 0, pass, e,
782                                "client certificate private key file");
783                 if (!key)
784                         {
785                         ERR_print_errors(bio_err);
786                         goto end;
787                         }
788
789                 }
790
791         if (cert_file)
792
793                 {
794                 cert = load_cert(bio_err,cert_file,cert_format,
795                                 NULL, e, "client certificate file");
796
797                 if (!cert)
798                         {
799                         ERR_print_errors(bio_err);
800                         goto end;
801                         }
802                 }
803
804         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
805                 && !RAND_status())
806                 {
807                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
808                 }
809         if (inrand != NULL)
810                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
811                         app_RAND_load_files(inrand));
812
813         if (bio_c_out == NULL)
814                 {
815                 if (c_quiet && !c_debug && !c_msg)
816                         {
817                         bio_c_out=BIO_new(BIO_s_null());
818                         }
819                 else
820                         {
821                         if (bio_c_out == NULL)
822                                 bio_c_out=BIO_new_fp(stdout,BIO_NOCLOSE);
823                         }
824                 }
825
826         ctx=SSL_CTX_new(meth);
827         if (ctx == NULL)
828                 {
829                 ERR_print_errors(bio_err);
830                 goto end;
831                 }
832
833 #ifndef OPENSSL_NO_ENGINE
834         if (ssl_client_engine)
835                 {
836                 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine))
837                         {
838                         BIO_puts(bio_err, "Error setting client auth engine\n");
839                         ERR_print_errors(bio_err);
840                         ENGINE_free(ssl_client_engine);
841                         goto end;
842                         }
843                 ENGINE_free(ssl_client_engine);
844                 }
845 #endif
846
847 #ifndef OPENSSL_NO_PSK
848         if (psk_key != NULL || jpake_secret)
849                 {
850                 if (c_debug)
851                         BIO_printf(bio_c_out, "PSK key given or JPAKE in use, setting client callback\n");
852                 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
853                 }
854 #endif
855         if (bugs)
856                 SSL_CTX_set_options(ctx,SSL_OP_ALL|off);
857         else
858                 SSL_CTX_set_options(ctx,off);
859         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
860          * Setting read ahead solves this problem.
861          */
862         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
863
864         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
865         if (cipher != NULL)
866                 if(!SSL_CTX_set_cipher_list(ctx,cipher)) {
867                 BIO_printf(bio_err,"error setting cipher list\n");
868                 ERR_print_errors(bio_err);
869                 goto end;
870         }
871 #if 0
872         else
873                 SSL_CTX_set_cipher_list(ctx,getenv("SSL_CIPHER"));
874 #endif
875
876         SSL_CTX_set_verify(ctx,verify,verify_callback);
877         if (!set_cert_key_stuff(ctx,cert,key))
878                 goto end;
879
880         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
881                 (!SSL_CTX_set_default_verify_paths(ctx)))
882                 {
883                 /* BIO_printf(bio_err,"error setting default verify locations\n"); */
884                 ERR_print_errors(bio_err);
885                 /* goto end; */
886                 }
887
888         store = SSL_CTX_get_cert_store(ctx);
889         X509_STORE_set_flags(store, vflags);
890 #ifndef OPENSSL_NO_TLSEXT
891         if (servername != NULL)
892                 {
893                 tlsextcbp.biodebug = bio_err;
894                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
895                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
896                 }
897 #endif
898
899         con=SSL_new(ctx);
900         if (sess_in)
901                 {
902                 SSL_SESSION *sess;
903                 BIO *stmp = BIO_new_file(sess_in, "r");
904                 if (!stmp)
905                         {
906                         BIO_printf(bio_err, "Can't open session file %s\n",
907                                                 sess_in);
908                         ERR_print_errors(bio_err);
909                         goto end;
910                         }
911                 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
912                 BIO_free(stmp);
913                 if (!sess)
914                         {
915                         BIO_printf(bio_err, "Can't open session file %s\n",
916                                                 sess_in);
917                         ERR_print_errors(bio_err);
918                         goto end;
919                         }
920                 SSL_set_session(con, sess);
921                 SSL_SESSION_free(sess);
922                 }
923 #ifndef OPENSSL_NO_TLSEXT
924         if (servername != NULL)
925                 {
926                 if (!SSL_set_tlsext_host_name(con,servername))
927                         {
928                         BIO_printf(bio_err,"Unable to set TLS servername extension.\n");
929                         ERR_print_errors(bio_err);
930                         goto end;
931                         }
932                 }
933 #endif
934 #ifndef OPENSSL_NO_KRB5
935         if (con  &&  (con->kssl_ctx = kssl_ctx_new()) != NULL)
936                 {
937                 kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVER, host);
938                 }
939 #endif  /* OPENSSL_NO_KRB5  */
940 /*      SSL_set_cipher_list(con,"RC4-MD5"); */
941 #if 0
942 #ifdef TLSEXT_TYPE_opaque_prf_input
943         SSL_set_tlsext_opaque_prf_input(con, "Test client", 11);
944 #endif
945 #endif
946
947 re_start:
948
949         if (init_client(&s,host,port,socket_type) == 0)
950                 {
951                 BIO_printf(bio_err,"connect:errno=%d\n",get_last_socket_error());
952                 SHUTDOWN(s);
953                 goto end;
954                 }
955         BIO_printf(bio_c_out,"CONNECTED(%08X)\n",s);
956
957 #ifdef FIONBIO
958         if (c_nbio)
959                 {
960                 unsigned long l=1;
961                 BIO_printf(bio_c_out,"turning on non blocking io\n");
962                 if (BIO_socket_ioctl(s,FIONBIO,&l) < 0)
963                         {
964                         ERR_print_errors(bio_err);
965                         goto end;
966                         }
967                 }
968 #endif                                              
969         if (c_Pause & 0x01) con->debug=1;
970
971         if ( SSL_version(con) == DTLS1_VERSION)
972                 {
973                 struct timeval timeout;
974
975                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
976                 if (getsockname(s, &peer, (void *)&peerlen) < 0)
977                         {
978                         BIO_printf(bio_err, "getsockname:errno=%d\n",
979                                 get_last_socket_error());
980                         SHUTDOWN(s);
981                         goto end;
982                         }
983
984                 (void)BIO_ctrl_set_connected(sbio, 1, &peer);
985
986                 if (enable_timeouts)
987                         {
988                         timeout.tv_sec = 0;
989                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
990                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
991                         
992                         timeout.tv_sec = 0;
993                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
994                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
995                         }
996
997                 if (socket_mtu > 0)
998                         {
999                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1000                         SSL_set_mtu(con, socket_mtu);
1001                         }
1002                 else
1003                         /* want to do MTU discovery */
1004                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1005                 }
1006         else
1007                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1008
1009         if (nbio_test)
1010                 {
1011                 BIO *test;
1012
1013                 test=BIO_new(BIO_f_nbio_test());
1014                 sbio=BIO_push(test,sbio);
1015                 }
1016
1017         if (c_debug)
1018                 {
1019                 con->debug=1;
1020                 BIO_set_callback(sbio,bio_dump_callback);
1021                 BIO_set_callback_arg(sbio,(char *)bio_c_out);
1022                 }
1023         if (c_msg)
1024                 {
1025                 SSL_set_msg_callback(con, msg_cb);
1026                 SSL_set_msg_callback_arg(con, bio_c_out);
1027                 }
1028 #ifndef OPENSSL_NO_TLSEXT
1029         if (c_tlsextdebug)
1030                 {
1031                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1032                 SSL_set_tlsext_debug_arg(con, bio_c_out);
1033                 }
1034         if (c_status_req)
1035                 {
1036                 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1037                 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1038                 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
1039 #if 0
1040 {
1041 STACK_OF(OCSP_RESPID) *ids = sk_OCSP_RESPID_new_null();
1042 OCSP_RESPID *id = OCSP_RESPID_new();
1043 id->value.byKey = ASN1_OCTET_STRING_new();
1044 id->type = V_OCSP_RESPID_KEY;
1045 ASN1_STRING_set(id->value.byKey, "Hello World", -1);
1046 sk_OCSP_RESPID_push(ids, id);
1047 SSL_set_tlsext_status_ids(con, ids);
1048 }
1049 #endif
1050                 }
1051 #endif
1052 #ifdef OPENSSL_EXPERIMENTAL_JPAKE
1053         if (jpake_secret)
1054                 jpake_client_auth(bio_c_out, sbio, jpake_secret);
1055 #endif
1056
1057         SSL_set_bio(con,sbio,sbio);
1058         SSL_set_connect_state(con);
1059
1060         /* ok, lets connect */
1061         width=SSL_get_fd(con)+1;
1062
1063         read_tty=1;
1064         write_tty=0;
1065         tty_on=0;
1066         read_ssl=1;
1067         write_ssl=1;
1068         
1069         cbuf_len=0;
1070         cbuf_off=0;
1071         sbuf_len=0;
1072         sbuf_off=0;
1073
1074         /* This is an ugly hack that does a lot of assumptions */
1075         /* We do have to handle multi-line responses which may come
1076            in a single packet or not. We therefore have to use
1077            BIO_gets() which does need a buffering BIO. So during
1078            the initial chitchat we do push a buffering BIO into the
1079            chain that is removed again later on to not disturb the
1080            rest of the s_client operation. */
1081         if (starttls_proto == PROTO_SMTP)
1082                 {
1083                 int foundit=0;
1084                 BIO *fbio = BIO_new(BIO_f_buffer());
1085                 BIO_push(fbio, sbio);
1086                 /* wait for multi-line response to end from SMTP */
1087                 do
1088                         {
1089                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1090                         }
1091                 while (mbuf_len>3 && mbuf[3]=='-');
1092                 /* STARTTLS command requires EHLO... */
1093                 BIO_printf(fbio,"EHLO openssl.client.net\r\n");
1094                 (void)BIO_flush(fbio);
1095                 /* wait for multi-line response to end EHLO SMTP response */
1096                 do
1097                         {
1098                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1099                         if (strstr(mbuf,"STARTTLS"))
1100                                 foundit=1;
1101                         }
1102                 while (mbuf_len>3 && mbuf[3]=='-');
1103                 (void)BIO_flush(fbio);
1104                 BIO_pop(fbio);
1105                 BIO_free(fbio);
1106                 if (!foundit)
1107                         BIO_printf(bio_err,
1108                                    "didn't found starttls in server response,"
1109                                    " try anyway...\n");
1110                 BIO_printf(sbio,"STARTTLS\r\n");
1111                 BIO_read(sbio,sbuf,BUFSIZZ);
1112                 }
1113         else if (starttls_proto == PROTO_POP3)
1114                 {
1115                 BIO_read(sbio,mbuf,BUFSIZZ);
1116                 BIO_printf(sbio,"STLS\r\n");
1117                 BIO_read(sbio,sbuf,BUFSIZZ);
1118                 }
1119         else if (starttls_proto == PROTO_IMAP)
1120                 {
1121                 int foundit=0;
1122                 BIO *fbio = BIO_new(BIO_f_buffer());
1123                 BIO_push(fbio, sbio);
1124                 BIO_gets(fbio,mbuf,BUFSIZZ);
1125                 /* STARTTLS command requires CAPABILITY... */
1126                 BIO_printf(fbio,". CAPABILITY\r\n");
1127                 (void)BIO_flush(fbio);
1128                 /* wait for multi-line CAPABILITY response */
1129                 do
1130                         {
1131                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1132                         if (strstr(mbuf,"STARTTLS"))
1133                                 foundit=1;
1134                         }
1135                 while (mbuf_len>3 && mbuf[0]!='.');
1136                 (void)BIO_flush(fbio);
1137                 BIO_pop(fbio);
1138                 BIO_free(fbio);
1139                 if (!foundit)
1140                         BIO_printf(bio_err,
1141                                    "didn't found STARTTLS in server response,"
1142                                    " try anyway...\n");
1143                 BIO_printf(sbio,". STARTTLS\r\n");
1144                 BIO_read(sbio,sbuf,BUFSIZZ);
1145                 }
1146         else if (starttls_proto == PROTO_FTP)
1147                 {
1148                 BIO *fbio = BIO_new(BIO_f_buffer());
1149                 BIO_push(fbio, sbio);
1150                 /* wait for multi-line response to end from FTP */
1151                 do
1152                         {
1153                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1154                         }
1155                 while (mbuf_len>3 && mbuf[3]=='-');
1156                 (void)BIO_flush(fbio);
1157                 BIO_pop(fbio);
1158                 BIO_free(fbio);
1159                 BIO_printf(sbio,"AUTH TLS\r\n");
1160                 BIO_read(sbio,sbuf,BUFSIZZ);
1161                 }
1162         if (starttls_proto == PROTO_XMPP)
1163                 {
1164                 int seen = 0;
1165                 BIO_printf(sbio,"<stream:stream "
1166                     "xmlns:stream='http://etherx.jabber.org/streams' "
1167                     "xmlns='jabber:client' to='%s' version='1.0'>", host);
1168                 seen = BIO_read(sbio,mbuf,BUFSIZZ);
1169                 mbuf[seen] = 0;
1170                 while (!strstr(mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'"))
1171                         {
1172                         if (strstr(mbuf, "/stream:features>"))
1173                                 goto shut;
1174                         seen = BIO_read(sbio,mbuf,BUFSIZZ);
1175                         mbuf[seen] = 0;
1176                         }
1177                 BIO_printf(sbio, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
1178                 seen = BIO_read(sbio,sbuf,BUFSIZZ);
1179                 sbuf[seen] = 0;
1180                 if (!strstr(sbuf, "<proceed"))
1181                         goto shut;
1182                 mbuf[0] = 0;
1183                 }
1184
1185         for (;;)
1186                 {
1187                 FD_ZERO(&readfds);
1188                 FD_ZERO(&writefds);
1189
1190                 if (SSL_in_init(con) && !SSL_total_renegotiations(con))
1191                         {
1192                         in_init=1;
1193                         tty_on=0;
1194                         }
1195                 else
1196                         {
1197                         tty_on=1;
1198                         if (in_init)
1199                                 {
1200                                 in_init=0;
1201 #if 0 /* This test doesn't really work as intended (needs to be fixed) */
1202 #ifndef OPENSSL_NO_TLSEXT
1203                                 if (servername != NULL && !SSL_session_reused(con))
1204                                         {
1205                                         BIO_printf(bio_c_out,"Server did %sacknowledge servername extension.\n",tlsextcbp.ack?"":"not ");
1206                                         }
1207 #endif
1208 #endif
1209                                 if (sess_out)
1210                                         {
1211                                         BIO *stmp = BIO_new_file(sess_out, "w");
1212                                         if (stmp)
1213                                                 {
1214                                                 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
1215                                                 BIO_free(stmp);
1216                                                 }
1217                                         else 
1218                                                 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
1219                                         }
1220                                 print_stuff(bio_c_out,con,full_log);
1221                                 if (full_log > 0) full_log--;
1222
1223                                 if (starttls_proto)
1224                                         {
1225                                         BIO_printf(bio_err,"%s",mbuf);
1226                                         /* We don't need to know any more */
1227                                         starttls_proto = PROTO_OFF;
1228                                         }
1229
1230                                 if (reconnect)
1231                                         {
1232                                         reconnect--;
1233                                         BIO_printf(bio_c_out,"drop connection and then reconnect\n");
1234                                         SSL_shutdown(con);
1235                                         SSL_set_connect_state(con);
1236                                         SHUTDOWN(SSL_get_fd(con));
1237                                         goto re_start;
1238                                         }
1239                                 }
1240                         }
1241
1242                 ssl_pending = read_ssl && SSL_pending(con);
1243
1244                 if (!ssl_pending)
1245                         {
1246 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined (OPENSSL_SYS_BEOS_R5)
1247                         if (tty_on)
1248                                 {
1249                                 if (read_tty)  openssl_fdset(fileno(stdin),&readfds);
1250                                 if (write_tty) openssl_fdset(fileno(stdout),&writefds);
1251                                 }
1252                         if (read_ssl)
1253                                 openssl_fdset(SSL_get_fd(con),&readfds);
1254                         if (write_ssl)
1255                                 openssl_fdset(SSL_get_fd(con),&writefds);
1256 #else
1257                         if(!tty_on || !write_tty) {
1258                                 if (read_ssl)
1259                                         openssl_fdset(SSL_get_fd(con),&readfds);
1260                                 if (write_ssl)
1261                                         openssl_fdset(SSL_get_fd(con),&writefds);
1262                         }
1263 #endif
1264 /*                      printf("mode tty(%d %d%d) ssl(%d%d)\n",
1265                                 tty_on,read_tty,write_tty,read_ssl,write_ssl);*/
1266
1267                         /* Note: under VMS with SOCKETSHR the second parameter
1268                          * is currently of type (int *) whereas under other
1269                          * systems it is (void *) if you don't have a cast it
1270                          * will choke the compiler: if you do have a cast then
1271                          * you can either go for (int *) or (void *).
1272                          */
1273 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1274                         /* Under Windows/DOS we make the assumption that we can
1275                          * always write to the tty: therefore if we need to
1276                          * write to the tty we just fall through. Otherwise
1277                          * we timeout the select every second and see if there
1278                          * are any keypresses. Note: this is a hack, in a proper
1279                          * Windows application we wouldn't do this.
1280                          */
1281                         i=0;
1282                         if(!write_tty) {
1283                                 if(read_tty) {
1284                                         tv.tv_sec = 1;
1285                                         tv.tv_usec = 0;
1286                                         i=select(width,(void *)&readfds,(void *)&writefds,
1287                                                  NULL,&tv);
1288 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1289                                         if(!i && (!_kbhit() || !read_tty) ) continue;
1290 #else
1291                                         if(!i && (!((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0))) || !read_tty) ) continue;
1292 #endif
1293                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1294                                          NULL,NULL);
1295                         }
1296 #elif defined(OPENSSL_SYS_NETWARE)
1297                         if(!write_tty) {
1298                                 if(read_tty) {
1299                                         tv.tv_sec = 1;
1300                                         tv.tv_usec = 0;
1301                                         i=select(width,(void *)&readfds,(void *)&writefds,
1302                                                 NULL,&tv);
1303                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1304                                         NULL,NULL);
1305                         }
1306 #elif defined(OPENSSL_SYS_BEOS_R5)
1307                         /* Under BeOS-R5 the situation is similar to DOS */
1308                         i=0;
1309                         stdin_set = 0;
1310                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
1311                         if(!write_tty) {
1312                                 if(read_tty) {
1313                                         tv.tv_sec = 1;
1314                                         tv.tv_usec = 0;
1315                                         i=select(width,(void *)&readfds,(void *)&writefds,
1316                                                  NULL,&tv);
1317                                         if (read(fileno(stdin), sbuf, 0) >= 0)
1318                                                 stdin_set = 1;
1319                                         if (!i && (stdin_set != 1 || !read_tty))
1320                                                 continue;
1321                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1322                                          NULL,NULL);
1323                         }
1324                         (void)fcntl(fileno(stdin), F_SETFL, 0);
1325 #else
1326                         i=select(width,(void *)&readfds,(void *)&writefds,
1327                                  NULL,NULL);
1328 #endif
1329                         if ( i < 0)
1330                                 {
1331                                 BIO_printf(bio_err,"bad select %d\n",
1332                                 get_last_socket_error());
1333                                 goto shut;
1334                                 /* goto end; */
1335                                 }
1336                         }
1337
1338                 if (!ssl_pending && FD_ISSET(SSL_get_fd(con),&writefds))
1339                         {
1340                         k=SSL_write(con,&(cbuf[cbuf_off]),
1341                                 (unsigned int)cbuf_len);
1342                         switch (SSL_get_error(con,k))
1343                                 {
1344                         case SSL_ERROR_NONE:
1345                                 cbuf_off+=k;
1346                                 cbuf_len-=k;
1347                                 if (k <= 0) goto end;
1348                                 /* we have done a  write(con,NULL,0); */
1349                                 if (cbuf_len <= 0)
1350                                         {
1351                                         read_tty=1;
1352                                         write_ssl=0;
1353                                         }
1354                                 else /* if (cbuf_len > 0) */
1355                                         {
1356                                         read_tty=0;
1357                                         write_ssl=1;
1358                                         }
1359                                 break;
1360                         case SSL_ERROR_WANT_WRITE:
1361                                 BIO_printf(bio_c_out,"write W BLOCK\n");
1362                                 write_ssl=1;
1363                                 read_tty=0;
1364                                 break;
1365                         case SSL_ERROR_WANT_READ:
1366                                 BIO_printf(bio_c_out,"write R BLOCK\n");
1367                                 write_tty=0;
1368                                 read_ssl=1;
1369                                 write_ssl=0;
1370                                 break;
1371                         case SSL_ERROR_WANT_X509_LOOKUP:
1372                                 BIO_printf(bio_c_out,"write X BLOCK\n");
1373                                 break;
1374                         case SSL_ERROR_ZERO_RETURN:
1375                                 if (cbuf_len != 0)
1376                                         {
1377                                         BIO_printf(bio_c_out,"shutdown\n");
1378                                         ret = 0;
1379                                         goto shut;
1380                                         }
1381                                 else
1382                                         {
1383                                         read_tty=1;
1384                                         write_ssl=0;
1385                                         break;
1386                                         }
1387                                 
1388                         case SSL_ERROR_SYSCALL:
1389                                 if ((k != 0) || (cbuf_len != 0))
1390                                         {
1391                                         BIO_printf(bio_err,"write:errno=%d\n",
1392                                                 get_last_socket_error());
1393                                         goto shut;
1394                                         }
1395                                 else
1396                                         {
1397                                         read_tty=1;
1398                                         write_ssl=0;
1399                                         }
1400                                 break;
1401                         case SSL_ERROR_SSL:
1402                                 ERR_print_errors(bio_err);
1403                                 goto shut;
1404                                 }
1405                         }
1406 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1407                 /* Assume Windows/DOS/BeOS can always write */
1408                 else if (!ssl_pending && write_tty)
1409 #else
1410                 else if (!ssl_pending && FD_ISSET(fileno(stdout),&writefds))
1411 #endif
1412                         {
1413 #ifdef CHARSET_EBCDIC
1414                         ascii2ebcdic(&(sbuf[sbuf_off]),&(sbuf[sbuf_off]),sbuf_len);
1415 #endif
1416                         i=raw_write_stdout(&(sbuf[sbuf_off]),sbuf_len);
1417
1418                         if (i <= 0)
1419                                 {
1420                                 BIO_printf(bio_c_out,"DONE\n");
1421                                 ret = 0;
1422                                 goto shut;
1423                                 /* goto end; */
1424                                 }
1425
1426                         sbuf_len-=i;;
1427                         sbuf_off+=i;
1428                         if (sbuf_len <= 0)
1429                                 {
1430                                 read_ssl=1;
1431                                 write_tty=0;
1432                                 }
1433                         }
1434                 else if (ssl_pending || FD_ISSET(SSL_get_fd(con),&readfds))
1435                         {
1436 #ifdef RENEG
1437 { static int iiii; if (++iiii == 52) { SSL_renegotiate(con); iiii=0; } }
1438 #endif
1439 #if 1
1440                         k=SSL_read(con,sbuf,1024 /* BUFSIZZ */ );
1441 #else
1442 /* Demo for pending and peek :-) */
1443                         k=SSL_read(con,sbuf,16);
1444 { char zbuf[10240]; 
1445 printf("read=%d pending=%d peek=%d\n",k,SSL_pending(con),SSL_peek(con,zbuf,10240));
1446 }
1447 #endif
1448
1449                         switch (SSL_get_error(con,k))
1450                                 {
1451                         case SSL_ERROR_NONE:
1452                                 if (k <= 0)
1453                                         goto end;
1454                                 sbuf_off=0;
1455                                 sbuf_len=k;
1456
1457                                 read_ssl=0;
1458                                 write_tty=1;
1459                                 break;
1460                         case SSL_ERROR_WANT_WRITE:
1461                                 BIO_printf(bio_c_out,"read W BLOCK\n");
1462                                 write_ssl=1;
1463                                 read_tty=0;
1464                                 break;
1465                         case SSL_ERROR_WANT_READ:
1466                                 BIO_printf(bio_c_out,"read R BLOCK\n");
1467                                 write_tty=0;
1468                                 read_ssl=1;
1469                                 if ((read_tty == 0) && (write_ssl == 0))
1470                                         write_ssl=1;
1471                                 break;
1472                         case SSL_ERROR_WANT_X509_LOOKUP:
1473                                 BIO_printf(bio_c_out,"read X BLOCK\n");
1474                                 break;
1475                         case SSL_ERROR_SYSCALL:
1476                                 ret=get_last_socket_error();
1477                                 BIO_printf(bio_err,"read:errno=%d\n",ret);
1478                                 goto shut;
1479                         case SSL_ERROR_ZERO_RETURN:
1480                                 BIO_printf(bio_c_out,"closed\n");
1481                                 ret=0;
1482                                 goto shut;
1483                         case SSL_ERROR_SSL:
1484                                 ERR_print_errors(bio_err);
1485                                 goto shut;
1486                                 /* break; */
1487                                 }
1488                         }
1489
1490 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1491 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1492                 else if (_kbhit())
1493 #else
1494                 else if ((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
1495 #endif
1496 #elif defined (OPENSSL_SYS_NETWARE)
1497                 else if (_kbhit())
1498 #elif defined(OPENSSL_SYS_BEOS_R5)
1499                 else if (stdin_set)
1500 #else
1501                 else if (FD_ISSET(fileno(stdin),&readfds))
1502 #endif
1503                         {
1504                         if (crlf)
1505                                 {
1506                                 int j, lf_num;
1507
1508                                 i=raw_read_stdin(cbuf,BUFSIZZ/2);
1509                                 lf_num = 0;
1510                                 /* both loops are skipped when i <= 0 */
1511                                 for (j = 0; j < i; j++)
1512                                         if (cbuf[j] == '\n')
1513                                                 lf_num++;
1514                                 for (j = i-1; j >= 0; j--)
1515                                         {
1516                                         cbuf[j+lf_num] = cbuf[j];
1517                                         if (cbuf[j] == '\n')
1518                                                 {
1519                                                 lf_num--;
1520                                                 i++;
1521                                                 cbuf[j+lf_num] = '\r';
1522                                                 }
1523                                         }
1524                                 assert(lf_num == 0);
1525                                 }
1526                         else
1527                                 i=raw_read_stdin(cbuf,BUFSIZZ);
1528
1529                         if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q')))
1530                                 {
1531                                 BIO_printf(bio_err,"DONE\n");
1532                                 ret=0;
1533                                 goto shut;
1534                                 }
1535
1536                         if ((!c_ign_eof) && (cbuf[0] == 'R'))
1537                                 {
1538                                 BIO_printf(bio_err,"RENEGOTIATING\n");
1539                                 SSL_renegotiate(con);
1540                                 cbuf_len=0;
1541                                 }
1542                         else
1543                                 {
1544                                 cbuf_len=i;
1545                                 cbuf_off=0;
1546 #ifdef CHARSET_EBCDIC
1547                                 ebcdic2ascii(cbuf, cbuf, i);
1548 #endif
1549                                 }
1550
1551                         write_ssl=1;
1552                         read_tty=0;
1553                         }
1554                 }
1555
1556         ret=0;
1557 shut:
1558         if (in_init)
1559                 print_stuff(bio_c_out,con,full_log);
1560         SSL_shutdown(con);
1561         SHUTDOWN(SSL_get_fd(con));
1562 end:
1563         if (con != NULL)
1564                 {
1565                 if (prexit != 0)
1566                         print_stuff(bio_c_out,con,1);
1567                 SSL_free(con);
1568                 }
1569         if (ctx != NULL) SSL_CTX_free(ctx);
1570         if (cert)
1571                 X509_free(cert);
1572         if (key)
1573                 EVP_PKEY_free(key);
1574         if (pass)
1575                 OPENSSL_free(pass);
1576         if (cbuf != NULL) { OPENSSL_cleanse(cbuf,BUFSIZZ); OPENSSL_free(cbuf); }
1577         if (sbuf != NULL) { OPENSSL_cleanse(sbuf,BUFSIZZ); OPENSSL_free(sbuf); }
1578         if (mbuf != NULL) { OPENSSL_cleanse(mbuf,BUFSIZZ); OPENSSL_free(mbuf); }
1579         if (bio_c_out != NULL)
1580                 {
1581                 BIO_free(bio_c_out);
1582                 bio_c_out=NULL;
1583                 }
1584         apps_shutdown();
1585         OPENSSL_EXIT(ret);
1586         }
1587
1588
1589 static void print_stuff(BIO *bio, SSL *s, int full)
1590         {
1591         X509 *peer=NULL;
1592         char *p;
1593         static const char *space="                ";
1594         char buf[BUFSIZ];
1595         STACK_OF(X509) *sk;
1596         STACK_OF(X509_NAME) *sk2;
1597         const SSL_CIPHER *c;
1598         X509_NAME *xn;
1599         int j,i;
1600 #ifndef OPENSSL_NO_COMP
1601         const COMP_METHOD *comp, *expansion;
1602 #endif
1603
1604         if (full)
1605                 {
1606                 int got_a_chain = 0;
1607
1608                 sk=SSL_get_peer_cert_chain(s);
1609                 if (sk != NULL)
1610                         {
1611                         got_a_chain = 1; /* we don't have it for SSL2 (yet) */
1612
1613                         BIO_printf(bio,"---\nCertificate chain\n");
1614                         for (i=0; i<sk_X509_num(sk); i++)
1615                                 {
1616                                 X509_NAME_oneline(X509_get_subject_name(
1617                                         sk_X509_value(sk,i)),buf,sizeof buf);
1618                                 BIO_printf(bio,"%2d s:%s\n",i,buf);
1619                                 X509_NAME_oneline(X509_get_issuer_name(
1620                                         sk_X509_value(sk,i)),buf,sizeof buf);
1621                                 BIO_printf(bio,"   i:%s\n",buf);
1622                                 if (c_showcerts)
1623                                         PEM_write_bio_X509(bio,sk_X509_value(sk,i));
1624                                 }
1625                         }
1626
1627                 BIO_printf(bio,"---\n");
1628                 peer=SSL_get_peer_certificate(s);
1629                 if (peer != NULL)
1630                         {
1631                         BIO_printf(bio,"Server certificate\n");
1632                         if (!(c_showcerts && got_a_chain)) /* Redundant if we showed the whole chain */
1633                                 PEM_write_bio_X509(bio,peer);
1634                         X509_NAME_oneline(X509_get_subject_name(peer),
1635                                 buf,sizeof buf);
1636                         BIO_printf(bio,"subject=%s\n",buf);
1637                         X509_NAME_oneline(X509_get_issuer_name(peer),
1638                                 buf,sizeof buf);
1639                         BIO_printf(bio,"issuer=%s\n",buf);
1640                         }
1641                 else
1642                         BIO_printf(bio,"no peer certificate available\n");
1643
1644                 sk2=SSL_get_client_CA_list(s);
1645                 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0))
1646                         {
1647                         BIO_printf(bio,"---\nAcceptable client certificate CA names\n");
1648                         for (i=0; i<sk_X509_NAME_num(sk2); i++)
1649                                 {
1650                                 xn=sk_X509_NAME_value(sk2,i);
1651                                 X509_NAME_oneline(xn,buf,sizeof(buf));
1652                                 BIO_write(bio,buf,strlen(buf));
1653                                 BIO_write(bio,"\n",1);
1654                                 }
1655                         }
1656                 else
1657                         {
1658                         BIO_printf(bio,"---\nNo client certificate CA names sent\n");
1659                         }
1660                 p=SSL_get_shared_ciphers(s,buf,sizeof buf);
1661                 if (p != NULL)
1662                         {
1663                         /* This works only for SSL 2.  In later protocol
1664                          * versions, the client does not know what other
1665                          * ciphers (in addition to the one to be used
1666                          * in the current connection) the server supports. */
1667
1668                         BIO_printf(bio,"---\nCiphers common between both SSL endpoints:\n");
1669                         j=i=0;
1670                         while (*p)
1671                                 {
1672                                 if (*p == ':')
1673                                         {
1674                                         BIO_write(bio,space,15-j%25);
1675                                         i++;
1676                                         j=0;
1677                                         BIO_write(bio,((i%3)?" ":"\n"),1);
1678                                         }
1679                                 else
1680                                         {
1681                                         BIO_write(bio,p,1);
1682                                         j++;
1683                                         }
1684                                 p++;
1685                                 }
1686                         BIO_write(bio,"\n",1);
1687                         }
1688
1689                 BIO_printf(bio,"---\nSSL handshake has read %ld bytes and written %ld bytes\n",
1690                         BIO_number_read(SSL_get_rbio(s)),
1691                         BIO_number_written(SSL_get_wbio(s)));
1692                 }
1693         BIO_printf(bio,((s->hit)?"---\nReused, ":"---\nNew, "));
1694         c=SSL_get_current_cipher(s);
1695         BIO_printf(bio,"%s, Cipher is %s\n",
1696                 SSL_CIPHER_get_version(c),
1697                 SSL_CIPHER_get_name(c));
1698         if (peer != NULL) {
1699                 EVP_PKEY *pktmp;
1700                 pktmp = X509_get_pubkey(peer);
1701                 BIO_printf(bio,"Server public key is %d bit\n",
1702                                                          EVP_PKEY_bits(pktmp));
1703                 EVP_PKEY_free(pktmp);
1704         }
1705 #ifndef OPENSSL_NO_COMP
1706         comp=SSL_get_current_compression(s);
1707         expansion=SSL_get_current_expansion(s);
1708         BIO_printf(bio,"Compression: %s\n",
1709                 comp ? SSL_COMP_get_name(comp) : "NONE");
1710         BIO_printf(bio,"Expansion: %s\n",
1711                 expansion ? SSL_COMP_get_name(expansion) : "NONE");
1712 #endif
1713         SSL_SESSION_print(bio,SSL_get_session(s));
1714         BIO_printf(bio,"---\n");
1715         if (peer != NULL)
1716                 X509_free(peer);
1717         /* flush, or debugging output gets mixed with http response */
1718         (void)BIO_flush(bio);
1719         }
1720
1721 #ifndef OPENSSL_NO_TLSEXT
1722
1723 static int ocsp_resp_cb(SSL *s, void *arg)
1724         {
1725         const unsigned char *p;
1726         int len;
1727         OCSP_RESPONSE *rsp;
1728         len = SSL_get_tlsext_status_ocsp_resp(s, &p);
1729         BIO_puts(arg, "OCSP response: ");
1730         if (!p)
1731                 {
1732                 BIO_puts(arg, "no response sent\n");
1733                 return 1;
1734                 }
1735         rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
1736         if (!rsp)
1737                 {
1738                 BIO_puts(arg, "response parse error\n");
1739                 BIO_dump_indent(arg, (char *)p, len, 4);
1740                 return 0;
1741                 }
1742         BIO_puts(arg, "\n======================================\n");
1743         OCSP_RESPONSE_print(arg, rsp, 0);
1744         BIO_puts(arg, "======================================\n");
1745         OCSP_RESPONSE_free(rsp);
1746         return 1;
1747         }
1748
1749 #endif