PR: 2028
[openssl.git] / apps / s_client.c
1 /* apps/s_client.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2005 Nokia. All rights reserved.
113  *
114  * The portions of the attached software ("Contribution") is developed by
115  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116  * license.
117  *
118  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120  * support (see RFC 4279) to OpenSSL.
121  *
122  * No patent licenses or other rights except those expressly stated in
123  * the OpenSSL open source license shall be deemed granted or received
124  * expressly, by implication, estoppel, or otherwise.
125  *
126  * No assurances are provided by Nokia that the Contribution does not
127  * infringe the patent or other intellectual property rights of any third
128  * party or that the license provides you with all the necessary rights
129  * to make use of the Contribution.
130  *
131  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135  * OTHERWISE.
136  */
137
138 #include <assert.h>
139 #include <ctype.h>
140 #include <stdio.h>
141 #include <stdlib.h>
142 #include <string.h>
143 #include <openssl/e_os2.h>
144 #ifdef OPENSSL_NO_STDIO
145 #define APPS_WIN16
146 #endif
147
148 /* With IPv6, it looks like Digital has mixed up the proper order of
149    recursive header file inclusion, resulting in the compiler complaining
150    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
151    is needed to have fileno() declared correctly...  So let's define u_int */
152 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
153 #define __U_INT
154 typedef unsigned int u_int;
155 #endif
156
157 #define USE_SOCKETS
158 #include "apps.h"
159 #include <openssl/x509.h>
160 #include <openssl/ssl.h>
161 #include <openssl/err.h>
162 #include <openssl/pem.h>
163 #include <openssl/rand.h>
164 #include <openssl/ocsp.h>
165 #include <openssl/bn.h>
166 #include "s_apps.h"
167 #include "timeouts.h"
168
169 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
170 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
171 #undef FIONBIO
172 #endif
173
174 #if defined(OPENSSL_SYS_BEOS_R5)
175 #include <fcntl.h>
176 #endif
177
178 #undef PROG
179 #define PROG    s_client_main
180
181 /*#define SSL_HOST_NAME "www.netscape.com" */
182 /*#define SSL_HOST_NAME "193.118.187.102" */
183 #define SSL_HOST_NAME   "localhost"
184
185 /*#define TEST_CERT "client.pem" */ /* no default cert. */
186
187 #undef BUFSIZZ
188 #define BUFSIZZ 1024*8
189
190 extern int verify_depth;
191 extern int verify_error;
192 extern int verify_return_error;
193
194 #ifdef FIONBIO
195 static int c_nbio=0;
196 #endif
197 static int c_Pause=0;
198 static int c_debug=0;
199 #ifndef OPENSSL_NO_TLSEXT
200 static int c_tlsextdebug=0;
201 static int c_status_req=0;
202 #endif
203 static int c_msg=0;
204 static int c_showcerts=0;
205
206 static void sc_usage(void);
207 static void print_stuff(BIO *berr,SSL *con,int full);
208 #ifndef OPENSSL_NO_TLSEXT
209 static int ocsp_resp_cb(SSL *s, void *arg);
210 #endif
211 static BIO *bio_c_out=NULL;
212 static int c_quiet=0;
213 static int c_ign_eof=0;
214
215 #ifndef OPENSSL_NO_PSK
216 /* Default PSK identity and key */
217 static char *psk_identity="Client_identity";
218 /*char *psk_key=NULL;  by default PSK is not used */
219
220 static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
221         unsigned int max_identity_len, unsigned char *psk,
222         unsigned int max_psk_len)
223         {
224         unsigned int psk_len = 0;
225         int ret;
226         BIGNUM *bn=NULL;
227
228         if (c_debug)
229                 BIO_printf(bio_c_out, "psk_client_cb\n");
230         if (!hint)
231                 {
232                 /* no ServerKeyExchange message*/
233                 if (c_debug)
234                         BIO_printf(bio_c_out,"NULL received PSK identity hint, continuing anyway\n");
235                 }
236         else if (c_debug)
237                 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
238
239         /* lookup PSK identity and PSK key based on the given identity hint here */
240         ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
241         if (ret < 0 || (unsigned int)ret > max_identity_len)
242                 goto out_err;
243         if (c_debug)
244                 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity, ret);
245         ret=BN_hex2bn(&bn, psk_key);
246         if (!ret)
247                 {
248                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
249                 if (bn)
250                         BN_free(bn);
251                 return 0;
252                 }
253
254         if ((unsigned int)BN_num_bytes(bn) > max_psk_len)
255                 {
256                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
257                         max_psk_len, BN_num_bytes(bn));
258                 BN_free(bn);
259                 return 0;
260                 }
261
262         psk_len=BN_bn2bin(bn, psk);
263         BN_free(bn);
264         if (psk_len == 0)
265                 goto out_err;
266
267         if (c_debug)
268                 BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len);
269
270         return psk_len;
271  out_err:
272         if (c_debug)
273                 BIO_printf(bio_err, "Error in PSK client callback\n");
274         return 0;
275         }
276 #endif
277
278 static void sc_usage(void)
279         {
280         BIO_printf(bio_err,"usage: s_client args\n");
281         BIO_printf(bio_err,"\n");
282         BIO_printf(bio_err," -host host     - use -connect instead\n");
283         BIO_printf(bio_err," -port port     - use -connect instead\n");
284         BIO_printf(bio_err," -connect host:port - who to connect to (default is %s:%s)\n",SSL_HOST_NAME,PORT_STR);
285
286         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
287         BIO_printf(bio_err," -cert arg     - certificate file to use, PEM format assumed\n");
288         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
289         BIO_printf(bio_err," -key arg      - Private key file to use, in cert file if\n");
290         BIO_printf(bio_err,"                 not specified but cert file is.\n");
291         BIO_printf(bio_err," -keyform arg  - key format (PEM or DER) PEM default\n");
292         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
293         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
294         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
295         BIO_printf(bio_err," -reconnect    - Drop and re-make the connection with the same Session-ID\n");
296         BIO_printf(bio_err," -pause        - sleep(1) after each read(2) and write(2) system call\n");
297         BIO_printf(bio_err," -showcerts    - show all certificates in the chain\n");
298         BIO_printf(bio_err," -debug        - extra output\n");
299 #ifdef WATT32
300         BIO_printf(bio_err," -wdebug       - WATT-32 tcp debugging\n");
301 #endif
302         BIO_printf(bio_err," -msg          - Show protocol messages\n");
303         BIO_printf(bio_err," -nbio_test    - more ssl protocol testing\n");
304         BIO_printf(bio_err," -state        - print the 'ssl' states\n");
305 #ifdef FIONBIO
306         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
307 #endif
308         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
309         BIO_printf(bio_err," -quiet        - no s_client output\n");
310         BIO_printf(bio_err," -ign_eof      - ignore input eof (default when -quiet)\n");
311         BIO_printf(bio_err," -no_ign_eof   - don't ignore input eof\n");
312 #ifndef OPENSSL_NO_PSK
313         BIO_printf(bio_err," -psk_identity arg - PSK identity\n");
314         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
315 # ifndef OPENSSL_NO_JPAKE
316         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
317 # endif
318 #endif
319         BIO_printf(bio_err," -ssl2         - just use SSLv2\n");
320         BIO_printf(bio_err," -ssl3         - just use SSLv3\n");
321         BIO_printf(bio_err," -tls1         - just use TLSv1\n");
322         BIO_printf(bio_err," -dtls1        - just use DTLSv1\n");    
323         BIO_printf(bio_err," -mtu          - set the link layer MTU\n");
324         BIO_printf(bio_err," -no_tls1/-no_ssl3/-no_ssl2 - turn off that protocol\n");
325         BIO_printf(bio_err," -bugs         - Switch on all SSL implementation bug workarounds\n");
326         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences (only SSLv2)\n");
327         BIO_printf(bio_err," -cipher       - preferred cipher to use, use the 'openssl ciphers'\n");
328         BIO_printf(bio_err,"                 command to see what is available\n");
329         BIO_printf(bio_err," -starttls prot - use the STARTTLS command before starting TLS\n");
330         BIO_printf(bio_err,"                 for those protocols that support it, where\n");
331         BIO_printf(bio_err,"                 'prot' defines which one to assume.  Currently,\n");
332         BIO_printf(bio_err,"                 only \"smtp\", \"pop3\", \"imap\", \"ftp\" and \"xmpp\"\n");
333         BIO_printf(bio_err,"                 are supported.\n");
334 #ifndef OPENSSL_NO_ENGINE
335         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
336 #endif
337         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
338         BIO_printf(bio_err," -sess_out arg - file to write SSL session to\n");
339         BIO_printf(bio_err," -sess_in arg  - file to read SSL session from\n");
340 #ifndef OPENSSL_NO_TLSEXT
341         BIO_printf(bio_err," -servername host  - Set TLS extension servername in ClientHello\n");
342         BIO_printf(bio_err," -tlsextdebug      - hex dump of all TLS extensions received\n");
343         BIO_printf(bio_err," -status           - request certificate status from server\n");
344         BIO_printf(bio_err," -no_ticket        - disable use of RFC4507bis session tickets\n");
345 #endif
346         }
347
348 #ifndef OPENSSL_NO_TLSEXT
349
350 /* This is a context that we pass to callbacks */
351 typedef struct tlsextctx_st {
352    BIO * biodebug;
353    int ack;
354 } tlsextctx;
355
356
357 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
358         {
359         tlsextctx * p = (tlsextctx *) arg;
360         const char * hn= SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
361         if (SSL_get_servername_type(s) != -1) 
362                 p->ack = !SSL_session_reused(s) && hn != NULL;
363         else 
364                 BIO_printf(bio_err,"Can't use SSL_get_servername\n");
365         
366         return SSL_TLSEXT_ERR_OK;
367         }
368 #endif
369
370 enum
371 {
372         PROTO_OFF       = 0,
373         PROTO_SMTP,
374         PROTO_POP3,
375         PROTO_IMAP,
376         PROTO_FTP,
377         PROTO_XMPP
378 };
379
380 int MAIN(int, char **);
381
382 int MAIN(int argc, char **argv)
383         {
384         int off=0;
385         SSL *con=NULL;
386         int s,k,width,state=0;
387         char *cbuf=NULL,*sbuf=NULL,*mbuf=NULL;
388         int cbuf_len,cbuf_off;
389         int sbuf_len,sbuf_off;
390         fd_set readfds,writefds;
391         short port=PORT;
392         int full_log=1;
393         char *host=SSL_HOST_NAME;
394         char *cert_file=NULL,*key_file=NULL;
395         int cert_format = FORMAT_PEM, key_format = FORMAT_PEM;
396         char *passarg = NULL, *pass = NULL;
397         X509 *cert = NULL;
398         EVP_PKEY *key = NULL;
399         char *CApath=NULL,*CAfile=NULL,*cipher=NULL;
400         int reconnect=0,badop=0,verify=SSL_VERIFY_NONE,bugs=0;
401         int crlf=0;
402         int write_tty,read_tty,write_ssl,read_ssl,tty_on,ssl_pending;
403         SSL_CTX *ctx=NULL;
404         int ret=1,in_init=1,i,nbio_test=0;
405         int starttls_proto = PROTO_OFF;
406         int prexit = 0;
407         X509_VERIFY_PARAM *vpm = NULL;
408         int badarg = 0;
409         const SSL_METHOD *meth=NULL;
410         int socket_type=SOCK_STREAM;
411         BIO *sbio;
412         char *inrand=NULL;
413         int mbuf_len=0;
414         struct timeval timeout, *timeoutp;
415 #ifndef OPENSSL_NO_ENGINE
416         char *engine_id=NULL;
417         char *ssl_client_engine_id=NULL;
418         ENGINE *ssl_client_engine=NULL;
419 #endif
420         ENGINE *e=NULL;
421 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
422         struct timeval tv;
423 #if defined(OPENSSL_SYS_BEOS_R5)
424         int stdin_set = 0;
425 #endif
426 #endif
427 #ifndef OPENSSL_NO_TLSEXT
428         char *servername = NULL; 
429         tlsextctx tlsextcbp = 
430         {NULL,0};
431 #endif
432         char *sess_in = NULL;
433         char *sess_out = NULL;
434         struct sockaddr peer;
435         int peerlen = sizeof(peer);
436         int enable_timeouts = 0 ;
437         long socket_mtu = 0;
438 #ifndef OPENSSL_NO_JPAKE
439         char *jpake_secret = NULL;
440 #endif
441
442 #if !defined(OPENSSL_NO_SSL2) && !defined(OPENSSL_NO_SSL3)
443         meth=SSLv23_client_method();
444 #elif !defined(OPENSSL_NO_SSL3)
445         meth=SSLv3_client_method();
446 #elif !defined(OPENSSL_NO_SSL2)
447         meth=SSLv2_client_method();
448 #endif
449
450         apps_startup();
451         c_Pause=0;
452         c_quiet=0;
453         c_ign_eof=0;
454         c_debug=0;
455         c_msg=0;
456         c_showcerts=0;
457
458         if (bio_err == NULL)
459                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
460
461         if (!load_config(bio_err, NULL))
462                 goto end;
463
464         if (    ((cbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
465                 ((sbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
466                 ((mbuf=OPENSSL_malloc(BUFSIZZ)) == NULL))
467                 {
468                 BIO_printf(bio_err,"out of memory\n");
469                 goto end;
470                 }
471
472         verify_depth=0;
473         verify_error=X509_V_OK;
474 #ifdef FIONBIO
475         c_nbio=0;
476 #endif
477
478         argc--;
479         argv++;
480         while (argc >= 1)
481                 {
482                 if      (strcmp(*argv,"-host") == 0)
483                         {
484                         if (--argc < 1) goto bad;
485                         host= *(++argv);
486                         }
487                 else if (strcmp(*argv,"-port") == 0)
488                         {
489                         if (--argc < 1) goto bad;
490                         port=atoi(*(++argv));
491                         if (port == 0) goto bad;
492                         }
493                 else if (strcmp(*argv,"-connect") == 0)
494                         {
495                         if (--argc < 1) goto bad;
496                         if (!extract_host_port(*(++argv),&host,NULL,&port))
497                                 goto bad;
498                         }
499                 else if (strcmp(*argv,"-verify") == 0)
500                         {
501                         verify=SSL_VERIFY_PEER;
502                         if (--argc < 1) goto bad;
503                         verify_depth=atoi(*(++argv));
504                         BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
505                         }
506                 else if (strcmp(*argv,"-cert") == 0)
507                         {
508                         if (--argc < 1) goto bad;
509                         cert_file= *(++argv);
510                         }
511                 else if (strcmp(*argv,"-sess_out") == 0)
512                         {
513                         if (--argc < 1) goto bad;
514                         sess_out = *(++argv);
515                         }
516                 else if (strcmp(*argv,"-sess_in") == 0)
517                         {
518                         if (--argc < 1) goto bad;
519                         sess_in = *(++argv);
520                         }
521                 else if (strcmp(*argv,"-certform") == 0)
522                         {
523                         if (--argc < 1) goto bad;
524                         cert_format = str2fmt(*(++argv));
525                         }
526                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
527                         {
528                         if (badarg)
529                                 goto bad;
530                         continue;
531                         }
532                 else if (strcmp(*argv,"-verify_return_error") == 0)
533                         verify_return_error = 1;
534                 else if (strcmp(*argv,"-prexit") == 0)
535                         prexit=1;
536                 else if (strcmp(*argv,"-crlf") == 0)
537                         crlf=1;
538                 else if (strcmp(*argv,"-quiet") == 0)
539                         {
540                         c_quiet=1;
541                         c_ign_eof=1;
542                         }
543                 else if (strcmp(*argv,"-ign_eof") == 0)
544                         c_ign_eof=1;
545                 else if (strcmp(*argv,"-no_ign_eof") == 0)
546                         c_ign_eof=0;
547                 else if (strcmp(*argv,"-pause") == 0)
548                         c_Pause=1;
549                 else if (strcmp(*argv,"-debug") == 0)
550                         c_debug=1;
551 #ifndef OPENSSL_NO_TLSEXT
552                 else if (strcmp(*argv,"-tlsextdebug") == 0)
553                         c_tlsextdebug=1;
554                 else if (strcmp(*argv,"-status") == 0)
555                         c_status_req=1;
556 #endif
557 #ifdef WATT32
558                 else if (strcmp(*argv,"-wdebug") == 0)
559                         dbug_init();
560 #endif
561                 else if (strcmp(*argv,"-msg") == 0)
562                         c_msg=1;
563                 else if (strcmp(*argv,"-showcerts") == 0)
564                         c_showcerts=1;
565                 else if (strcmp(*argv,"-nbio_test") == 0)
566                         nbio_test=1;
567                 else if (strcmp(*argv,"-state") == 0)
568                         state=1;
569 #ifndef OPENSSL_NO_PSK
570                 else if (strcmp(*argv,"-psk_identity") == 0)
571                         {
572                         if (--argc < 1) goto bad;
573                         psk_identity=*(++argv);
574                         }
575                 else if (strcmp(*argv,"-psk") == 0)
576                         {
577                         size_t j;
578
579                         if (--argc < 1) goto bad;
580                         psk_key=*(++argv);
581                         for (j = 0; j < strlen(psk_key); j++)
582                                 {
583                                 if (isxdigit((int)psk_key[j]))
584                                         continue;
585                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
586                                 goto bad;
587                                 }
588                         }
589 #endif
590 #ifndef OPENSSL_NO_SSL2
591                 else if (strcmp(*argv,"-ssl2") == 0)
592                         meth=SSLv2_client_method();
593 #endif
594 #ifndef OPENSSL_NO_SSL3
595                 else if (strcmp(*argv,"-ssl3") == 0)
596                         meth=SSLv3_client_method();
597 #endif
598 #ifndef OPENSSL_NO_TLS1
599                 else if (strcmp(*argv,"-tls1") == 0)
600                         meth=TLSv1_client_method();
601 #endif
602 #ifndef OPENSSL_NO_DTLS1
603                 else if (strcmp(*argv,"-dtls1") == 0)
604                         {
605                         meth=DTLSv1_client_method();
606                         socket_type=SOCK_DGRAM;
607                         }
608                 else if (strcmp(*argv,"-timeout") == 0)
609                         enable_timeouts=1;
610                 else if (strcmp(*argv,"-mtu") == 0)
611                         {
612                         if (--argc < 1) goto bad;
613                         socket_mtu = atol(*(++argv));
614                         }
615 #endif
616                 else if (strcmp(*argv,"-bugs") == 0)
617                         bugs=1;
618                 else if (strcmp(*argv,"-keyform") == 0)
619                         {
620                         if (--argc < 1) goto bad;
621                         key_format = str2fmt(*(++argv));
622                         }
623                 else if (strcmp(*argv,"-pass") == 0)
624                         {
625                         if (--argc < 1) goto bad;
626                         passarg = *(++argv);
627                         }
628                 else if (strcmp(*argv,"-key") == 0)
629                         {
630                         if (--argc < 1) goto bad;
631                         key_file= *(++argv);
632                         }
633                 else if (strcmp(*argv,"-reconnect") == 0)
634                         {
635                         reconnect=5;
636                         }
637                 else if (strcmp(*argv,"-CApath") == 0)
638                         {
639                         if (--argc < 1) goto bad;
640                         CApath= *(++argv);
641                         }
642                 else if (strcmp(*argv,"-CAfile") == 0)
643                         {
644                         if (--argc < 1) goto bad;
645                         CAfile= *(++argv);
646                         }
647                 else if (strcmp(*argv,"-no_tls1") == 0)
648                         off|=SSL_OP_NO_TLSv1;
649                 else if (strcmp(*argv,"-no_ssl3") == 0)
650                         off|=SSL_OP_NO_SSLv3;
651                 else if (strcmp(*argv,"-no_ssl2") == 0)
652                         off|=SSL_OP_NO_SSLv2;
653                 else if (strcmp(*argv,"-no_comp") == 0)
654                         { off|=SSL_OP_NO_COMPRESSION; }
655 #ifndef OPENSSL_NO_TLSEXT
656                 else if (strcmp(*argv,"-no_ticket") == 0)
657                         { off|=SSL_OP_NO_TICKET; }
658 #endif
659                 else if (strcmp(*argv,"-serverpref") == 0)
660                         off|=SSL_OP_CIPHER_SERVER_PREFERENCE;
661                 else if (strcmp(*argv,"-cipher") == 0)
662                         {
663                         if (--argc < 1) goto bad;
664                         cipher= *(++argv);
665                         }
666 #ifdef FIONBIO
667                 else if (strcmp(*argv,"-nbio") == 0)
668                         { c_nbio=1; }
669 #endif
670                 else if (strcmp(*argv,"-starttls") == 0)
671                         {
672                         if (--argc < 1) goto bad;
673                         ++argv;
674                         if (strcmp(*argv,"smtp") == 0)
675                                 starttls_proto = PROTO_SMTP;
676                         else if (strcmp(*argv,"pop3") == 0)
677                                 starttls_proto = PROTO_POP3;
678                         else if (strcmp(*argv,"imap") == 0)
679                                 starttls_proto = PROTO_IMAP;
680                         else if (strcmp(*argv,"ftp") == 0)
681                                 starttls_proto = PROTO_FTP;
682                         else if (strcmp(*argv, "xmpp") == 0)
683                                 starttls_proto = PROTO_XMPP;
684                         else
685                                 goto bad;
686                         }
687 #ifndef OPENSSL_NO_ENGINE
688                 else if (strcmp(*argv,"-engine") == 0)
689                         {
690                         if (--argc < 1) goto bad;
691                         engine_id = *(++argv);
692                         }
693                 else if (strcmp(*argv,"-ssl_client_engine") == 0)
694                         {
695                         if (--argc < 1) goto bad;
696                         ssl_client_engine_id = *(++argv);
697                         }
698 #endif
699                 else if (strcmp(*argv,"-rand") == 0)
700                         {
701                         if (--argc < 1) goto bad;
702                         inrand= *(++argv);
703                         }
704 #ifndef OPENSSL_NO_TLSEXT
705                 else if (strcmp(*argv,"-servername") == 0)
706                         {
707                         if (--argc < 1) goto bad;
708                         servername= *(++argv);
709                         /* meth=TLSv1_client_method(); */
710                         }
711 #endif
712 #ifndef OPENSSL_NO_JPAKE
713                 else if (strcmp(*argv,"-jpake") == 0)
714                         {
715                         if (--argc < 1) goto bad;
716                         jpake_secret = *++argv;
717                         }
718 #endif
719                 else
720                         {
721                         BIO_printf(bio_err,"unknown option %s\n",*argv);
722                         badop=1;
723                         break;
724                         }
725                 argc--;
726                 argv++;
727                 }
728         if (badop)
729                 {
730 bad:
731                 sc_usage();
732                 goto end;
733                 }
734
735 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
736         if (jpake_secret)
737                 {
738                 if (psk_key)
739                         {
740                         BIO_printf(bio_err,
741                                    "Can't use JPAKE and PSK together\n");
742                         goto end;
743                         }
744                 psk_identity = "JPAKE";
745                 }
746
747         if (cipher)
748                 {
749                 BIO_printf(bio_err, "JPAKE sets cipher to PSK\n");
750                 goto end;
751                 }
752         cipher = "PSK";
753 #endif
754
755         OpenSSL_add_ssl_algorithms();
756         SSL_load_error_strings();
757
758 #ifndef OPENSSL_NO_ENGINE
759         e = setup_engine(bio_err, engine_id, 1);
760         if (ssl_client_engine_id)
761                 {
762                 ssl_client_engine = ENGINE_by_id(ssl_client_engine_id);
763                 if (!ssl_client_engine)
764                         {
765                         BIO_printf(bio_err,
766                                         "Error getting client auth engine\n");
767                         goto end;
768                         }
769                 }
770
771 #endif
772         if (!app_passwd(bio_err, passarg, NULL, &pass, NULL))
773                 {
774                 BIO_printf(bio_err, "Error getting password\n");
775                 goto end;
776                 }
777
778         if (key_file == NULL)
779                 key_file = cert_file;
780
781
782         if (key_file)
783
784                 {
785
786                 key = load_key(bio_err, key_file, key_format, 0, pass, e,
787                                "client certificate private key file");
788                 if (!key)
789                         {
790                         ERR_print_errors(bio_err);
791                         goto end;
792                         }
793
794                 }
795
796         if (cert_file)
797
798                 {
799                 cert = load_cert(bio_err,cert_file,cert_format,
800                                 NULL, e, "client certificate file");
801
802                 if (!cert)
803                         {
804                         ERR_print_errors(bio_err);
805                         goto end;
806                         }
807                 }
808
809         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
810                 && !RAND_status())
811                 {
812                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
813                 }
814         if (inrand != NULL)
815                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
816                         app_RAND_load_files(inrand));
817
818         if (bio_c_out == NULL)
819                 {
820                 if (c_quiet && !c_debug && !c_msg)
821                         {
822                         bio_c_out=BIO_new(BIO_s_null());
823                         }
824                 else
825                         {
826                         if (bio_c_out == NULL)
827                                 bio_c_out=BIO_new_fp(stdout,BIO_NOCLOSE);
828                         }
829                 }
830
831         ctx=SSL_CTX_new(meth);
832         if (ctx == NULL)
833                 {
834                 ERR_print_errors(bio_err);
835                 goto end;
836                 }
837
838         if (vpm)
839                 SSL_CTX_set1_param(ctx, vpm);
840
841 #ifndef OPENSSL_NO_ENGINE
842         if (ssl_client_engine)
843                 {
844                 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine))
845                         {
846                         BIO_puts(bio_err, "Error setting client auth engine\n");
847                         ERR_print_errors(bio_err);
848                         ENGINE_free(ssl_client_engine);
849                         goto end;
850                         }
851                 ENGINE_free(ssl_client_engine);
852                 }
853 #endif
854
855 #ifndef OPENSSL_NO_PSK
856 #ifdef OPENSSL_NO_JPAKE
857         if (psk_key != NULL)
858 #else
859         if (psk_key != NULL || jpake_secret)
860 #endif
861                 {
862                 if (c_debug)
863                         BIO_printf(bio_c_out, "PSK key given or JPAKE in use, setting client callback\n");
864                 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
865                 }
866 #endif
867         if (bugs)
868                 SSL_CTX_set_options(ctx,SSL_OP_ALL|off);
869         else
870                 SSL_CTX_set_options(ctx,off);
871         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
872          * Setting read ahead solves this problem.
873          */
874         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
875
876         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
877         if (cipher != NULL)
878                 if(!SSL_CTX_set_cipher_list(ctx,cipher)) {
879                 BIO_printf(bio_err,"error setting cipher list\n");
880                 ERR_print_errors(bio_err);
881                 goto end;
882         }
883 #if 0
884         else
885                 SSL_CTX_set_cipher_list(ctx,getenv("SSL_CIPHER"));
886 #endif
887
888         SSL_CTX_set_verify(ctx,verify,verify_callback);
889         if (!set_cert_key_stuff(ctx,cert,key))
890                 goto end;
891
892         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
893                 (!SSL_CTX_set_default_verify_paths(ctx)))
894                 {
895                 /* BIO_printf(bio_err,"error setting default verify locations\n"); */
896                 ERR_print_errors(bio_err);
897                 /* goto end; */
898                 }
899
900 #ifndef OPENSSL_NO_TLSEXT
901         if (servername != NULL)
902                 {
903                 tlsextcbp.biodebug = bio_err;
904                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
905                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
906                 }
907 #endif
908
909         con=SSL_new(ctx);
910         if (sess_in)
911                 {
912                 SSL_SESSION *sess;
913                 BIO *stmp = BIO_new_file(sess_in, "r");
914                 if (!stmp)
915                         {
916                         BIO_printf(bio_err, "Can't open session file %s\n",
917                                                 sess_in);
918                         ERR_print_errors(bio_err);
919                         goto end;
920                         }
921                 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
922                 BIO_free(stmp);
923                 if (!sess)
924                         {
925                         BIO_printf(bio_err, "Can't open session file %s\n",
926                                                 sess_in);
927                         ERR_print_errors(bio_err);
928                         goto end;
929                         }
930                 SSL_set_session(con, sess);
931                 SSL_SESSION_free(sess);
932                 }
933 #ifndef OPENSSL_NO_TLSEXT
934         if (servername != NULL)
935                 {
936                 if (!SSL_set_tlsext_host_name(con,servername))
937                         {
938                         BIO_printf(bio_err,"Unable to set TLS servername extension.\n");
939                         ERR_print_errors(bio_err);
940                         goto end;
941                         }
942                 }
943 #endif
944 #ifndef OPENSSL_NO_KRB5
945         if (con  &&  (con->kssl_ctx = kssl_ctx_new()) != NULL)
946                 {
947                 kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVER, host);
948                 }
949 #endif  /* OPENSSL_NO_KRB5  */
950 /*      SSL_set_cipher_list(con,"RC4-MD5"); */
951 #if 0
952 #ifdef TLSEXT_TYPE_opaque_prf_input
953         SSL_set_tlsext_opaque_prf_input(con, "Test client", 11);
954 #endif
955 #endif
956
957 re_start:
958
959         if (init_client(&s,host,port,socket_type) == 0)
960                 {
961                 BIO_printf(bio_err,"connect:errno=%d\n",get_last_socket_error());
962                 SHUTDOWN(s);
963                 goto end;
964                 }
965         BIO_printf(bio_c_out,"CONNECTED(%08X)\n",s);
966
967 #ifdef FIONBIO
968         if (c_nbio)
969                 {
970                 unsigned long l=1;
971                 BIO_printf(bio_c_out,"turning on non blocking io\n");
972                 if (BIO_socket_ioctl(s,FIONBIO,&l) < 0)
973                         {
974                         ERR_print_errors(bio_err);
975                         goto end;
976                         }
977                 }
978 #endif                                              
979         if (c_Pause & 0x01) con->debug=1;
980
981         if ( SSL_version(con) == DTLS1_VERSION)
982                 {
983
984                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
985                 if (getsockname(s, &peer, (void *)&peerlen) < 0)
986                         {
987                         BIO_printf(bio_err, "getsockname:errno=%d\n",
988                                 get_last_socket_error());
989                         SHUTDOWN(s);
990                         goto end;
991                         }
992
993                 (void)BIO_ctrl_set_connected(sbio, 1, &peer);
994
995                 if (enable_timeouts)
996                         {
997                         timeout.tv_sec = 0;
998                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
999                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1000                         
1001                         timeout.tv_sec = 0;
1002                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
1003                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1004                         }
1005
1006                 if (socket_mtu > 28)
1007                         {
1008                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1009                         SSL_set_mtu(con, socket_mtu - 28);
1010                         }
1011                 else
1012                         /* want to do MTU discovery */
1013                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1014                 }
1015         else
1016                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1017
1018         if (nbio_test)
1019                 {
1020                 BIO *test;
1021
1022                 test=BIO_new(BIO_f_nbio_test());
1023                 sbio=BIO_push(test,sbio);
1024                 }
1025
1026         if (c_debug)
1027                 {
1028                 con->debug=1;
1029                 BIO_set_callback(sbio,bio_dump_callback);
1030                 BIO_set_callback_arg(sbio,(char *)bio_c_out);
1031                 }
1032         if (c_msg)
1033                 {
1034                 SSL_set_msg_callback(con, msg_cb);
1035                 SSL_set_msg_callback_arg(con, bio_c_out);
1036                 }
1037 #ifndef OPENSSL_NO_TLSEXT
1038         if (c_tlsextdebug)
1039                 {
1040                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1041                 SSL_set_tlsext_debug_arg(con, bio_c_out);
1042                 }
1043         if (c_status_req)
1044                 {
1045                 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1046                 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1047                 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
1048 #if 0
1049 {
1050 STACK_OF(OCSP_RESPID) *ids = sk_OCSP_RESPID_new_null();
1051 OCSP_RESPID *id = OCSP_RESPID_new();
1052 id->value.byKey = ASN1_OCTET_STRING_new();
1053 id->type = V_OCSP_RESPID_KEY;
1054 ASN1_STRING_set(id->value.byKey, "Hello World", -1);
1055 sk_OCSP_RESPID_push(ids, id);
1056 SSL_set_tlsext_status_ids(con, ids);
1057 }
1058 #endif
1059                 }
1060 #endif
1061 #ifndef OPENSSL_NO_JPAKE
1062         if (jpake_secret)
1063                 jpake_client_auth(bio_c_out, sbio, jpake_secret);
1064 #endif
1065
1066         SSL_set_bio(con,sbio,sbio);
1067         SSL_set_connect_state(con);
1068
1069         /* ok, lets connect */
1070         width=SSL_get_fd(con)+1;
1071
1072         read_tty=1;
1073         write_tty=0;
1074         tty_on=0;
1075         read_ssl=1;
1076         write_ssl=1;
1077         
1078         cbuf_len=0;
1079         cbuf_off=0;
1080         sbuf_len=0;
1081         sbuf_off=0;
1082
1083         /* This is an ugly hack that does a lot of assumptions */
1084         /* We do have to handle multi-line responses which may come
1085            in a single packet or not. We therefore have to use
1086            BIO_gets() which does need a buffering BIO. So during
1087            the initial chitchat we do push a buffering BIO into the
1088            chain that is removed again later on to not disturb the
1089            rest of the s_client operation. */
1090         if (starttls_proto == PROTO_SMTP)
1091                 {
1092                 int foundit=0;
1093                 BIO *fbio = BIO_new(BIO_f_buffer());
1094                 BIO_push(fbio, sbio);
1095                 /* wait for multi-line response to end from SMTP */
1096                 do
1097                         {
1098                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1099                         }
1100                 while (mbuf_len>3 && mbuf[3]=='-');
1101                 /* STARTTLS command requires EHLO... */
1102                 BIO_printf(fbio,"EHLO openssl.client.net\r\n");
1103                 (void)BIO_flush(fbio);
1104                 /* wait for multi-line response to end EHLO SMTP response */
1105                 do
1106                         {
1107                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1108                         if (strstr(mbuf,"STARTTLS"))
1109                                 foundit=1;
1110                         }
1111                 while (mbuf_len>3 && mbuf[3]=='-');
1112                 (void)BIO_flush(fbio);
1113                 BIO_pop(fbio);
1114                 BIO_free(fbio);
1115                 if (!foundit)
1116                         BIO_printf(bio_err,
1117                                    "didn't found starttls in server response,"
1118                                    " try anyway...\n");
1119                 BIO_printf(sbio,"STARTTLS\r\n");
1120                 BIO_read(sbio,sbuf,BUFSIZZ);
1121                 }
1122         else if (starttls_proto == PROTO_POP3)
1123                 {
1124                 BIO_read(sbio,mbuf,BUFSIZZ);
1125                 BIO_printf(sbio,"STLS\r\n");
1126                 BIO_read(sbio,sbuf,BUFSIZZ);
1127                 }
1128         else if (starttls_proto == PROTO_IMAP)
1129                 {
1130                 int foundit=0;
1131                 BIO *fbio = BIO_new(BIO_f_buffer());
1132                 BIO_push(fbio, sbio);
1133                 BIO_gets(fbio,mbuf,BUFSIZZ);
1134                 /* STARTTLS command requires CAPABILITY... */
1135                 BIO_printf(fbio,". CAPABILITY\r\n");
1136                 (void)BIO_flush(fbio);
1137                 /* wait for multi-line CAPABILITY response */
1138                 do
1139                         {
1140                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1141                         if (strstr(mbuf,"STARTTLS"))
1142                                 foundit=1;
1143                         }
1144                 while (mbuf_len>3 && mbuf[0]!='.');
1145                 (void)BIO_flush(fbio);
1146                 BIO_pop(fbio);
1147                 BIO_free(fbio);
1148                 if (!foundit)
1149                         BIO_printf(bio_err,
1150                                    "didn't found STARTTLS in server response,"
1151                                    " try anyway...\n");
1152                 BIO_printf(sbio,". STARTTLS\r\n");
1153                 BIO_read(sbio,sbuf,BUFSIZZ);
1154                 }
1155         else if (starttls_proto == PROTO_FTP)
1156                 {
1157                 BIO *fbio = BIO_new(BIO_f_buffer());
1158                 BIO_push(fbio, sbio);
1159                 /* wait for multi-line response to end from FTP */
1160                 do
1161                         {
1162                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1163                         }
1164                 while (mbuf_len>3 && mbuf[3]=='-');
1165                 (void)BIO_flush(fbio);
1166                 BIO_pop(fbio);
1167                 BIO_free(fbio);
1168                 BIO_printf(sbio,"AUTH TLS\r\n");
1169                 BIO_read(sbio,sbuf,BUFSIZZ);
1170                 }
1171         if (starttls_proto == PROTO_XMPP)
1172                 {
1173                 int seen = 0;
1174                 BIO_printf(sbio,"<stream:stream "
1175                     "xmlns:stream='http://etherx.jabber.org/streams' "
1176                     "xmlns='jabber:client' to='%s' version='1.0'>", host);
1177                 seen = BIO_read(sbio,mbuf,BUFSIZZ);
1178                 mbuf[seen] = 0;
1179                 while (!strstr(mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'"))
1180                         {
1181                         if (strstr(mbuf, "/stream:features>"))
1182                                 goto shut;
1183                         seen = BIO_read(sbio,mbuf,BUFSIZZ);
1184                         mbuf[seen] = 0;
1185                         }
1186                 BIO_printf(sbio, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
1187                 seen = BIO_read(sbio,sbuf,BUFSIZZ);
1188                 sbuf[seen] = 0;
1189                 if (!strstr(sbuf, "<proceed"))
1190                         goto shut;
1191                 mbuf[0] = 0;
1192                 }
1193
1194         for (;;)
1195                 {
1196                 FD_ZERO(&readfds);
1197                 FD_ZERO(&writefds);
1198
1199                 if ((SSL_version(con) == DTLS1_VERSION) &&
1200                         DTLSv1_get_timeout(con, &timeout))
1201                         timeoutp = &timeout;
1202                 else
1203                         timeoutp = NULL;
1204
1205                 if (SSL_in_init(con) && !SSL_total_renegotiations(con))
1206                         {
1207                         in_init=1;
1208                         tty_on=0;
1209                         }
1210                 else
1211                         {
1212                         tty_on=1;
1213                         if (in_init)
1214                                 {
1215                                 in_init=0;
1216 #if 0 /* This test doesn't really work as intended (needs to be fixed) */
1217 #ifndef OPENSSL_NO_TLSEXT
1218                                 if (servername != NULL && !SSL_session_reused(con))
1219                                         {
1220                                         BIO_printf(bio_c_out,"Server did %sacknowledge servername extension.\n",tlsextcbp.ack?"":"not ");
1221                                         }
1222 #endif
1223 #endif
1224                                 if (sess_out)
1225                                         {
1226                                         BIO *stmp = BIO_new_file(sess_out, "w");
1227                                         if (stmp)
1228                                                 {
1229                                                 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
1230                                                 BIO_free(stmp);
1231                                                 }
1232                                         else 
1233                                                 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
1234                                         }
1235                                 print_stuff(bio_c_out,con,full_log);
1236                                 if (full_log > 0) full_log--;
1237
1238                                 if (starttls_proto)
1239                                         {
1240                                         BIO_printf(bio_err,"%s",mbuf);
1241                                         /* We don't need to know any more */
1242                                         starttls_proto = PROTO_OFF;
1243                                         }
1244
1245                                 if (reconnect)
1246                                         {
1247                                         reconnect--;
1248                                         BIO_printf(bio_c_out,"drop connection and then reconnect\n");
1249                                         SSL_shutdown(con);
1250                                         SSL_set_connect_state(con);
1251                                         SHUTDOWN(SSL_get_fd(con));
1252                                         goto re_start;
1253                                         }
1254                                 }
1255                         }
1256
1257                 ssl_pending = read_ssl && SSL_pending(con);
1258
1259                 if (!ssl_pending)
1260                         {
1261 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined (OPENSSL_SYS_BEOS_R5)
1262                         if (tty_on)
1263                                 {
1264                                 if (read_tty)  openssl_fdset(fileno(stdin),&readfds);
1265                                 if (write_tty) openssl_fdset(fileno(stdout),&writefds);
1266                                 }
1267                         if (read_ssl)
1268                                 openssl_fdset(SSL_get_fd(con),&readfds);
1269                         if (write_ssl)
1270                                 openssl_fdset(SSL_get_fd(con),&writefds);
1271 #else
1272                         if(!tty_on || !write_tty) {
1273                                 if (read_ssl)
1274                                         openssl_fdset(SSL_get_fd(con),&readfds);
1275                                 if (write_ssl)
1276                                         openssl_fdset(SSL_get_fd(con),&writefds);
1277                         }
1278 #endif
1279 /*                      printf("mode tty(%d %d%d) ssl(%d%d)\n",
1280                                 tty_on,read_tty,write_tty,read_ssl,write_ssl);*/
1281
1282                         /* Note: under VMS with SOCKETSHR the second parameter
1283                          * is currently of type (int *) whereas under other
1284                          * systems it is (void *) if you don't have a cast it
1285                          * will choke the compiler: if you do have a cast then
1286                          * you can either go for (int *) or (void *).
1287                          */
1288 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1289                         /* Under Windows/DOS we make the assumption that we can
1290                          * always write to the tty: therefore if we need to
1291                          * write to the tty we just fall through. Otherwise
1292                          * we timeout the select every second and see if there
1293                          * are any keypresses. Note: this is a hack, in a proper
1294                          * Windows application we wouldn't do this.
1295                          */
1296                         i=0;
1297                         if(!write_tty) {
1298                                 if(read_tty) {
1299                                         tv.tv_sec = 1;
1300                                         tv.tv_usec = 0;
1301                                         i=select(width,(void *)&readfds,(void *)&writefds,
1302                                                  NULL,&tv);
1303 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1304                                         if(!i && (!_kbhit() || !read_tty) ) continue;
1305 #else
1306                                         if(!i && (!((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0))) || !read_tty) ) continue;
1307 #endif
1308                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1309                                          NULL,timeoutp);
1310                         }
1311 #elif defined(OPENSSL_SYS_NETWARE)
1312                         if(!write_tty) {
1313                                 if(read_tty) {
1314                                         tv.tv_sec = 1;
1315                                         tv.tv_usec = 0;
1316                                         i=select(width,(void *)&readfds,(void *)&writefds,
1317                                                 NULL,&tv);
1318                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1319                                         NULL,timeoutp);
1320                         }
1321 #elif defined(OPENSSL_SYS_BEOS_R5)
1322                         /* Under BeOS-R5 the situation is similar to DOS */
1323                         i=0;
1324                         stdin_set = 0;
1325                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
1326                         if(!write_tty) {
1327                                 if(read_tty) {
1328                                         tv.tv_sec = 1;
1329                                         tv.tv_usec = 0;
1330                                         i=select(width,(void *)&readfds,(void *)&writefds,
1331                                                  NULL,&tv);
1332                                         if (read(fileno(stdin), sbuf, 0) >= 0)
1333                                                 stdin_set = 1;
1334                                         if (!i && (stdin_set != 1 || !read_tty))
1335                                                 continue;
1336                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1337                                          NULL,timeoutp);
1338                         }
1339                         (void)fcntl(fileno(stdin), F_SETFL, 0);
1340 #else
1341                         i=select(width,(void *)&readfds,(void *)&writefds,
1342                                  NULL,timeoutp);
1343 #endif
1344                         if ( i < 0)
1345                                 {
1346                                 BIO_printf(bio_err,"bad select %d\n",
1347                                 get_last_socket_error());
1348                                 goto shut;
1349                                 /* goto end; */
1350                                 }
1351                         }
1352
1353                 if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
1354                         {
1355                         BIO_printf(bio_err,"TIMEOUT occured\n");
1356                         }
1357
1358                 if (!ssl_pending && FD_ISSET(SSL_get_fd(con),&writefds))
1359                         {
1360                         k=SSL_write(con,&(cbuf[cbuf_off]),
1361                                 (unsigned int)cbuf_len);
1362                         switch (SSL_get_error(con,k))
1363                                 {
1364                         case SSL_ERROR_NONE:
1365                                 cbuf_off+=k;
1366                                 cbuf_len-=k;
1367                                 if (k <= 0) goto end;
1368                                 /* we have done a  write(con,NULL,0); */
1369                                 if (cbuf_len <= 0)
1370                                         {
1371                                         read_tty=1;
1372                                         write_ssl=0;
1373                                         }
1374                                 else /* if (cbuf_len > 0) */
1375                                         {
1376                                         read_tty=0;
1377                                         write_ssl=1;
1378                                         }
1379                                 break;
1380                         case SSL_ERROR_WANT_WRITE:
1381                                 BIO_printf(bio_c_out,"write W BLOCK\n");
1382                                 write_ssl=1;
1383                                 read_tty=0;
1384                                 break;
1385                         case SSL_ERROR_WANT_READ:
1386                                 BIO_printf(bio_c_out,"write R BLOCK\n");
1387                                 write_tty=0;
1388                                 read_ssl=1;
1389                                 write_ssl=0;
1390                                 break;
1391                         case SSL_ERROR_WANT_X509_LOOKUP:
1392                                 BIO_printf(bio_c_out,"write X BLOCK\n");
1393                                 break;
1394                         case SSL_ERROR_ZERO_RETURN:
1395                                 if (cbuf_len != 0)
1396                                         {
1397                                         BIO_printf(bio_c_out,"shutdown\n");
1398                                         ret = 0;
1399                                         goto shut;
1400                                         }
1401                                 else
1402                                         {
1403                                         read_tty=1;
1404                                         write_ssl=0;
1405                                         break;
1406                                         }
1407                                 
1408                         case SSL_ERROR_SYSCALL:
1409                                 if ((k != 0) || (cbuf_len != 0))
1410                                         {
1411                                         BIO_printf(bio_err,"write:errno=%d\n",
1412                                                 get_last_socket_error());
1413                                         goto shut;
1414                                         }
1415                                 else
1416                                         {
1417                                         read_tty=1;
1418                                         write_ssl=0;
1419                                         }
1420                                 break;
1421                         case SSL_ERROR_SSL:
1422                                 ERR_print_errors(bio_err);
1423                                 goto shut;
1424                                 }
1425                         }
1426 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1427                 /* Assume Windows/DOS/BeOS can always write */
1428                 else if (!ssl_pending && write_tty)
1429 #else
1430                 else if (!ssl_pending && FD_ISSET(fileno(stdout),&writefds))
1431 #endif
1432                         {
1433 #ifdef CHARSET_EBCDIC
1434                         ascii2ebcdic(&(sbuf[sbuf_off]),&(sbuf[sbuf_off]),sbuf_len);
1435 #endif
1436                         i=raw_write_stdout(&(sbuf[sbuf_off]),sbuf_len);
1437
1438                         if (i <= 0)
1439                                 {
1440                                 BIO_printf(bio_c_out,"DONE\n");
1441                                 ret = 0;
1442                                 goto shut;
1443                                 /* goto end; */
1444                                 }
1445
1446                         sbuf_len-=i;;
1447                         sbuf_off+=i;
1448                         if (sbuf_len <= 0)
1449                                 {
1450                                 read_ssl=1;
1451                                 write_tty=0;
1452                                 }
1453                         }
1454                 else if (ssl_pending || FD_ISSET(SSL_get_fd(con),&readfds))
1455                         {
1456 #ifdef RENEG
1457 { static int iiii; if (++iiii == 52) { SSL_renegotiate(con); iiii=0; } }
1458 #endif
1459 #if 1
1460                         k=SSL_read(con,sbuf,1024 /* BUFSIZZ */ );
1461 #else
1462 /* Demo for pending and peek :-) */
1463                         k=SSL_read(con,sbuf,16);
1464 { char zbuf[10240]; 
1465 printf("read=%d pending=%d peek=%d\n",k,SSL_pending(con),SSL_peek(con,zbuf,10240));
1466 }
1467 #endif
1468
1469                         switch (SSL_get_error(con,k))
1470                                 {
1471                         case SSL_ERROR_NONE:
1472                                 if (k <= 0)
1473                                         goto end;
1474                                 sbuf_off=0;
1475                                 sbuf_len=k;
1476
1477                                 read_ssl=0;
1478                                 write_tty=1;
1479                                 break;
1480                         case SSL_ERROR_WANT_WRITE:
1481                                 BIO_printf(bio_c_out,"read W BLOCK\n");
1482                                 write_ssl=1;
1483                                 read_tty=0;
1484                                 break;
1485                         case SSL_ERROR_WANT_READ:
1486                                 BIO_printf(bio_c_out,"read R BLOCK\n");
1487                                 write_tty=0;
1488                                 read_ssl=1;
1489                                 if ((read_tty == 0) && (write_ssl == 0))
1490                                         write_ssl=1;
1491                                 break;
1492                         case SSL_ERROR_WANT_X509_LOOKUP:
1493                                 BIO_printf(bio_c_out,"read X BLOCK\n");
1494                                 break;
1495                         case SSL_ERROR_SYSCALL:
1496                                 ret=get_last_socket_error();
1497                                 BIO_printf(bio_err,"read:errno=%d\n",ret);
1498                                 goto shut;
1499                         case SSL_ERROR_ZERO_RETURN:
1500                                 BIO_printf(bio_c_out,"closed\n");
1501                                 ret=0;
1502                                 goto shut;
1503                         case SSL_ERROR_SSL:
1504                                 ERR_print_errors(bio_err);
1505                                 goto shut;
1506                                 /* break; */
1507                                 }
1508                         }
1509
1510 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1511 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1512                 else if (_kbhit())
1513 #else
1514                 else if ((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
1515 #endif
1516 #elif defined (OPENSSL_SYS_NETWARE)
1517                 else if (_kbhit())
1518 #elif defined(OPENSSL_SYS_BEOS_R5)
1519                 else if (stdin_set)
1520 #else
1521                 else if (FD_ISSET(fileno(stdin),&readfds))
1522 #endif
1523                         {
1524                         if (crlf)
1525                                 {
1526                                 int j, lf_num;
1527
1528                                 i=raw_read_stdin(cbuf,BUFSIZZ/2);
1529                                 lf_num = 0;
1530                                 /* both loops are skipped when i <= 0 */
1531                                 for (j = 0; j < i; j++)
1532                                         if (cbuf[j] == '\n')
1533                                                 lf_num++;
1534                                 for (j = i-1; j >= 0; j--)
1535                                         {
1536                                         cbuf[j+lf_num] = cbuf[j];
1537                                         if (cbuf[j] == '\n')
1538                                                 {
1539                                                 lf_num--;
1540                                                 i++;
1541                                                 cbuf[j+lf_num] = '\r';
1542                                                 }
1543                                         }
1544                                 assert(lf_num == 0);
1545                                 }
1546                         else
1547                                 i=raw_read_stdin(cbuf,BUFSIZZ);
1548
1549                         if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q')))
1550                                 {
1551                                 BIO_printf(bio_err,"DONE\n");
1552                                 ret=0;
1553                                 goto shut;
1554                                 }
1555
1556                         if ((!c_ign_eof) && (cbuf[0] == 'R'))
1557                                 {
1558                                 BIO_printf(bio_err,"RENEGOTIATING\n");
1559                                 SSL_renegotiate(con);
1560                                 cbuf_len=0;
1561                                 }
1562                         else
1563                                 {
1564                                 cbuf_len=i;
1565                                 cbuf_off=0;
1566 #ifdef CHARSET_EBCDIC
1567                                 ebcdic2ascii(cbuf, cbuf, i);
1568 #endif
1569                                 }
1570
1571                         write_ssl=1;
1572                         read_tty=0;
1573                         }
1574                 }
1575
1576         ret=0;
1577 shut:
1578         if (in_init)
1579                 print_stuff(bio_c_out,con,full_log);
1580         SSL_shutdown(con);
1581         SHUTDOWN(SSL_get_fd(con));
1582 end:
1583         if (con != NULL)
1584                 {
1585                 if (prexit != 0)
1586                         print_stuff(bio_c_out,con,1);
1587                 SSL_free(con);
1588                 }
1589         if (ctx != NULL) SSL_CTX_free(ctx);
1590         if (cert)
1591                 X509_free(cert);
1592         if (key)
1593                 EVP_PKEY_free(key);
1594         if (pass)
1595                 OPENSSL_free(pass);
1596         if (cbuf != NULL) { OPENSSL_cleanse(cbuf,BUFSIZZ); OPENSSL_free(cbuf); }
1597         if (sbuf != NULL) { OPENSSL_cleanse(sbuf,BUFSIZZ); OPENSSL_free(sbuf); }
1598         if (mbuf != NULL) { OPENSSL_cleanse(mbuf,BUFSIZZ); OPENSSL_free(mbuf); }
1599         if (bio_c_out != NULL)
1600                 {
1601                 BIO_free(bio_c_out);
1602                 bio_c_out=NULL;
1603                 }
1604         apps_shutdown();
1605         OPENSSL_EXIT(ret);
1606         }
1607
1608
1609 static void print_stuff(BIO *bio, SSL *s, int full)
1610         {
1611         X509 *peer=NULL;
1612         char *p;
1613         static const char *space="                ";
1614         char buf[BUFSIZ];
1615         STACK_OF(X509) *sk;
1616         STACK_OF(X509_NAME) *sk2;
1617         const SSL_CIPHER *c;
1618         X509_NAME *xn;
1619         int j,i;
1620 #ifndef OPENSSL_NO_COMP
1621         const COMP_METHOD *comp, *expansion;
1622 #endif
1623
1624         if (full)
1625                 {
1626                 int got_a_chain = 0;
1627
1628                 sk=SSL_get_peer_cert_chain(s);
1629                 if (sk != NULL)
1630                         {
1631                         got_a_chain = 1; /* we don't have it for SSL2 (yet) */
1632
1633                         BIO_printf(bio,"---\nCertificate chain\n");
1634                         for (i=0; i<sk_X509_num(sk); i++)
1635                                 {
1636                                 X509_NAME_oneline(X509_get_subject_name(
1637                                         sk_X509_value(sk,i)),buf,sizeof buf);
1638                                 BIO_printf(bio,"%2d s:%s\n",i,buf);
1639                                 X509_NAME_oneline(X509_get_issuer_name(
1640                                         sk_X509_value(sk,i)),buf,sizeof buf);
1641                                 BIO_printf(bio,"   i:%s\n",buf);
1642                                 if (c_showcerts)
1643                                         PEM_write_bio_X509(bio,sk_X509_value(sk,i));
1644                                 }
1645                         }
1646
1647                 BIO_printf(bio,"---\n");
1648                 peer=SSL_get_peer_certificate(s);
1649                 if (peer != NULL)
1650                         {
1651                         BIO_printf(bio,"Server certificate\n");
1652                         if (!(c_showcerts && got_a_chain)) /* Redundant if we showed the whole chain */
1653                                 PEM_write_bio_X509(bio,peer);
1654                         X509_NAME_oneline(X509_get_subject_name(peer),
1655                                 buf,sizeof buf);
1656                         BIO_printf(bio,"subject=%s\n",buf);
1657                         X509_NAME_oneline(X509_get_issuer_name(peer),
1658                                 buf,sizeof buf);
1659                         BIO_printf(bio,"issuer=%s\n",buf);
1660                         }
1661                 else
1662                         BIO_printf(bio,"no peer certificate available\n");
1663
1664                 sk2=SSL_get_client_CA_list(s);
1665                 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0))
1666                         {
1667                         BIO_printf(bio,"---\nAcceptable client certificate CA names\n");
1668                         for (i=0; i<sk_X509_NAME_num(sk2); i++)
1669                                 {
1670                                 xn=sk_X509_NAME_value(sk2,i);
1671                                 X509_NAME_oneline(xn,buf,sizeof(buf));
1672                                 BIO_write(bio,buf,strlen(buf));
1673                                 BIO_write(bio,"\n",1);
1674                                 }
1675                         }
1676                 else
1677                         {
1678                         BIO_printf(bio,"---\nNo client certificate CA names sent\n");
1679                         }
1680                 p=SSL_get_shared_ciphers(s,buf,sizeof buf);
1681                 if (p != NULL)
1682                         {
1683                         /* This works only for SSL 2.  In later protocol
1684                          * versions, the client does not know what other
1685                          * ciphers (in addition to the one to be used
1686                          * in the current connection) the server supports. */
1687
1688                         BIO_printf(bio,"---\nCiphers common between both SSL endpoints:\n");
1689                         j=i=0;
1690                         while (*p)
1691                                 {
1692                                 if (*p == ':')
1693                                         {
1694                                         BIO_write(bio,space,15-j%25);
1695                                         i++;
1696                                         j=0;
1697                                         BIO_write(bio,((i%3)?" ":"\n"),1);
1698                                         }
1699                                 else
1700                                         {
1701                                         BIO_write(bio,p,1);
1702                                         j++;
1703                                         }
1704                                 p++;
1705                                 }
1706                         BIO_write(bio,"\n",1);
1707                         }
1708
1709                 BIO_printf(bio,"---\nSSL handshake has read %ld bytes and written %ld bytes\n",
1710                         BIO_number_read(SSL_get_rbio(s)),
1711                         BIO_number_written(SSL_get_wbio(s)));
1712                 }
1713         BIO_printf(bio,((s->hit)?"---\nReused, ":"---\nNew, "));
1714         c=SSL_get_current_cipher(s);
1715         BIO_printf(bio,"%s, Cipher is %s\n",
1716                 SSL_CIPHER_get_version(c),
1717                 SSL_CIPHER_get_name(c));
1718         if (peer != NULL) {
1719                 EVP_PKEY *pktmp;
1720                 pktmp = X509_get_pubkey(peer);
1721                 BIO_printf(bio,"Server public key is %d bit\n",
1722                                                          EVP_PKEY_bits(pktmp));
1723                 EVP_PKEY_free(pktmp);
1724         }
1725 #ifndef OPENSSL_NO_COMP
1726         comp=SSL_get_current_compression(s);
1727         expansion=SSL_get_current_expansion(s);
1728         BIO_printf(bio,"Compression: %s\n",
1729                 comp ? SSL_COMP_get_name(comp) : "NONE");
1730         BIO_printf(bio,"Expansion: %s\n",
1731                 expansion ? SSL_COMP_get_name(expansion) : "NONE");
1732 #endif
1733         SSL_SESSION_print(bio,SSL_get_session(s));
1734         BIO_printf(bio,"---\n");
1735         if (peer != NULL)
1736                 X509_free(peer);
1737         /* flush, or debugging output gets mixed with http response */
1738         (void)BIO_flush(bio);
1739         }
1740
1741 #ifndef OPENSSL_NO_TLSEXT
1742
1743 static int ocsp_resp_cb(SSL *s, void *arg)
1744         {
1745         const unsigned char *p;
1746         int len;
1747         OCSP_RESPONSE *rsp;
1748         len = SSL_get_tlsext_status_ocsp_resp(s, &p);
1749         BIO_puts(arg, "OCSP response: ");
1750         if (!p)
1751                 {
1752                 BIO_puts(arg, "no response sent\n");
1753                 return 1;
1754                 }
1755         rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
1756         if (!rsp)
1757                 {
1758                 BIO_puts(arg, "response parse error\n");
1759                 BIO_dump_indent(arg, (char *)p, len, 4);
1760                 return 0;
1761                 }
1762         BIO_puts(arg, "\n======================================\n");
1763         OCSP_RESPONSE_print(arg, rsp, 0);
1764         BIO_puts(arg, "======================================\n");
1765         OCSP_RESPONSE_free(rsp);
1766         return 1;
1767         }
1768
1769 #endif