683169aa687d70d513b881ddde18f980f1cc4111
[openssl.git] / apps / s_client.c
1 /* apps/s_client.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2005 Nokia. All rights reserved.
113  *
114  * The portions of the attached software ("Contribution") is developed by
115  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116  * license.
117  *
118  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120  * support (see RFC 4279) to OpenSSL.
121  *
122  * No patent licenses or other rights except those expressly stated in
123  * the OpenSSL open source license shall be deemed granted or received
124  * expressly, by implication, estoppel, or otherwise.
125  *
126  * No assurances are provided by Nokia that the Contribution does not
127  * infringe the patent or other intellectual property rights of any third
128  * party or that the license provides you with all the necessary rights
129  * to make use of the Contribution.
130  *
131  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135  * OTHERWISE.
136  */
137
138 #include <assert.h>
139 #include <ctype.h>
140 #include <stdio.h>
141 #include <stdlib.h>
142 #include <string.h>
143 #include <openssl/e_os2.h>
144 #ifdef OPENSSL_NO_STDIO
145 #define APPS_WIN16
146 #endif
147
148 /* With IPv6, it looks like Digital has mixed up the proper order of
149    recursive header file inclusion, resulting in the compiler complaining
150    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
151    is needed to have fileno() declared correctly...  So let's define u_int */
152 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
153 #define __U_INT
154 typedef unsigned int u_int;
155 #endif
156
157 #define USE_SOCKETS
158 #include "apps.h"
159 #include <openssl/x509.h>
160 #include <openssl/ssl.h>
161 #include <openssl/err.h>
162 #include <openssl/pem.h>
163 #include <openssl/rand.h>
164 #include <openssl/ocsp.h>
165 #include <openssl/bn.h>
166 #ifndef OPENSSL_NO_SRP
167 #include <openssl/srp.h>
168 #endif
169 #include "s_apps.h"
170 #include "timeouts.h"
171
172 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
173 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
174 #undef FIONBIO
175 #endif
176
177 #if defined(OPENSSL_SYS_BEOS_R5)
178 #include <fcntl.h>
179 #endif
180
181 #undef PROG
182 #define PROG    s_client_main
183
184 /*#define SSL_HOST_NAME "www.netscape.com" */
185 /*#define SSL_HOST_NAME "193.118.187.102" */
186 #define SSL_HOST_NAME   "localhost"
187
188 /*#define TEST_CERT "client.pem" */ /* no default cert. */
189
190 #undef BUFSIZZ
191 #define BUFSIZZ 1024*8
192
193 extern int verify_depth;
194 extern int verify_error;
195 extern int verify_return_error;
196
197 #ifdef FIONBIO
198 static int c_nbio=0;
199 #endif
200 static int c_Pause=0;
201 static int c_debug=0;
202 #ifndef OPENSSL_NO_TLSEXT
203 static int c_tlsextdebug=0;
204 static int c_status_req=0;
205 #endif
206 static int c_msg=0;
207 static int c_showcerts=0;
208
209 static void sc_usage(void);
210 static void print_stuff(BIO *berr,SSL *con,int full);
211 #ifndef OPENSSL_NO_TLSEXT
212 static int ocsp_resp_cb(SSL *s, void *arg);
213 #endif
214 static BIO *bio_c_out=NULL;
215 static int c_quiet=0;
216 static int c_ign_eof=0;
217
218 #ifndef OPENSSL_NO_PSK
219 /* Default PSK identity and key */
220 static char *psk_identity="Client_identity";
221 /*char *psk_key=NULL;  by default PSK is not used */
222
223 static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
224         unsigned int max_identity_len, unsigned char *psk,
225         unsigned int max_psk_len)
226         {
227         unsigned int psk_len = 0;
228         int ret;
229         BIGNUM *bn=NULL;
230
231         if (c_debug)
232                 BIO_printf(bio_c_out, "psk_client_cb\n");
233         if (!hint)
234                 {
235                 /* no ServerKeyExchange message*/
236                 if (c_debug)
237                         BIO_printf(bio_c_out,"NULL received PSK identity hint, continuing anyway\n");
238                 }
239         else if (c_debug)
240                 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
241
242         /* lookup PSK identity and PSK key based on the given identity hint here */
243         ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
244         if (ret < 0 || (unsigned int)ret > max_identity_len)
245                 goto out_err;
246         if (c_debug)
247                 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity, ret);
248         ret=BN_hex2bn(&bn, psk_key);
249         if (!ret)
250                 {
251                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
252                 if (bn)
253                         BN_free(bn);
254                 return 0;
255                 }
256
257         if ((unsigned int)BN_num_bytes(bn) > max_psk_len)
258                 {
259                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
260                         max_psk_len, BN_num_bytes(bn));
261                 BN_free(bn);
262                 return 0;
263                 }
264
265         psk_len=BN_bn2bin(bn, psk);
266         BN_free(bn);
267         if (psk_len == 0)
268                 goto out_err;
269
270         if (c_debug)
271                 BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len);
272
273         return psk_len;
274  out_err:
275         if (c_debug)
276                 BIO_printf(bio_err, "Error in PSK client callback\n");
277         return 0;
278         }
279 #endif
280
281 static void sc_usage(void)
282         {
283         BIO_printf(bio_err,"usage: s_client args\n");
284         BIO_printf(bio_err,"\n");
285         BIO_printf(bio_err," -host host     - use -connect instead\n");
286         BIO_printf(bio_err," -port port     - use -connect instead\n");
287         BIO_printf(bio_err," -connect host:port - who to connect to (default is %s:%s)\n",SSL_HOST_NAME,PORT_STR);
288
289         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
290         BIO_printf(bio_err," -cert arg     - certificate file to use, PEM format assumed\n");
291         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
292         BIO_printf(bio_err," -key arg      - Private key file to use, in cert file if\n");
293         BIO_printf(bio_err,"                 not specified but cert file is.\n");
294         BIO_printf(bio_err," -keyform arg  - key format (PEM or DER) PEM default\n");
295         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
296         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
297         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
298         BIO_printf(bio_err," -reconnect    - Drop and re-make the connection with the same Session-ID\n");
299         BIO_printf(bio_err," -pause        - sleep(1) after each read(2) and write(2) system call\n");
300         BIO_printf(bio_err," -showcerts    - show all certificates in the chain\n");
301         BIO_printf(bio_err," -debug        - extra output\n");
302 #ifdef WATT32
303         BIO_printf(bio_err," -wdebug       - WATT-32 tcp debugging\n");
304 #endif
305         BIO_printf(bio_err," -msg          - Show protocol messages\n");
306         BIO_printf(bio_err," -nbio_test    - more ssl protocol testing\n");
307         BIO_printf(bio_err," -state        - print the 'ssl' states\n");
308 #ifdef FIONBIO
309         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
310 #endif
311         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
312         BIO_printf(bio_err," -quiet        - no s_client output\n");
313         BIO_printf(bio_err," -ign_eof      - ignore input eof (default when -quiet)\n");
314         BIO_printf(bio_err," -no_ign_eof   - don't ignore input eof\n");
315 #ifndef OPENSSL_NO_PSK
316         BIO_printf(bio_err," -psk_identity arg - PSK identity\n");
317         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
318 # ifndef OPENSSL_NO_JPAKE
319         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
320 # endif
321 #endif
322 #ifndef OPENSSL_NO_SRP
323         BIO_printf(bio_err," -srpuser user     - SRP authentification for 'user'\n");
324         BIO_printf(bio_err," -srppass arg      - password for 'user'\n");
325         BIO_printf(bio_err," -srp_lateuser     - SRP username into second ClientHello message\n");
326         BIO_printf(bio_err," -srp_moregroups   - Tolerate other than the known g N values.\n");
327         BIO_printf(bio_err," -srp_strength int - minimal mength in bits for N (default %d).\n",SRP_MINIMAL_N);
328 #endif
329         BIO_printf(bio_err," -ssl2         - just use SSLv2\n");
330         BIO_printf(bio_err," -ssl3         - just use SSLv3\n");
331         BIO_printf(bio_err," -tls1_2       - just use TLSv1.2\n");
332         BIO_printf(bio_err," -tls1_1       - just use TLSv1.1\n");
333         BIO_printf(bio_err," -tls1         - just use TLSv1\n");
334         BIO_printf(bio_err," -dtls1        - just use DTLSv1\n");    
335         BIO_printf(bio_err," -mtu          - set the link layer MTU\n");
336         BIO_printf(bio_err," -no_tls1_2/-no_tls1_1/-no_tls1/-no_ssl3/-no_ssl2 - turn off that protocol\n");
337         BIO_printf(bio_err," -bugs         - Switch on all SSL implementation bug workarounds\n");
338         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences (only SSLv2)\n");
339         BIO_printf(bio_err," -cipher       - preferred cipher to use, use the 'openssl ciphers'\n");
340         BIO_printf(bio_err,"                 command to see what is available\n");
341         BIO_printf(bio_err," -starttls prot - use the STARTTLS command before starting TLS\n");
342         BIO_printf(bio_err,"                 for those protocols that support it, where\n");
343         BIO_printf(bio_err,"                 'prot' defines which one to assume.  Currently,\n");
344         BIO_printf(bio_err,"                 only \"smtp\", \"pop3\", \"imap\", \"ftp\" and \"xmpp\"\n");
345         BIO_printf(bio_err,"                 are supported.\n");
346 #ifndef OPENSSL_NO_ENGINE
347         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
348 #endif
349         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
350         BIO_printf(bio_err," -sess_out arg - file to write SSL session to\n");
351         BIO_printf(bio_err," -sess_in arg  - file to read SSL session from\n");
352 #ifndef OPENSSL_NO_TLSEXT
353         BIO_printf(bio_err," -servername host  - Set TLS extension servername in ClientHello\n");
354         BIO_printf(bio_err," -tlsextdebug      - hex dump of all TLS extensions received\n");
355         BIO_printf(bio_err," -status           - request certificate status from server\n");
356         BIO_printf(bio_err," -no_ticket        - disable use of RFC4507bis session tickets\n");
357 # ifndef OPENSSL_NO_NEXTPROTONEG
358         BIO_printf(bio_err," -nextprotoneg arg - enable NPN extension, considering named protocols supported (comma-separated list)\n");
359 # endif
360 #endif
361         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
362         }
363
364 #ifndef OPENSSL_NO_TLSEXT
365
366 /* This is a context that we pass to callbacks */
367 typedef struct tlsextctx_st {
368    BIO * biodebug;
369    int ack;
370 } tlsextctx;
371
372
373 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
374         {
375         tlsextctx * p = (tlsextctx *) arg;
376         const char * hn= SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
377         if (SSL_get_servername_type(s) != -1) 
378                 p->ack = !SSL_session_reused(s) && hn != NULL;
379         else 
380                 BIO_printf(bio_err,"Can't use SSL_get_servername\n");
381         
382         return SSL_TLSEXT_ERR_OK;
383         }
384
385 #ifndef OPENSSL_NO_SRP
386
387 /* This is a context that we pass to all callbacks */
388 typedef struct srp_arg_st
389         {
390         char *srppassin;
391         char *srplogin;
392         int msg;   /* copy from c_msg */
393         int debug; /* copy from c_debug */
394         int amp;   /* allow more groups */
395         int strength /* minimal size for N */ ;
396         } SRP_ARG;
397
398 #define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
399
400 static int SRP_Verify_N_and_g(const BIGNUM *N, const BIGNUM *g)
401         {
402         BN_CTX *bn_ctx = BN_CTX_new();
403         BIGNUM *p = BN_new();
404         BIGNUM *r = BN_new();
405         int ret =
406                 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
407                 BN_is_prime_ex(N,SRP_NUMBER_ITERATIONS_FOR_PRIME,bn_ctx,NULL) &&
408                 p != NULL && BN_rshift1(p, N) &&
409
410                 /* p = (N-1)/2 */
411                 BN_is_prime_ex(p,SRP_NUMBER_ITERATIONS_FOR_PRIME,bn_ctx,NULL) &&
412                 r != NULL &&
413
414                 /* verify g^((N-1)/2) == -1 (mod N) */
415                 BN_mod_exp(r, g, p, N, bn_ctx) &&
416                 BN_add_word(r, 1) &&
417                 BN_cmp(r, N) == 0;
418
419         if(r)
420                 BN_free(r);
421         if(p)
422                 BN_free(p);
423         if(bn_ctx)
424                 BN_CTX_free(bn_ctx);
425         return ret;
426         }
427
428 static int MS_CALLBACK ssl_srp_verify_param_cb(SSL *s, void *arg)
429         {
430         SRP_ARG *srp_arg = (SRP_ARG *)arg;
431         BIGNUM *N = NULL, *g = NULL;
432         if (!(N = SSL_get_srp_N(s)) || !(g = SSL_get_srp_g(s)))
433                 return 0;
434         if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1)
435                 {
436                 BIO_printf(bio_err, "SRP parameters:\n"); 
437                 BIO_printf(bio_err,"\tN="); BN_print(bio_err,N);
438                 BIO_printf(bio_err,"\n\tg="); BN_print(bio_err,g);
439                 BIO_printf(bio_err,"\n");
440                 }
441
442         if (SRP_check_known_gN_param(g,N))
443                 return 1;
444
445         if (srp_arg->amp == 1)
446                 {
447                 if (srp_arg->debug)
448                         BIO_printf(bio_err, "SRP param N and g are not known params, going to check deeper.\n");
449
450 /* The srp_moregroups must be used with caution, testing primes costs time. 
451    Implementors should rather add the value to the known ones.
452    The minimal size has already been tested.
453 */
454                 if (BN_num_bits(g) <= BN_BITS && SRP_Verify_N_and_g(N,g))
455                         return 1;
456                 }       
457         BIO_printf(bio_err, "SRP param N and g rejected.\n");
458         return 0;
459         }
460
461 #define PWD_STRLEN 1024
462
463 static char * MS_CALLBACK ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
464         {
465         SRP_ARG *srp_arg = (SRP_ARG *)arg;
466         char *pass = (char *)OPENSSL_malloc(PWD_STRLEN+1);
467         PW_CB_DATA cb_tmp;
468         int l;
469
470         cb_tmp.password = (char *)srp_arg->srppassin;
471         cb_tmp.prompt_info = "SRP user";
472         if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp))<0)
473                 {
474                 BIO_printf (bio_err, "Can't read Password\n");
475                 OPENSSL_free(pass);
476                 return NULL;
477                 }
478         *(pass+l)= '\0';
479
480         return pass;
481         }
482
483 static char * MS_CALLBACK missing_srp_username_callback(SSL *s, void *arg)
484         {
485         SRP_ARG *srp_arg = (SRP_ARG *)arg;
486         return BUF_strdup(srp_arg->srplogin);
487         }
488
489 #endif
490
491 # ifndef OPENSSL_NO_NEXTPROTONEG
492 /* This the context that we pass to next_proto_cb */
493 typedef struct tlsextnextprotoctx_st {
494         unsigned char *data;
495         unsigned short len;
496         int status;
497 } tlsextnextprotoctx;
498
499 static tlsextnextprotoctx next_proto;
500
501 static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg)
502         {
503         tlsextnextprotoctx *ctx = arg;
504
505         if (!c_quiet)
506                 {
507                 /* We can assume that |in| is syntactically valid. */
508                 unsigned i;
509                 BIO_printf(bio_c_out, "Protocols advertised by server: ");
510                 for (i = 0; i < inlen; )
511                         {
512                         if (i)
513                                 BIO_write(bio_c_out, ", ", 2);
514                         BIO_write(bio_c_out, &in[i + 1], in[i]);
515                         i += in[i] + 1;
516                         }
517                 BIO_write(bio_c_out, "\n", 1);
518                 }
519
520         ctx->status = SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
521         return SSL_TLSEXT_ERR_OK;
522         }
523 # endif  /* ndef OPENSSL_NO_NEXTPROTONEG */
524 #endif
525
526 enum
527 {
528         PROTO_OFF       = 0,
529         PROTO_SMTP,
530         PROTO_POP3,
531         PROTO_IMAP,
532         PROTO_FTP,
533         PROTO_XMPP
534 };
535
536 int MAIN(int, char **);
537
538 int MAIN(int argc, char **argv)
539         {
540         unsigned int off=0, clr=0;
541         SSL *con=NULL;
542 #ifndef OPENSSL_NO_KRB5
543         KSSL_CTX *kctx;
544 #endif
545         int s,k,width,state=0;
546         char *cbuf=NULL,*sbuf=NULL,*mbuf=NULL;
547         int cbuf_len,cbuf_off;
548         int sbuf_len,sbuf_off;
549         fd_set readfds,writefds;
550         short port=PORT;
551         int full_log=1;
552         char *host=SSL_HOST_NAME;
553         char *cert_file=NULL,*key_file=NULL;
554         int cert_format = FORMAT_PEM, key_format = FORMAT_PEM;
555         char *passarg = NULL, *pass = NULL;
556         X509 *cert = NULL;
557         EVP_PKEY *key = NULL;
558         char *CApath=NULL,*CAfile=NULL,*cipher=NULL;
559         int reconnect=0,badop=0,verify=SSL_VERIFY_NONE,bugs=0;
560         int crlf=0;
561         int write_tty,read_tty,write_ssl,read_ssl,tty_on,ssl_pending;
562         SSL_CTX *ctx=NULL;
563         int ret=1,in_init=1,i,nbio_test=0;
564         int starttls_proto = PROTO_OFF;
565         int prexit = 0;
566         X509_VERIFY_PARAM *vpm = NULL;
567         int badarg = 0;
568         const SSL_METHOD *meth=NULL;
569         int socket_type=SOCK_STREAM;
570         BIO *sbio;
571         char *inrand=NULL;
572         int mbuf_len=0;
573         struct timeval timeout, *timeoutp;
574 #ifndef OPENSSL_NO_ENGINE
575         char *engine_id=NULL;
576         char *ssl_client_engine_id=NULL;
577         ENGINE *ssl_client_engine=NULL;
578 #endif
579         ENGINE *e=NULL;
580 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
581         struct timeval tv;
582 #if defined(OPENSSL_SYS_BEOS_R5)
583         int stdin_set = 0;
584 #endif
585 #endif
586 #ifndef OPENSSL_NO_TLSEXT
587         char *servername = NULL; 
588         tlsextctx tlsextcbp = 
589         {NULL,0};
590 # ifndef OPENSSL_NO_NEXTPROTONEG
591         const char *next_proto_neg_in = NULL;
592 # endif
593 #endif
594         char *sess_in = NULL;
595         char *sess_out = NULL;
596         struct sockaddr peer;
597         int peerlen = sizeof(peer);
598         int enable_timeouts = 0 ;
599         long socket_mtu = 0;
600 #ifndef OPENSSL_NO_JPAKE
601         char *jpake_secret = NULL;
602 #endif
603 #ifndef OPENSSL_NO_SRP
604         char * srppass = NULL;
605         int srp_lateuser = 0;
606         SRP_ARG srp_arg = {NULL,NULL,0,0,0,1024};
607 #endif
608
609 #if !defined(OPENSSL_NO_SSL2) && !defined(OPENSSL_NO_SSL3)
610         meth=SSLv23_client_method();
611 #elif !defined(OPENSSL_NO_SSL3)
612         meth=SSLv3_client_method();
613 #elif !defined(OPENSSL_NO_SSL2)
614         meth=SSLv2_client_method();
615 #endif
616
617         apps_startup();
618         c_Pause=0;
619         c_quiet=0;
620         c_ign_eof=0;
621         c_debug=0;
622         c_msg=0;
623         c_showcerts=0;
624
625         if (bio_err == NULL)
626                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
627
628         if (!load_config(bio_err, NULL))
629                 goto end;
630
631         if (    ((cbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
632                 ((sbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
633                 ((mbuf=OPENSSL_malloc(BUFSIZZ)) == NULL))
634                 {
635                 BIO_printf(bio_err,"out of memory\n");
636                 goto end;
637                 }
638
639         verify_depth=0;
640         verify_error=X509_V_OK;
641 #ifdef FIONBIO
642         c_nbio=0;
643 #endif
644
645         argc--;
646         argv++;
647         while (argc >= 1)
648                 {
649                 if      (strcmp(*argv,"-host") == 0)
650                         {
651                         if (--argc < 1) goto bad;
652                         host= *(++argv);
653                         }
654                 else if (strcmp(*argv,"-port") == 0)
655                         {
656                         if (--argc < 1) goto bad;
657                         port=atoi(*(++argv));
658                         if (port == 0) goto bad;
659                         }
660                 else if (strcmp(*argv,"-connect") == 0)
661                         {
662                         if (--argc < 1) goto bad;
663                         if (!extract_host_port(*(++argv),&host,NULL,&port))
664                                 goto bad;
665                         }
666                 else if (strcmp(*argv,"-verify") == 0)
667                         {
668                         verify=SSL_VERIFY_PEER;
669                         if (--argc < 1) goto bad;
670                         verify_depth=atoi(*(++argv));
671                         BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
672                         }
673                 else if (strcmp(*argv,"-cert") == 0)
674                         {
675                         if (--argc < 1) goto bad;
676                         cert_file= *(++argv);
677                         }
678                 else if (strcmp(*argv,"-sess_out") == 0)
679                         {
680                         if (--argc < 1) goto bad;
681                         sess_out = *(++argv);
682                         }
683                 else if (strcmp(*argv,"-sess_in") == 0)
684                         {
685                         if (--argc < 1) goto bad;
686                         sess_in = *(++argv);
687                         }
688                 else if (strcmp(*argv,"-certform") == 0)
689                         {
690                         if (--argc < 1) goto bad;
691                         cert_format = str2fmt(*(++argv));
692                         }
693                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
694                         {
695                         if (badarg)
696                                 goto bad;
697                         continue;
698                         }
699                 else if (strcmp(*argv,"-verify_return_error") == 0)
700                         verify_return_error = 1;
701                 else if (strcmp(*argv,"-prexit") == 0)
702                         prexit=1;
703                 else if (strcmp(*argv,"-crlf") == 0)
704                         crlf=1;
705                 else if (strcmp(*argv,"-quiet") == 0)
706                         {
707                         c_quiet=1;
708                         c_ign_eof=1;
709                         }
710                 else if (strcmp(*argv,"-ign_eof") == 0)
711                         c_ign_eof=1;
712                 else if (strcmp(*argv,"-no_ign_eof") == 0)
713                         c_ign_eof=0;
714                 else if (strcmp(*argv,"-pause") == 0)
715                         c_Pause=1;
716                 else if (strcmp(*argv,"-debug") == 0)
717                         c_debug=1;
718 #ifndef OPENSSL_NO_TLSEXT
719                 else if (strcmp(*argv,"-tlsextdebug") == 0)
720                         c_tlsextdebug=1;
721                 else if (strcmp(*argv,"-status") == 0)
722                         c_status_req=1;
723 #endif
724 #ifdef WATT32
725                 else if (strcmp(*argv,"-wdebug") == 0)
726                         dbug_init();
727 #endif
728                 else if (strcmp(*argv,"-msg") == 0)
729                         c_msg=1;
730                 else if (strcmp(*argv,"-showcerts") == 0)
731                         c_showcerts=1;
732                 else if (strcmp(*argv,"-nbio_test") == 0)
733                         nbio_test=1;
734                 else if (strcmp(*argv,"-state") == 0)
735                         state=1;
736 #ifndef OPENSSL_NO_PSK
737                 else if (strcmp(*argv,"-psk_identity") == 0)
738                         {
739                         if (--argc < 1) goto bad;
740                         psk_identity=*(++argv);
741                         }
742                 else if (strcmp(*argv,"-psk") == 0)
743                         {
744                         size_t j;
745
746                         if (--argc < 1) goto bad;
747                         psk_key=*(++argv);
748                         for (j = 0; j < strlen(psk_key); j++)
749                                 {
750                                 if (isxdigit((int)psk_key[j]))
751                                         continue;
752                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
753                                 goto bad;
754                                 }
755                         }
756 #endif
757 #ifndef OPENSSL_NO_SRP
758                 else if (strcmp(*argv,"-srpuser") == 0)
759                         {
760                         if (--argc < 1) goto bad;
761                         srp_arg.srplogin= *(++argv);
762                         meth=TLSv1_client_method();
763                         }
764                 else if (strcmp(*argv,"-srppass") == 0)
765                         {
766                         if (--argc < 1) goto bad;
767                         srppass= *(++argv);
768                         meth=TLSv1_client_method();
769                         }
770                 else if (strcmp(*argv,"-srp_strength") == 0)
771                         {
772                         if (--argc < 1) goto bad;
773                         srp_arg.strength=atoi(*(++argv));
774                         BIO_printf(bio_err,"SRP minimal length for N is %d\n",srp_arg.strength);
775                         meth=TLSv1_client_method();
776                         }
777                 else if (strcmp(*argv,"-srp_lateuser") == 0)
778                         {
779                         srp_lateuser= 1;
780                         meth=TLSv1_client_method();
781                         }
782                 else if (strcmp(*argv,"-srp_moregroups") == 0)
783                         {
784                         srp_arg.amp=1;
785                         meth=TLSv1_client_method();
786                         }
787 #endif
788 #ifndef OPENSSL_NO_SSL2
789                 else if (strcmp(*argv,"-ssl2") == 0)
790                         meth=SSLv2_client_method();
791 #endif
792 #ifndef OPENSSL_NO_SSL3
793                 else if (strcmp(*argv,"-ssl3") == 0)
794                         meth=SSLv3_client_method();
795 #endif
796 #ifndef OPENSSL_NO_TLS1
797                 else if (strcmp(*argv,"-tls1_2") == 0)
798                         meth=TLSv1_2_client_method();
799                 else if (strcmp(*argv,"-tls1_1") == 0)
800                         meth=TLSv1_1_client_method();
801                 else if (strcmp(*argv,"-tls1") == 0)
802                         meth=TLSv1_client_method();
803 #endif
804 #ifndef OPENSSL_NO_DTLS1
805                 else if (strcmp(*argv,"-dtls1") == 0)
806                         {
807                         meth=DTLSv1_client_method();
808                         socket_type=SOCK_DGRAM;
809                         }
810                 else if (strcmp(*argv,"-timeout") == 0)
811                         enable_timeouts=1;
812                 else if (strcmp(*argv,"-mtu") == 0)
813                         {
814                         if (--argc < 1) goto bad;
815                         socket_mtu = atol(*(++argv));
816                         }
817 #endif
818                 else if (strcmp(*argv,"-bugs") == 0)
819                         bugs=1;
820                 else if (strcmp(*argv,"-keyform") == 0)
821                         {
822                         if (--argc < 1) goto bad;
823                         key_format = str2fmt(*(++argv));
824                         }
825                 else if (strcmp(*argv,"-pass") == 0)
826                         {
827                         if (--argc < 1) goto bad;
828                         passarg = *(++argv);
829                         }
830                 else if (strcmp(*argv,"-key") == 0)
831                         {
832                         if (--argc < 1) goto bad;
833                         key_file= *(++argv);
834                         }
835                 else if (strcmp(*argv,"-reconnect") == 0)
836                         {
837                         reconnect=5;
838                         }
839                 else if (strcmp(*argv,"-CApath") == 0)
840                         {
841                         if (--argc < 1) goto bad;
842                         CApath= *(++argv);
843                         }
844                 else if (strcmp(*argv,"-CAfile") == 0)
845                         {
846                         if (--argc < 1) goto bad;
847                         CAfile= *(++argv);
848                         }
849                 else if (strcmp(*argv,"-no_tls1_2") == 0)
850                         off|=SSL_OP_NO_TLSv1_2;
851                 else if (strcmp(*argv,"-no_tls1_1") == 0)
852                         off|=SSL_OP_NO_TLSv1_1;
853                 else if (strcmp(*argv,"-no_tls1") == 0)
854                         off|=SSL_OP_NO_TLSv1;
855                 else if (strcmp(*argv,"-no_ssl3") == 0)
856                         off|=SSL_OP_NO_SSLv3;
857                 else if (strcmp(*argv,"-no_ssl2") == 0)
858                         off|=SSL_OP_NO_SSLv2;
859                 else if (strcmp(*argv,"-no_comp") == 0)
860                         { off|=SSL_OP_NO_COMPRESSION; }
861 #ifndef OPENSSL_NO_TLSEXT
862                 else if (strcmp(*argv,"-no_ticket") == 0)
863                         { off|=SSL_OP_NO_TICKET; }
864 # ifndef OPENSSL_NO_NEXTPROTONEG
865                 else if (strcmp(*argv,"-nextprotoneg") == 0)
866                         {
867                         if (--argc < 1) goto bad;
868                         next_proto_neg_in = *(++argv);
869                         }
870 # endif
871 #endif
872                 else if (strcmp(*argv,"-serverpref") == 0)
873                         off|=SSL_OP_CIPHER_SERVER_PREFERENCE;
874                 else if (strcmp(*argv,"-legacy_renegotiation") == 0)
875                         off|=SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION;
876                 else if (strcmp(*argv,"-legacy_server_connect") == 0)
877                         { off|=SSL_OP_LEGACY_SERVER_CONNECT; }
878                 else if (strcmp(*argv,"-no_legacy_server_connect") == 0)
879                         { clr|=SSL_OP_LEGACY_SERVER_CONNECT; }
880                 else if (strcmp(*argv,"-cipher") == 0)
881                         {
882                         if (--argc < 1) goto bad;
883                         cipher= *(++argv);
884                         }
885 #ifdef FIONBIO
886                 else if (strcmp(*argv,"-nbio") == 0)
887                         { c_nbio=1; }
888 #endif
889                 else if (strcmp(*argv,"-starttls") == 0)
890                         {
891                         if (--argc < 1) goto bad;
892                         ++argv;
893                         if (strcmp(*argv,"smtp") == 0)
894                                 starttls_proto = PROTO_SMTP;
895                         else if (strcmp(*argv,"pop3") == 0)
896                                 starttls_proto = PROTO_POP3;
897                         else if (strcmp(*argv,"imap") == 0)
898                                 starttls_proto = PROTO_IMAP;
899                         else if (strcmp(*argv,"ftp") == 0)
900                                 starttls_proto = PROTO_FTP;
901                         else if (strcmp(*argv, "xmpp") == 0)
902                                 starttls_proto = PROTO_XMPP;
903                         else
904                                 goto bad;
905                         }
906 #ifndef OPENSSL_NO_ENGINE
907                 else if (strcmp(*argv,"-engine") == 0)
908                         {
909                         if (--argc < 1) goto bad;
910                         engine_id = *(++argv);
911                         }
912                 else if (strcmp(*argv,"-ssl_client_engine") == 0)
913                         {
914                         if (--argc < 1) goto bad;
915                         ssl_client_engine_id = *(++argv);
916                         }
917 #endif
918                 else if (strcmp(*argv,"-rand") == 0)
919                         {
920                         if (--argc < 1) goto bad;
921                         inrand= *(++argv);
922                         }
923 #ifndef OPENSSL_NO_TLSEXT
924                 else if (strcmp(*argv,"-servername") == 0)
925                         {
926                         if (--argc < 1) goto bad;
927                         servername= *(++argv);
928                         /* meth=TLSv1_client_method(); */
929                         }
930 #endif
931 #ifndef OPENSSL_NO_JPAKE
932                 else if (strcmp(*argv,"-jpake") == 0)
933                         {
934                         if (--argc < 1) goto bad;
935                         jpake_secret = *++argv;
936                         }
937 #endif
938                 else
939                         {
940                         BIO_printf(bio_err,"unknown option %s\n",*argv);
941                         badop=1;
942                         break;
943                         }
944                 argc--;
945                 argv++;
946                 }
947         if (badop)
948                 {
949 bad:
950                 sc_usage();
951                 goto end;
952                 }
953
954 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
955         if (jpake_secret)
956                 {
957                 if (psk_key)
958                         {
959                         BIO_printf(bio_err,
960                                    "Can't use JPAKE and PSK together\n");
961                         goto end;
962                         }
963                 psk_identity = "JPAKE";
964                 }
965
966         if (cipher)
967                 {
968                 BIO_printf(bio_err, "JPAKE sets cipher to PSK\n");
969                 goto end;
970                 }
971         cipher = "PSK";
972 #endif
973
974         OpenSSL_add_ssl_algorithms();
975         SSL_load_error_strings();
976
977 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
978         next_proto.status = -1;
979         if (next_proto_neg_in)
980                 {
981                 next_proto.data = next_protos_parse(&next_proto.len, next_proto_neg_in);
982                 if (next_proto.data == NULL)
983                         {
984                         BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
985                         goto end;
986                         }
987                 }
988         else
989                 next_proto.data = NULL;
990 #endif
991
992 #ifndef OPENSSL_NO_ENGINE
993         e = setup_engine(bio_err, engine_id, 1);
994         if (ssl_client_engine_id)
995                 {
996                 ssl_client_engine = ENGINE_by_id(ssl_client_engine_id);
997                 if (!ssl_client_engine)
998                         {
999                         BIO_printf(bio_err,
1000                                         "Error getting client auth engine\n");
1001                         goto end;
1002                         }
1003                 }
1004
1005 #endif
1006         if (!app_passwd(bio_err, passarg, NULL, &pass, NULL))
1007                 {
1008                 BIO_printf(bio_err, "Error getting password\n");
1009                 goto end;
1010                 }
1011
1012         if (key_file == NULL)
1013                 key_file = cert_file;
1014
1015
1016         if (key_file)
1017
1018                 {
1019
1020                 key = load_key(bio_err, key_file, key_format, 0, pass, e,
1021                                "client certificate private key file");
1022                 if (!key)
1023                         {
1024                         ERR_print_errors(bio_err);
1025                         goto end;
1026                         }
1027
1028                 }
1029
1030         if (cert_file)
1031
1032                 {
1033                 cert = load_cert(bio_err,cert_file,cert_format,
1034                                 NULL, e, "client certificate file");
1035
1036                 if (!cert)
1037                         {
1038                         ERR_print_errors(bio_err);
1039                         goto end;
1040                         }
1041                 }
1042
1043         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1044                 && !RAND_status())
1045                 {
1046                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1047                 }
1048         if (inrand != NULL)
1049                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1050                         app_RAND_load_files(inrand));
1051
1052         if (bio_c_out == NULL)
1053                 {
1054                 if (c_quiet && !c_debug && !c_msg)
1055                         {
1056                         bio_c_out=BIO_new(BIO_s_null());
1057                         }
1058                 else
1059                         {
1060                         if (bio_c_out == NULL)
1061                                 bio_c_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1062                         }
1063                 }
1064
1065 #ifndef OPENSSL_NO_SRP
1066         if(!app_passwd(bio_err, srppass, NULL, &srp_arg.srppassin, NULL))
1067                 {
1068                 BIO_printf(bio_err, "Error getting password\n");
1069                 goto end;
1070                 }
1071 #endif
1072
1073         ctx=SSL_CTX_new(meth);
1074         if (ctx == NULL)
1075                 {
1076                 ERR_print_errors(bio_err);
1077                 goto end;
1078                 }
1079
1080         if (vpm)
1081                 SSL_CTX_set1_param(ctx, vpm);
1082
1083 #ifndef OPENSSL_NO_ENGINE
1084         if (ssl_client_engine)
1085                 {
1086                 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine))
1087                         {
1088                         BIO_puts(bio_err, "Error setting client auth engine\n");
1089                         ERR_print_errors(bio_err);
1090                         ENGINE_free(ssl_client_engine);
1091                         goto end;
1092                         }
1093                 ENGINE_free(ssl_client_engine);
1094                 }
1095 #endif
1096
1097 #ifndef OPENSSL_NO_PSK
1098 #ifdef OPENSSL_NO_JPAKE
1099         if (psk_key != NULL)
1100 #else
1101         if (psk_key != NULL || jpake_secret)
1102 #endif
1103                 {
1104                 if (c_debug)
1105                         BIO_printf(bio_c_out, "PSK key given or JPAKE in use, setting client callback\n");
1106                 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1107                 }
1108 #endif
1109         /* HACK while TLS v1.2 is disabled by default */
1110         if (!(off & SSL_OP_NO_TLSv1_2))
1111                 SSL_CTX_clear_options(ctx, SSL_OP_NO_TLSv1_2);
1112         if (bugs)
1113                 SSL_CTX_set_options(ctx,SSL_OP_ALL|off);
1114         else
1115                 SSL_CTX_set_options(ctx,off);
1116
1117         if (clr)
1118                 SSL_CTX_clear_options(ctx, clr);
1119         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1120          * Setting read ahead solves this problem.
1121          */
1122         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1123
1124 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1125         if (next_proto.data)
1126                 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
1127 #endif
1128
1129         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1130         if (cipher != NULL)
1131                 if(!SSL_CTX_set_cipher_list(ctx,cipher)) {
1132                 BIO_printf(bio_err,"error setting cipher list\n");
1133                 ERR_print_errors(bio_err);
1134                 goto end;
1135         }
1136 #if 0
1137         else
1138                 SSL_CTX_set_cipher_list(ctx,getenv("SSL_CIPHER"));
1139 #endif
1140
1141         SSL_CTX_set_verify(ctx,verify,verify_callback);
1142         if (!set_cert_key_stuff(ctx,cert,key))
1143                 goto end;
1144
1145         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1146                 (!SSL_CTX_set_default_verify_paths(ctx)))
1147                 {
1148                 /* BIO_printf(bio_err,"error setting default verify locations\n"); */
1149                 ERR_print_errors(bio_err);
1150                 /* goto end; */
1151                 }
1152
1153 #ifndef OPENSSL_NO_TLSEXT
1154         if (servername != NULL)
1155                 {
1156                 tlsextcbp.biodebug = bio_err;
1157                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1158                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1159                 }
1160 #ifndef OPENSSL_NO_SRP
1161         if (srp_arg.srplogin)
1162                 {
1163                 if (srp_lateuser) 
1164                         SSL_CTX_set_srp_missing_srp_username_callback(ctx,missing_srp_username_callback);
1165                 else if (!SSL_CTX_set_srp_username(ctx, srp_arg.srplogin))
1166                         {
1167                         BIO_printf(bio_err,"Unable to set SRP username\n");
1168                         goto end;
1169                         }
1170                 srp_arg.msg = c_msg;
1171                 srp_arg.debug = c_debug ;
1172                 SSL_CTX_set_srp_cb_arg(ctx,&srp_arg);
1173                 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1174                 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1175                 if (c_msg || c_debug || srp_arg.amp == 0)
1176                         SSL_CTX_set_srp_verify_param_callback(ctx, ssl_srp_verify_param_cb);
1177                 }
1178
1179 #endif
1180 #endif
1181
1182         con=SSL_new(ctx);
1183         if (sess_in)
1184                 {
1185                 SSL_SESSION *sess;
1186                 BIO *stmp = BIO_new_file(sess_in, "r");
1187                 if (!stmp)
1188                         {
1189                         BIO_printf(bio_err, "Can't open session file %s\n",
1190                                                 sess_in);
1191                         ERR_print_errors(bio_err);
1192                         goto end;
1193                         }
1194                 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1195                 BIO_free(stmp);
1196                 if (!sess)
1197                         {
1198                         BIO_printf(bio_err, "Can't open session file %s\n",
1199                                                 sess_in);
1200                         ERR_print_errors(bio_err);
1201                         goto end;
1202                         }
1203                 SSL_set_session(con, sess);
1204                 SSL_SESSION_free(sess);
1205                 }
1206 #ifndef OPENSSL_NO_TLSEXT
1207         if (servername != NULL)
1208                 {
1209                 if (!SSL_set_tlsext_host_name(con,servername))
1210                         {
1211                         BIO_printf(bio_err,"Unable to set TLS servername extension.\n");
1212                         ERR_print_errors(bio_err);
1213                         goto end;
1214                         }
1215                 }
1216 #endif
1217 #ifndef OPENSSL_NO_KRB5
1218         if (con  &&  (kctx = kssl_ctx_new()) != NULL)
1219                 {
1220                 SSL_set0_kssl_ctx(con, kctx);
1221                 kssl_ctx_setstring(kctx, KSSL_SERVER, host);
1222                 }
1223 #endif  /* OPENSSL_NO_KRB5  */
1224 /*      SSL_set_cipher_list(con,"RC4-MD5"); */
1225 #if 0
1226 #ifdef TLSEXT_TYPE_opaque_prf_input
1227         SSL_set_tlsext_opaque_prf_input(con, "Test client", 11);
1228 #endif
1229 #endif
1230
1231 re_start:
1232
1233         if (init_client(&s,host,port,socket_type) == 0)
1234                 {
1235                 BIO_printf(bio_err,"connect:errno=%d\n",get_last_socket_error());
1236                 SHUTDOWN(s);
1237                 goto end;
1238                 }
1239         BIO_printf(bio_c_out,"CONNECTED(%08X)\n",s);
1240
1241 #ifdef FIONBIO
1242         if (c_nbio)
1243                 {
1244                 unsigned long l=1;
1245                 BIO_printf(bio_c_out,"turning on non blocking io\n");
1246                 if (BIO_socket_ioctl(s,FIONBIO,&l) < 0)
1247                         {
1248                         ERR_print_errors(bio_err);
1249                         goto end;
1250                         }
1251                 }
1252 #endif                                              
1253         if (c_Pause & 0x01) SSL_set_debug(con, 1);
1254
1255         if ( SSL_version(con) == DTLS1_VERSION)
1256                 {
1257
1258                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
1259                 if (getsockname(s, &peer, (void *)&peerlen) < 0)
1260                         {
1261                         BIO_printf(bio_err, "getsockname:errno=%d\n",
1262                                 get_last_socket_error());
1263                         SHUTDOWN(s);
1264                         goto end;
1265                         }
1266
1267                 (void)BIO_ctrl_set_connected(sbio, 1, &peer);
1268
1269                 if (enable_timeouts)
1270                         {
1271                         timeout.tv_sec = 0;
1272                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1273                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1274                         
1275                         timeout.tv_sec = 0;
1276                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
1277                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1278                         }
1279
1280                 if (socket_mtu > 28)
1281                         {
1282                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1283                         SSL_set_mtu(con, socket_mtu - 28);
1284                         }
1285                 else
1286                         /* want to do MTU discovery */
1287                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1288                 }
1289         else
1290                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1291
1292         if (nbio_test)
1293                 {
1294                 BIO *test;
1295
1296                 test=BIO_new(BIO_f_nbio_test());
1297                 sbio=BIO_push(test,sbio);
1298                 }
1299
1300         if (c_debug)
1301                 {
1302                 SSL_set_debug(con, 1);
1303                 BIO_set_callback(sbio,bio_dump_callback);
1304                 BIO_set_callback_arg(sbio,(char *)bio_c_out);
1305                 }
1306         if (c_msg)
1307                 {
1308                 SSL_set_msg_callback(con, msg_cb);
1309                 SSL_set_msg_callback_arg(con, bio_c_out);
1310                 }
1311 #ifndef OPENSSL_NO_TLSEXT
1312         if (c_tlsextdebug)
1313                 {
1314                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1315                 SSL_set_tlsext_debug_arg(con, bio_c_out);
1316                 }
1317         if (c_status_req)
1318                 {
1319                 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1320                 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1321                 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
1322 #if 0
1323 {
1324 STACK_OF(OCSP_RESPID) *ids = sk_OCSP_RESPID_new_null();
1325 OCSP_RESPID *id = OCSP_RESPID_new();
1326 id->value.byKey = ASN1_OCTET_STRING_new();
1327 id->type = V_OCSP_RESPID_KEY;
1328 ASN1_STRING_set(id->value.byKey, "Hello World", -1);
1329 sk_OCSP_RESPID_push(ids, id);
1330 SSL_set_tlsext_status_ids(con, ids);
1331 }
1332 #endif
1333                 }
1334 #endif
1335 #ifndef OPENSSL_NO_JPAKE
1336         if (jpake_secret)
1337                 jpake_client_auth(bio_c_out, sbio, jpake_secret);
1338 #endif
1339
1340         SSL_set_bio(con,sbio,sbio);
1341         SSL_set_connect_state(con);
1342
1343         /* ok, lets connect */
1344         width=SSL_get_fd(con)+1;
1345
1346         read_tty=1;
1347         write_tty=0;
1348         tty_on=0;
1349         read_ssl=1;
1350         write_ssl=1;
1351         
1352         cbuf_len=0;
1353         cbuf_off=0;
1354         sbuf_len=0;
1355         sbuf_off=0;
1356
1357         /* This is an ugly hack that does a lot of assumptions */
1358         /* We do have to handle multi-line responses which may come
1359            in a single packet or not. We therefore have to use
1360            BIO_gets() which does need a buffering BIO. So during
1361            the initial chitchat we do push a buffering BIO into the
1362            chain that is removed again later on to not disturb the
1363            rest of the s_client operation. */
1364         if (starttls_proto == PROTO_SMTP)
1365                 {
1366                 int foundit=0;
1367                 BIO *fbio = BIO_new(BIO_f_buffer());
1368                 BIO_push(fbio, sbio);
1369                 /* wait for multi-line response to end from SMTP */
1370                 do
1371                         {
1372                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1373                         }
1374                 while (mbuf_len>3 && mbuf[3]=='-');
1375                 /* STARTTLS command requires EHLO... */
1376                 BIO_printf(fbio,"EHLO openssl.client.net\r\n");
1377                 (void)BIO_flush(fbio);
1378                 /* wait for multi-line response to end EHLO SMTP response */
1379                 do
1380                         {
1381                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1382                         if (strstr(mbuf,"STARTTLS"))
1383                                 foundit=1;
1384                         }
1385                 while (mbuf_len>3 && mbuf[3]=='-');
1386                 (void)BIO_flush(fbio);
1387                 BIO_pop(fbio);
1388                 BIO_free(fbio);
1389                 if (!foundit)
1390                         BIO_printf(bio_err,
1391                                    "didn't found starttls in server response,"
1392                                    " try anyway...\n");
1393                 BIO_printf(sbio,"STARTTLS\r\n");
1394                 BIO_read(sbio,sbuf,BUFSIZZ);
1395                 }
1396         else if (starttls_proto == PROTO_POP3)
1397                 {
1398                 BIO_read(sbio,mbuf,BUFSIZZ);
1399                 BIO_printf(sbio,"STLS\r\n");
1400                 BIO_read(sbio,sbuf,BUFSIZZ);
1401                 }
1402         else if (starttls_proto == PROTO_IMAP)
1403                 {
1404                 int foundit=0;
1405                 BIO *fbio = BIO_new(BIO_f_buffer());
1406                 BIO_push(fbio, sbio);
1407                 BIO_gets(fbio,mbuf,BUFSIZZ);
1408                 /* STARTTLS command requires CAPABILITY... */
1409                 BIO_printf(fbio,". CAPABILITY\r\n");
1410                 (void)BIO_flush(fbio);
1411                 /* wait for multi-line CAPABILITY response */
1412                 do
1413                         {
1414                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1415                         if (strstr(mbuf,"STARTTLS"))
1416                                 foundit=1;
1417                         }
1418                 while (mbuf_len>3 && mbuf[0]!='.');
1419                 (void)BIO_flush(fbio);
1420                 BIO_pop(fbio);
1421                 BIO_free(fbio);
1422                 if (!foundit)
1423                         BIO_printf(bio_err,
1424                                    "didn't found STARTTLS in server response,"
1425                                    " try anyway...\n");
1426                 BIO_printf(sbio,". STARTTLS\r\n");
1427                 BIO_read(sbio,sbuf,BUFSIZZ);
1428                 }
1429         else if (starttls_proto == PROTO_FTP)
1430                 {
1431                 BIO *fbio = BIO_new(BIO_f_buffer());
1432                 BIO_push(fbio, sbio);
1433                 /* wait for multi-line response to end from FTP */
1434                 do
1435                         {
1436                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1437                         }
1438                 while (mbuf_len>3 && mbuf[3]=='-');
1439                 (void)BIO_flush(fbio);
1440                 BIO_pop(fbio);
1441                 BIO_free(fbio);
1442                 BIO_printf(sbio,"AUTH TLS\r\n");
1443                 BIO_read(sbio,sbuf,BUFSIZZ);
1444                 }
1445         if (starttls_proto == PROTO_XMPP)
1446                 {
1447                 int seen = 0;
1448                 BIO_printf(sbio,"<stream:stream "
1449                     "xmlns:stream='http://etherx.jabber.org/streams' "
1450                     "xmlns='jabber:client' to='%s' version='1.0'>", host);
1451                 seen = BIO_read(sbio,mbuf,BUFSIZZ);
1452                 mbuf[seen] = 0;
1453                 while (!strstr(mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'"))
1454                         {
1455                         if (strstr(mbuf, "/stream:features>"))
1456                                 goto shut;
1457                         seen = BIO_read(sbio,mbuf,BUFSIZZ);
1458                         mbuf[seen] = 0;
1459                         }
1460                 BIO_printf(sbio, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
1461                 seen = BIO_read(sbio,sbuf,BUFSIZZ);
1462                 sbuf[seen] = 0;
1463                 if (!strstr(sbuf, "<proceed"))
1464                         goto shut;
1465                 mbuf[0] = 0;
1466                 }
1467
1468         for (;;)
1469                 {
1470                 FD_ZERO(&readfds);
1471                 FD_ZERO(&writefds);
1472
1473                 if ((SSL_version(con) == DTLS1_VERSION) &&
1474                         DTLSv1_get_timeout(con, &timeout))
1475                         timeoutp = &timeout;
1476                 else
1477                         timeoutp = NULL;
1478
1479                 if (SSL_in_init(con) && !SSL_total_renegotiations(con))
1480                         {
1481                         in_init=1;
1482                         tty_on=0;
1483                         }
1484                 else
1485                         {
1486                         tty_on=1;
1487                         if (in_init)
1488                                 {
1489                                 in_init=0;
1490 #if 0 /* This test doesn't really work as intended (needs to be fixed) */
1491 #ifndef OPENSSL_NO_TLSEXT
1492                                 if (servername != NULL && !SSL_session_reused(con))
1493                                         {
1494                                         BIO_printf(bio_c_out,"Server did %sacknowledge servername extension.\n",tlsextcbp.ack?"":"not ");
1495                                         }
1496 #endif
1497 #endif
1498                                 if (sess_out)
1499                                         {
1500                                         BIO *stmp = BIO_new_file(sess_out, "w");
1501                                         if (stmp)
1502                                                 {
1503                                                 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
1504                                                 BIO_free(stmp);
1505                                                 }
1506                                         else 
1507                                                 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
1508                                         }
1509                                 print_stuff(bio_c_out,con,full_log);
1510                                 if (full_log > 0) full_log--;
1511
1512                                 if (starttls_proto)
1513                                         {
1514                                         BIO_printf(bio_err,"%s",mbuf);
1515                                         /* We don't need to know any more */
1516                                         starttls_proto = PROTO_OFF;
1517                                         }
1518
1519                                 if (reconnect)
1520                                         {
1521                                         reconnect--;
1522                                         BIO_printf(bio_c_out,"drop connection and then reconnect\n");
1523                                         SSL_shutdown(con);
1524                                         SSL_set_connect_state(con);
1525                                         SHUTDOWN(SSL_get_fd(con));
1526                                         goto re_start;
1527                                         }
1528                                 }
1529                         }
1530
1531                 ssl_pending = read_ssl && SSL_pending(con);
1532
1533                 if (!ssl_pending)
1534                         {
1535 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined (OPENSSL_SYS_BEOS_R5)
1536                         if (tty_on)
1537                                 {
1538                                 if (read_tty)  openssl_fdset(fileno(stdin),&readfds);
1539                                 if (write_tty) openssl_fdset(fileno(stdout),&writefds);
1540                                 }
1541                         if (read_ssl)
1542                                 openssl_fdset(SSL_get_fd(con),&readfds);
1543                         if (write_ssl)
1544                                 openssl_fdset(SSL_get_fd(con),&writefds);
1545 #else
1546                         if(!tty_on || !write_tty) {
1547                                 if (read_ssl)
1548                                         openssl_fdset(SSL_get_fd(con),&readfds);
1549                                 if (write_ssl)
1550                                         openssl_fdset(SSL_get_fd(con),&writefds);
1551                         }
1552 #endif
1553 /*                      printf("mode tty(%d %d%d) ssl(%d%d)\n",
1554                                 tty_on,read_tty,write_tty,read_ssl,write_ssl);*/
1555
1556                         /* Note: under VMS with SOCKETSHR the second parameter
1557                          * is currently of type (int *) whereas under other
1558                          * systems it is (void *) if you don't have a cast it
1559                          * will choke the compiler: if you do have a cast then
1560                          * you can either go for (int *) or (void *).
1561                          */
1562 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1563                         /* Under Windows/DOS we make the assumption that we can
1564                          * always write to the tty: therefore if we need to
1565                          * write to the tty we just fall through. Otherwise
1566                          * we timeout the select every second and see if there
1567                          * are any keypresses. Note: this is a hack, in a proper
1568                          * Windows application we wouldn't do this.
1569                          */
1570                         i=0;
1571                         if(!write_tty) {
1572                                 if(read_tty) {
1573                                         tv.tv_sec = 1;
1574                                         tv.tv_usec = 0;
1575                                         i=select(width,(void *)&readfds,(void *)&writefds,
1576                                                  NULL,&tv);
1577 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1578                                         if(!i && (!_kbhit() || !read_tty) ) continue;
1579 #else
1580                                         if(!i && (!((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0))) || !read_tty) ) continue;
1581 #endif
1582                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1583                                          NULL,timeoutp);
1584                         }
1585 #elif defined(OPENSSL_SYS_NETWARE)
1586                         if(!write_tty) {
1587                                 if(read_tty) {
1588                                         tv.tv_sec = 1;
1589                                         tv.tv_usec = 0;
1590                                         i=select(width,(void *)&readfds,(void *)&writefds,
1591                                                 NULL,&tv);
1592                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1593                                         NULL,timeoutp);
1594                         }
1595 #elif defined(OPENSSL_SYS_BEOS_R5)
1596                         /* Under BeOS-R5 the situation is similar to DOS */
1597                         i=0;
1598                         stdin_set = 0;
1599                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
1600                         if(!write_tty) {
1601                                 if(read_tty) {
1602                                         tv.tv_sec = 1;
1603                                         tv.tv_usec = 0;
1604                                         i=select(width,(void *)&readfds,(void *)&writefds,
1605                                                  NULL,&tv);
1606                                         if (read(fileno(stdin), sbuf, 0) >= 0)
1607                                                 stdin_set = 1;
1608                                         if (!i && (stdin_set != 1 || !read_tty))
1609                                                 continue;
1610                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1611                                          NULL,timeoutp);
1612                         }
1613                         (void)fcntl(fileno(stdin), F_SETFL, 0);
1614 #else
1615                         i=select(width,(void *)&readfds,(void *)&writefds,
1616                                  NULL,timeoutp);
1617 #endif
1618                         if ( i < 0)
1619                                 {
1620                                 BIO_printf(bio_err,"bad select %d\n",
1621                                 get_last_socket_error());
1622                                 goto shut;
1623                                 /* goto end; */
1624                                 }
1625                         }
1626
1627                 if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
1628                         {
1629                         BIO_printf(bio_err,"TIMEOUT occured\n");
1630                         }
1631
1632                 if (!ssl_pending && FD_ISSET(SSL_get_fd(con),&writefds))
1633                         {
1634                         k=SSL_write(con,&(cbuf[cbuf_off]),
1635                                 (unsigned int)cbuf_len);
1636                         switch (SSL_get_error(con,k))
1637                                 {
1638                         case SSL_ERROR_NONE:
1639                                 cbuf_off+=k;
1640                                 cbuf_len-=k;
1641                                 if (k <= 0) goto end;
1642                                 /* we have done a  write(con,NULL,0); */
1643                                 if (cbuf_len <= 0)
1644                                         {
1645                                         read_tty=1;
1646                                         write_ssl=0;
1647                                         }
1648                                 else /* if (cbuf_len > 0) */
1649                                         {
1650                                         read_tty=0;
1651                                         write_ssl=1;
1652                                         }
1653                                 break;
1654                         case SSL_ERROR_WANT_WRITE:
1655                                 BIO_printf(bio_c_out,"write W BLOCK\n");
1656                                 write_ssl=1;
1657                                 read_tty=0;
1658                                 break;
1659                         case SSL_ERROR_WANT_READ:
1660                                 BIO_printf(bio_c_out,"write R BLOCK\n");
1661                                 write_tty=0;
1662                                 read_ssl=1;
1663                                 write_ssl=0;
1664                                 break;
1665                         case SSL_ERROR_WANT_X509_LOOKUP:
1666                                 BIO_printf(bio_c_out,"write X BLOCK\n");
1667                                 break;
1668                         case SSL_ERROR_ZERO_RETURN:
1669                                 if (cbuf_len != 0)
1670                                         {
1671                                         BIO_printf(bio_c_out,"shutdown\n");
1672                                         ret = 0;
1673                                         goto shut;
1674                                         }
1675                                 else
1676                                         {
1677                                         read_tty=1;
1678                                         write_ssl=0;
1679                                         break;
1680                                         }
1681                                 
1682                         case SSL_ERROR_SYSCALL:
1683                                 if ((k != 0) || (cbuf_len != 0))
1684                                         {
1685                                         BIO_printf(bio_err,"write:errno=%d\n",
1686                                                 get_last_socket_error());
1687                                         goto shut;
1688                                         }
1689                                 else
1690                                         {
1691                                         read_tty=1;
1692                                         write_ssl=0;
1693                                         }
1694                                 break;
1695                         case SSL_ERROR_SSL:
1696                                 ERR_print_errors(bio_err);
1697                                 goto shut;
1698                                 }
1699                         }
1700 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1701                 /* Assume Windows/DOS/BeOS can always write */
1702                 else if (!ssl_pending && write_tty)
1703 #else
1704                 else if (!ssl_pending && FD_ISSET(fileno(stdout),&writefds))
1705 #endif
1706                         {
1707 #ifdef CHARSET_EBCDIC
1708                         ascii2ebcdic(&(sbuf[sbuf_off]),&(sbuf[sbuf_off]),sbuf_len);
1709 #endif
1710                         i=raw_write_stdout(&(sbuf[sbuf_off]),sbuf_len);
1711
1712                         if (i <= 0)
1713                                 {
1714                                 BIO_printf(bio_c_out,"DONE\n");
1715                                 ret = 0;
1716                                 goto shut;
1717                                 /* goto end; */
1718                                 }
1719
1720                         sbuf_len-=i;;
1721                         sbuf_off+=i;
1722                         if (sbuf_len <= 0)
1723                                 {
1724                                 read_ssl=1;
1725                                 write_tty=0;
1726                                 }
1727                         }
1728                 else if (ssl_pending || FD_ISSET(SSL_get_fd(con),&readfds))
1729                         {
1730 #ifdef RENEG
1731 { static int iiii; if (++iiii == 52) { SSL_renegotiate(con); iiii=0; } }
1732 #endif
1733 #if 1
1734                         k=SSL_read(con,sbuf,1024 /* BUFSIZZ */ );
1735 #else
1736 /* Demo for pending and peek :-) */
1737                         k=SSL_read(con,sbuf,16);
1738 { char zbuf[10240]; 
1739 printf("read=%d pending=%d peek=%d\n",k,SSL_pending(con),SSL_peek(con,zbuf,10240));
1740 }
1741 #endif
1742
1743                         switch (SSL_get_error(con,k))
1744                                 {
1745                         case SSL_ERROR_NONE:
1746                                 if (k <= 0)
1747                                         goto end;
1748                                 sbuf_off=0;
1749                                 sbuf_len=k;
1750
1751                                 read_ssl=0;
1752                                 write_tty=1;
1753                                 break;
1754                         case SSL_ERROR_WANT_WRITE:
1755                                 BIO_printf(bio_c_out,"read W BLOCK\n");
1756                                 write_ssl=1;
1757                                 read_tty=0;
1758                                 break;
1759                         case SSL_ERROR_WANT_READ:
1760                                 BIO_printf(bio_c_out,"read R BLOCK\n");
1761                                 write_tty=0;
1762                                 read_ssl=1;
1763                                 if ((read_tty == 0) && (write_ssl == 0))
1764                                         write_ssl=1;
1765                                 break;
1766                         case SSL_ERROR_WANT_X509_LOOKUP:
1767                                 BIO_printf(bio_c_out,"read X BLOCK\n");
1768                                 break;
1769                         case SSL_ERROR_SYSCALL:
1770                                 ret=get_last_socket_error();
1771                                 BIO_printf(bio_err,"read:errno=%d\n",ret);
1772                                 goto shut;
1773                         case SSL_ERROR_ZERO_RETURN:
1774                                 BIO_printf(bio_c_out,"closed\n");
1775                                 ret=0;
1776                                 goto shut;
1777                         case SSL_ERROR_SSL:
1778                                 ERR_print_errors(bio_err);
1779                                 goto shut;
1780                                 /* break; */
1781                                 }
1782                         }
1783
1784 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1785 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1786                 else if (_kbhit())
1787 #else
1788                 else if ((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
1789 #endif
1790 #elif defined (OPENSSL_SYS_NETWARE)
1791                 else if (_kbhit())
1792 #elif defined(OPENSSL_SYS_BEOS_R5)
1793                 else if (stdin_set)
1794 #else
1795                 else if (FD_ISSET(fileno(stdin),&readfds))
1796 #endif
1797                         {
1798                         if (crlf)
1799                                 {
1800                                 int j, lf_num;
1801
1802                                 i=raw_read_stdin(cbuf,BUFSIZZ/2);
1803                                 lf_num = 0;
1804                                 /* both loops are skipped when i <= 0 */
1805                                 for (j = 0; j < i; j++)
1806                                         if (cbuf[j] == '\n')
1807                                                 lf_num++;
1808                                 for (j = i-1; j >= 0; j--)
1809                                         {
1810                                         cbuf[j+lf_num] = cbuf[j];
1811                                         if (cbuf[j] == '\n')
1812                                                 {
1813                                                 lf_num--;
1814                                                 i++;
1815                                                 cbuf[j+lf_num] = '\r';
1816                                                 }
1817                                         }
1818                                 assert(lf_num == 0);
1819                                 }
1820                         else
1821                                 i=raw_read_stdin(cbuf,BUFSIZZ);
1822
1823                         if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q')))
1824                                 {
1825                                 BIO_printf(bio_err,"DONE\n");
1826                                 ret=0;
1827                                 goto shut;
1828                                 }
1829
1830                         if ((!c_ign_eof) && (cbuf[0] == 'R'))
1831                                 {
1832                                 BIO_printf(bio_err,"RENEGOTIATING\n");
1833                                 SSL_renegotiate(con);
1834                                 cbuf_len=0;
1835                                 }
1836                         else
1837                                 {
1838                                 cbuf_len=i;
1839                                 cbuf_off=0;
1840 #ifdef CHARSET_EBCDIC
1841                                 ebcdic2ascii(cbuf, cbuf, i);
1842 #endif
1843                                 }
1844
1845                         write_ssl=1;
1846                         read_tty=0;
1847                         }
1848                 }
1849
1850         ret=0;
1851 shut:
1852         if (in_init)
1853                 print_stuff(bio_c_out,con,full_log);
1854         SSL_shutdown(con);
1855         SHUTDOWN(SSL_get_fd(con));
1856 end:
1857         if (con != NULL)
1858                 {
1859                 if (prexit != 0)
1860                         print_stuff(bio_c_out,con,1);
1861                 SSL_free(con);
1862                 }
1863         if (ctx != NULL) SSL_CTX_free(ctx);
1864         if (cert)
1865                 X509_free(cert);
1866         if (key)
1867                 EVP_PKEY_free(key);
1868         if (pass)
1869                 OPENSSL_free(pass);
1870         if (cbuf != NULL) { OPENSSL_cleanse(cbuf,BUFSIZZ); OPENSSL_free(cbuf); }
1871         if (sbuf != NULL) { OPENSSL_cleanse(sbuf,BUFSIZZ); OPENSSL_free(sbuf); }
1872         if (mbuf != NULL) { OPENSSL_cleanse(mbuf,BUFSIZZ); OPENSSL_free(mbuf); }
1873         if (bio_c_out != NULL)
1874                 {
1875                 BIO_free(bio_c_out);
1876                 bio_c_out=NULL;
1877                 }
1878         apps_shutdown();
1879         OPENSSL_EXIT(ret);
1880         }
1881
1882
1883 static void print_stuff(BIO *bio, SSL *s, int full)
1884         {
1885         X509 *peer=NULL;
1886         char *p;
1887         static const char *space="                ";
1888         char buf[BUFSIZ];
1889         STACK_OF(X509) *sk;
1890         STACK_OF(X509_NAME) *sk2;
1891         const SSL_CIPHER *c;
1892         X509_NAME *xn;
1893         int j,i;
1894 #ifndef OPENSSL_NO_COMP
1895         const COMP_METHOD *comp, *expansion;
1896 #endif
1897
1898         if (full)
1899                 {
1900                 int got_a_chain = 0;
1901
1902                 sk=SSL_get_peer_cert_chain(s);
1903                 if (sk != NULL)
1904                         {
1905                         got_a_chain = 1; /* we don't have it for SSL2 (yet) */
1906
1907                         BIO_printf(bio,"---\nCertificate chain\n");
1908                         for (i=0; i<sk_X509_num(sk); i++)
1909                                 {
1910                                 X509_NAME_oneline(X509_get_subject_name(
1911                                         sk_X509_value(sk,i)),buf,sizeof buf);
1912                                 BIO_printf(bio,"%2d s:%s\n",i,buf);
1913                                 X509_NAME_oneline(X509_get_issuer_name(
1914                                         sk_X509_value(sk,i)),buf,sizeof buf);
1915                                 BIO_printf(bio,"   i:%s\n",buf);
1916                                 if (c_showcerts)
1917                                         PEM_write_bio_X509(bio,sk_X509_value(sk,i));
1918                                 }
1919                         }
1920
1921                 BIO_printf(bio,"---\n");
1922                 peer=SSL_get_peer_certificate(s);
1923                 if (peer != NULL)
1924                         {
1925                         BIO_printf(bio,"Server certificate\n");
1926                         if (!(c_showcerts && got_a_chain)) /* Redundant if we showed the whole chain */
1927                                 PEM_write_bio_X509(bio,peer);
1928                         X509_NAME_oneline(X509_get_subject_name(peer),
1929                                 buf,sizeof buf);
1930                         BIO_printf(bio,"subject=%s\n",buf);
1931                         X509_NAME_oneline(X509_get_issuer_name(peer),
1932                                 buf,sizeof buf);
1933                         BIO_printf(bio,"issuer=%s\n",buf);
1934                         }
1935                 else
1936                         BIO_printf(bio,"no peer certificate available\n");
1937
1938                 sk2=SSL_get_client_CA_list(s);
1939                 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0))
1940                         {
1941                         BIO_printf(bio,"---\nAcceptable client certificate CA names\n");
1942                         for (i=0; i<sk_X509_NAME_num(sk2); i++)
1943                                 {
1944                                 xn=sk_X509_NAME_value(sk2,i);
1945                                 X509_NAME_oneline(xn,buf,sizeof(buf));
1946                                 BIO_write(bio,buf,strlen(buf));
1947                                 BIO_write(bio,"\n",1);
1948                                 }
1949                         }
1950                 else
1951                         {
1952                         BIO_printf(bio,"---\nNo client certificate CA names sent\n");
1953                         }
1954                 p=SSL_get_shared_ciphers(s,buf,sizeof buf);
1955                 if (p != NULL)
1956                         {
1957                         /* This works only for SSL 2.  In later protocol
1958                          * versions, the client does not know what other
1959                          * ciphers (in addition to the one to be used
1960                          * in the current connection) the server supports. */
1961
1962                         BIO_printf(bio,"---\nCiphers common between both SSL endpoints:\n");
1963                         j=i=0;
1964                         while (*p)
1965                                 {
1966                                 if (*p == ':')
1967                                         {
1968                                         BIO_write(bio,space,15-j%25);
1969                                         i++;
1970                                         j=0;
1971                                         BIO_write(bio,((i%3)?" ":"\n"),1);
1972                                         }
1973                                 else
1974                                         {
1975                                         BIO_write(bio,p,1);
1976                                         j++;
1977                                         }
1978                                 p++;
1979                                 }
1980                         BIO_write(bio,"\n",1);
1981                         }
1982
1983                 BIO_printf(bio,"---\nSSL handshake has read %ld bytes and written %ld bytes\n",
1984                         BIO_number_read(SSL_get_rbio(s)),
1985                         BIO_number_written(SSL_get_wbio(s)));
1986                 }
1987         BIO_printf(bio,(SSL_cache_hit(s)?"---\nReused, ":"---\nNew, "));
1988         c=SSL_get_current_cipher(s);
1989         BIO_printf(bio,"%s, Cipher is %s\n",
1990                 SSL_CIPHER_get_version(c),
1991                 SSL_CIPHER_get_name(c));
1992         if (peer != NULL) {
1993                 EVP_PKEY *pktmp;
1994                 pktmp = X509_get_pubkey(peer);
1995                 BIO_printf(bio,"Server public key is %d bit\n",
1996                                                          EVP_PKEY_bits(pktmp));
1997                 EVP_PKEY_free(pktmp);
1998         }
1999         BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
2000                         SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
2001 #ifndef OPENSSL_NO_COMP
2002         comp=SSL_get_current_compression(s);
2003         expansion=SSL_get_current_expansion(s);
2004         BIO_printf(bio,"Compression: %s\n",
2005                 comp ? SSL_COMP_get_name(comp) : "NONE");
2006         BIO_printf(bio,"Expansion: %s\n",
2007                 expansion ? SSL_COMP_get_name(expansion) : "NONE");
2008 #endif
2009
2010 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2011         if (next_proto.status != -1) {
2012                 const unsigned char *proto;
2013                 unsigned int proto_len;
2014                 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
2015                 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
2016                 BIO_write(bio, proto, proto_len);
2017                 BIO_write(bio, "\n", 1);
2018         }
2019 #endif
2020
2021 #ifdef SSL_DEBUG
2022         {
2023         /* Print out local port of connection: useful for debugging */
2024         int sock;
2025         struct sockaddr_in ladd;
2026         socklen_t ladd_size = sizeof(ladd);
2027         sock = SSL_get_fd(s);
2028         getsockname(sock, (struct sockaddr *)&ladd, &ladd_size);
2029         BIO_printf(bio_c_out, "LOCAL PORT is %u\n", ntohs(ladd.sin_port));
2030         }
2031 #endif
2032
2033         SSL_SESSION_print(bio,SSL_get_session(s));
2034         BIO_printf(bio,"---\n");
2035         if (peer != NULL)
2036                 X509_free(peer);
2037         /* flush, or debugging output gets mixed with http response */
2038         (void)BIO_flush(bio);
2039         }
2040
2041 #ifndef OPENSSL_NO_TLSEXT
2042
2043 static int ocsp_resp_cb(SSL *s, void *arg)
2044         {
2045         const unsigned char *p;
2046         int len;
2047         OCSP_RESPONSE *rsp;
2048         len = SSL_get_tlsext_status_ocsp_resp(s, &p);
2049         BIO_puts(arg, "OCSP response: ");
2050         if (!p)
2051                 {
2052                 BIO_puts(arg, "no response sent\n");
2053                 return 1;
2054                 }
2055         rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2056         if (!rsp)
2057                 {
2058                 BIO_puts(arg, "response parse error\n");
2059                 BIO_dump_indent(arg, (char *)p, len, 4);
2060                 return 0;
2061                 }
2062         BIO_puts(arg, "\n======================================\n");
2063         OCSP_RESPONSE_print(arg, rsp, 0);
2064         BIO_puts(arg, "======================================\n");
2065         OCSP_RESPONSE_free(rsp);
2066         return 1;
2067         }
2068
2069 #endif