faf7f39c1d96eb354ee18946dfd6229968ecb945
[openssl.git] / apps / s_client.c
1 /* apps/s_client.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2005 Nokia. All rights reserved.
113  *
114  * The portions of the attached software ("Contribution") is developed by
115  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116  * license.
117  *
118  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120  * support (see RFC 4279) to OpenSSL.
121  *
122  * No patent licenses or other rights except those expressly stated in
123  * the OpenSSL open source license shall be deemed granted or received
124  * expressly, by implication, estoppel, or otherwise.
125  *
126  * No assurances are provided by Nokia that the Contribution does not
127  * infringe the patent or other intellectual property rights of any third
128  * party or that the license provides you with all the necessary rights
129  * to make use of the Contribution.
130  *
131  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135  * OTHERWISE.
136  */
137
138 #include <assert.h>
139 #include <ctype.h>
140 #include <stdio.h>
141 #include <stdlib.h>
142 #include <string.h>
143 #include <openssl/e_os2.h>
144 #ifdef OPENSSL_NO_STDIO
145 #define APPS_WIN16
146 #endif
147
148 /* With IPv6, it looks like Digital has mixed up the proper order of
149    recursive header file inclusion, resulting in the compiler complaining
150    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
151    is needed to have fileno() declared correctly...  So let's define u_int */
152 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
153 #define __U_INT
154 typedef unsigned int u_int;
155 #endif
156
157 #define USE_SOCKETS
158 #include "apps.h"
159 #include <openssl/x509.h>
160 #include <openssl/ssl.h>
161 #include <openssl/err.h>
162 #include <openssl/pem.h>
163 #include <openssl/rand.h>
164 #include <openssl/ocsp.h>
165 #include <openssl/bn.h>
166 #ifndef OPENSSL_NO_SRP
167 #include <openssl/srp.h>
168 #endif
169 #include "s_apps.h"
170 #include "timeouts.h"
171
172 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
173 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
174 #undef FIONBIO
175 #endif
176
177 #if defined(OPENSSL_SYS_BEOS_R5)
178 #include <fcntl.h>
179 #endif
180
181 #undef PROG
182 #define PROG    s_client_main
183
184 /*#define SSL_HOST_NAME "www.netscape.com" */
185 /*#define SSL_HOST_NAME "193.118.187.102" */
186 #define SSL_HOST_NAME   "localhost"
187
188 /*#define TEST_CERT "client.pem" */ /* no default cert. */
189
190 #undef BUFSIZZ
191 #define BUFSIZZ 1024*8
192
193 extern int verify_depth;
194 extern int verify_error;
195 extern int verify_return_error;
196
197 #ifdef FIONBIO
198 static int c_nbio=0;
199 #endif
200 static int c_Pause=0;
201 static int c_debug=0;
202 #ifndef OPENSSL_NO_TLSEXT
203 static int c_tlsextdebug=0;
204 static int c_status_req=0;
205 #endif
206 static int c_msg=0;
207 static int c_showcerts=0;
208
209 static void sc_usage(void);
210 static void print_stuff(BIO *berr,SSL *con,int full);
211 #ifndef OPENSSL_NO_TLSEXT
212 static int ocsp_resp_cb(SSL *s, void *arg);
213 #endif
214 static BIO *bio_c_out=NULL;
215 static int c_quiet=0;
216 static int c_ign_eof=0;
217
218 #ifndef OPENSSL_NO_PSK
219 /* Default PSK identity and key */
220 static char *psk_identity="Client_identity";
221 /*char *psk_key=NULL;  by default PSK is not used */
222
223 static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
224         unsigned int max_identity_len, unsigned char *psk,
225         unsigned int max_psk_len)
226         {
227         unsigned int psk_len = 0;
228         int ret;
229         BIGNUM *bn=NULL;
230
231         if (c_debug)
232                 BIO_printf(bio_c_out, "psk_client_cb\n");
233         if (!hint)
234                 {
235                 /* no ServerKeyExchange message*/
236                 if (c_debug)
237                         BIO_printf(bio_c_out,"NULL received PSK identity hint, continuing anyway\n");
238                 }
239         else if (c_debug)
240                 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
241
242         /* lookup PSK identity and PSK key based on the given identity hint here */
243         ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
244         if (ret < 0 || (unsigned int)ret > max_identity_len)
245                 goto out_err;
246         if (c_debug)
247                 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity, ret);
248         ret=BN_hex2bn(&bn, psk_key);
249         if (!ret)
250                 {
251                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
252                 if (bn)
253                         BN_free(bn);
254                 return 0;
255                 }
256
257         if ((unsigned int)BN_num_bytes(bn) > max_psk_len)
258                 {
259                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
260                         max_psk_len, BN_num_bytes(bn));
261                 BN_free(bn);
262                 return 0;
263                 }
264
265         psk_len=BN_bn2bin(bn, psk);
266         BN_free(bn);
267         if (psk_len == 0)
268                 goto out_err;
269
270         if (c_debug)
271                 BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len);
272
273         return psk_len;
274  out_err:
275         if (c_debug)
276                 BIO_printf(bio_err, "Error in PSK client callback\n");
277         return 0;
278         }
279 #endif
280
281 static void sc_usage(void)
282         {
283         BIO_printf(bio_err,"usage: s_client args\n");
284         BIO_printf(bio_err,"\n");
285         BIO_printf(bio_err," -host host     - use -connect instead\n");
286         BIO_printf(bio_err," -port port     - use -connect instead\n");
287         BIO_printf(bio_err," -connect host:port - who to connect to (default is %s:%s)\n",SSL_HOST_NAME,PORT_STR);
288
289         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
290         BIO_printf(bio_err," -cert arg     - certificate file to use, PEM format assumed\n");
291         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
292         BIO_printf(bio_err," -key arg      - Private key file to use, in cert file if\n");
293         BIO_printf(bio_err,"                 not specified but cert file is.\n");
294         BIO_printf(bio_err," -keyform arg  - key format (PEM or DER) PEM default\n");
295         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
296         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
297         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
298         BIO_printf(bio_err," -reconnect    - Drop and re-make the connection with the same Session-ID\n");
299         BIO_printf(bio_err," -pause        - sleep(1) after each read(2) and write(2) system call\n");
300         BIO_printf(bio_err," -showcerts    - show all certificates in the chain\n");
301         BIO_printf(bio_err," -debug        - extra output\n");
302 #ifdef WATT32
303         BIO_printf(bio_err," -wdebug       - WATT-32 tcp debugging\n");
304 #endif
305         BIO_printf(bio_err," -msg          - Show protocol messages\n");
306         BIO_printf(bio_err," -nbio_test    - more ssl protocol testing\n");
307         BIO_printf(bio_err," -state        - print the 'ssl' states\n");
308 #ifdef FIONBIO
309         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
310 #endif
311         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
312         BIO_printf(bio_err," -quiet        - no s_client output\n");
313         BIO_printf(bio_err," -ign_eof      - ignore input eof (default when -quiet)\n");
314         BIO_printf(bio_err," -no_ign_eof   - don't ignore input eof\n");
315 #ifndef OPENSSL_NO_PSK
316         BIO_printf(bio_err," -psk_identity arg - PSK identity\n");
317         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
318 # ifndef OPENSSL_NO_JPAKE
319         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
320 # endif
321 #endif
322 #ifndef OPENSSL_NO_SRP
323         BIO_printf(bio_err," -srpuser user     - SRP authentification for 'user'\n");
324         BIO_printf(bio_err," -srppass arg      - password for 'user'\n");
325         BIO_printf(bio_err," -srp_lateuser     - SRP username into second ClientHello message\n");
326         BIO_printf(bio_err," -srp_moregroups   - Tolerate other than the known g N values.\n");
327         BIO_printf(bio_err," -srp_strength int - minimal mength in bits for N (default %d).\n",SRP_MINIMAL_N);
328 #endif
329         BIO_printf(bio_err," -ssl2         - just use SSLv2\n");
330         BIO_printf(bio_err," -ssl3         - just use SSLv3\n");
331         BIO_printf(bio_err," -tls1_2       - just use TLSv1.2\n");
332         BIO_printf(bio_err," -tls1_1       - just use TLSv1.1\n");
333         BIO_printf(bio_err," -tls1         - just use TLSv1\n");
334         BIO_printf(bio_err," -dtls1        - just use DTLSv1\n");    
335         BIO_printf(bio_err," -mtu          - set the link layer MTU\n");
336         BIO_printf(bio_err," -no_tls1_2/-no_tls1_1/-no_tls1/-no_ssl3/-no_ssl2 - turn off that protocol\n");
337         BIO_printf(bio_err," -bugs         - Switch on all SSL implementation bug workarounds\n");
338         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences (only SSLv2)\n");
339         BIO_printf(bio_err," -cipher       - preferred cipher to use, use the 'openssl ciphers'\n");
340         BIO_printf(bio_err,"                 command to see what is available\n");
341         BIO_printf(bio_err," -starttls prot - use the STARTTLS command before starting TLS\n");
342         BIO_printf(bio_err,"                 for those protocols that support it, where\n");
343         BIO_printf(bio_err,"                 'prot' defines which one to assume.  Currently,\n");
344         BIO_printf(bio_err,"                 only \"smtp\", \"pop3\", \"imap\", \"ftp\" and \"xmpp\"\n");
345         BIO_printf(bio_err,"                 are supported.\n");
346 #ifndef OPENSSL_NO_ENGINE
347         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
348 #endif
349         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
350         BIO_printf(bio_err," -sess_out arg - file to write SSL session to\n");
351         BIO_printf(bio_err," -sess_in arg  - file to read SSL session from\n");
352 #ifndef OPENSSL_NO_TLSEXT
353         BIO_printf(bio_err," -servername host  - Set TLS extension servername in ClientHello\n");
354         BIO_printf(bio_err," -tlsextdebug      - hex dump of all TLS extensions received\n");
355         BIO_printf(bio_err," -status           - request certificate status from server\n");
356         BIO_printf(bio_err," -no_ticket        - disable use of RFC4507bis session tickets\n");
357 # ifndef OPENSSL_NO_NEXTPROTONEG
358         BIO_printf(bio_err," -nextprotoneg arg - enable NPN extension, considering named protocols supported (comma-separated list)\n");
359 # endif
360 #endif
361         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
362         }
363
364 #ifndef OPENSSL_NO_TLSEXT
365
366 /* This is a context that we pass to callbacks */
367 typedef struct tlsextctx_st {
368    BIO * biodebug;
369    int ack;
370 } tlsextctx;
371
372
373 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
374         {
375         tlsextctx * p = (tlsextctx *) arg;
376         const char * hn= SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
377         if (SSL_get_servername_type(s) != -1) 
378                 p->ack = !SSL_session_reused(s) && hn != NULL;
379         else 
380                 BIO_printf(bio_err,"Can't use SSL_get_servername\n");
381         
382         return SSL_TLSEXT_ERR_OK;
383         }
384
385 #ifndef OPENSSL_NO_SRP
386
387 /* This is a context that we pass to all callbacks */
388 typedef struct srp_arg_st
389         {
390         char *srppassin;
391         char *srplogin;
392         int msg;   /* copy from c_msg */
393         int debug; /* copy from c_debug */
394         int amp;   /* allow more groups */
395         int strength /* minimal size for N */ ;
396         } SRP_ARG;
397
398 #define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
399
400 static int SRP_Verify_N_and_g(const BIGNUM *N, const BIGNUM *g)
401         {
402         BN_CTX *bn_ctx = BN_CTX_new();
403         BIGNUM *p = BN_new();
404         BIGNUM *r = BN_new();
405         int ret =
406                 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
407                 BN_is_prime_ex(N,SRP_NUMBER_ITERATIONS_FOR_PRIME,bn_ctx,NULL) &&
408                 p != NULL && BN_rshift1(p, N) &&
409
410                 /* p = (N-1)/2 */
411                 BN_is_prime_ex(p,SRP_NUMBER_ITERATIONS_FOR_PRIME,bn_ctx,NULL) &&
412                 r != NULL &&
413
414                 /* verify g^((N-1)/2) == -1 (mod N) */
415                 BN_mod_exp(r, g, p, N, bn_ctx) &&
416                 BN_add_word(r, 1) &&
417                 BN_cmp(r, N) == 0;
418
419         if(r)
420                 BN_free(r);
421         if(p)
422                 BN_free(p);
423         if(bn_ctx)
424                 BN_CTX_free(bn_ctx);
425         return ret;
426         }
427
428 static int MS_CALLBACK ssl_srp_verify_param_cb(SSL *s, void *arg)
429         {
430         SRP_ARG *srp_arg = (SRP_ARG *)arg;
431         BIGNUM *N = NULL, *g = NULL;
432         if (!(N = SSL_get_srp_N(s)) || !(g = SSL_get_srp_g(s)))
433                 return 0;
434         if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1)
435                 {
436                 BIO_printf(bio_err, "SRP parameters:\n"); 
437                 BIO_printf(bio_err,"\tN="); BN_print(bio_err,N);
438                 BIO_printf(bio_err,"\n\tg="); BN_print(bio_err,g);
439                 BIO_printf(bio_err,"\n");
440                 }
441
442         if (SRP_check_known_gN_param(g,N))
443                 return 1;
444
445         if (srp_arg->amp == 1)
446                 {
447                 if (srp_arg->debug)
448                         BIO_printf(bio_err, "SRP param N and g are not known params, going to check deeper.\n");
449
450 /* The srp_moregroups must be used with caution, testing primes costs time. 
451    Implementors should rather add the value to the known ones.
452    The minimal size has already been tested.
453 */
454                 if (BN_num_bits(g) <= BN_BITS && SRP_Verify_N_and_g(N,g))
455                         return 1;
456                 }       
457         BIO_printf(bio_err, "SRP param N and g rejected.\n");
458         return 0;
459         }
460
461 #define PWD_STRLEN 1024
462
463 static char * MS_CALLBACK ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
464         {
465         SRP_ARG *srp_arg = (SRP_ARG *)arg;
466         char *pass = (char *)OPENSSL_malloc(PWD_STRLEN+1);
467         PW_CB_DATA cb_tmp;
468         int l;
469
470         cb_tmp.password = (char *)srp_arg->srppassin;
471         cb_tmp.prompt_info = "SRP user";
472         if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp))<0)
473                 {
474                 BIO_printf (bio_err, "Can't read Password\n");
475                 OPENSSL_free(pass);
476                 return NULL;
477                 }
478         *(pass+l)= '\0';
479
480         return pass;
481         }
482
483 static char * MS_CALLBACK missing_srp_username_callback(SSL *s, void *arg)
484         {
485         SRP_ARG *srp_arg = (SRP_ARG *)arg;
486         return BUF_strdup(srp_arg->srplogin);
487         }
488
489 #endif
490
491 # ifndef OPENSSL_NO_NEXTPROTONEG
492 /* This the context that we pass to next_proto_cb */
493 typedef struct tlsextnextprotoctx_st {
494         unsigned char *data;
495         unsigned short len;
496         int status;
497 } tlsextnextprotoctx;
498
499 static tlsextnextprotoctx next_proto;
500
501 static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg)
502         {
503         tlsextnextprotoctx *ctx = arg;
504
505         if (!c_quiet)
506                 {
507                 /* We can assume that |in| is syntactically valid. */
508                 unsigned i;
509                 BIO_printf(bio_c_out, "Protocols advertised by server: ");
510                 for (i = 0; i < inlen; )
511                         {
512                         if (i)
513                                 BIO_write(bio_c_out, ", ", 2);
514                         BIO_write(bio_c_out, &in[i + 1], in[i]);
515                         i += in[i] + 1;
516                         }
517                 BIO_write(bio_c_out, "\n", 1);
518                 }
519
520         ctx->status = SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
521         return SSL_TLSEXT_ERR_OK;
522         }
523 # endif  /* ndef OPENSSL_NO_NEXTPROTONEG */
524 #endif
525
526 enum
527 {
528         PROTO_OFF       = 0,
529         PROTO_SMTP,
530         PROTO_POP3,
531         PROTO_IMAP,
532         PROTO_FTP,
533         PROTO_XMPP
534 };
535
536 int MAIN(int, char **);
537
538 int MAIN(int argc, char **argv)
539         {
540         unsigned int off=0, clr=0;
541         SSL *con=NULL;
542         int s,k,width,state=0;
543         char *cbuf=NULL,*sbuf=NULL,*mbuf=NULL;
544         int cbuf_len,cbuf_off;
545         int sbuf_len,sbuf_off;
546         fd_set readfds,writefds;
547         short port=PORT;
548         int full_log=1;
549         char *host=SSL_HOST_NAME;
550         char *cert_file=NULL,*key_file=NULL;
551         int cert_format = FORMAT_PEM, key_format = FORMAT_PEM;
552         char *passarg = NULL, *pass = NULL;
553         X509 *cert = NULL;
554         EVP_PKEY *key = NULL;
555         char *CApath=NULL,*CAfile=NULL,*cipher=NULL;
556         int reconnect=0,badop=0,verify=SSL_VERIFY_NONE,bugs=0;
557         int crlf=0;
558         int write_tty,read_tty,write_ssl,read_ssl,tty_on,ssl_pending;
559         SSL_CTX *ctx=NULL;
560         int ret=1,in_init=1,i,nbio_test=0;
561         int starttls_proto = PROTO_OFF;
562         int prexit = 0;
563         X509_VERIFY_PARAM *vpm = NULL;
564         int badarg = 0;
565         const SSL_METHOD *meth=NULL;
566         int socket_type=SOCK_STREAM;
567         BIO *sbio;
568         char *inrand=NULL;
569         int mbuf_len=0;
570         struct timeval timeout, *timeoutp;
571 #ifndef OPENSSL_NO_ENGINE
572         char *engine_id=NULL;
573         char *ssl_client_engine_id=NULL;
574         ENGINE *ssl_client_engine=NULL;
575 #endif
576         ENGINE *e=NULL;
577 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
578         struct timeval tv;
579 #if defined(OPENSSL_SYS_BEOS_R5)
580         int stdin_set = 0;
581 #endif
582 #endif
583 #ifndef OPENSSL_NO_TLSEXT
584         char *servername = NULL; 
585         tlsextctx tlsextcbp = 
586         {NULL,0};
587 # ifndef OPENSSL_NO_NEXTPROTONEG
588         const char *next_proto_neg_in = NULL;
589 # endif
590 #endif
591         char *sess_in = NULL;
592         char *sess_out = NULL;
593         struct sockaddr peer;
594         int peerlen = sizeof(peer);
595         int enable_timeouts = 0 ;
596         long socket_mtu = 0;
597 #ifndef OPENSSL_NO_JPAKE
598         char *jpake_secret = NULL;
599 #endif
600 #ifndef OPENSSL_NO_SRP
601         char * srppass = NULL;
602         int srp_lateuser = 0;
603         SRP_ARG srp_arg = {NULL,NULL,0,0,0,1024};
604 #endif
605
606 #if !defined(OPENSSL_NO_SSL2) && !defined(OPENSSL_NO_SSL3)
607         meth=SSLv23_client_method();
608 #elif !defined(OPENSSL_NO_SSL3)
609         meth=SSLv3_client_method();
610 #elif !defined(OPENSSL_NO_SSL2)
611         meth=SSLv2_client_method();
612 #endif
613
614         apps_startup();
615         c_Pause=0;
616         c_quiet=0;
617         c_ign_eof=0;
618         c_debug=0;
619         c_msg=0;
620         c_showcerts=0;
621
622         if (bio_err == NULL)
623                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
624
625         if (!load_config(bio_err, NULL))
626                 goto end;
627
628         if (    ((cbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
629                 ((sbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
630                 ((mbuf=OPENSSL_malloc(BUFSIZZ)) == NULL))
631                 {
632                 BIO_printf(bio_err,"out of memory\n");
633                 goto end;
634                 }
635
636         verify_depth=0;
637         verify_error=X509_V_OK;
638 #ifdef FIONBIO
639         c_nbio=0;
640 #endif
641
642         argc--;
643         argv++;
644         while (argc >= 1)
645                 {
646                 if      (strcmp(*argv,"-host") == 0)
647                         {
648                         if (--argc < 1) goto bad;
649                         host= *(++argv);
650                         }
651                 else if (strcmp(*argv,"-port") == 0)
652                         {
653                         if (--argc < 1) goto bad;
654                         port=atoi(*(++argv));
655                         if (port == 0) goto bad;
656                         }
657                 else if (strcmp(*argv,"-connect") == 0)
658                         {
659                         if (--argc < 1) goto bad;
660                         if (!extract_host_port(*(++argv),&host,NULL,&port))
661                                 goto bad;
662                         }
663                 else if (strcmp(*argv,"-verify") == 0)
664                         {
665                         verify=SSL_VERIFY_PEER;
666                         if (--argc < 1) goto bad;
667                         verify_depth=atoi(*(++argv));
668                         BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
669                         }
670                 else if (strcmp(*argv,"-cert") == 0)
671                         {
672                         if (--argc < 1) goto bad;
673                         cert_file= *(++argv);
674                         }
675                 else if (strcmp(*argv,"-sess_out") == 0)
676                         {
677                         if (--argc < 1) goto bad;
678                         sess_out = *(++argv);
679                         }
680                 else if (strcmp(*argv,"-sess_in") == 0)
681                         {
682                         if (--argc < 1) goto bad;
683                         sess_in = *(++argv);
684                         }
685                 else if (strcmp(*argv,"-certform") == 0)
686                         {
687                         if (--argc < 1) goto bad;
688                         cert_format = str2fmt(*(++argv));
689                         }
690                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
691                         {
692                         if (badarg)
693                                 goto bad;
694                         continue;
695                         }
696                 else if (strcmp(*argv,"-verify_return_error") == 0)
697                         verify_return_error = 1;
698                 else if (strcmp(*argv,"-prexit") == 0)
699                         prexit=1;
700                 else if (strcmp(*argv,"-crlf") == 0)
701                         crlf=1;
702                 else if (strcmp(*argv,"-quiet") == 0)
703                         {
704                         c_quiet=1;
705                         c_ign_eof=1;
706                         }
707                 else if (strcmp(*argv,"-ign_eof") == 0)
708                         c_ign_eof=1;
709                 else if (strcmp(*argv,"-no_ign_eof") == 0)
710                         c_ign_eof=0;
711                 else if (strcmp(*argv,"-pause") == 0)
712                         c_Pause=1;
713                 else if (strcmp(*argv,"-debug") == 0)
714                         c_debug=1;
715 #ifndef OPENSSL_NO_TLSEXT
716                 else if (strcmp(*argv,"-tlsextdebug") == 0)
717                         c_tlsextdebug=1;
718                 else if (strcmp(*argv,"-status") == 0)
719                         c_status_req=1;
720 #endif
721 #ifdef WATT32
722                 else if (strcmp(*argv,"-wdebug") == 0)
723                         dbug_init();
724 #endif
725                 else if (strcmp(*argv,"-msg") == 0)
726                         c_msg=1;
727                 else if (strcmp(*argv,"-showcerts") == 0)
728                         c_showcerts=1;
729                 else if (strcmp(*argv,"-nbio_test") == 0)
730                         nbio_test=1;
731                 else if (strcmp(*argv,"-state") == 0)
732                         state=1;
733 #ifndef OPENSSL_NO_PSK
734                 else if (strcmp(*argv,"-psk_identity") == 0)
735                         {
736                         if (--argc < 1) goto bad;
737                         psk_identity=*(++argv);
738                         }
739                 else if (strcmp(*argv,"-psk") == 0)
740                         {
741                         size_t j;
742
743                         if (--argc < 1) goto bad;
744                         psk_key=*(++argv);
745                         for (j = 0; j < strlen(psk_key); j++)
746                                 {
747                                 if (isxdigit((int)psk_key[j]))
748                                         continue;
749                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
750                                 goto bad;
751                                 }
752                         }
753 #endif
754 #ifndef OPENSSL_NO_SRP
755                 else if (strcmp(*argv,"-srpuser") == 0)
756                         {
757                         if (--argc < 1) goto bad;
758                         srp_arg.srplogin= *(++argv);
759                         meth=TLSv1_client_method();
760                         }
761                 else if (strcmp(*argv,"-srppass") == 0)
762                         {
763                         if (--argc < 1) goto bad;
764                         srppass= *(++argv);
765                         meth=TLSv1_client_method();
766                         }
767                 else if (strcmp(*argv,"-srp_strength") == 0)
768                         {
769                         if (--argc < 1) goto bad;
770                         srp_arg.strength=atoi(*(++argv));
771                         BIO_printf(bio_err,"SRP minimal length for N is %d\n",srp_arg.strength);
772                         meth=TLSv1_client_method();
773                         }
774                 else if (strcmp(*argv,"-srp_lateuser") == 0)
775                         {
776                         srp_lateuser= 1;
777                         meth=TLSv1_client_method();
778                         }
779                 else if (strcmp(*argv,"-srp_moregroups") == 0)
780                         {
781                         srp_arg.amp=1;
782                         meth=TLSv1_client_method();
783                         }
784 #endif
785 #ifndef OPENSSL_NO_SSL2
786                 else if (strcmp(*argv,"-ssl2") == 0)
787                         meth=SSLv2_client_method();
788 #endif
789 #ifndef OPENSSL_NO_SSL3
790                 else if (strcmp(*argv,"-ssl3") == 0)
791                         meth=SSLv3_client_method();
792 #endif
793 #ifndef OPENSSL_NO_TLS1
794                 else if (strcmp(*argv,"-tls1_2") == 0)
795                         meth=TLSv1_2_client_method();
796                 else if (strcmp(*argv,"-tls1_1") == 0)
797                         meth=TLSv1_1_client_method();
798                 else if (strcmp(*argv,"-tls1") == 0)
799                         meth=TLSv1_client_method();
800 #endif
801 #ifndef OPENSSL_NO_DTLS1
802                 else if (strcmp(*argv,"-dtls1") == 0)
803                         {
804                         meth=DTLSv1_client_method();
805                         socket_type=SOCK_DGRAM;
806                         }
807                 else if (strcmp(*argv,"-timeout") == 0)
808                         enable_timeouts=1;
809                 else if (strcmp(*argv,"-mtu") == 0)
810                         {
811                         if (--argc < 1) goto bad;
812                         socket_mtu = atol(*(++argv));
813                         }
814 #endif
815                 else if (strcmp(*argv,"-bugs") == 0)
816                         bugs=1;
817                 else if (strcmp(*argv,"-keyform") == 0)
818                         {
819                         if (--argc < 1) goto bad;
820                         key_format = str2fmt(*(++argv));
821                         }
822                 else if (strcmp(*argv,"-pass") == 0)
823                         {
824                         if (--argc < 1) goto bad;
825                         passarg = *(++argv);
826                         }
827                 else if (strcmp(*argv,"-key") == 0)
828                         {
829                         if (--argc < 1) goto bad;
830                         key_file= *(++argv);
831                         }
832                 else if (strcmp(*argv,"-reconnect") == 0)
833                         {
834                         reconnect=5;
835                         }
836                 else if (strcmp(*argv,"-CApath") == 0)
837                         {
838                         if (--argc < 1) goto bad;
839                         CApath= *(++argv);
840                         }
841                 else if (strcmp(*argv,"-CAfile") == 0)
842                         {
843                         if (--argc < 1) goto bad;
844                         CAfile= *(++argv);
845                         }
846                 else if (strcmp(*argv,"-no_tls1_2") == 0)
847                         off|=SSL_OP_NO_TLSv1_2;
848                 else if (strcmp(*argv,"-no_tls1_1") == 0)
849                         off|=SSL_OP_NO_TLSv1_1;
850                 else if (strcmp(*argv,"-no_tls1") == 0)
851                         off|=SSL_OP_NO_TLSv1;
852                 else if (strcmp(*argv,"-no_ssl3") == 0)
853                         off|=SSL_OP_NO_SSLv3;
854                 else if (strcmp(*argv,"-no_ssl2") == 0)
855                         off|=SSL_OP_NO_SSLv2;
856                 else if (strcmp(*argv,"-no_comp") == 0)
857                         { off|=SSL_OP_NO_COMPRESSION; }
858 #ifndef OPENSSL_NO_TLSEXT
859                 else if (strcmp(*argv,"-no_ticket") == 0)
860                         { off|=SSL_OP_NO_TICKET; }
861 # ifndef OPENSSL_NO_NEXTPROTONEG
862                 else if (strcmp(*argv,"-nextprotoneg") == 0)
863                         {
864                         if (--argc < 1) goto bad;
865                         next_proto_neg_in = *(++argv);
866                         }
867 # endif
868 #endif
869                 else if (strcmp(*argv,"-serverpref") == 0)
870                         off|=SSL_OP_CIPHER_SERVER_PREFERENCE;
871                 else if (strcmp(*argv,"-legacy_renegotiation") == 0)
872                         off|=SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION;
873                 else if (strcmp(*argv,"-legacy_server_connect") == 0)
874                         { off|=SSL_OP_LEGACY_SERVER_CONNECT; }
875                 else if (strcmp(*argv,"-no_legacy_server_connect") == 0)
876                         { clr|=SSL_OP_LEGACY_SERVER_CONNECT; }
877                 else if (strcmp(*argv,"-cipher") == 0)
878                         {
879                         if (--argc < 1) goto bad;
880                         cipher= *(++argv);
881                         }
882 #ifdef FIONBIO
883                 else if (strcmp(*argv,"-nbio") == 0)
884                         { c_nbio=1; }
885 #endif
886                 else if (strcmp(*argv,"-starttls") == 0)
887                         {
888                         if (--argc < 1) goto bad;
889                         ++argv;
890                         if (strcmp(*argv,"smtp") == 0)
891                                 starttls_proto = PROTO_SMTP;
892                         else if (strcmp(*argv,"pop3") == 0)
893                                 starttls_proto = PROTO_POP3;
894                         else if (strcmp(*argv,"imap") == 0)
895                                 starttls_proto = PROTO_IMAP;
896                         else if (strcmp(*argv,"ftp") == 0)
897                                 starttls_proto = PROTO_FTP;
898                         else if (strcmp(*argv, "xmpp") == 0)
899                                 starttls_proto = PROTO_XMPP;
900                         else
901                                 goto bad;
902                         }
903 #ifndef OPENSSL_NO_ENGINE
904                 else if (strcmp(*argv,"-engine") == 0)
905                         {
906                         if (--argc < 1) goto bad;
907                         engine_id = *(++argv);
908                         }
909                 else if (strcmp(*argv,"-ssl_client_engine") == 0)
910                         {
911                         if (--argc < 1) goto bad;
912                         ssl_client_engine_id = *(++argv);
913                         }
914 #endif
915                 else if (strcmp(*argv,"-rand") == 0)
916                         {
917                         if (--argc < 1) goto bad;
918                         inrand= *(++argv);
919                         }
920 #ifndef OPENSSL_NO_TLSEXT
921                 else if (strcmp(*argv,"-servername") == 0)
922                         {
923                         if (--argc < 1) goto bad;
924                         servername= *(++argv);
925                         /* meth=TLSv1_client_method(); */
926                         }
927 #endif
928 #ifndef OPENSSL_NO_JPAKE
929                 else if (strcmp(*argv,"-jpake") == 0)
930                         {
931                         if (--argc < 1) goto bad;
932                         jpake_secret = *++argv;
933                         }
934 #endif
935                 else
936                         {
937                         BIO_printf(bio_err,"unknown option %s\n",*argv);
938                         badop=1;
939                         break;
940                         }
941                 argc--;
942                 argv++;
943                 }
944         if (badop)
945                 {
946 bad:
947                 sc_usage();
948                 goto end;
949                 }
950
951 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
952         if (jpake_secret)
953                 {
954                 if (psk_key)
955                         {
956                         BIO_printf(bio_err,
957                                    "Can't use JPAKE and PSK together\n");
958                         goto end;
959                         }
960                 psk_identity = "JPAKE";
961                 }
962
963         if (cipher)
964                 {
965                 BIO_printf(bio_err, "JPAKE sets cipher to PSK\n");
966                 goto end;
967                 }
968         cipher = "PSK";
969 #endif
970
971         OpenSSL_add_ssl_algorithms();
972         SSL_load_error_strings();
973
974 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
975         next_proto.status = -1;
976         if (next_proto_neg_in)
977                 {
978                 next_proto.data = next_protos_parse(&next_proto.len, next_proto_neg_in);
979                 if (next_proto.data == NULL)
980                         {
981                         BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
982                         goto end;
983                         }
984                 }
985         else
986                 next_proto.data = NULL;
987 #endif
988
989 #ifndef OPENSSL_NO_ENGINE
990         e = setup_engine(bio_err, engine_id, 1);
991         if (ssl_client_engine_id)
992                 {
993                 ssl_client_engine = ENGINE_by_id(ssl_client_engine_id);
994                 if (!ssl_client_engine)
995                         {
996                         BIO_printf(bio_err,
997                                         "Error getting client auth engine\n");
998                         goto end;
999                         }
1000                 }
1001
1002 #endif
1003         if (!app_passwd(bio_err, passarg, NULL, &pass, NULL))
1004                 {
1005                 BIO_printf(bio_err, "Error getting password\n");
1006                 goto end;
1007                 }
1008
1009         if (key_file == NULL)
1010                 key_file = cert_file;
1011
1012
1013         if (key_file)
1014
1015                 {
1016
1017                 key = load_key(bio_err, key_file, key_format, 0, pass, e,
1018                                "client certificate private key file");
1019                 if (!key)
1020                         {
1021                         ERR_print_errors(bio_err);
1022                         goto end;
1023                         }
1024
1025                 }
1026
1027         if (cert_file)
1028
1029                 {
1030                 cert = load_cert(bio_err,cert_file,cert_format,
1031                                 NULL, e, "client certificate file");
1032
1033                 if (!cert)
1034                         {
1035                         ERR_print_errors(bio_err);
1036                         goto end;
1037                         }
1038                 }
1039
1040         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1041                 && !RAND_status())
1042                 {
1043                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1044                 }
1045         if (inrand != NULL)
1046                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1047                         app_RAND_load_files(inrand));
1048
1049         if (bio_c_out == NULL)
1050                 {
1051                 if (c_quiet && !c_debug && !c_msg)
1052                         {
1053                         bio_c_out=BIO_new(BIO_s_null());
1054                         }
1055                 else
1056                         {
1057                         if (bio_c_out == NULL)
1058                                 bio_c_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1059                         }
1060                 }
1061
1062 #ifndef OPENSSL_NO_SRP
1063         if(!app_passwd(bio_err, srppass, NULL, &srp_arg.srppassin, NULL))
1064                 {
1065                 BIO_printf(bio_err, "Error getting password\n");
1066                 goto end;
1067                 }
1068 #endif
1069
1070         ctx=SSL_CTX_new(meth);
1071         if (ctx == NULL)
1072                 {
1073                 ERR_print_errors(bio_err);
1074                 goto end;
1075                 }
1076
1077         if (vpm)
1078                 SSL_CTX_set1_param(ctx, vpm);
1079
1080 #ifndef OPENSSL_NO_ENGINE
1081         if (ssl_client_engine)
1082                 {
1083                 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine))
1084                         {
1085                         BIO_puts(bio_err, "Error setting client auth engine\n");
1086                         ERR_print_errors(bio_err);
1087                         ENGINE_free(ssl_client_engine);
1088                         goto end;
1089                         }
1090                 ENGINE_free(ssl_client_engine);
1091                 }
1092 #endif
1093
1094 #ifndef OPENSSL_NO_PSK
1095 #ifdef OPENSSL_NO_JPAKE
1096         if (psk_key != NULL)
1097 #else
1098         if (psk_key != NULL || jpake_secret)
1099 #endif
1100                 {
1101                 if (c_debug)
1102                         BIO_printf(bio_c_out, "PSK key given or JPAKE in use, setting client callback\n");
1103                 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1104                 }
1105 #endif
1106         if (bugs)
1107                 SSL_CTX_set_options(ctx,SSL_OP_ALL|off);
1108         else
1109                 SSL_CTX_set_options(ctx,off);
1110
1111         if (clr)
1112                 SSL_CTX_clear_options(ctx, clr);
1113         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1114          * Setting read ahead solves this problem.
1115          */
1116         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1117
1118 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1119         if (next_proto.data)
1120                 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
1121 #endif
1122
1123         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1124         if (cipher != NULL)
1125                 if(!SSL_CTX_set_cipher_list(ctx,cipher)) {
1126                 BIO_printf(bio_err,"error setting cipher list\n");
1127                 ERR_print_errors(bio_err);
1128                 goto end;
1129         }
1130 #if 0
1131         else
1132                 SSL_CTX_set_cipher_list(ctx,getenv("SSL_CIPHER"));
1133 #endif
1134
1135         SSL_CTX_set_verify(ctx,verify,verify_callback);
1136         if (!set_cert_key_stuff(ctx,cert,key))
1137                 goto end;
1138
1139         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1140                 (!SSL_CTX_set_default_verify_paths(ctx)))
1141                 {
1142                 /* BIO_printf(bio_err,"error setting default verify locations\n"); */
1143                 ERR_print_errors(bio_err);
1144                 /* goto end; */
1145                 }
1146
1147 #ifndef OPENSSL_NO_TLSEXT
1148         if (servername != NULL)
1149                 {
1150                 tlsextcbp.biodebug = bio_err;
1151                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1152                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1153                 }
1154 #ifndef OPENSSL_NO_SRP
1155         if (srp_arg.srplogin)
1156                 {
1157                 if (srp_lateuser) 
1158                         SSL_CTX_set_srp_missing_srp_username_callback(ctx,missing_srp_username_callback);
1159                 else if (!SSL_CTX_set_srp_username(ctx, srp_arg.srplogin))
1160                         {
1161                         BIO_printf(bio_err,"Unable to set SRP username\n");
1162                         goto end;
1163                         }
1164                 srp_arg.msg = c_msg;
1165                 srp_arg.debug = c_debug ;
1166                 SSL_CTX_set_srp_cb_arg(ctx,&srp_arg);
1167                 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1168                 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1169                 if (c_msg || c_debug || srp_arg.amp == 0)
1170                         SSL_CTX_set_srp_verify_param_callback(ctx, ssl_srp_verify_param_cb);
1171                 }
1172
1173 #endif
1174 #endif
1175
1176         con=SSL_new(ctx);
1177         if (sess_in)
1178                 {
1179                 SSL_SESSION *sess;
1180                 BIO *stmp = BIO_new_file(sess_in, "r");
1181                 if (!stmp)
1182                         {
1183                         BIO_printf(bio_err, "Can't open session file %s\n",
1184                                                 sess_in);
1185                         ERR_print_errors(bio_err);
1186                         goto end;
1187                         }
1188                 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1189                 BIO_free(stmp);
1190                 if (!sess)
1191                         {
1192                         BIO_printf(bio_err, "Can't open session file %s\n",
1193                                                 sess_in);
1194                         ERR_print_errors(bio_err);
1195                         goto end;
1196                         }
1197                 SSL_set_session(con, sess);
1198                 SSL_SESSION_free(sess);
1199                 }
1200 #ifndef OPENSSL_NO_TLSEXT
1201         if (servername != NULL)
1202                 {
1203                 if (!SSL_set_tlsext_host_name(con,servername))
1204                         {
1205                         BIO_printf(bio_err,"Unable to set TLS servername extension.\n");
1206                         ERR_print_errors(bio_err);
1207                         goto end;
1208                         }
1209                 }
1210 #endif
1211 #ifndef OPENSSL_NO_KRB5
1212         if (con  &&  (con->kssl_ctx = kssl_ctx_new()) != NULL)
1213                 {
1214                 kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVER, host);
1215                 }
1216 #endif  /* OPENSSL_NO_KRB5  */
1217 /*      SSL_set_cipher_list(con,"RC4-MD5"); */
1218 #if 0
1219 #ifdef TLSEXT_TYPE_opaque_prf_input
1220         SSL_set_tlsext_opaque_prf_input(con, "Test client", 11);
1221 #endif
1222 #endif
1223
1224 re_start:
1225
1226         if (init_client(&s,host,port,socket_type) == 0)
1227                 {
1228                 BIO_printf(bio_err,"connect:errno=%d\n",get_last_socket_error());
1229                 SHUTDOWN(s);
1230                 goto end;
1231                 }
1232         BIO_printf(bio_c_out,"CONNECTED(%08X)\n",s);
1233
1234 #ifdef FIONBIO
1235         if (c_nbio)
1236                 {
1237                 unsigned long l=1;
1238                 BIO_printf(bio_c_out,"turning on non blocking io\n");
1239                 if (BIO_socket_ioctl(s,FIONBIO,&l) < 0)
1240                         {
1241                         ERR_print_errors(bio_err);
1242                         goto end;
1243                         }
1244                 }
1245 #endif                                              
1246         if (c_Pause & 0x01) SSL_set_debug(con, 1);
1247
1248         if ( SSL_version(con) == DTLS1_VERSION)
1249                 {
1250
1251                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
1252                 if (getsockname(s, &peer, (void *)&peerlen) < 0)
1253                         {
1254                         BIO_printf(bio_err, "getsockname:errno=%d\n",
1255                                 get_last_socket_error());
1256                         SHUTDOWN(s);
1257                         goto end;
1258                         }
1259
1260                 (void)BIO_ctrl_set_connected(sbio, 1, &peer);
1261
1262                 if (enable_timeouts)
1263                         {
1264                         timeout.tv_sec = 0;
1265                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1266                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1267                         
1268                         timeout.tv_sec = 0;
1269                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
1270                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1271                         }
1272
1273                 if (socket_mtu > 28)
1274                         {
1275                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1276                         SSL_set_mtu(con, socket_mtu - 28);
1277                         }
1278                 else
1279                         /* want to do MTU discovery */
1280                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1281                 }
1282         else
1283                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1284
1285         if (nbio_test)
1286                 {
1287                 BIO *test;
1288
1289                 test=BIO_new(BIO_f_nbio_test());
1290                 sbio=BIO_push(test,sbio);
1291                 }
1292
1293         if (c_debug)
1294                 {
1295                 SSL_set_debug(con, 1);
1296                 BIO_set_callback(sbio,bio_dump_callback);
1297                 BIO_set_callback_arg(sbio,(char *)bio_c_out);
1298                 }
1299         if (c_msg)
1300                 {
1301                 SSL_set_msg_callback(con, msg_cb);
1302                 SSL_set_msg_callback_arg(con, bio_c_out);
1303                 }
1304 #ifndef OPENSSL_NO_TLSEXT
1305         if (c_tlsextdebug)
1306                 {
1307                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1308                 SSL_set_tlsext_debug_arg(con, bio_c_out);
1309                 }
1310         if (c_status_req)
1311                 {
1312                 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1313                 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1314                 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
1315 #if 0
1316 {
1317 STACK_OF(OCSP_RESPID) *ids = sk_OCSP_RESPID_new_null();
1318 OCSP_RESPID *id = OCSP_RESPID_new();
1319 id->value.byKey = ASN1_OCTET_STRING_new();
1320 id->type = V_OCSP_RESPID_KEY;
1321 ASN1_STRING_set(id->value.byKey, "Hello World", -1);
1322 sk_OCSP_RESPID_push(ids, id);
1323 SSL_set_tlsext_status_ids(con, ids);
1324 }
1325 #endif
1326                 }
1327 #endif
1328 #ifndef OPENSSL_NO_JPAKE
1329         if (jpake_secret)
1330                 jpake_client_auth(bio_c_out, sbio, jpake_secret);
1331 #endif
1332
1333         SSL_set_bio(con,sbio,sbio);
1334         SSL_set_connect_state(con);
1335
1336         /* ok, lets connect */
1337         width=SSL_get_fd(con)+1;
1338
1339         read_tty=1;
1340         write_tty=0;
1341         tty_on=0;
1342         read_ssl=1;
1343         write_ssl=1;
1344         
1345         cbuf_len=0;
1346         cbuf_off=0;
1347         sbuf_len=0;
1348         sbuf_off=0;
1349
1350         /* This is an ugly hack that does a lot of assumptions */
1351         /* We do have to handle multi-line responses which may come
1352            in a single packet or not. We therefore have to use
1353            BIO_gets() which does need a buffering BIO. So during
1354            the initial chitchat we do push a buffering BIO into the
1355            chain that is removed again later on to not disturb the
1356            rest of the s_client operation. */
1357         if (starttls_proto == PROTO_SMTP)
1358                 {
1359                 int foundit=0;
1360                 BIO *fbio = BIO_new(BIO_f_buffer());
1361                 BIO_push(fbio, sbio);
1362                 /* wait for multi-line response to end from SMTP */
1363                 do
1364                         {
1365                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1366                         }
1367                 while (mbuf_len>3 && mbuf[3]=='-');
1368                 /* STARTTLS command requires EHLO... */
1369                 BIO_printf(fbio,"EHLO openssl.client.net\r\n");
1370                 (void)BIO_flush(fbio);
1371                 /* wait for multi-line response to end EHLO SMTP response */
1372                 do
1373                         {
1374                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1375                         if (strstr(mbuf,"STARTTLS"))
1376                                 foundit=1;
1377                         }
1378                 while (mbuf_len>3 && mbuf[3]=='-');
1379                 (void)BIO_flush(fbio);
1380                 BIO_pop(fbio);
1381                 BIO_free(fbio);
1382                 if (!foundit)
1383                         BIO_printf(bio_err,
1384                                    "didn't found starttls in server response,"
1385                                    " try anyway...\n");
1386                 BIO_printf(sbio,"STARTTLS\r\n");
1387                 BIO_read(sbio,sbuf,BUFSIZZ);
1388                 }
1389         else if (starttls_proto == PROTO_POP3)
1390                 {
1391                 BIO_read(sbio,mbuf,BUFSIZZ);
1392                 BIO_printf(sbio,"STLS\r\n");
1393                 BIO_read(sbio,sbuf,BUFSIZZ);
1394                 }
1395         else if (starttls_proto == PROTO_IMAP)
1396                 {
1397                 int foundit=0;
1398                 BIO *fbio = BIO_new(BIO_f_buffer());
1399                 BIO_push(fbio, sbio);
1400                 BIO_gets(fbio,mbuf,BUFSIZZ);
1401                 /* STARTTLS command requires CAPABILITY... */
1402                 BIO_printf(fbio,". CAPABILITY\r\n");
1403                 (void)BIO_flush(fbio);
1404                 /* wait for multi-line CAPABILITY response */
1405                 do
1406                         {
1407                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1408                         if (strstr(mbuf,"STARTTLS"))
1409                                 foundit=1;
1410                         }
1411                 while (mbuf_len>3 && mbuf[0]!='.');
1412                 (void)BIO_flush(fbio);
1413                 BIO_pop(fbio);
1414                 BIO_free(fbio);
1415                 if (!foundit)
1416                         BIO_printf(bio_err,
1417                                    "didn't found STARTTLS in server response,"
1418                                    " try anyway...\n");
1419                 BIO_printf(sbio,". STARTTLS\r\n");
1420                 BIO_read(sbio,sbuf,BUFSIZZ);
1421                 }
1422         else if (starttls_proto == PROTO_FTP)
1423                 {
1424                 BIO *fbio = BIO_new(BIO_f_buffer());
1425                 BIO_push(fbio, sbio);
1426                 /* wait for multi-line response to end from FTP */
1427                 do
1428                         {
1429                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1430                         }
1431                 while (mbuf_len>3 && mbuf[3]=='-');
1432                 (void)BIO_flush(fbio);
1433                 BIO_pop(fbio);
1434                 BIO_free(fbio);
1435                 BIO_printf(sbio,"AUTH TLS\r\n");
1436                 BIO_read(sbio,sbuf,BUFSIZZ);
1437                 }
1438         if (starttls_proto == PROTO_XMPP)
1439                 {
1440                 int seen = 0;
1441                 BIO_printf(sbio,"<stream:stream "
1442                     "xmlns:stream='http://etherx.jabber.org/streams' "
1443                     "xmlns='jabber:client' to='%s' version='1.0'>", host);
1444                 seen = BIO_read(sbio,mbuf,BUFSIZZ);
1445                 mbuf[seen] = 0;
1446                 while (!strstr(mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'"))
1447                         {
1448                         if (strstr(mbuf, "/stream:features>"))
1449                                 goto shut;
1450                         seen = BIO_read(sbio,mbuf,BUFSIZZ);
1451                         mbuf[seen] = 0;
1452                         }
1453                 BIO_printf(sbio, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
1454                 seen = BIO_read(sbio,sbuf,BUFSIZZ);
1455                 sbuf[seen] = 0;
1456                 if (!strstr(sbuf, "<proceed"))
1457                         goto shut;
1458                 mbuf[0] = 0;
1459                 }
1460
1461         for (;;)
1462                 {
1463                 FD_ZERO(&readfds);
1464                 FD_ZERO(&writefds);
1465
1466                 if ((SSL_version(con) == DTLS1_VERSION) &&
1467                         DTLSv1_get_timeout(con, &timeout))
1468                         timeoutp = &timeout;
1469                 else
1470                         timeoutp = NULL;
1471
1472                 if (SSL_in_init(con) && !SSL_total_renegotiations(con))
1473                         {
1474                         in_init=1;
1475                         tty_on=0;
1476                         }
1477                 else
1478                         {
1479                         tty_on=1;
1480                         if (in_init)
1481                                 {
1482                                 in_init=0;
1483 #if 0 /* This test doesn't really work as intended (needs to be fixed) */
1484 #ifndef OPENSSL_NO_TLSEXT
1485                                 if (servername != NULL && !SSL_session_reused(con))
1486                                         {
1487                                         BIO_printf(bio_c_out,"Server did %sacknowledge servername extension.\n",tlsextcbp.ack?"":"not ");
1488                                         }
1489 #endif
1490 #endif
1491                                 if (sess_out)
1492                                         {
1493                                         BIO *stmp = BIO_new_file(sess_out, "w");
1494                                         if (stmp)
1495                                                 {
1496                                                 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
1497                                                 BIO_free(stmp);
1498                                                 }
1499                                         else 
1500                                                 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
1501                                         }
1502                                 print_stuff(bio_c_out,con,full_log);
1503                                 if (full_log > 0) full_log--;
1504
1505                                 if (starttls_proto)
1506                                         {
1507                                         BIO_printf(bio_err,"%s",mbuf);
1508                                         /* We don't need to know any more */
1509                                         starttls_proto = PROTO_OFF;
1510                                         }
1511
1512                                 if (reconnect)
1513                                         {
1514                                         reconnect--;
1515                                         BIO_printf(bio_c_out,"drop connection and then reconnect\n");
1516                                         SSL_shutdown(con);
1517                                         SSL_set_connect_state(con);
1518                                         SHUTDOWN(SSL_get_fd(con));
1519                                         goto re_start;
1520                                         }
1521                                 }
1522                         }
1523
1524                 ssl_pending = read_ssl && SSL_pending(con);
1525
1526                 if (!ssl_pending)
1527                         {
1528 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined (OPENSSL_SYS_BEOS_R5)
1529                         if (tty_on)
1530                                 {
1531                                 if (read_tty)  openssl_fdset(fileno(stdin),&readfds);
1532                                 if (write_tty) openssl_fdset(fileno(stdout),&writefds);
1533                                 }
1534                         if (read_ssl)
1535                                 openssl_fdset(SSL_get_fd(con),&readfds);
1536                         if (write_ssl)
1537                                 openssl_fdset(SSL_get_fd(con),&writefds);
1538 #else
1539                         if(!tty_on || !write_tty) {
1540                                 if (read_ssl)
1541                                         openssl_fdset(SSL_get_fd(con),&readfds);
1542                                 if (write_ssl)
1543                                         openssl_fdset(SSL_get_fd(con),&writefds);
1544                         }
1545 #endif
1546 /*                      printf("mode tty(%d %d%d) ssl(%d%d)\n",
1547                                 tty_on,read_tty,write_tty,read_ssl,write_ssl);*/
1548
1549                         /* Note: under VMS with SOCKETSHR the second parameter
1550                          * is currently of type (int *) whereas under other
1551                          * systems it is (void *) if you don't have a cast it
1552                          * will choke the compiler: if you do have a cast then
1553                          * you can either go for (int *) or (void *).
1554                          */
1555 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1556                         /* Under Windows/DOS we make the assumption that we can
1557                          * always write to the tty: therefore if we need to
1558                          * write to the tty we just fall through. Otherwise
1559                          * we timeout the select every second and see if there
1560                          * are any keypresses. Note: this is a hack, in a proper
1561                          * Windows application we wouldn't do this.
1562                          */
1563                         i=0;
1564                         if(!write_tty) {
1565                                 if(read_tty) {
1566                                         tv.tv_sec = 1;
1567                                         tv.tv_usec = 0;
1568                                         i=select(width,(void *)&readfds,(void *)&writefds,
1569                                                  NULL,&tv);
1570 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1571                                         if(!i && (!_kbhit() || !read_tty) ) continue;
1572 #else
1573                                         if(!i && (!((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0))) || !read_tty) ) continue;
1574 #endif
1575                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1576                                          NULL,timeoutp);
1577                         }
1578 #elif defined(OPENSSL_SYS_NETWARE)
1579                         if(!write_tty) {
1580                                 if(read_tty) {
1581                                         tv.tv_sec = 1;
1582                                         tv.tv_usec = 0;
1583                                         i=select(width,(void *)&readfds,(void *)&writefds,
1584                                                 NULL,&tv);
1585                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1586                                         NULL,timeoutp);
1587                         }
1588 #elif defined(OPENSSL_SYS_BEOS_R5)
1589                         /* Under BeOS-R5 the situation is similar to DOS */
1590                         i=0;
1591                         stdin_set = 0;
1592                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
1593                         if(!write_tty) {
1594                                 if(read_tty) {
1595                                         tv.tv_sec = 1;
1596                                         tv.tv_usec = 0;
1597                                         i=select(width,(void *)&readfds,(void *)&writefds,
1598                                                  NULL,&tv);
1599                                         if (read(fileno(stdin), sbuf, 0) >= 0)
1600                                                 stdin_set = 1;
1601                                         if (!i && (stdin_set != 1 || !read_tty))
1602                                                 continue;
1603                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1604                                          NULL,timeoutp);
1605                         }
1606                         (void)fcntl(fileno(stdin), F_SETFL, 0);
1607 #else
1608                         i=select(width,(void *)&readfds,(void *)&writefds,
1609                                  NULL,timeoutp);
1610 #endif
1611                         if ( i < 0)
1612                                 {
1613                                 BIO_printf(bio_err,"bad select %d\n",
1614                                 get_last_socket_error());
1615                                 goto shut;
1616                                 /* goto end; */
1617                                 }
1618                         }
1619
1620                 if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
1621                         {
1622                         BIO_printf(bio_err,"TIMEOUT occured\n");
1623                         }
1624
1625                 if (!ssl_pending && FD_ISSET(SSL_get_fd(con),&writefds))
1626                         {
1627                         k=SSL_write(con,&(cbuf[cbuf_off]),
1628                                 (unsigned int)cbuf_len);
1629                         switch (SSL_get_error(con,k))
1630                                 {
1631                         case SSL_ERROR_NONE:
1632                                 cbuf_off+=k;
1633                                 cbuf_len-=k;
1634                                 if (k <= 0) goto end;
1635                                 /* we have done a  write(con,NULL,0); */
1636                                 if (cbuf_len <= 0)
1637                                         {
1638                                         read_tty=1;
1639                                         write_ssl=0;
1640                                         }
1641                                 else /* if (cbuf_len > 0) */
1642                                         {
1643                                         read_tty=0;
1644                                         write_ssl=1;
1645                                         }
1646                                 break;
1647                         case SSL_ERROR_WANT_WRITE:
1648                                 BIO_printf(bio_c_out,"write W BLOCK\n");
1649                                 write_ssl=1;
1650                                 read_tty=0;
1651                                 break;
1652                         case SSL_ERROR_WANT_READ:
1653                                 BIO_printf(bio_c_out,"write R BLOCK\n");
1654                                 write_tty=0;
1655                                 read_ssl=1;
1656                                 write_ssl=0;
1657                                 break;
1658                         case SSL_ERROR_WANT_X509_LOOKUP:
1659                                 BIO_printf(bio_c_out,"write X BLOCK\n");
1660                                 break;
1661                         case SSL_ERROR_ZERO_RETURN:
1662                                 if (cbuf_len != 0)
1663                                         {
1664                                         BIO_printf(bio_c_out,"shutdown\n");
1665                                         ret = 0;
1666                                         goto shut;
1667                                         }
1668                                 else
1669                                         {
1670                                         read_tty=1;
1671                                         write_ssl=0;
1672                                         break;
1673                                         }
1674                                 
1675                         case SSL_ERROR_SYSCALL:
1676                                 if ((k != 0) || (cbuf_len != 0))
1677                                         {
1678                                         BIO_printf(bio_err,"write:errno=%d\n",
1679                                                 get_last_socket_error());
1680                                         goto shut;
1681                                         }
1682                                 else
1683                                         {
1684                                         read_tty=1;
1685                                         write_ssl=0;
1686                                         }
1687                                 break;
1688                         case SSL_ERROR_SSL:
1689                                 ERR_print_errors(bio_err);
1690                                 goto shut;
1691                                 }
1692                         }
1693 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1694                 /* Assume Windows/DOS/BeOS can always write */
1695                 else if (!ssl_pending && write_tty)
1696 #else
1697                 else if (!ssl_pending && FD_ISSET(fileno(stdout),&writefds))
1698 #endif
1699                         {
1700 #ifdef CHARSET_EBCDIC
1701                         ascii2ebcdic(&(sbuf[sbuf_off]),&(sbuf[sbuf_off]),sbuf_len);
1702 #endif
1703                         i=raw_write_stdout(&(sbuf[sbuf_off]),sbuf_len);
1704
1705                         if (i <= 0)
1706                                 {
1707                                 BIO_printf(bio_c_out,"DONE\n");
1708                                 ret = 0;
1709                                 goto shut;
1710                                 /* goto end; */
1711                                 }
1712
1713                         sbuf_len-=i;;
1714                         sbuf_off+=i;
1715                         if (sbuf_len <= 0)
1716                                 {
1717                                 read_ssl=1;
1718                                 write_tty=0;
1719                                 }
1720                         }
1721                 else if (ssl_pending || FD_ISSET(SSL_get_fd(con),&readfds))
1722                         {
1723 #ifdef RENEG
1724 { static int iiii; if (++iiii == 52) { SSL_renegotiate(con); iiii=0; } }
1725 #endif
1726 #if 1
1727                         k=SSL_read(con,sbuf,1024 /* BUFSIZZ */ );
1728 #else
1729 /* Demo for pending and peek :-) */
1730                         k=SSL_read(con,sbuf,16);
1731 { char zbuf[10240]; 
1732 printf("read=%d pending=%d peek=%d\n",k,SSL_pending(con),SSL_peek(con,zbuf,10240));
1733 }
1734 #endif
1735
1736                         switch (SSL_get_error(con,k))
1737                                 {
1738                         case SSL_ERROR_NONE:
1739                                 if (k <= 0)
1740                                         goto end;
1741                                 sbuf_off=0;
1742                                 sbuf_len=k;
1743
1744                                 read_ssl=0;
1745                                 write_tty=1;
1746                                 break;
1747                         case SSL_ERROR_WANT_WRITE:
1748                                 BIO_printf(bio_c_out,"read W BLOCK\n");
1749                                 write_ssl=1;
1750                                 read_tty=0;
1751                                 break;
1752                         case SSL_ERROR_WANT_READ:
1753                                 BIO_printf(bio_c_out,"read R BLOCK\n");
1754                                 write_tty=0;
1755                                 read_ssl=1;
1756                                 if ((read_tty == 0) && (write_ssl == 0))
1757                                         write_ssl=1;
1758                                 break;
1759                         case SSL_ERROR_WANT_X509_LOOKUP:
1760                                 BIO_printf(bio_c_out,"read X BLOCK\n");
1761                                 break;
1762                         case SSL_ERROR_SYSCALL:
1763                                 ret=get_last_socket_error();
1764                                 BIO_printf(bio_err,"read:errno=%d\n",ret);
1765                                 goto shut;
1766                         case SSL_ERROR_ZERO_RETURN:
1767                                 BIO_printf(bio_c_out,"closed\n");
1768                                 ret=0;
1769                                 goto shut;
1770                         case SSL_ERROR_SSL:
1771                                 ERR_print_errors(bio_err);
1772                                 goto shut;
1773                                 /* break; */
1774                                 }
1775                         }
1776
1777 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1778 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1779                 else if (_kbhit())
1780 #else
1781                 else if ((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
1782 #endif
1783 #elif defined (OPENSSL_SYS_NETWARE)
1784                 else if (_kbhit())
1785 #elif defined(OPENSSL_SYS_BEOS_R5)
1786                 else if (stdin_set)
1787 #else
1788                 else if (FD_ISSET(fileno(stdin),&readfds))
1789 #endif
1790                         {
1791                         if (crlf)
1792                                 {
1793                                 int j, lf_num;
1794
1795                                 i=raw_read_stdin(cbuf,BUFSIZZ/2);
1796                                 lf_num = 0;
1797                                 /* both loops are skipped when i <= 0 */
1798                                 for (j = 0; j < i; j++)
1799                                         if (cbuf[j] == '\n')
1800                                                 lf_num++;
1801                                 for (j = i-1; j >= 0; j--)
1802                                         {
1803                                         cbuf[j+lf_num] = cbuf[j];
1804                                         if (cbuf[j] == '\n')
1805                                                 {
1806                                                 lf_num--;
1807                                                 i++;
1808                                                 cbuf[j+lf_num] = '\r';
1809                                                 }
1810                                         }
1811                                 assert(lf_num == 0);
1812                                 }
1813                         else
1814                                 i=raw_read_stdin(cbuf,BUFSIZZ);
1815
1816                         if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q')))
1817                                 {
1818                                 BIO_printf(bio_err,"DONE\n");
1819                                 ret=0;
1820                                 goto shut;
1821                                 }
1822
1823                         if ((!c_ign_eof) && (cbuf[0] == 'R'))
1824                                 {
1825                                 BIO_printf(bio_err,"RENEGOTIATING\n");
1826                                 SSL_renegotiate(con);
1827                                 cbuf_len=0;
1828                                 }
1829                         else
1830                                 {
1831                                 cbuf_len=i;
1832                                 cbuf_off=0;
1833 #ifdef CHARSET_EBCDIC
1834                                 ebcdic2ascii(cbuf, cbuf, i);
1835 #endif
1836                                 }
1837
1838                         write_ssl=1;
1839                         read_tty=0;
1840                         }
1841                 }
1842
1843         ret=0;
1844 shut:
1845         if (in_init)
1846                 print_stuff(bio_c_out,con,full_log);
1847         SSL_shutdown(con);
1848         SHUTDOWN(SSL_get_fd(con));
1849 end:
1850         if (con != NULL)
1851                 {
1852                 if (prexit != 0)
1853                         print_stuff(bio_c_out,con,1);
1854                 SSL_free(con);
1855                 }
1856         if (ctx != NULL) SSL_CTX_free(ctx);
1857         if (cert)
1858                 X509_free(cert);
1859         if (key)
1860                 EVP_PKEY_free(key);
1861         if (pass)
1862                 OPENSSL_free(pass);
1863         if (cbuf != NULL) { OPENSSL_cleanse(cbuf,BUFSIZZ); OPENSSL_free(cbuf); }
1864         if (sbuf != NULL) { OPENSSL_cleanse(sbuf,BUFSIZZ); OPENSSL_free(sbuf); }
1865         if (mbuf != NULL) { OPENSSL_cleanse(mbuf,BUFSIZZ); OPENSSL_free(mbuf); }
1866         if (bio_c_out != NULL)
1867                 {
1868                 BIO_free(bio_c_out);
1869                 bio_c_out=NULL;
1870                 }
1871         apps_shutdown();
1872         OPENSSL_EXIT(ret);
1873         }
1874
1875
1876 static void print_stuff(BIO *bio, SSL *s, int full)
1877         {
1878         X509 *peer=NULL;
1879         char *p;
1880         static const char *space="                ";
1881         char buf[BUFSIZ];
1882         STACK_OF(X509) *sk;
1883         STACK_OF(X509_NAME) *sk2;
1884         const SSL_CIPHER *c;
1885         X509_NAME *xn;
1886         int j,i;
1887 #ifndef OPENSSL_NO_COMP
1888         const COMP_METHOD *comp, *expansion;
1889 #endif
1890
1891         if (full)
1892                 {
1893                 int got_a_chain = 0;
1894
1895                 sk=SSL_get_peer_cert_chain(s);
1896                 if (sk != NULL)
1897                         {
1898                         got_a_chain = 1; /* we don't have it for SSL2 (yet) */
1899
1900                         BIO_printf(bio,"---\nCertificate chain\n");
1901                         for (i=0; i<sk_X509_num(sk); i++)
1902                                 {
1903                                 X509_NAME_oneline(X509_get_subject_name(
1904                                         sk_X509_value(sk,i)),buf,sizeof buf);
1905                                 BIO_printf(bio,"%2d s:%s\n",i,buf);
1906                                 X509_NAME_oneline(X509_get_issuer_name(
1907                                         sk_X509_value(sk,i)),buf,sizeof buf);
1908                                 BIO_printf(bio,"   i:%s\n",buf);
1909                                 if (c_showcerts)
1910                                         PEM_write_bio_X509(bio,sk_X509_value(sk,i));
1911                                 }
1912                         }
1913
1914                 BIO_printf(bio,"---\n");
1915                 peer=SSL_get_peer_certificate(s);
1916                 if (peer != NULL)
1917                         {
1918                         BIO_printf(bio,"Server certificate\n");
1919                         if (!(c_showcerts && got_a_chain)) /* Redundant if we showed the whole chain */
1920                                 PEM_write_bio_X509(bio,peer);
1921                         X509_NAME_oneline(X509_get_subject_name(peer),
1922                                 buf,sizeof buf);
1923                         BIO_printf(bio,"subject=%s\n",buf);
1924                         X509_NAME_oneline(X509_get_issuer_name(peer),
1925                                 buf,sizeof buf);
1926                         BIO_printf(bio,"issuer=%s\n",buf);
1927                         }
1928                 else
1929                         BIO_printf(bio,"no peer certificate available\n");
1930
1931                 sk2=SSL_get_client_CA_list(s);
1932                 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0))
1933                         {
1934                         BIO_printf(bio,"---\nAcceptable client certificate CA names\n");
1935                         for (i=0; i<sk_X509_NAME_num(sk2); i++)
1936                                 {
1937                                 xn=sk_X509_NAME_value(sk2,i);
1938                                 X509_NAME_oneline(xn,buf,sizeof(buf));
1939                                 BIO_write(bio,buf,strlen(buf));
1940                                 BIO_write(bio,"\n",1);
1941                                 }
1942                         }
1943                 else
1944                         {
1945                         BIO_printf(bio,"---\nNo client certificate CA names sent\n");
1946                         }
1947                 p=SSL_get_shared_ciphers(s,buf,sizeof buf);
1948                 if (p != NULL)
1949                         {
1950                         /* This works only for SSL 2.  In later protocol
1951                          * versions, the client does not know what other
1952                          * ciphers (in addition to the one to be used
1953                          * in the current connection) the server supports. */
1954
1955                         BIO_printf(bio,"---\nCiphers common between both SSL endpoints:\n");
1956                         j=i=0;
1957                         while (*p)
1958                                 {
1959                                 if (*p == ':')
1960                                         {
1961                                         BIO_write(bio,space,15-j%25);
1962                                         i++;
1963                                         j=0;
1964                                         BIO_write(bio,((i%3)?" ":"\n"),1);
1965                                         }
1966                                 else
1967                                         {
1968                                         BIO_write(bio,p,1);
1969                                         j++;
1970                                         }
1971                                 p++;
1972                                 }
1973                         BIO_write(bio,"\n",1);
1974                         }
1975
1976                 BIO_printf(bio,"---\nSSL handshake has read %ld bytes and written %ld bytes\n",
1977                         BIO_number_read(SSL_get_rbio(s)),
1978                         BIO_number_written(SSL_get_wbio(s)));
1979                 }
1980         BIO_printf(bio,(SSL_cache_hit(s)?"---\nReused, ":"---\nNew, "));
1981         c=SSL_get_current_cipher(s);
1982         BIO_printf(bio,"%s, Cipher is %s\n",
1983                 SSL_CIPHER_get_version(c),
1984                 SSL_CIPHER_get_name(c));
1985         if (peer != NULL) {
1986                 EVP_PKEY *pktmp;
1987                 pktmp = X509_get_pubkey(peer);
1988                 BIO_printf(bio,"Server public key is %d bit\n",
1989                                                          EVP_PKEY_bits(pktmp));
1990                 EVP_PKEY_free(pktmp);
1991         }
1992         BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
1993                         SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
1994 #ifndef OPENSSL_NO_COMP
1995         comp=SSL_get_current_compression(s);
1996         expansion=SSL_get_current_expansion(s);
1997         BIO_printf(bio,"Compression: %s\n",
1998                 comp ? SSL_COMP_get_name(comp) : "NONE");
1999         BIO_printf(bio,"Expansion: %s\n",
2000                 expansion ? SSL_COMP_get_name(expansion) : "NONE");
2001 #endif
2002
2003 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2004         if (next_proto.status != -1) {
2005                 const unsigned char *proto;
2006                 unsigned int proto_len;
2007                 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
2008                 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
2009                 BIO_write(bio, proto, proto_len);
2010                 BIO_write(bio, "\n", 1);
2011         }
2012 #endif
2013
2014         SSL_SESSION_print(bio,SSL_get_session(s));
2015         BIO_printf(bio,"---\n");
2016         if (peer != NULL)
2017                 X509_free(peer);
2018         /* flush, or debugging output gets mixed with http response */
2019         (void)BIO_flush(bio);
2020         }
2021
2022 #ifndef OPENSSL_NO_TLSEXT
2023
2024 static int ocsp_resp_cb(SSL *s, void *arg)
2025         {
2026         const unsigned char *p;
2027         int len;
2028         OCSP_RESPONSE *rsp;
2029         len = SSL_get_tlsext_status_ocsp_resp(s, &p);
2030         BIO_puts(arg, "OCSP response: ");
2031         if (!p)
2032                 {
2033                 BIO_puts(arg, "no response sent\n");
2034                 return 1;
2035                 }
2036         rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2037         if (!rsp)
2038                 {
2039                 BIO_puts(arg, "response parse error\n");
2040                 BIO_dump_indent(arg, (char *)p, len, 4);
2041                 return 0;
2042                 }
2043         BIO_puts(arg, "\n======================================\n");
2044         OCSP_RESPONSE_print(arg, rsp, 0);
2045         BIO_puts(arg, "======================================\n");
2046         OCSP_RESPONSE_free(rsp);
2047         return 1;
2048         }
2049
2050 #endif