bd2a3b8633920b3d8e680eb19d3d692387d03f53
[openssl.git] / apps / s_client.c
1 /* apps/s_client.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2005 Nokia. All rights reserved.
113  *
114  * The portions of the attached software ("Contribution") is developed by
115  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116  * license.
117  *
118  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120  * support (see RFC 4279) to OpenSSL.
121  *
122  * No patent licenses or other rights except those expressly stated in
123  * the OpenSSL open source license shall be deemed granted or received
124  * expressly, by implication, estoppel, or otherwise.
125  *
126  * No assurances are provided by Nokia that the Contribution does not
127  * infringe the patent or other intellectual property rights of any third
128  * party or that the license provides you with all the necessary rights
129  * to make use of the Contribution.
130  *
131  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135  * OTHERWISE.
136  */
137
138 #include <assert.h>
139 #include <ctype.h>
140 #include <stdio.h>
141 #include <stdlib.h>
142 #include <string.h>
143 #include <openssl/e_os2.h>
144 #ifdef OPENSSL_NO_STDIO
145 #define APPS_WIN16
146 #endif
147
148 /* With IPv6, it looks like Digital has mixed up the proper order of
149    recursive header file inclusion, resulting in the compiler complaining
150    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
151    is needed to have fileno() declared correctly...  So let's define u_int */
152 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
153 #define __U_INT
154 typedef unsigned int u_int;
155 #endif
156
157 #define USE_SOCKETS
158 #include "apps.h"
159 #include <openssl/x509.h>
160 #include <openssl/ssl.h>
161 #include <openssl/err.h>
162 #include <openssl/pem.h>
163 #include <openssl/rand.h>
164 #include <openssl/ocsp.h>
165 #include <openssl/bn.h>
166 #include "s_apps.h"
167 #include "timeouts.h"
168
169 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
170 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
171 #undef FIONBIO
172 #endif
173
174 #if defined(OPENSSL_SYS_BEOS_R5)
175 #include <fcntl.h>
176 #endif
177
178 #undef PROG
179 #define PROG    s_client_main
180
181 /*#define SSL_HOST_NAME "www.netscape.com" */
182 /*#define SSL_HOST_NAME "193.118.187.102" */
183 #define SSL_HOST_NAME   "localhost"
184
185 /*#define TEST_CERT "client.pem" */ /* no default cert. */
186
187 #undef BUFSIZZ
188 #define BUFSIZZ 1024*8
189
190 extern int verify_depth;
191 extern int verify_error;
192 extern int verify_return_error;
193
194 #ifdef FIONBIO
195 static int c_nbio=0;
196 #endif
197 static int c_Pause=0;
198 static int c_debug=0;
199 #ifndef OPENSSL_NO_TLSEXT
200 static int c_tlsextdebug=0;
201 static int c_status_req=0;
202 #endif
203 static int c_msg=0;
204 static int c_showcerts=0;
205
206 static void sc_usage(void);
207 static void print_stuff(BIO *berr,SSL *con,int full);
208 #ifndef OPENSSL_NO_TLSEXT
209 static int ocsp_resp_cb(SSL *s, void *arg);
210 #endif
211 static BIO *bio_c_out=NULL;
212 static int c_quiet=0;
213 static int c_ign_eof=0;
214
215 #ifndef OPENSSL_NO_PSK
216 /* Default PSK identity and key */
217 static char *psk_identity="Client_identity";
218 /*char *psk_key=NULL;  by default PSK is not used */
219
220 static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
221         unsigned int max_identity_len, unsigned char *psk,
222         unsigned int max_psk_len)
223         {
224         unsigned int psk_len = 0;
225         int ret;
226         BIGNUM *bn=NULL;
227
228         if (c_debug)
229                 BIO_printf(bio_c_out, "psk_client_cb\n");
230         if (!hint)
231                 {
232                 /* no ServerKeyExchange message*/
233                 if (c_debug)
234                         BIO_printf(bio_c_out,"NULL received PSK identity hint, continuing anyway\n");
235                 }
236         else if (c_debug)
237                 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
238
239         /* lookup PSK identity and PSK key based on the given identity hint here */
240         ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
241         if (ret < 0 || (unsigned int)ret > max_identity_len)
242                 goto out_err;
243         if (c_debug)
244                 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity, ret);
245         ret=BN_hex2bn(&bn, psk_key);
246         if (!ret)
247                 {
248                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
249                 if (bn)
250                         BN_free(bn);
251                 return 0;
252                 }
253
254         if ((unsigned int)BN_num_bytes(bn) > max_psk_len)
255                 {
256                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
257                         max_psk_len, BN_num_bytes(bn));
258                 BN_free(bn);
259                 return 0;
260                 }
261
262         psk_len=BN_bn2bin(bn, psk);
263         BN_free(bn);
264         if (psk_len == 0)
265                 goto out_err;
266
267         if (c_debug)
268                 BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len);
269
270         return psk_len;
271  out_err:
272         if (c_debug)
273                 BIO_printf(bio_err, "Error in PSK client callback\n");
274         return 0;
275         }
276 #endif
277
278 static void sc_usage(void)
279         {
280         BIO_printf(bio_err,"usage: s_client args\n");
281         BIO_printf(bio_err,"\n");
282         BIO_printf(bio_err," -host host     - use -connect instead\n");
283         BIO_printf(bio_err," -port port     - use -connect instead\n");
284         BIO_printf(bio_err," -connect host:port - who to connect to (default is %s:%s)\n",SSL_HOST_NAME,PORT_STR);
285
286         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
287         BIO_printf(bio_err," -cert arg     - certificate file to use, PEM format assumed\n");
288         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
289         BIO_printf(bio_err," -key arg      - Private key file to use, in cert file if\n");
290         BIO_printf(bio_err,"                 not specified but cert file is.\n");
291         BIO_printf(bio_err," -keyform arg  - key format (PEM or DER) PEM default\n");
292         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
293         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
294         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
295         BIO_printf(bio_err," -reconnect    - Drop and re-make the connection with the same Session-ID\n");
296         BIO_printf(bio_err," -pause        - sleep(1) after each read(2) and write(2) system call\n");
297         BIO_printf(bio_err," -showcerts    - show all certificates in the chain\n");
298         BIO_printf(bio_err," -debug        - extra output\n");
299 #ifdef WATT32
300         BIO_printf(bio_err," -wdebug       - WATT-32 tcp debugging\n");
301 #endif
302         BIO_printf(bio_err," -msg          - Show protocol messages\n");
303         BIO_printf(bio_err," -nbio_test    - more ssl protocol testing\n");
304         BIO_printf(bio_err," -state        - print the 'ssl' states\n");
305 #ifdef FIONBIO
306         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
307 #endif
308         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
309         BIO_printf(bio_err," -quiet        - no s_client output\n");
310         BIO_printf(bio_err," -ign_eof      - ignore input eof (default when -quiet)\n");
311         BIO_printf(bio_err," -no_ign_eof   - don't ignore input eof\n");
312 #ifndef OPENSSL_NO_PSK
313         BIO_printf(bio_err," -psk_identity arg - PSK identity\n");
314         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
315 # ifndef OPENSSL_NO_JPAKE
316         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
317 # endif
318 #endif
319         BIO_printf(bio_err," -ssl2         - just use SSLv2\n");
320         BIO_printf(bio_err," -ssl3         - just use SSLv3\n");
321         BIO_printf(bio_err," -tls1         - just use TLSv1\n");
322         BIO_printf(bio_err," -dtls1        - just use DTLSv1\n");    
323         BIO_printf(bio_err," -mtu          - set the link layer MTU\n");
324         BIO_printf(bio_err," -no_tls1/-no_ssl3/-no_ssl2 - turn off that protocol\n");
325         BIO_printf(bio_err," -bugs         - Switch on all SSL implementation bug workarounds\n");
326         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences (only SSLv2)\n");
327         BIO_printf(bio_err," -cipher       - preferred cipher to use, use the 'openssl ciphers'\n");
328         BIO_printf(bio_err,"                 command to see what is available\n");
329         BIO_printf(bio_err," -starttls prot - use the STARTTLS command before starting TLS\n");
330         BIO_printf(bio_err,"                 for those protocols that support it, where\n");
331         BIO_printf(bio_err,"                 'prot' defines which one to assume.  Currently,\n");
332         BIO_printf(bio_err,"                 only \"smtp\", \"pop3\", \"imap\", \"ftp\" and \"xmpp\"\n");
333         BIO_printf(bio_err,"                 are supported.\n");
334 #ifndef OPENSSL_NO_ENGINE
335         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
336 #endif
337         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
338         BIO_printf(bio_err," -sess_out arg - file to write SSL session to\n");
339         BIO_printf(bio_err," -sess_in arg  - file to read SSL session from\n");
340 #ifndef OPENSSL_NO_TLSEXT
341         BIO_printf(bio_err," -servername host  - Set TLS extension servername in ClientHello\n");
342         BIO_printf(bio_err," -tlsextdebug      - hex dump of all TLS extensions received\n");
343         BIO_printf(bio_err," -status           - request certificate status from server\n");
344         BIO_printf(bio_err," -no_ticket        - disable use of RFC4507bis session tickets\n");
345 #endif
346         }
347
348 #ifndef OPENSSL_NO_TLSEXT
349
350 /* This is a context that we pass to callbacks */
351 typedef struct tlsextctx_st {
352    BIO * biodebug;
353    int ack;
354 } tlsextctx;
355
356
357 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
358         {
359         tlsextctx * p = (tlsextctx *) arg;
360         const char * hn= SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
361         if (SSL_get_servername_type(s) != -1) 
362                 p->ack = !SSL_session_reused(s) && hn != NULL;
363         else 
364                 BIO_printf(bio_err,"Can't use SSL_get_servername\n");
365         
366         return SSL_TLSEXT_ERR_OK;
367         }
368 #endif
369
370 enum
371 {
372         PROTO_OFF       = 0,
373         PROTO_SMTP,
374         PROTO_POP3,
375         PROTO_IMAP,
376         PROTO_FTP,
377         PROTO_XMPP
378 };
379
380 int MAIN(int, char **);
381
382 int MAIN(int argc, char **argv)
383         {
384         int off=0;
385         SSL *con=NULL;
386         X509_STORE *store = NULL;
387         int s,k,width,state=0;
388         char *cbuf=NULL,*sbuf=NULL,*mbuf=NULL;
389         int cbuf_len,cbuf_off;
390         int sbuf_len,sbuf_off;
391         fd_set readfds,writefds;
392         short port=PORT;
393         int full_log=1;
394         char *host=SSL_HOST_NAME;
395         char *cert_file=NULL,*key_file=NULL;
396         int cert_format = FORMAT_PEM, key_format = FORMAT_PEM;
397         char *passarg = NULL, *pass = NULL;
398         X509 *cert = NULL;
399         EVP_PKEY *key = NULL;
400         char *CApath=NULL,*CAfile=NULL,*cipher=NULL;
401         int reconnect=0,badop=0,verify=SSL_VERIFY_NONE,bugs=0;
402         int crlf=0;
403         int write_tty,read_tty,write_ssl,read_ssl,tty_on,ssl_pending;
404         SSL_CTX *ctx=NULL;
405         int ret=1,in_init=1,i,nbio_test=0;
406         int starttls_proto = PROTO_OFF;
407         int prexit = 0, vflags = 0;
408         const SSL_METHOD *meth=NULL;
409         int socket_type=SOCK_STREAM;
410         BIO *sbio;
411         char *inrand=NULL;
412         int mbuf_len=0;
413 #ifndef OPENSSL_NO_ENGINE
414         char *engine_id=NULL;
415         char *ssl_client_engine_id=NULL;
416         ENGINE *ssl_client_engine=NULL;
417 #endif
418         ENGINE *e=NULL;
419 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
420         struct timeval tv;
421 #if defined(OPENSSL_SYS_BEOS_R5)
422         int stdin_set = 0;
423 #endif
424 #endif
425 #ifndef OPENSSL_NO_TLSEXT
426         char *servername = NULL; 
427         tlsextctx tlsextcbp = 
428         {NULL,0};
429 #endif
430         char *sess_in = NULL;
431         char *sess_out = NULL;
432         struct sockaddr peer;
433         int peerlen = sizeof(peer);
434         int enable_timeouts = 0 ;
435         long socket_mtu = 0;
436 #ifndef OPENSSL_NO_JPAKE
437         char *jpake_secret = NULL;
438 #endif
439
440 #if !defined(OPENSSL_NO_SSL2) && !defined(OPENSSL_NO_SSL3)
441         meth=SSLv23_client_method();
442 #elif !defined(OPENSSL_NO_SSL3)
443         meth=SSLv3_client_method();
444 #elif !defined(OPENSSL_NO_SSL2)
445         meth=SSLv2_client_method();
446 #endif
447
448         apps_startup();
449         c_Pause=0;
450         c_quiet=0;
451         c_ign_eof=0;
452         c_debug=0;
453         c_msg=0;
454         c_showcerts=0;
455
456         if (bio_err == NULL)
457                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
458
459         if (!load_config(bio_err, NULL))
460                 goto end;
461
462         if (    ((cbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
463                 ((sbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
464                 ((mbuf=OPENSSL_malloc(BUFSIZZ)) == NULL))
465                 {
466                 BIO_printf(bio_err,"out of memory\n");
467                 goto end;
468                 }
469
470         verify_depth=0;
471         verify_error=X509_V_OK;
472 #ifdef FIONBIO
473         c_nbio=0;
474 #endif
475
476         argc--;
477         argv++;
478         while (argc >= 1)
479                 {
480                 if      (strcmp(*argv,"-host") == 0)
481                         {
482                         if (--argc < 1) goto bad;
483                         host= *(++argv);
484                         }
485                 else if (strcmp(*argv,"-port") == 0)
486                         {
487                         if (--argc < 1) goto bad;
488                         port=atoi(*(++argv));
489                         if (port == 0) goto bad;
490                         }
491                 else if (strcmp(*argv,"-connect") == 0)
492                         {
493                         if (--argc < 1) goto bad;
494                         if (!extract_host_port(*(++argv),&host,NULL,&port))
495                                 goto bad;
496                         }
497                 else if (strcmp(*argv,"-verify") == 0)
498                         {
499                         verify=SSL_VERIFY_PEER;
500                         if (--argc < 1) goto bad;
501                         verify_depth=atoi(*(++argv));
502                         BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
503                         }
504                 else if (strcmp(*argv,"-cert") == 0)
505                         {
506                         if (--argc < 1) goto bad;
507                         cert_file= *(++argv);
508                         }
509                 else if (strcmp(*argv,"-sess_out") == 0)
510                         {
511                         if (--argc < 1) goto bad;
512                         sess_out = *(++argv);
513                         }
514                 else if (strcmp(*argv,"-sess_in") == 0)
515                         {
516                         if (--argc < 1) goto bad;
517                         sess_in = *(++argv);
518                         }
519                 else if (strcmp(*argv,"-certform") == 0)
520                         {
521                         if (--argc < 1) goto bad;
522                         cert_format = str2fmt(*(++argv));
523                         }
524                 else if (strcmp(*argv,"-crl_check") == 0)
525                         vflags |= X509_V_FLAG_CRL_CHECK;
526                 else if (strcmp(*argv,"-crl_check_all") == 0)
527                         vflags |= X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL;
528                 else if (strcmp(*argv,"-verify_return_error") == 0)
529                         verify_return_error = 1;
530                 else if (strcmp(*argv,"-prexit") == 0)
531                         prexit=1;
532                 else if (strcmp(*argv,"-crlf") == 0)
533                         crlf=1;
534                 else if (strcmp(*argv,"-quiet") == 0)
535                         {
536                         c_quiet=1;
537                         c_ign_eof=1;
538                         }
539                 else if (strcmp(*argv,"-ign_eof") == 0)
540                         c_ign_eof=1;
541                 else if (strcmp(*argv,"-no_ign_eof") == 0)
542                         c_ign_eof=0;
543                 else if (strcmp(*argv,"-pause") == 0)
544                         c_Pause=1;
545                 else if (strcmp(*argv,"-debug") == 0)
546                         c_debug=1;
547 #ifndef OPENSSL_NO_TLSEXT
548                 else if (strcmp(*argv,"-tlsextdebug") == 0)
549                         c_tlsextdebug=1;
550                 else if (strcmp(*argv,"-status") == 0)
551                         c_status_req=1;
552 #endif
553 #ifdef WATT32
554                 else if (strcmp(*argv,"-wdebug") == 0)
555                         dbug_init();
556 #endif
557                 else if (strcmp(*argv,"-msg") == 0)
558                         c_msg=1;
559                 else if (strcmp(*argv,"-showcerts") == 0)
560                         c_showcerts=1;
561                 else if (strcmp(*argv,"-nbio_test") == 0)
562                         nbio_test=1;
563                 else if (strcmp(*argv,"-state") == 0)
564                         state=1;
565 #ifndef OPENSSL_NO_PSK
566                 else if (strcmp(*argv,"-psk_identity") == 0)
567                         {
568                         if (--argc < 1) goto bad;
569                         psk_identity=*(++argv);
570                         }
571                 else if (strcmp(*argv,"-psk") == 0)
572                         {
573                         size_t j;
574
575                         if (--argc < 1) goto bad;
576                         psk_key=*(++argv);
577                         for (j = 0; j < strlen(psk_key); j++)
578                                 {
579                                 if (isxdigit((int)psk_key[j]))
580                                         continue;
581                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
582                                 goto bad;
583                                 }
584                         }
585 #endif
586 #ifndef OPENSSL_NO_SSL2
587                 else if (strcmp(*argv,"-ssl2") == 0)
588                         meth=SSLv2_client_method();
589 #endif
590 #ifndef OPENSSL_NO_SSL3
591                 else if (strcmp(*argv,"-ssl3") == 0)
592                         meth=SSLv3_client_method();
593 #endif
594 #ifndef OPENSSL_NO_TLS1
595                 else if (strcmp(*argv,"-tls1") == 0)
596                         meth=TLSv1_client_method();
597 #endif
598 #ifndef OPENSSL_NO_DTLS1
599                 else if (strcmp(*argv,"-dtls1") == 0)
600                         {
601                         meth=DTLSv1_client_method();
602                         socket_type=SOCK_DGRAM;
603                         }
604                 else if (strcmp(*argv,"-timeout") == 0)
605                         enable_timeouts=1;
606                 else if (strcmp(*argv,"-mtu") == 0)
607                         {
608                         if (--argc < 1) goto bad;
609                         socket_mtu = atol(*(++argv));
610                         }
611 #endif
612                 else if (strcmp(*argv,"-bugs") == 0)
613                         bugs=1;
614                 else if (strcmp(*argv,"-keyform") == 0)
615                         {
616                         if (--argc < 1) goto bad;
617                         key_format = str2fmt(*(++argv));
618                         }
619                 else if (strcmp(*argv,"-pass") == 0)
620                         {
621                         if (--argc < 1) goto bad;
622                         passarg = *(++argv);
623                         }
624                 else if (strcmp(*argv,"-key") == 0)
625                         {
626                         if (--argc < 1) goto bad;
627                         key_file= *(++argv);
628                         }
629                 else if (strcmp(*argv,"-reconnect") == 0)
630                         {
631                         reconnect=5;
632                         }
633                 else if (strcmp(*argv,"-CApath") == 0)
634                         {
635                         if (--argc < 1) goto bad;
636                         CApath= *(++argv);
637                         }
638                 else if (strcmp(*argv,"-CAfile") == 0)
639                         {
640                         if (--argc < 1) goto bad;
641                         CAfile= *(++argv);
642                         }
643                 else if (strcmp(*argv,"-no_tls1") == 0)
644                         off|=SSL_OP_NO_TLSv1;
645                 else if (strcmp(*argv,"-no_ssl3") == 0)
646                         off|=SSL_OP_NO_SSLv3;
647                 else if (strcmp(*argv,"-no_ssl2") == 0)
648                         off|=SSL_OP_NO_SSLv2;
649                 else if (strcmp(*argv,"-no_comp") == 0)
650                         { off|=SSL_OP_NO_COMPRESSION; }
651 #ifndef OPENSSL_NO_TLSEXT
652                 else if (strcmp(*argv,"-no_ticket") == 0)
653                         { off|=SSL_OP_NO_TICKET; }
654 #endif
655                 else if (strcmp(*argv,"-serverpref") == 0)
656                         off|=SSL_OP_CIPHER_SERVER_PREFERENCE;
657                 else if (strcmp(*argv,"-cipher") == 0)
658                         {
659                         if (--argc < 1) goto bad;
660                         cipher= *(++argv);
661                         }
662 #ifdef FIONBIO
663                 else if (strcmp(*argv,"-nbio") == 0)
664                         { c_nbio=1; }
665 #endif
666                 else if (strcmp(*argv,"-starttls") == 0)
667                         {
668                         if (--argc < 1) goto bad;
669                         ++argv;
670                         if (strcmp(*argv,"smtp") == 0)
671                                 starttls_proto = PROTO_SMTP;
672                         else if (strcmp(*argv,"pop3") == 0)
673                                 starttls_proto = PROTO_POP3;
674                         else if (strcmp(*argv,"imap") == 0)
675                                 starttls_proto = PROTO_IMAP;
676                         else if (strcmp(*argv,"ftp") == 0)
677                                 starttls_proto = PROTO_FTP;
678                         else if (strcmp(*argv, "xmpp") == 0)
679                                 starttls_proto = PROTO_XMPP;
680                         else
681                                 goto bad;
682                         }
683 #ifndef OPENSSL_NO_ENGINE
684                 else if (strcmp(*argv,"-engine") == 0)
685                         {
686                         if (--argc < 1) goto bad;
687                         engine_id = *(++argv);
688                         }
689                 else if (strcmp(*argv,"-ssl_client_engine") == 0)
690                         {
691                         if (--argc < 1) goto bad;
692                         ssl_client_engine_id = *(++argv);
693                         }
694 #endif
695                 else if (strcmp(*argv,"-rand") == 0)
696                         {
697                         if (--argc < 1) goto bad;
698                         inrand= *(++argv);
699                         }
700 #ifndef OPENSSL_NO_TLSEXT
701                 else if (strcmp(*argv,"-servername") == 0)
702                         {
703                         if (--argc < 1) goto bad;
704                         servername= *(++argv);
705                         /* meth=TLSv1_client_method(); */
706                         }
707 #endif
708 #ifndef OPENSSL_NO_JPAKE
709                 else if (strcmp(*argv,"-jpake") == 0)
710                         {
711                         if (--argc < 1) goto bad;
712                         jpake_secret = *++argv;
713                         }
714 #endif
715                 else
716                         {
717                         BIO_printf(bio_err,"unknown option %s\n",*argv);
718                         badop=1;
719                         break;
720                         }
721                 argc--;
722                 argv++;
723                 }
724         if (badop)
725                 {
726 bad:
727                 sc_usage();
728                 goto end;
729                 }
730
731 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
732         if (jpake_secret)
733                 {
734                 if (psk_key)
735                         {
736                         BIO_printf(bio_err,
737                                    "Can't use JPAKE and PSK together\n");
738                         goto end;
739                         }
740                 psk_identity = "JPAKE";
741                 }
742
743         if (cipher)
744                 {
745                 BIO_printf(bio_err, "JPAKE sets cipher to PSK\n");
746                 goto end;
747                 }
748         cipher = "PSK";
749 #endif
750
751         OpenSSL_add_ssl_algorithms();
752         SSL_load_error_strings();
753
754 #ifndef OPENSSL_NO_ENGINE
755         e = setup_engine(bio_err, engine_id, 1);
756         if (ssl_client_engine_id)
757                 {
758                 ssl_client_engine = ENGINE_by_id(ssl_client_engine_id);
759                 if (!ssl_client_engine)
760                         {
761                         BIO_printf(bio_err,
762                                         "Error getting client auth engine\n");
763                         goto end;
764                         }
765                 }
766
767 #endif
768         if (!app_passwd(bio_err, passarg, NULL, &pass, NULL))
769                 {
770                 BIO_printf(bio_err, "Error getting password\n");
771                 goto end;
772                 }
773
774         if (key_file == NULL)
775                 key_file = cert_file;
776
777
778         if (key_file)
779
780                 {
781
782                 key = load_key(bio_err, key_file, key_format, 0, pass, e,
783                                "client certificate private key file");
784                 if (!key)
785                         {
786                         ERR_print_errors(bio_err);
787                         goto end;
788                         }
789
790                 }
791
792         if (cert_file)
793
794                 {
795                 cert = load_cert(bio_err,cert_file,cert_format,
796                                 NULL, e, "client certificate file");
797
798                 if (!cert)
799                         {
800                         ERR_print_errors(bio_err);
801                         goto end;
802                         }
803                 }
804
805         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
806                 && !RAND_status())
807                 {
808                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
809                 }
810         if (inrand != NULL)
811                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
812                         app_RAND_load_files(inrand));
813
814         if (bio_c_out == NULL)
815                 {
816                 if (c_quiet && !c_debug && !c_msg)
817                         {
818                         bio_c_out=BIO_new(BIO_s_null());
819                         }
820                 else
821                         {
822                         if (bio_c_out == NULL)
823                                 bio_c_out=BIO_new_fp(stdout,BIO_NOCLOSE);
824                         }
825                 }
826
827         ctx=SSL_CTX_new(meth);
828         if (ctx == NULL)
829                 {
830                 ERR_print_errors(bio_err);
831                 goto end;
832                 }
833
834 #ifndef OPENSSL_NO_ENGINE
835         if (ssl_client_engine)
836                 {
837                 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine))
838                         {
839                         BIO_puts(bio_err, "Error setting client auth engine\n");
840                         ERR_print_errors(bio_err);
841                         ENGINE_free(ssl_client_engine);
842                         goto end;
843                         }
844                 ENGINE_free(ssl_client_engine);
845                 }
846 #endif
847
848 #ifndef OPENSSL_NO_PSK
849 #ifdef OPENSSL_NO_JPAKE
850         if (psk_key != NULL)
851 #else
852         if (psk_key != NULL || jpake_secret)
853 #endif
854                 {
855                 if (c_debug)
856                         BIO_printf(bio_c_out, "PSK key given or JPAKE in use, setting client callback\n");
857                 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
858                 }
859 #endif
860         if (bugs)
861                 SSL_CTX_set_options(ctx,SSL_OP_ALL|off);
862         else
863                 SSL_CTX_set_options(ctx,off);
864         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
865          * Setting read ahead solves this problem.
866          */
867         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
868
869         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
870         if (cipher != NULL)
871                 if(!SSL_CTX_set_cipher_list(ctx,cipher)) {
872                 BIO_printf(bio_err,"error setting cipher list\n");
873                 ERR_print_errors(bio_err);
874                 goto end;
875         }
876 #if 0
877         else
878                 SSL_CTX_set_cipher_list(ctx,getenv("SSL_CIPHER"));
879 #endif
880
881         SSL_CTX_set_verify(ctx,verify,verify_callback);
882         if (!set_cert_key_stuff(ctx,cert,key))
883                 goto end;
884
885         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
886                 (!SSL_CTX_set_default_verify_paths(ctx)))
887                 {
888                 /* BIO_printf(bio_err,"error setting default verify locations\n"); */
889                 ERR_print_errors(bio_err);
890                 /* goto end; */
891                 }
892
893         store = SSL_CTX_get_cert_store(ctx);
894         X509_STORE_set_flags(store, vflags);
895 #ifndef OPENSSL_NO_TLSEXT
896         if (servername != NULL)
897                 {
898                 tlsextcbp.biodebug = bio_err;
899                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
900                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
901                 }
902 #endif
903
904         con=SSL_new(ctx);
905         if (sess_in)
906                 {
907                 SSL_SESSION *sess;
908                 BIO *stmp = BIO_new_file(sess_in, "r");
909                 if (!stmp)
910                         {
911                         BIO_printf(bio_err, "Can't open session file %s\n",
912                                                 sess_in);
913                         ERR_print_errors(bio_err);
914                         goto end;
915                         }
916                 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
917                 BIO_free(stmp);
918                 if (!sess)
919                         {
920                         BIO_printf(bio_err, "Can't open session file %s\n",
921                                                 sess_in);
922                         ERR_print_errors(bio_err);
923                         goto end;
924                         }
925                 SSL_set_session(con, sess);
926                 SSL_SESSION_free(sess);
927                 }
928 #ifndef OPENSSL_NO_TLSEXT
929         if (servername != NULL)
930                 {
931                 if (!SSL_set_tlsext_host_name(con,servername))
932                         {
933                         BIO_printf(bio_err,"Unable to set TLS servername extension.\n");
934                         ERR_print_errors(bio_err);
935                         goto end;
936                         }
937                 }
938 #endif
939 #ifndef OPENSSL_NO_KRB5
940         if (con  &&  (con->kssl_ctx = kssl_ctx_new()) != NULL)
941                 {
942                 kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVER, host);
943                 }
944 #endif  /* OPENSSL_NO_KRB5  */
945 /*      SSL_set_cipher_list(con,"RC4-MD5"); */
946 #if 0
947 #ifdef TLSEXT_TYPE_opaque_prf_input
948         SSL_set_tlsext_opaque_prf_input(con, "Test client", 11);
949 #endif
950 #endif
951
952 re_start:
953
954         if (init_client(&s,host,port,socket_type) == 0)
955                 {
956                 BIO_printf(bio_err,"connect:errno=%d\n",get_last_socket_error());
957                 SHUTDOWN(s);
958                 goto end;
959                 }
960         BIO_printf(bio_c_out,"CONNECTED(%08X)\n",s);
961
962 #ifdef FIONBIO
963         if (c_nbio)
964                 {
965                 unsigned long l=1;
966                 BIO_printf(bio_c_out,"turning on non blocking io\n");
967                 if (BIO_socket_ioctl(s,FIONBIO,&l) < 0)
968                         {
969                         ERR_print_errors(bio_err);
970                         goto end;
971                         }
972                 }
973 #endif                                              
974         if (c_Pause & 0x01) con->debug=1;
975
976         if ( SSL_version(con) == DTLS1_VERSION)
977                 {
978                 struct timeval timeout;
979
980                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
981                 if (getsockname(s, &peer, (void *)&peerlen) < 0)
982                         {
983                         BIO_printf(bio_err, "getsockname:errno=%d\n",
984                                 get_last_socket_error());
985                         SHUTDOWN(s);
986                         goto end;
987                         }
988
989                 (void)BIO_ctrl_set_connected(sbio, 1, &peer);
990
991                 if (enable_timeouts)
992                         {
993                         timeout.tv_sec = 0;
994                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
995                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
996                         
997                         timeout.tv_sec = 0;
998                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
999                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1000                         }
1001
1002                 if (socket_mtu > 28)
1003                         {
1004                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1005                         SSL_set_mtu(con, socket_mtu - 28);
1006                         }
1007                 else
1008                         /* want to do MTU discovery */
1009                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1010                 }
1011         else
1012                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1013
1014         if (nbio_test)
1015                 {
1016                 BIO *test;
1017
1018                 test=BIO_new(BIO_f_nbio_test());
1019                 sbio=BIO_push(test,sbio);
1020                 }
1021
1022         if (c_debug)
1023                 {
1024                 con->debug=1;
1025                 BIO_set_callback(sbio,bio_dump_callback);
1026                 BIO_set_callback_arg(sbio,(char *)bio_c_out);
1027                 }
1028         if (c_msg)
1029                 {
1030                 SSL_set_msg_callback(con, msg_cb);
1031                 SSL_set_msg_callback_arg(con, bio_c_out);
1032                 }
1033 #ifndef OPENSSL_NO_TLSEXT
1034         if (c_tlsextdebug)
1035                 {
1036                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1037                 SSL_set_tlsext_debug_arg(con, bio_c_out);
1038                 }
1039         if (c_status_req)
1040                 {
1041                 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1042                 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1043                 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
1044 #if 0
1045 {
1046 STACK_OF(OCSP_RESPID) *ids = sk_OCSP_RESPID_new_null();
1047 OCSP_RESPID *id = OCSP_RESPID_new();
1048 id->value.byKey = ASN1_OCTET_STRING_new();
1049 id->type = V_OCSP_RESPID_KEY;
1050 ASN1_STRING_set(id->value.byKey, "Hello World", -1);
1051 sk_OCSP_RESPID_push(ids, id);
1052 SSL_set_tlsext_status_ids(con, ids);
1053 }
1054 #endif
1055                 }
1056 #endif
1057 #ifndef OPENSSL_NO_JPAKE
1058         if (jpake_secret)
1059                 jpake_client_auth(bio_c_out, sbio, jpake_secret);
1060 #endif
1061
1062         SSL_set_bio(con,sbio,sbio);
1063         SSL_set_connect_state(con);
1064
1065         /* ok, lets connect */
1066         width=SSL_get_fd(con)+1;
1067
1068         read_tty=1;
1069         write_tty=0;
1070         tty_on=0;
1071         read_ssl=1;
1072         write_ssl=1;
1073         
1074         cbuf_len=0;
1075         cbuf_off=0;
1076         sbuf_len=0;
1077         sbuf_off=0;
1078
1079         /* This is an ugly hack that does a lot of assumptions */
1080         /* We do have to handle multi-line responses which may come
1081            in a single packet or not. We therefore have to use
1082            BIO_gets() which does need a buffering BIO. So during
1083            the initial chitchat we do push a buffering BIO into the
1084            chain that is removed again later on to not disturb the
1085            rest of the s_client operation. */
1086         if (starttls_proto == PROTO_SMTP)
1087                 {
1088                 int foundit=0;
1089                 BIO *fbio = BIO_new(BIO_f_buffer());
1090                 BIO_push(fbio, sbio);
1091                 /* wait for multi-line response to end from SMTP */
1092                 do
1093                         {
1094                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1095                         }
1096                 while (mbuf_len>3 && mbuf[3]=='-');
1097                 /* STARTTLS command requires EHLO... */
1098                 BIO_printf(fbio,"EHLO openssl.client.net\r\n");
1099                 (void)BIO_flush(fbio);
1100                 /* wait for multi-line response to end EHLO SMTP response */
1101                 do
1102                         {
1103                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1104                         if (strstr(mbuf,"STARTTLS"))
1105                                 foundit=1;
1106                         }
1107                 while (mbuf_len>3 && mbuf[3]=='-');
1108                 (void)BIO_flush(fbio);
1109                 BIO_pop(fbio);
1110                 BIO_free(fbio);
1111                 if (!foundit)
1112                         BIO_printf(bio_err,
1113                                    "didn't found starttls in server response,"
1114                                    " try anyway...\n");
1115                 BIO_printf(sbio,"STARTTLS\r\n");
1116                 BIO_read(sbio,sbuf,BUFSIZZ);
1117                 }
1118         else if (starttls_proto == PROTO_POP3)
1119                 {
1120                 BIO_read(sbio,mbuf,BUFSIZZ);
1121                 BIO_printf(sbio,"STLS\r\n");
1122                 BIO_read(sbio,sbuf,BUFSIZZ);
1123                 }
1124         else if (starttls_proto == PROTO_IMAP)
1125                 {
1126                 int foundit=0;
1127                 BIO *fbio = BIO_new(BIO_f_buffer());
1128                 BIO_push(fbio, sbio);
1129                 BIO_gets(fbio,mbuf,BUFSIZZ);
1130                 /* STARTTLS command requires CAPABILITY... */
1131                 BIO_printf(fbio,". CAPABILITY\r\n");
1132                 (void)BIO_flush(fbio);
1133                 /* wait for multi-line CAPABILITY response */
1134                 do
1135                         {
1136                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1137                         if (strstr(mbuf,"STARTTLS"))
1138                                 foundit=1;
1139                         }
1140                 while (mbuf_len>3 && mbuf[0]!='.');
1141                 (void)BIO_flush(fbio);
1142                 BIO_pop(fbio);
1143                 BIO_free(fbio);
1144                 if (!foundit)
1145                         BIO_printf(bio_err,
1146                                    "didn't found STARTTLS in server response,"
1147                                    " try anyway...\n");
1148                 BIO_printf(sbio,". STARTTLS\r\n");
1149                 BIO_read(sbio,sbuf,BUFSIZZ);
1150                 }
1151         else if (starttls_proto == PROTO_FTP)
1152                 {
1153                 BIO *fbio = BIO_new(BIO_f_buffer());
1154                 BIO_push(fbio, sbio);
1155                 /* wait for multi-line response to end from FTP */
1156                 do
1157                         {
1158                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1159                         }
1160                 while (mbuf_len>3 && mbuf[3]=='-');
1161                 (void)BIO_flush(fbio);
1162                 BIO_pop(fbio);
1163                 BIO_free(fbio);
1164                 BIO_printf(sbio,"AUTH TLS\r\n");
1165                 BIO_read(sbio,sbuf,BUFSIZZ);
1166                 }
1167         if (starttls_proto == PROTO_XMPP)
1168                 {
1169                 int seen = 0;
1170                 BIO_printf(sbio,"<stream:stream "
1171                     "xmlns:stream='http://etherx.jabber.org/streams' "
1172                     "xmlns='jabber:client' to='%s' version='1.0'>", host);
1173                 seen = BIO_read(sbio,mbuf,BUFSIZZ);
1174                 mbuf[seen] = 0;
1175                 while (!strstr(mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'"))
1176                         {
1177                         if (strstr(mbuf, "/stream:features>"))
1178                                 goto shut;
1179                         seen = BIO_read(sbio,mbuf,BUFSIZZ);
1180                         mbuf[seen] = 0;
1181                         }
1182                 BIO_printf(sbio, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
1183                 seen = BIO_read(sbio,sbuf,BUFSIZZ);
1184                 sbuf[seen] = 0;
1185                 if (!strstr(sbuf, "<proceed"))
1186                         goto shut;
1187                 mbuf[0] = 0;
1188                 }
1189
1190         for (;;)
1191                 {
1192                 FD_ZERO(&readfds);
1193                 FD_ZERO(&writefds);
1194
1195                 if (SSL_in_init(con) && !SSL_total_renegotiations(con))
1196                         {
1197                         in_init=1;
1198                         tty_on=0;
1199                         }
1200                 else
1201                         {
1202                         tty_on=1;
1203                         if (in_init)
1204                                 {
1205                                 in_init=0;
1206 #if 0 /* This test doesn't really work as intended (needs to be fixed) */
1207 #ifndef OPENSSL_NO_TLSEXT
1208                                 if (servername != NULL && !SSL_session_reused(con))
1209                                         {
1210                                         BIO_printf(bio_c_out,"Server did %sacknowledge servername extension.\n",tlsextcbp.ack?"":"not ");
1211                                         }
1212 #endif
1213 #endif
1214                                 if (sess_out)
1215                                         {
1216                                         BIO *stmp = BIO_new_file(sess_out, "w");
1217                                         if (stmp)
1218                                                 {
1219                                                 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
1220                                                 BIO_free(stmp);
1221                                                 }
1222                                         else 
1223                                                 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
1224                                         }
1225                                 print_stuff(bio_c_out,con,full_log);
1226                                 if (full_log > 0) full_log--;
1227
1228                                 if (starttls_proto)
1229                                         {
1230                                         BIO_printf(bio_err,"%s",mbuf);
1231                                         /* We don't need to know any more */
1232                                         starttls_proto = PROTO_OFF;
1233                                         }
1234
1235                                 if (reconnect)
1236                                         {
1237                                         reconnect--;
1238                                         BIO_printf(bio_c_out,"drop connection and then reconnect\n");
1239                                         SSL_shutdown(con);
1240                                         SSL_set_connect_state(con);
1241                                         SHUTDOWN(SSL_get_fd(con));
1242                                         goto re_start;
1243                                         }
1244                                 }
1245                         }
1246
1247                 ssl_pending = read_ssl && SSL_pending(con);
1248
1249                 if (!ssl_pending)
1250                         {
1251 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined (OPENSSL_SYS_BEOS_R5)
1252                         if (tty_on)
1253                                 {
1254                                 if (read_tty)  openssl_fdset(fileno(stdin),&readfds);
1255                                 if (write_tty) openssl_fdset(fileno(stdout),&writefds);
1256                                 }
1257                         if (read_ssl)
1258                                 openssl_fdset(SSL_get_fd(con),&readfds);
1259                         if (write_ssl)
1260                                 openssl_fdset(SSL_get_fd(con),&writefds);
1261 #else
1262                         if(!tty_on || !write_tty) {
1263                                 if (read_ssl)
1264                                         openssl_fdset(SSL_get_fd(con),&readfds);
1265                                 if (write_ssl)
1266                                         openssl_fdset(SSL_get_fd(con),&writefds);
1267                         }
1268 #endif
1269 /*                      printf("mode tty(%d %d%d) ssl(%d%d)\n",
1270                                 tty_on,read_tty,write_tty,read_ssl,write_ssl);*/
1271
1272                         /* Note: under VMS with SOCKETSHR the second parameter
1273                          * is currently of type (int *) whereas under other
1274                          * systems it is (void *) if you don't have a cast it
1275                          * will choke the compiler: if you do have a cast then
1276                          * you can either go for (int *) or (void *).
1277                          */
1278 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1279                         /* Under Windows/DOS we make the assumption that we can
1280                          * always write to the tty: therefore if we need to
1281                          * write to the tty we just fall through. Otherwise
1282                          * we timeout the select every second and see if there
1283                          * are any keypresses. Note: this is a hack, in a proper
1284                          * Windows application we wouldn't do this.
1285                          */
1286                         i=0;
1287                         if(!write_tty) {
1288                                 if(read_tty) {
1289                                         tv.tv_sec = 1;
1290                                         tv.tv_usec = 0;
1291                                         i=select(width,(void *)&readfds,(void *)&writefds,
1292                                                  NULL,&tv);
1293 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1294                                         if(!i && (!_kbhit() || !read_tty) ) continue;
1295 #else
1296                                         if(!i && (!((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0))) || !read_tty) ) continue;
1297 #endif
1298                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1299                                          NULL,NULL);
1300                         }
1301 #elif defined(OPENSSL_SYS_NETWARE)
1302                         if(!write_tty) {
1303                                 if(read_tty) {
1304                                         tv.tv_sec = 1;
1305                                         tv.tv_usec = 0;
1306                                         i=select(width,(void *)&readfds,(void *)&writefds,
1307                                                 NULL,&tv);
1308                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1309                                         NULL,NULL);
1310                         }
1311 #elif defined(OPENSSL_SYS_BEOS_R5)
1312                         /* Under BeOS-R5 the situation is similar to DOS */
1313                         i=0;
1314                         stdin_set = 0;
1315                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
1316                         if(!write_tty) {
1317                                 if(read_tty) {
1318                                         tv.tv_sec = 1;
1319                                         tv.tv_usec = 0;
1320                                         i=select(width,(void *)&readfds,(void *)&writefds,
1321                                                  NULL,&tv);
1322                                         if (read(fileno(stdin), sbuf, 0) >= 0)
1323                                                 stdin_set = 1;
1324                                         if (!i && (stdin_set != 1 || !read_tty))
1325                                                 continue;
1326                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1327                                          NULL,NULL);
1328                         }
1329                         (void)fcntl(fileno(stdin), F_SETFL, 0);
1330 #else
1331                         i=select(width,(void *)&readfds,(void *)&writefds,
1332                                  NULL,NULL);
1333 #endif
1334                         if ( i < 0)
1335                                 {
1336                                 BIO_printf(bio_err,"bad select %d\n",
1337                                 get_last_socket_error());
1338                                 goto shut;
1339                                 /* goto end; */
1340                                 }
1341                         }
1342
1343                 if (!ssl_pending && FD_ISSET(SSL_get_fd(con),&writefds))
1344                         {
1345                         k=SSL_write(con,&(cbuf[cbuf_off]),
1346                                 (unsigned int)cbuf_len);
1347                         switch (SSL_get_error(con,k))
1348                                 {
1349                         case SSL_ERROR_NONE:
1350                                 cbuf_off+=k;
1351                                 cbuf_len-=k;
1352                                 if (k <= 0) goto end;
1353                                 /* we have done a  write(con,NULL,0); */
1354                                 if (cbuf_len <= 0)
1355                                         {
1356                                         read_tty=1;
1357                                         write_ssl=0;
1358                                         }
1359                                 else /* if (cbuf_len > 0) */
1360                                         {
1361                                         read_tty=0;
1362                                         write_ssl=1;
1363                                         }
1364                                 break;
1365                         case SSL_ERROR_WANT_WRITE:
1366                                 BIO_printf(bio_c_out,"write W BLOCK\n");
1367                                 write_ssl=1;
1368                                 read_tty=0;
1369                                 break;
1370                         case SSL_ERROR_WANT_READ:
1371                                 BIO_printf(bio_c_out,"write R BLOCK\n");
1372                                 write_tty=0;
1373                                 read_ssl=1;
1374                                 write_ssl=0;
1375                                 break;
1376                         case SSL_ERROR_WANT_X509_LOOKUP:
1377                                 BIO_printf(bio_c_out,"write X BLOCK\n");
1378                                 break;
1379                         case SSL_ERROR_ZERO_RETURN:
1380                                 if (cbuf_len != 0)
1381                                         {
1382                                         BIO_printf(bio_c_out,"shutdown\n");
1383                                         ret = 0;
1384                                         goto shut;
1385                                         }
1386                                 else
1387                                         {
1388                                         read_tty=1;
1389                                         write_ssl=0;
1390                                         break;
1391                                         }
1392                                 
1393                         case SSL_ERROR_SYSCALL:
1394                                 if ((k != 0) || (cbuf_len != 0))
1395                                         {
1396                                         BIO_printf(bio_err,"write:errno=%d\n",
1397                                                 get_last_socket_error());
1398                                         goto shut;
1399                                         }
1400                                 else
1401                                         {
1402                                         read_tty=1;
1403                                         write_ssl=0;
1404                                         }
1405                                 break;
1406                         case SSL_ERROR_SSL:
1407                                 ERR_print_errors(bio_err);
1408                                 goto shut;
1409                                 }
1410                         }
1411 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1412                 /* Assume Windows/DOS/BeOS can always write */
1413                 else if (!ssl_pending && write_tty)
1414 #else
1415                 else if (!ssl_pending && FD_ISSET(fileno(stdout),&writefds))
1416 #endif
1417                         {
1418 #ifdef CHARSET_EBCDIC
1419                         ascii2ebcdic(&(sbuf[sbuf_off]),&(sbuf[sbuf_off]),sbuf_len);
1420 #endif
1421                         i=raw_write_stdout(&(sbuf[sbuf_off]),sbuf_len);
1422
1423                         if (i <= 0)
1424                                 {
1425                                 BIO_printf(bio_c_out,"DONE\n");
1426                                 ret = 0;
1427                                 goto shut;
1428                                 /* goto end; */
1429                                 }
1430
1431                         sbuf_len-=i;;
1432                         sbuf_off+=i;
1433                         if (sbuf_len <= 0)
1434                                 {
1435                                 read_ssl=1;
1436                                 write_tty=0;
1437                                 }
1438                         }
1439                 else if (ssl_pending || FD_ISSET(SSL_get_fd(con),&readfds))
1440                         {
1441 #ifdef RENEG
1442 { static int iiii; if (++iiii == 52) { SSL_renegotiate(con); iiii=0; } }
1443 #endif
1444 #if 1
1445                         k=SSL_read(con,sbuf,1024 /* BUFSIZZ */ );
1446 #else
1447 /* Demo for pending and peek :-) */
1448                         k=SSL_read(con,sbuf,16);
1449 { char zbuf[10240]; 
1450 printf("read=%d pending=%d peek=%d\n",k,SSL_pending(con),SSL_peek(con,zbuf,10240));
1451 }
1452 #endif
1453
1454                         switch (SSL_get_error(con,k))
1455                                 {
1456                         case SSL_ERROR_NONE:
1457                                 if (k <= 0)
1458                                         goto end;
1459                                 sbuf_off=0;
1460                                 sbuf_len=k;
1461
1462                                 read_ssl=0;
1463                                 write_tty=1;
1464                                 break;
1465                         case SSL_ERROR_WANT_WRITE:
1466                                 BIO_printf(bio_c_out,"read W BLOCK\n");
1467                                 write_ssl=1;
1468                                 read_tty=0;
1469                                 break;
1470                         case SSL_ERROR_WANT_READ:
1471                                 BIO_printf(bio_c_out,"read R BLOCK\n");
1472                                 write_tty=0;
1473                                 read_ssl=1;
1474                                 if ((read_tty == 0) && (write_ssl == 0))
1475                                         write_ssl=1;
1476                                 break;
1477                         case SSL_ERROR_WANT_X509_LOOKUP:
1478                                 BIO_printf(bio_c_out,"read X BLOCK\n");
1479                                 break;
1480                         case SSL_ERROR_SYSCALL:
1481                                 ret=get_last_socket_error();
1482                                 BIO_printf(bio_err,"read:errno=%d\n",ret);
1483                                 goto shut;
1484                         case SSL_ERROR_ZERO_RETURN:
1485                                 BIO_printf(bio_c_out,"closed\n");
1486                                 ret=0;
1487                                 goto shut;
1488                         case SSL_ERROR_SSL:
1489                                 ERR_print_errors(bio_err);
1490                                 goto shut;
1491                                 /* break; */
1492                                 }
1493                         }
1494
1495 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1496 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1497                 else if (_kbhit())
1498 #else
1499                 else if ((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
1500 #endif
1501 #elif defined (OPENSSL_SYS_NETWARE)
1502                 else if (_kbhit())
1503 #elif defined(OPENSSL_SYS_BEOS_R5)
1504                 else if (stdin_set)
1505 #else
1506                 else if (FD_ISSET(fileno(stdin),&readfds))
1507 #endif
1508                         {
1509                         if (crlf)
1510                                 {
1511                                 int j, lf_num;
1512
1513                                 i=raw_read_stdin(cbuf,BUFSIZZ/2);
1514                                 lf_num = 0;
1515                                 /* both loops are skipped when i <= 0 */
1516                                 for (j = 0; j < i; j++)
1517                                         if (cbuf[j] == '\n')
1518                                                 lf_num++;
1519                                 for (j = i-1; j >= 0; j--)
1520                                         {
1521                                         cbuf[j+lf_num] = cbuf[j];
1522                                         if (cbuf[j] == '\n')
1523                                                 {
1524                                                 lf_num--;
1525                                                 i++;
1526                                                 cbuf[j+lf_num] = '\r';
1527                                                 }
1528                                         }
1529                                 assert(lf_num == 0);
1530                                 }
1531                         else
1532                                 i=raw_read_stdin(cbuf,BUFSIZZ);
1533
1534                         if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q')))
1535                                 {
1536                                 BIO_printf(bio_err,"DONE\n");
1537                                 ret=0;
1538                                 goto shut;
1539                                 }
1540
1541                         if ((!c_ign_eof) && (cbuf[0] == 'R'))
1542                                 {
1543                                 BIO_printf(bio_err,"RENEGOTIATING\n");
1544                                 SSL_renegotiate(con);
1545                                 cbuf_len=0;
1546                                 }
1547                         else
1548                                 {
1549                                 cbuf_len=i;
1550                                 cbuf_off=0;
1551 #ifdef CHARSET_EBCDIC
1552                                 ebcdic2ascii(cbuf, cbuf, i);
1553 #endif
1554                                 }
1555
1556                         write_ssl=1;
1557                         read_tty=0;
1558                         }
1559                 }
1560
1561         ret=0;
1562 shut:
1563         if (in_init)
1564                 print_stuff(bio_c_out,con,full_log);
1565         SSL_shutdown(con);
1566         SHUTDOWN(SSL_get_fd(con));
1567 end:
1568         if (con != NULL)
1569                 {
1570                 if (prexit != 0)
1571                         print_stuff(bio_c_out,con,1);
1572                 SSL_free(con);
1573                 }
1574         if (ctx != NULL) SSL_CTX_free(ctx);
1575         if (cert)
1576                 X509_free(cert);
1577         if (key)
1578                 EVP_PKEY_free(key);
1579         if (pass)
1580                 OPENSSL_free(pass);
1581         if (cbuf != NULL) { OPENSSL_cleanse(cbuf,BUFSIZZ); OPENSSL_free(cbuf); }
1582         if (sbuf != NULL) { OPENSSL_cleanse(sbuf,BUFSIZZ); OPENSSL_free(sbuf); }
1583         if (mbuf != NULL) { OPENSSL_cleanse(mbuf,BUFSIZZ); OPENSSL_free(mbuf); }
1584         if (bio_c_out != NULL)
1585                 {
1586                 BIO_free(bio_c_out);
1587                 bio_c_out=NULL;
1588                 }
1589         apps_shutdown();
1590         OPENSSL_EXIT(ret);
1591         }
1592
1593
1594 static void print_stuff(BIO *bio, SSL *s, int full)
1595         {
1596         X509 *peer=NULL;
1597         char *p;
1598         static const char *space="                ";
1599         char buf[BUFSIZ];
1600         STACK_OF(X509) *sk;
1601         STACK_OF(X509_NAME) *sk2;
1602         const SSL_CIPHER *c;
1603         X509_NAME *xn;
1604         int j,i;
1605 #ifndef OPENSSL_NO_COMP
1606         const COMP_METHOD *comp, *expansion;
1607 #endif
1608
1609         if (full)
1610                 {
1611                 int got_a_chain = 0;
1612
1613                 sk=SSL_get_peer_cert_chain(s);
1614                 if (sk != NULL)
1615                         {
1616                         got_a_chain = 1; /* we don't have it for SSL2 (yet) */
1617
1618                         BIO_printf(bio,"---\nCertificate chain\n");
1619                         for (i=0; i<sk_X509_num(sk); i++)
1620                                 {
1621                                 X509_NAME_oneline(X509_get_subject_name(
1622                                         sk_X509_value(sk,i)),buf,sizeof buf);
1623                                 BIO_printf(bio,"%2d s:%s\n",i,buf);
1624                                 X509_NAME_oneline(X509_get_issuer_name(
1625                                         sk_X509_value(sk,i)),buf,sizeof buf);
1626                                 BIO_printf(bio,"   i:%s\n",buf);
1627                                 if (c_showcerts)
1628                                         PEM_write_bio_X509(bio,sk_X509_value(sk,i));
1629                                 }
1630                         }
1631
1632                 BIO_printf(bio,"---\n");
1633                 peer=SSL_get_peer_certificate(s);
1634                 if (peer != NULL)
1635                         {
1636                         BIO_printf(bio,"Server certificate\n");
1637                         if (!(c_showcerts && got_a_chain)) /* Redundant if we showed the whole chain */
1638                                 PEM_write_bio_X509(bio,peer);
1639                         X509_NAME_oneline(X509_get_subject_name(peer),
1640                                 buf,sizeof buf);
1641                         BIO_printf(bio,"subject=%s\n",buf);
1642                         X509_NAME_oneline(X509_get_issuer_name(peer),
1643                                 buf,sizeof buf);
1644                         BIO_printf(bio,"issuer=%s\n",buf);
1645                         }
1646                 else
1647                         BIO_printf(bio,"no peer certificate available\n");
1648
1649                 sk2=SSL_get_client_CA_list(s);
1650                 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0))
1651                         {
1652                         BIO_printf(bio,"---\nAcceptable client certificate CA names\n");
1653                         for (i=0; i<sk_X509_NAME_num(sk2); i++)
1654                                 {
1655                                 xn=sk_X509_NAME_value(sk2,i);
1656                                 X509_NAME_oneline(xn,buf,sizeof(buf));
1657                                 BIO_write(bio,buf,strlen(buf));
1658                                 BIO_write(bio,"\n",1);
1659                                 }
1660                         }
1661                 else
1662                         {
1663                         BIO_printf(bio,"---\nNo client certificate CA names sent\n");
1664                         }
1665                 p=SSL_get_shared_ciphers(s,buf,sizeof buf);
1666                 if (p != NULL)
1667                         {
1668                         /* This works only for SSL 2.  In later protocol
1669                          * versions, the client does not know what other
1670                          * ciphers (in addition to the one to be used
1671                          * in the current connection) the server supports. */
1672
1673                         BIO_printf(bio,"---\nCiphers common between both SSL endpoints:\n");
1674                         j=i=0;
1675                         while (*p)
1676                                 {
1677                                 if (*p == ':')
1678                                         {
1679                                         BIO_write(bio,space,15-j%25);
1680                                         i++;
1681                                         j=0;
1682                                         BIO_write(bio,((i%3)?" ":"\n"),1);
1683                                         }
1684                                 else
1685                                         {
1686                                         BIO_write(bio,p,1);
1687                                         j++;
1688                                         }
1689                                 p++;
1690                                 }
1691                         BIO_write(bio,"\n",1);
1692                         }
1693
1694                 BIO_printf(bio,"---\nSSL handshake has read %ld bytes and written %ld bytes\n",
1695                         BIO_number_read(SSL_get_rbio(s)),
1696                         BIO_number_written(SSL_get_wbio(s)));
1697                 }
1698         BIO_printf(bio,((s->hit)?"---\nReused, ":"---\nNew, "));
1699         c=SSL_get_current_cipher(s);
1700         BIO_printf(bio,"%s, Cipher is %s\n",
1701                 SSL_CIPHER_get_version(c),
1702                 SSL_CIPHER_get_name(c));
1703         if (peer != NULL) {
1704                 EVP_PKEY *pktmp;
1705                 pktmp = X509_get_pubkey(peer);
1706                 BIO_printf(bio,"Server public key is %d bit\n",
1707                                                          EVP_PKEY_bits(pktmp));
1708                 EVP_PKEY_free(pktmp);
1709         }
1710 #ifndef OPENSSL_NO_COMP
1711         comp=SSL_get_current_compression(s);
1712         expansion=SSL_get_current_expansion(s);
1713         BIO_printf(bio,"Compression: %s\n",
1714                 comp ? SSL_COMP_get_name(comp) : "NONE");
1715         BIO_printf(bio,"Expansion: %s\n",
1716                 expansion ? SSL_COMP_get_name(expansion) : "NONE");
1717 #endif
1718         SSL_SESSION_print(bio,SSL_get_session(s));
1719         BIO_printf(bio,"---\n");
1720         if (peer != NULL)
1721                 X509_free(peer);
1722         /* flush, or debugging output gets mixed with http response */
1723         (void)BIO_flush(bio);
1724         }
1725
1726 #ifndef OPENSSL_NO_TLSEXT
1727
1728 static int ocsp_resp_cb(SSL *s, void *arg)
1729         {
1730         const unsigned char *p;
1731         int len;
1732         OCSP_RESPONSE *rsp;
1733         len = SSL_get_tlsext_status_ocsp_resp(s, &p);
1734         BIO_puts(arg, "OCSP response: ");
1735         if (!p)
1736                 {
1737                 BIO_puts(arg, "no response sent\n");
1738                 return 1;
1739                 }
1740         rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
1741         if (!rsp)
1742                 {
1743                 BIO_puts(arg, "response parse error\n");
1744                 BIO_dump_indent(arg, (char *)p, len, 4);
1745                 return 0;
1746                 }
1747         BIO_puts(arg, "\n======================================\n");
1748         OCSP_RESPONSE_print(arg, rsp, 0);
1749         BIO_puts(arg, "======================================\n");
1750         OCSP_RESPONSE_free(rsp);
1751         return 1;
1752         }
1753
1754 #endif