Remove old versions of OpenSSL.
[dragonfly.git] / crypto / openssl-0.9 / apps / s_client.c
1 /* apps/s_client.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2001 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include <assert.h>
113 #include <stdio.h>
114 #include <stdlib.h>
115 #include <string.h>
116 #include <openssl/e_os2.h>
117 #ifdef OPENSSL_NO_STDIO
118 #define APPS_WIN16
119 #endif
120
121 /* With IPv6, it looks like Digital has mixed up the proper order of
122    recursive header file inclusion, resulting in the compiler complaining
123    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
124    is needed to have fileno() declared correctly...  So let's define u_int */
125 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
126 #define __U_INT
127 typedef unsigned int u_int;
128 #endif
129
130 #define USE_SOCKETS
131 #include "apps.h"
132 #include <openssl/x509.h>
133 #include <openssl/ssl.h>
134 #include <openssl/err.h>
135 #include <openssl/pem.h>
136 #include <openssl/rand.h>
137 #include <openssl/ocsp.h>
138 #include "s_apps.h"
139 #include "timeouts.h"
140
141 #ifdef OPENSSL_SYS_WINCE
142 /* Windows CE incorrectly defines fileno as returning void*, so to avoid problems below... */
143 #ifdef fileno
144 #undef fileno
145 #endif
146 #define fileno(a) (int)_fileno(a)
147 #endif
148
149
150 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
151 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
152 #undef FIONBIO
153 #endif
154
155 #undef PROG
156 #define PROG    s_client_main
157
158 /*#define SSL_HOST_NAME "www.netscape.com" */
159 /*#define SSL_HOST_NAME "193.118.187.102" */
160 #define SSL_HOST_NAME   "localhost"
161
162 /*#define TEST_CERT "client.pem" */ /* no default cert. */
163
164 #undef BUFSIZZ
165 #define BUFSIZZ 1024*8
166
167 extern int verify_depth;
168 extern int verify_error;
169
170 #ifdef FIONBIO
171 static int c_nbio=0;
172 #endif
173 static int c_Pause=0;
174 static int c_debug=0;
175 #ifndef OPENSSL_NO_TLSEXT
176 static int c_tlsextdebug=0;
177 static int c_status_req=0;
178 #endif
179 static int c_msg=0;
180 static int c_showcerts=0;
181
182 static void sc_usage(void);
183 static void print_stuff(BIO *berr,SSL *con,int full);
184 #ifndef OPENSSL_NO_TLSEXT
185 static int ocsp_resp_cb(SSL *s, void *arg);
186 #endif
187 static BIO *bio_c_out=NULL;
188 static int c_quiet=0;
189 static int c_ign_eof=0;
190
191 static void sc_usage(void)
192         {
193         BIO_printf(bio_err,"usage: s_client args\n");
194         BIO_printf(bio_err,"\n");
195         BIO_printf(bio_err," -host host     - use -connect instead\n");
196         BIO_printf(bio_err," -port port     - use -connect instead\n");
197         BIO_printf(bio_err," -connect host:port - who to connect to (default is %s:%s)\n",SSL_HOST_NAME,PORT_STR);
198
199         BIO_printf(bio_err," -verify depth - turn on peer certificate verification\n");
200         BIO_printf(bio_err," -cert arg     - certificate file to use, PEM format assumed\n");
201         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
202         BIO_printf(bio_err," -key arg      - Private key file to use, in cert file if\n");
203         BIO_printf(bio_err,"                 not specified but cert file is.\n");
204         BIO_printf(bio_err," -keyform arg  - key format (PEM or DER) PEM default\n");
205         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
206         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
207         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
208         BIO_printf(bio_err," -reconnect    - Drop and re-make the connection with the same Session-ID\n");
209         BIO_printf(bio_err," -pause        - sleep(1) after each read(2) and write(2) system call\n");
210         BIO_printf(bio_err," -showcerts    - show all certificates in the chain\n");
211         BIO_printf(bio_err," -debug        - extra output\n");
212 #ifdef WATT32
213         BIO_printf(bio_err," -wdebug       - WATT-32 tcp debugging\n");
214 #endif
215         BIO_printf(bio_err," -msg          - Show protocol messages\n");
216         BIO_printf(bio_err," -nbio_test    - more ssl protocol testing\n");
217         BIO_printf(bio_err," -state        - print the 'ssl' states\n");
218 #ifdef FIONBIO
219         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
220 #endif
221         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
222         BIO_printf(bio_err," -quiet        - no s_client output\n");
223         BIO_printf(bio_err," -ign_eof      - ignore input eof (default when -quiet)\n");
224         BIO_printf(bio_err," -ssl2         - just use SSLv2\n");
225         BIO_printf(bio_err," -ssl3         - just use SSLv3\n");
226         BIO_printf(bio_err," -tls1         - just use TLSv1\n");
227         BIO_printf(bio_err," -dtls1        - just use DTLSv1\n");    
228         BIO_printf(bio_err," -mtu          - set the MTU\n");
229         BIO_printf(bio_err," -no_tls1/-no_ssl3/-no_ssl2 - turn off that protocol\n");
230         BIO_printf(bio_err," -bugs         - Switch on all SSL implementation bug workarounds\n");
231         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences (only SSLv2)\n");
232         BIO_printf(bio_err," -cipher       - preferred cipher to use, use the 'openssl ciphers'\n");
233         BIO_printf(bio_err,"                 command to see what is available\n");
234         BIO_printf(bio_err," -starttls prot - use the STARTTLS command before starting TLS\n");
235         BIO_printf(bio_err,"                 for those protocols that support it, where\n");
236         BIO_printf(bio_err,"                 'prot' defines which one to assume.  Currently,\n");
237         BIO_printf(bio_err,"                 only \"smtp\", \"pop3\", \"imap\", and \"ftp\" are supported.\n");
238 #ifndef OPENSSL_NO_ENGINE
239         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
240 #endif
241         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
242         BIO_printf(bio_err," -sess_out arg - file to write SSL session to\n");
243         BIO_printf(bio_err," -sess_in arg  - file to read SSL session from\n");
244 #ifndef OPENSSL_NO_TLSEXT
245         BIO_printf(bio_err," -servername host  - Set TLS extension servername in ClientHello\n");
246         BIO_printf(bio_err," -tlsextdebug      - hex dump of all TLS extensions received\n");
247         BIO_printf(bio_err," -status           - request certificate status from server\n");
248         BIO_printf(bio_err," -no_ticket        - disable use of RFC4507bis session tickets\n");
249 #endif
250         }
251
252 #ifndef OPENSSL_NO_TLSEXT
253
254 /* This is a context that we pass to callbacks */
255 typedef struct tlsextctx_st {
256    BIO * biodebug;
257    int ack;
258 } tlsextctx;
259
260
261 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
262         {
263         tlsextctx * p = (tlsextctx *) arg;
264         const char * hn= SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
265         if (SSL_get_servername_type(s) != -1) 
266                 p->ack = !SSL_session_reused(s) && hn != NULL;
267         else 
268                 BIO_printf(bio_err,"Can't use SSL_get_servername\n");
269         
270         return SSL_TLSEXT_ERR_OK;
271         }
272 #endif
273 enum
274 {
275         PROTO_OFF       = 0,
276         PROTO_SMTP,
277         PROTO_POP3,
278         PROTO_IMAP,
279         PROTO_FTP
280 };
281
282 int MAIN(int, char **);
283
284 int MAIN(int argc, char **argv)
285         {
286         int off=0;
287         SSL *con=NULL,*con2=NULL;
288         X509_STORE *store = NULL;
289         int s,k,width,state=0;
290         char *cbuf=NULL,*sbuf=NULL,*mbuf=NULL;
291         int cbuf_len,cbuf_off;
292         int sbuf_len,sbuf_off;
293         fd_set readfds,writefds;
294         short port=PORT;
295         int full_log=1;
296         char *host=SSL_HOST_NAME;
297         char *cert_file=NULL,*key_file=NULL;
298         int cert_format = FORMAT_PEM, key_format = FORMAT_PEM;
299         char *passarg = NULL, *pass = NULL;
300         X509 *cert = NULL;
301         EVP_PKEY *key = NULL;
302         char *CApath=NULL,*CAfile=NULL,*cipher=NULL;
303         int reconnect=0,badop=0,verify=SSL_VERIFY_NONE,bugs=0;
304         int crlf=0;
305         int write_tty,read_tty,write_ssl,read_ssl,tty_on,ssl_pending;
306         SSL_CTX *ctx=NULL;
307         int ret=1,in_init=1,i,nbio_test=0;
308         int starttls_proto = PROTO_OFF;
309         int prexit = 0, vflags = 0;
310         SSL_METHOD *meth=NULL;
311 #ifdef sock_type
312 #undef sock_type
313 #endif
314         int sock_type=SOCK_STREAM;
315         BIO *sbio;
316         char *inrand=NULL;
317         int mbuf_len=0;
318 #ifndef OPENSSL_NO_ENGINE
319         char *engine_id=NULL;
320         char *ssl_client_engine_id=NULL;
321         ENGINE *e=NULL, *ssl_client_engine=NULL;
322 #endif
323 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
324         struct timeval tv;
325 #endif
326
327 #ifndef OPENSSL_NO_TLSEXT
328         char *servername = NULL; 
329         tlsextctx tlsextcbp = 
330         {NULL,0};
331 #endif
332         char *sess_in = NULL;
333         char *sess_out = NULL;
334         struct sockaddr peer;
335         int peerlen = sizeof(peer);
336         int enable_timeouts = 0 ;
337         long mtu = 0;
338
339 #if !defined(OPENSSL_NO_SSL2) && !defined(OPENSSL_NO_SSL3)
340         meth=SSLv23_client_method();
341 #elif !defined(OPENSSL_NO_SSL3)
342         meth=SSLv3_client_method();
343 #elif !defined(OPENSSL_NO_SSL2)
344         meth=SSLv2_client_method();
345 #endif
346
347         apps_startup();
348         c_Pause=0;
349         c_quiet=0;
350         c_ign_eof=0;
351         c_debug=0;
352         c_msg=0;
353         c_showcerts=0;
354
355         if (bio_err == NULL)
356                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
357
358         if (!load_config(bio_err, NULL))
359                 goto end;
360
361         if (    ((cbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
362                 ((sbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
363                 ((mbuf=OPENSSL_malloc(BUFSIZZ)) == NULL))
364                 {
365                 BIO_printf(bio_err,"out of memory\n");
366                 goto end;
367                 }
368
369         verify_depth=0;
370         verify_error=X509_V_OK;
371 #ifdef FIONBIO
372         c_nbio=0;
373 #endif
374
375         argc--;
376         argv++;
377         while (argc >= 1)
378                 {
379                 if      (strcmp(*argv,"-host") == 0)
380                         {
381                         if (--argc < 1) goto bad;
382                         host= *(++argv);
383                         }
384                 else if (strcmp(*argv,"-port") == 0)
385                         {
386                         if (--argc < 1) goto bad;
387                         port=atoi(*(++argv));
388                         if (port == 0) goto bad;
389                         }
390                 else if (strcmp(*argv,"-connect") == 0)
391                         {
392                         if (--argc < 1) goto bad;
393                         if (!extract_host_port(*(++argv),&host,NULL,&port))
394                                 goto bad;
395                         }
396                 else if (strcmp(*argv,"-verify") == 0)
397                         {
398                         verify=SSL_VERIFY_PEER;
399                         if (--argc < 1) goto bad;
400                         verify_depth=atoi(*(++argv));
401                         BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
402                         }
403                 else if (strcmp(*argv,"-cert") == 0)
404                         {
405                         if (--argc < 1) goto bad;
406                         cert_file= *(++argv);
407                         }
408                 else if (strcmp(*argv,"-sess_out") == 0)
409                         {
410                         if (--argc < 1) goto bad;
411                         sess_out = *(++argv);
412                         }
413                 else if (strcmp(*argv,"-sess_in") == 0)
414                         {
415                         if (--argc < 1) goto bad;
416                         sess_in = *(++argv);
417                         }
418                 else if (strcmp(*argv,"-certform") == 0)
419                         {
420                         if (--argc < 1) goto bad;
421                         cert_format = str2fmt(*(++argv));
422                         }
423                 else if (strcmp(*argv,"-crl_check") == 0)
424                         vflags |= X509_V_FLAG_CRL_CHECK;
425                 else if (strcmp(*argv,"-crl_check_all") == 0)
426                         vflags |= X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL;
427                 else if (strcmp(*argv,"-prexit") == 0)
428                         prexit=1;
429                 else if (strcmp(*argv,"-crlf") == 0)
430                         crlf=1;
431                 else if (strcmp(*argv,"-quiet") == 0)
432                         {
433                         c_quiet=1;
434                         c_ign_eof=1;
435                         }
436                 else if (strcmp(*argv,"-ign_eof") == 0)
437                         c_ign_eof=1;
438                 else if (strcmp(*argv,"-pause") == 0)
439                         c_Pause=1;
440                 else if (strcmp(*argv,"-debug") == 0)
441                         c_debug=1;
442 #ifndef OPENSSL_NO_TLSEXT
443                 else if (strcmp(*argv,"-tlsextdebug") == 0)
444                         c_tlsextdebug=1;
445                 else if (strcmp(*argv,"-status") == 0)
446                         c_status_req=1;
447 #endif
448 #ifdef WATT32
449                 else if (strcmp(*argv,"-wdebug") == 0)
450                         dbug_init();
451 #endif
452                 else if (strcmp(*argv,"-msg") == 0)
453                         c_msg=1;
454                 else if (strcmp(*argv,"-showcerts") == 0)
455                         c_showcerts=1;
456                 else if (strcmp(*argv,"-nbio_test") == 0)
457                         nbio_test=1;
458                 else if (strcmp(*argv,"-state") == 0)
459                         state=1;
460 #ifndef OPENSSL_NO_SSL2
461                 else if (strcmp(*argv,"-ssl2") == 0)
462                         meth=SSLv2_client_method();
463 #endif
464 #ifndef OPENSSL_NO_SSL3
465                 else if (strcmp(*argv,"-ssl3") == 0)
466                         meth=SSLv3_client_method();
467 #endif
468 #ifndef OPENSSL_NO_TLS1
469                 else if (strcmp(*argv,"-tls1") == 0)
470                         meth=TLSv1_client_method();
471 #endif
472 #ifndef OPENSSL_NO_DTLS1
473                 else if (strcmp(*argv,"-dtls1") == 0)
474                         {
475                         meth=DTLSv1_client_method();
476                         sock_type=SOCK_DGRAM;
477                         }
478                 else if (strcmp(*argv,"-timeout") == 0)
479                         enable_timeouts=1;
480                 else if (strcmp(*argv,"-mtu") == 0)
481                         {
482                         if (--argc < 1) goto bad;
483                         mtu = atol(*(++argv));
484                         }
485 #endif
486                 else if (strcmp(*argv,"-bugs") == 0)
487                         bugs=1;
488                 else if (strcmp(*argv,"-keyform") == 0)
489                         {
490                         if (--argc < 1) goto bad;
491                         key_format = str2fmt(*(++argv));
492                         }
493                 else if (strcmp(*argv,"-pass") == 0)
494                         {
495                         if (--argc < 1) goto bad;
496                         passarg = *(++argv);
497                         }
498                 else if (strcmp(*argv,"-key") == 0)
499                         {
500                         if (--argc < 1) goto bad;
501                         key_file= *(++argv);
502                         }
503                 else if (strcmp(*argv,"-reconnect") == 0)
504                         {
505                         reconnect=5;
506                         }
507                 else if (strcmp(*argv,"-CApath") == 0)
508                         {
509                         if (--argc < 1) goto bad;
510                         CApath= *(++argv);
511                         }
512                 else if (strcmp(*argv,"-CAfile") == 0)
513                         {
514                         if (--argc < 1) goto bad;
515                         CAfile= *(++argv);
516                         }
517                 else if (strcmp(*argv,"-no_tls1") == 0)
518                         off|=SSL_OP_NO_TLSv1;
519                 else if (strcmp(*argv,"-no_ssl3") == 0)
520                         off|=SSL_OP_NO_SSLv3;
521                 else if (strcmp(*argv,"-no_ssl2") == 0)
522                         off|=SSL_OP_NO_SSLv2;
523 #ifndef OPENSSL_NO_TLSEXT
524                 else if (strcmp(*argv,"-no_ticket") == 0)
525                         { off|=SSL_OP_NO_TICKET; }
526 #endif
527                 else if (strcmp(*argv,"-serverpref") == 0)
528                         off|=SSL_OP_CIPHER_SERVER_PREFERENCE;
529                 else if (strcmp(*argv,"-cipher") == 0)
530                         {
531                         if (--argc < 1) goto bad;
532                         cipher= *(++argv);
533                         }
534 #ifdef FIONBIO
535                 else if (strcmp(*argv,"-nbio") == 0)
536                         { c_nbio=1; }
537 #endif
538                 else if (strcmp(*argv,"-starttls") == 0)
539                         {
540                         if (--argc < 1) goto bad;
541                         ++argv;
542                         if (strcmp(*argv,"smtp") == 0)
543                                 starttls_proto = PROTO_SMTP;
544                         else if (strcmp(*argv,"pop3") == 0)
545                                 starttls_proto = PROTO_POP3;
546                         else if (strcmp(*argv,"imap") == 0)
547                                 starttls_proto = PROTO_IMAP;
548                         else if (strcmp(*argv,"ftp") == 0)
549                                 starttls_proto = PROTO_FTP;
550                         else
551                                 goto bad;
552                         }
553 #ifndef OPENSSL_NO_ENGINE
554                 else if (strcmp(*argv,"-engine") == 0)
555                         {
556                         if (--argc < 1) goto bad;
557                         engine_id = *(++argv);
558                         }
559                 else if (strcmp(*argv,"-ssl_client_engine") == 0)
560                         {
561                         if (--argc < 1) goto bad;
562                         ssl_client_engine_id = *(++argv);
563                         }
564 #endif
565                 else if (strcmp(*argv,"-rand") == 0)
566                         {
567                         if (--argc < 1) goto bad;
568                         inrand= *(++argv);
569                         }
570 #ifndef OPENSSL_NO_TLSEXT
571                 else if (strcmp(*argv,"-servername") == 0)
572                         {
573                         if (--argc < 1) goto bad;
574                         servername= *(++argv);
575                         /* meth=TLSv1_client_method(); */
576                         }
577 #endif
578                 else
579                         {
580                         BIO_printf(bio_err,"unknown option %s\n",*argv);
581                         badop=1;
582                         break;
583                         }
584                 argc--;
585                 argv++;
586                 }
587         if (badop)
588                 {
589 bad:
590                 sc_usage();
591                 goto end;
592                 }
593
594         OpenSSL_add_ssl_algorithms();
595         SSL_load_error_strings();
596
597 #ifndef OPENSSL_NO_ENGINE
598         e = setup_engine(bio_err, engine_id, 1);
599         if (ssl_client_engine_id)
600                 {
601                 ssl_client_engine = ENGINE_by_id(ssl_client_engine_id);
602                 if (!ssl_client_engine)
603                         {
604                         BIO_printf(bio_err,
605                                         "Error getting client auth engine\n");
606                         goto end;
607                         }
608                 }
609 #endif
610         if (!app_passwd(bio_err, passarg, NULL, &pass, NULL))
611                 {
612                 BIO_printf(bio_err, "Error getting password\n");
613                 goto end;
614                 }
615
616         if (key_file == NULL)
617                 key_file = cert_file;
618
619
620         if (key_file)
621
622                 {
623
624                 key = load_key(bio_err, key_file, key_format, 0, pass, e,
625                                "client certificate private key file");
626                 if (!key)
627                         {
628                         ERR_print_errors(bio_err);
629                         goto end;
630                         }
631
632                 }
633
634         if (cert_file)
635
636                 {
637                 cert = load_cert(bio_err,cert_file,cert_format,
638                                 NULL, e, "client certificate file");
639
640                 if (!cert)
641                         {
642                         ERR_print_errors(bio_err);
643                         goto end;
644                         }
645                 }
646
647         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
648                 && !RAND_status())
649                 {
650                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
651                 }
652         if (inrand != NULL)
653                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
654                         app_RAND_load_files(inrand));
655
656         if (bio_c_out == NULL)
657                 {
658                 if (c_quiet && !c_debug && !c_msg)
659                         {
660                         bio_c_out=BIO_new(BIO_s_null());
661                         }
662                 else
663                         {
664                         if (bio_c_out == NULL)
665                                 bio_c_out=BIO_new_fp(stdout,BIO_NOCLOSE);
666                         }
667                 }
668
669         ctx=SSL_CTX_new(meth);
670         if (ctx == NULL)
671                 {
672                 ERR_print_errors(bio_err);
673                 goto end;
674                 }
675
676 #ifndef OPENSSL_NO_ENGINE
677         if (ssl_client_engine)
678                 {
679                 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine))
680                         {
681                         BIO_puts(bio_err, "Error setting client auth engine\n");
682                         ERR_print_errors(bio_err);
683                         ENGINE_free(ssl_client_engine);
684                         goto end;
685                         }
686                 ENGINE_free(ssl_client_engine);
687                 }
688 #endif
689
690         if (bugs)
691                 SSL_CTX_set_options(ctx,SSL_OP_ALL|off);
692         else
693                 SSL_CTX_set_options(ctx,off);
694         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
695          * Setting read ahead solves this problem.
696          */
697         if (sock_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
698
699         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
700         if (cipher != NULL)
701                 if(!SSL_CTX_set_cipher_list(ctx,cipher)) {
702                 BIO_printf(bio_err,"error setting cipher list\n");
703                 ERR_print_errors(bio_err);
704                 goto end;
705         }
706 #if 0
707         else
708                 SSL_CTX_set_cipher_list(ctx,getenv("SSL_CIPHER"));
709 #endif
710
711         SSL_CTX_set_verify(ctx,verify,verify_callback);
712         if (!set_cert_key_stuff(ctx,cert,key))
713                 goto end;
714
715         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
716                 (!SSL_CTX_set_default_verify_paths(ctx)))
717                 {
718                 /* BIO_printf(bio_err,"error setting default verify locations\n"); */
719                 ERR_print_errors(bio_err);
720                 /* goto end; */
721                 }
722
723         store = SSL_CTX_get_cert_store(ctx);
724         X509_STORE_set_flags(store, vflags);
725 #ifndef OPENSSL_NO_TLSEXT
726         if (servername != NULL)
727                 {
728                 tlsextcbp.biodebug = bio_err;
729                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
730                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
731                 }
732 #endif
733
734         con=SSL_new(ctx);
735         if (sess_in)
736                 {
737                 SSL_SESSION *sess;
738                 BIO *stmp = BIO_new_file(sess_in, "r");
739                 if (!stmp)
740                         {
741                         BIO_printf(bio_err, "Can't open session file %s\n",
742                                                 sess_in);
743                         ERR_print_errors(bio_err);
744                         goto end;
745                         }
746                 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
747                 BIO_free(stmp);
748                 if (!sess)
749                         {
750                         BIO_printf(bio_err, "Can't open session file %s\n",
751                                                 sess_in);
752                         ERR_print_errors(bio_err);
753                         goto end;
754                         }
755                 SSL_set_session(con, sess);
756                 SSL_SESSION_free(sess);
757                 }
758 #ifndef OPENSSL_NO_TLSEXT
759         if (servername != NULL)
760                 {
761                 if (!SSL_set_tlsext_host_name(con,servername))
762                         {
763                         BIO_printf(bio_err,"Unable to set TLS servername extension.\n");
764                         ERR_print_errors(bio_err);
765                         goto end;
766                         }
767                 }
768 #endif
769
770 #ifndef OPENSSL_NO_KRB5
771         if (con  &&  (con->kssl_ctx = kssl_ctx_new()) != NULL)
772                 {
773                 kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVER, host);
774                 }
775 #endif  /* OPENSSL_NO_KRB5  */
776 /*      SSL_set_cipher_list(con,"RC4-MD5"); */
777
778 re_start:
779
780         if (init_client(&s,host,port,sock_type) == 0)
781                 {
782                 BIO_printf(bio_err,"connect:errno=%d\n",get_last_socket_error());
783                 SHUTDOWN(s);
784                 goto end;
785                 }
786         BIO_printf(bio_c_out,"CONNECTED(%08X)\n",s);
787
788 #ifdef FIONBIO
789         if (c_nbio)
790                 {
791                 unsigned long l=1;
792                 BIO_printf(bio_c_out,"turning on non blocking io\n");
793                 if (BIO_socket_ioctl(s,FIONBIO,&l) < 0)
794                         {
795                         ERR_print_errors(bio_err);
796                         goto end;
797                         }
798                 }
799 #endif                                              
800         if (c_Pause & 0x01) con->debug=1;
801
802         if ( SSL_version(con) == DTLS1_VERSION)
803                 {
804                 struct timeval timeout;
805
806                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
807                 if (getsockname(s, &peer, (void *)&peerlen) < 0)
808                         {
809                         BIO_printf(bio_err, "getsockname:errno=%d\n",
810                                 get_last_socket_error());
811                         SHUTDOWN(s);
812                         goto end;
813                         }
814
815                 (void)BIO_ctrl_set_connected(sbio, 1, &peer);
816
817                 if ( enable_timeouts)
818                         {
819                         timeout.tv_sec = 0;
820                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
821                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
822                         
823                         timeout.tv_sec = 0;
824                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
825                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
826                         }
827
828                 if ( mtu > 0)
829                         {
830                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
831                         SSL_set_mtu(con, mtu);
832                         }
833                 else
834                         /* want to do MTU discovery */
835                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
836                 }
837         else
838                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
839
840
841
842         if (nbio_test)
843                 {
844                 BIO *test;
845
846                 test=BIO_new(BIO_f_nbio_test());
847                 sbio=BIO_push(test,sbio);
848                 }
849
850         if (c_debug)
851                 {
852                 con->debug=1;
853                 BIO_set_callback(sbio,bio_dump_callback);
854                 BIO_set_callback_arg(sbio,(char *)bio_c_out);
855                 }
856         if (c_msg)
857                 {
858                 SSL_set_msg_callback(con, msg_cb);
859                 SSL_set_msg_callback_arg(con, bio_c_out);
860                 }
861 #ifndef OPENSSL_NO_TLSEXT
862         if (c_tlsextdebug)
863                 {
864                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
865                 SSL_set_tlsext_debug_arg(con, bio_c_out);
866                 }
867         if (c_status_req)
868                 {
869                 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
870                 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
871                 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
872 #if 0
873 {
874 STACK_OF(OCSP_RESPID) *ids = sk_OCSP_RESPID_new_null();
875 OCSP_RESPID *id = OCSP_RESPID_new();
876 id->value.byKey = ASN1_OCTET_STRING_new();
877 id->type = V_OCSP_RESPID_KEY;
878 ASN1_STRING_set(id->value.byKey, "Hello World", -1);
879 sk_OCSP_RESPID_push(ids, id);
880 SSL_set_tlsext_status_ids(con, ids);
881 }
882 #endif
883                 }
884 #endif
885
886         SSL_set_bio(con,sbio,sbio);
887         SSL_set_connect_state(con);
888
889         /* ok, lets connect */
890         width=SSL_get_fd(con)+1;
891
892         read_tty=1;
893         write_tty=0;
894         tty_on=0;
895         read_ssl=1;
896         write_ssl=1;
897         
898         cbuf_len=0;
899         cbuf_off=0;
900         sbuf_len=0;
901         sbuf_off=0;
902
903         /* This is an ugly hack that does a lot of assumptions */
904         /* We do have to handle multi-line responses which may come
905            in a single packet or not. We therefore have to use
906            BIO_gets() which does need a buffering BIO. So during
907            the initial chitchat we do push a buffering BIO into the
908            chain that is removed again later on to not disturb the
909            rest of the s_client operation. */
910         if (starttls_proto == PROTO_SMTP)
911                 {
912                 int foundit=0;
913                 BIO *fbio = BIO_new(BIO_f_buffer());
914                 BIO_push(fbio, sbio);
915                 /* wait for multi-line response to end from SMTP */
916                 do
917                         {
918                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
919                         }
920                 while (mbuf_len>3 && mbuf[3]=='-');
921                 /* STARTTLS command requires EHLO... */
922                 BIO_printf(fbio,"EHLO openssl.client.net\r\n");
923                 (void)BIO_flush(fbio);
924                 /* wait for multi-line response to end EHLO SMTP response */
925                 do
926                         {
927                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
928                         if (strstr(mbuf,"STARTTLS"))
929                                 foundit=1;
930                         }
931                 while (mbuf_len>3 && mbuf[3]=='-');
932                 (void)BIO_flush(fbio);
933                 BIO_pop(fbio);
934                 BIO_free(fbio);
935                 if (!foundit)
936                         BIO_printf(bio_err,
937                                    "didn't found starttls in server response,"
938                                    " try anyway...\n");
939                 BIO_printf(sbio,"STARTTLS\r\n");
940                 BIO_read(sbio,sbuf,BUFSIZZ);
941                 }
942         else if (starttls_proto == PROTO_POP3)
943                 {
944                 BIO_read(sbio,mbuf,BUFSIZZ);
945                 BIO_printf(sbio,"STLS\r\n");
946                 BIO_read(sbio,sbuf,BUFSIZZ);
947                 }
948         else if (starttls_proto == PROTO_IMAP)
949                 {
950                 int foundit=0;
951                 BIO *fbio = BIO_new(BIO_f_buffer());
952                 BIO_push(fbio, sbio);
953                 BIO_gets(fbio,mbuf,BUFSIZZ);
954                 /* STARTTLS command requires CAPABILITY... */
955                 BIO_printf(fbio,". CAPABILITY\r\n");
956                 (void)BIO_flush(fbio);
957                 /* wait for multi-line CAPABILITY response */
958                 do
959                         {
960                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
961                         if (strstr(mbuf,"STARTTLS"))
962                                 foundit=1;
963                         }
964                 while (mbuf_len>3 && mbuf[0]!='.');
965                 (void)BIO_flush(fbio);
966                 BIO_pop(fbio);
967                 BIO_free(fbio);
968                 if (!foundit)
969                         BIO_printf(bio_err,
970                                    "didn't found STARTTLS in server response,"
971                                    " try anyway...\n");
972                 BIO_printf(sbio,". STARTTLS\r\n");
973                 BIO_read(sbio,sbuf,BUFSIZZ);
974                 }
975         else if (starttls_proto == PROTO_FTP)
976                 {
977                 BIO *fbio = BIO_new(BIO_f_buffer());
978                 BIO_push(fbio, sbio);
979                 /* wait for multi-line response to end from FTP */
980                 do
981                         {
982                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
983                         }
984                 while (mbuf_len>3 && mbuf[3]=='-');
985                 (void)BIO_flush(fbio);
986                 BIO_pop(fbio);
987                 BIO_free(fbio);
988                 BIO_printf(sbio,"AUTH TLS\r\n");
989                 BIO_read(sbio,sbuf,BUFSIZZ);
990                 }
991
992         for (;;)
993                 {
994                 FD_ZERO(&readfds);
995                 FD_ZERO(&writefds);
996
997                 if (SSL_in_init(con) && !SSL_total_renegotiations(con))
998                         {
999                         in_init=1;
1000                         tty_on=0;
1001                         }
1002                 else
1003                         {
1004                         tty_on=1;
1005                         if (in_init)
1006                                 {
1007                                 in_init=0;
1008                                 if (sess_out)
1009                                         {
1010                                         BIO *stmp = BIO_new_file(sess_out, "w");
1011                                         if (stmp)
1012                                                 {
1013                                                 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
1014                                                 BIO_free(stmp);
1015                                                 }
1016                                         else 
1017                                                 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
1018                                         }
1019                                 print_stuff(bio_c_out,con,full_log);
1020                                 if (full_log > 0) full_log--;
1021
1022                                 if (starttls_proto)
1023                                         {
1024                                         BIO_printf(bio_err,"%s",mbuf);
1025                                         /* We don't need to know any more */
1026                                         starttls_proto = PROTO_OFF;
1027                                         }
1028
1029                                 if (reconnect)
1030                                         {
1031                                         reconnect--;
1032                                         BIO_printf(bio_c_out,"drop connection and then reconnect\n");
1033                                         SSL_shutdown(con);
1034                                         SSL_set_connect_state(con);
1035                                         SHUTDOWN(SSL_get_fd(con));
1036                                         goto re_start;
1037                                         }
1038                                 }
1039                         }
1040
1041                 ssl_pending = read_ssl && SSL_pending(con);
1042
1043                 if (!ssl_pending)
1044                         {
1045 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE)
1046                         if (tty_on)
1047                                 {
1048                                 if (read_tty)  FD_SET(fileno(stdin),&readfds);
1049                                 if (write_tty) FD_SET(fileno(stdout),&writefds);
1050                                 }
1051                         if (read_ssl)
1052                                 FD_SET(SSL_get_fd(con),&readfds);
1053                         if (write_ssl)
1054                                 FD_SET(SSL_get_fd(con),&writefds);
1055 #else
1056                         if(!tty_on || !write_tty) {
1057                                 if (read_ssl)
1058                                         FD_SET(SSL_get_fd(con),&readfds);
1059                                 if (write_ssl)
1060                                         FD_SET(SSL_get_fd(con),&writefds);
1061                         }
1062 #endif
1063 /*                      printf("mode tty(%d %d%d) ssl(%d%d)\n",
1064                                 tty_on,read_tty,write_tty,read_ssl,write_ssl);*/
1065
1066                         /* Note: under VMS with SOCKETSHR the second parameter
1067                          * is currently of type (int *) whereas under other
1068                          * systems it is (void *) if you don't have a cast it
1069                          * will choke the compiler: if you do have a cast then
1070                          * you can either go for (int *) or (void *).
1071                          */
1072 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1073                         /* Under Windows/DOS we make the assumption that we can
1074                          * always write to the tty: therefore if we need to
1075                          * write to the tty we just fall through. Otherwise
1076                          * we timeout the select every second and see if there
1077                          * are any keypresses. Note: this is a hack, in a proper
1078                          * Windows application we wouldn't do this.
1079                          */
1080                         i=0;
1081                         if(!write_tty) {
1082                                 if(read_tty) {
1083                                         tv.tv_sec = 1;
1084                                         tv.tv_usec = 0;
1085                                         i=select(width,(void *)&readfds,(void *)&writefds,
1086                                                  NULL,&tv);
1087 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1088                                         if(!i && (!_kbhit() || !read_tty) ) continue;
1089 #else
1090                                         if(!i && (!((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0))) || !read_tty) ) continue;
1091 #endif
1092                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1093                                          NULL,NULL);
1094                         }
1095 #elif defined(OPENSSL_SYS_NETWARE)
1096                         if(!write_tty) {
1097                                 if(read_tty) {
1098                                         tv.tv_sec = 1;
1099                                         tv.tv_usec = 0;
1100                                         i=select(width,(void *)&readfds,(void *)&writefds,
1101                                                 NULL,&tv);
1102                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1103                                         NULL,NULL);
1104                         }
1105 #else
1106                         i=select(width,(void *)&readfds,(void *)&writefds,
1107                                  NULL,NULL);
1108 #endif
1109                         if ( i < 0)
1110                                 {
1111                                 BIO_printf(bio_err,"bad select %d\n",
1112                                 get_last_socket_error());
1113                                 goto shut;
1114                                 /* goto end; */
1115                                 }
1116                         }
1117
1118                 if (!ssl_pending && FD_ISSET(SSL_get_fd(con),&writefds))
1119                         {
1120                         k=SSL_write(con,&(cbuf[cbuf_off]),
1121                                 (unsigned int)cbuf_len);
1122                         switch (SSL_get_error(con,k))
1123                                 {
1124                         case SSL_ERROR_NONE:
1125                                 cbuf_off+=k;
1126                                 cbuf_len-=k;
1127                                 if (k <= 0) goto end;
1128                                 /* we have done a  write(con,NULL,0); */
1129                                 if (cbuf_len <= 0)
1130                                         {
1131                                         read_tty=1;
1132                                         write_ssl=0;
1133                                         }
1134                                 else /* if (cbuf_len > 0) */
1135                                         {
1136                                         read_tty=0;
1137                                         write_ssl=1;
1138                                         }
1139                                 break;
1140                         case SSL_ERROR_WANT_WRITE:
1141                                 BIO_printf(bio_c_out,"write W BLOCK\n");
1142                                 write_ssl=1;
1143                                 read_tty=0;
1144                                 break;
1145                         case SSL_ERROR_WANT_READ:
1146                                 BIO_printf(bio_c_out,"write R BLOCK\n");
1147                                 write_tty=0;
1148                                 read_ssl=1;
1149                                 write_ssl=0;
1150                                 break;
1151                         case SSL_ERROR_WANT_X509_LOOKUP:
1152                                 BIO_printf(bio_c_out,"write X BLOCK\n");
1153                                 break;
1154                         case SSL_ERROR_ZERO_RETURN:
1155                                 if (cbuf_len != 0)
1156                                         {
1157                                         BIO_printf(bio_c_out,"shutdown\n");
1158                                         goto shut;
1159                                         }
1160                                 else
1161                                         {
1162                                         read_tty=1;
1163                                         write_ssl=0;
1164                                         break;
1165                                         }
1166                                 
1167                         case SSL_ERROR_SYSCALL:
1168                                 if ((k != 0) || (cbuf_len != 0))
1169                                         {
1170                                         BIO_printf(bio_err,"write:errno=%d\n",
1171                                                 get_last_socket_error());
1172                                         goto shut;
1173                                         }
1174                                 else
1175                                         {
1176                                         read_tty=1;
1177                                         write_ssl=0;
1178                                         }
1179                                 break;
1180                         case SSL_ERROR_SSL:
1181                                 ERR_print_errors(bio_err);
1182                                 goto shut;
1183                                 }
1184                         }
1185 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
1186                 /* Assume Windows/DOS can always write */
1187                 else if (!ssl_pending && write_tty)
1188 #else
1189                 else if (!ssl_pending && FD_ISSET(fileno(stdout),&writefds))
1190 #endif
1191                         {
1192 #ifdef CHARSET_EBCDIC
1193                         ascii2ebcdic(&(sbuf[sbuf_off]),&(sbuf[sbuf_off]),sbuf_len);
1194 #endif
1195                         i=write(fileno(stdout),&(sbuf[sbuf_off]),sbuf_len);
1196
1197                         if (i <= 0)
1198                                 {
1199                                 BIO_printf(bio_c_out,"DONE\n");
1200                                 goto shut;
1201                                 /* goto end; */
1202                                 }
1203
1204                         sbuf_len-=i;;
1205                         sbuf_off+=i;
1206                         if (sbuf_len <= 0)
1207                                 {
1208                                 read_ssl=1;
1209                                 write_tty=0;
1210                                 }
1211                         }
1212                 else if (ssl_pending || FD_ISSET(SSL_get_fd(con),&readfds))
1213                         {
1214 #ifdef RENEG
1215 { static int iiii; if (++iiii == 52) { SSL_renegotiate(con); iiii=0; } }
1216 #endif
1217 #if 1
1218                         k=SSL_read(con,sbuf,1024 /* BUFSIZZ */ );
1219 #else
1220 /* Demo for pending and peek :-) */
1221                         k=SSL_read(con,sbuf,16);
1222 { char zbuf[10240]; 
1223 printf("read=%d pending=%d peek=%d\n",k,SSL_pending(con),SSL_peek(con,zbuf,10240));
1224 }
1225 #endif
1226
1227                         switch (SSL_get_error(con,k))
1228                                 {
1229                         case SSL_ERROR_NONE:
1230                                 if (k <= 0)
1231                                         goto end;
1232                                 sbuf_off=0;
1233                                 sbuf_len=k;
1234
1235                                 read_ssl=0;
1236                                 write_tty=1;
1237                                 break;
1238                         case SSL_ERROR_WANT_WRITE:
1239                                 BIO_printf(bio_c_out,"read W BLOCK\n");
1240                                 write_ssl=1;
1241                                 read_tty=0;
1242                                 break;
1243                         case SSL_ERROR_WANT_READ:
1244                                 BIO_printf(bio_c_out,"read R BLOCK\n");
1245                                 write_tty=0;
1246                                 read_ssl=1;
1247                                 if ((read_tty == 0) && (write_ssl == 0))
1248                                         write_ssl=1;
1249                                 break;
1250                         case SSL_ERROR_WANT_X509_LOOKUP:
1251                                 BIO_printf(bio_c_out,"read X BLOCK\n");
1252                                 break;
1253                         case SSL_ERROR_SYSCALL:
1254                                 BIO_printf(bio_err,"read:errno=%d\n",get_last_socket_error());
1255                                 goto shut;
1256                         case SSL_ERROR_ZERO_RETURN:
1257                                 BIO_printf(bio_c_out,"closed\n");
1258                                 goto shut;
1259                         case SSL_ERROR_SSL:
1260                                 ERR_print_errors(bio_err);
1261                                 goto shut;
1262                                 /* break; */
1263                                 }
1264                         }
1265
1266 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1267 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1268                 else if (_kbhit())
1269 #else
1270                 else if ((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
1271 #endif
1272 #elif defined (OPENSSL_SYS_NETWARE)
1273         else if (_kbhit())
1274 #else
1275                 else if (FD_ISSET(fileno(stdin),&readfds))
1276 #endif
1277                         {
1278                         if (crlf)
1279                                 {
1280                                 int j, lf_num;
1281
1282                                 i=read(fileno(stdin),cbuf,BUFSIZZ/2);
1283                                 lf_num = 0;
1284                                 /* both loops are skipped when i <= 0 */
1285                                 for (j = 0; j < i; j++)
1286                                         if (cbuf[j] == '\n')
1287                                                 lf_num++;
1288                                 for (j = i-1; j >= 0; j--)
1289                                         {
1290                                         cbuf[j+lf_num] = cbuf[j];
1291                                         if (cbuf[j] == '\n')
1292                                                 {
1293                                                 lf_num--;
1294                                                 i++;
1295                                                 cbuf[j+lf_num] = '\r';
1296                                                 }
1297                                         }
1298                                 assert(lf_num == 0);
1299                                 }
1300                         else
1301                                 i=read(fileno(stdin),cbuf,BUFSIZZ);
1302
1303                         if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q')))
1304                                 {
1305                                 BIO_printf(bio_err,"DONE\n");
1306                                 goto shut;
1307                                 }
1308
1309                         if ((!c_ign_eof) && (cbuf[0] == 'R'))
1310                                 {
1311                                 BIO_printf(bio_err,"RENEGOTIATING\n");
1312                                 SSL_renegotiate(con);
1313                                 cbuf_len=0;
1314                                 }
1315                         else
1316                                 {
1317                                 cbuf_len=i;
1318                                 cbuf_off=0;
1319 #ifdef CHARSET_EBCDIC
1320                                 ebcdic2ascii(cbuf, cbuf, i);
1321 #endif
1322                                 }
1323
1324                         write_ssl=1;
1325                         read_tty=0;
1326                         }
1327                 }
1328 shut:
1329         SSL_shutdown(con);
1330         SHUTDOWN(SSL_get_fd(con));
1331         ret=0;
1332 end:
1333         if(prexit) print_stuff(bio_c_out,con,1);
1334         if (con != NULL) SSL_free(con);
1335         if (con2 != NULL) SSL_free(con2);
1336         if (ctx != NULL) SSL_CTX_free(ctx);
1337         if (cert)
1338                 X509_free(cert);
1339         if (key)
1340                 EVP_PKEY_free(key);
1341         if (pass)
1342                 OPENSSL_free(pass);
1343         if (cbuf != NULL) { OPENSSL_cleanse(cbuf,BUFSIZZ); OPENSSL_free(cbuf); }
1344         if (sbuf != NULL) { OPENSSL_cleanse(sbuf,BUFSIZZ); OPENSSL_free(sbuf); }
1345         if (mbuf != NULL) { OPENSSL_cleanse(mbuf,BUFSIZZ); OPENSSL_free(mbuf); }
1346         if (bio_c_out != NULL)
1347                 {
1348                 BIO_free(bio_c_out);
1349                 bio_c_out=NULL;
1350                 }
1351         apps_shutdown();
1352         OPENSSL_EXIT(ret);
1353         }
1354
1355
1356 static void print_stuff(BIO *bio, SSL *s, int full)
1357         {
1358         X509 *peer=NULL;
1359         char *p;
1360         static const char *space="                ";
1361         char buf[BUFSIZ];
1362         STACK_OF(X509) *sk;
1363         STACK_OF(X509_NAME) *sk2;
1364         SSL_CIPHER *c;
1365         X509_NAME *xn;
1366         int j,i;
1367 #ifndef OPENSSL_NO_COMP
1368         const COMP_METHOD *comp, *expansion;
1369 #endif
1370
1371         if (full)
1372                 {
1373                 int got_a_chain = 0;
1374
1375                 sk=SSL_get_peer_cert_chain(s);
1376                 if (sk != NULL)
1377                         {
1378                         got_a_chain = 1; /* we don't have it for SSL2 (yet) */
1379
1380                         BIO_printf(bio,"---\nCertificate chain\n");
1381                         for (i=0; i<sk_X509_num(sk); i++)
1382                                 {
1383                                 X509_NAME_oneline(X509_get_subject_name(
1384                                         sk_X509_value(sk,i)),buf,sizeof buf);
1385                                 BIO_printf(bio,"%2d s:%s\n",i,buf);
1386                                 X509_NAME_oneline(X509_get_issuer_name(
1387                                         sk_X509_value(sk,i)),buf,sizeof buf);
1388                                 BIO_printf(bio,"   i:%s\n",buf);
1389                                 if (c_showcerts)
1390                                         PEM_write_bio_X509(bio,sk_X509_value(sk,i));
1391                                 }
1392                         }
1393
1394                 BIO_printf(bio,"---\n");
1395                 peer=SSL_get_peer_certificate(s);
1396                 if (peer != NULL)
1397                         {
1398                         BIO_printf(bio,"Server certificate\n");
1399                         if (!(c_showcerts && got_a_chain)) /* Redundant if we showed the whole chain */
1400                                 PEM_write_bio_X509(bio,peer);
1401                         X509_NAME_oneline(X509_get_subject_name(peer),
1402                                 buf,sizeof buf);
1403                         BIO_printf(bio,"subject=%s\n",buf);
1404                         X509_NAME_oneline(X509_get_issuer_name(peer),
1405                                 buf,sizeof buf);
1406                         BIO_printf(bio,"issuer=%s\n",buf);
1407                         }
1408                 else
1409                         BIO_printf(bio,"no peer certificate available\n");
1410
1411                 sk2=SSL_get_client_CA_list(s);
1412                 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0))
1413                         {
1414                         BIO_printf(bio,"---\nAcceptable client certificate CA names\n");
1415                         for (i=0; i<sk_X509_NAME_num(sk2); i++)
1416                                 {
1417                                 xn=sk_X509_NAME_value(sk2,i);
1418                                 X509_NAME_oneline(xn,buf,sizeof(buf));
1419                                 BIO_write(bio,buf,strlen(buf));
1420                                 BIO_write(bio,"\n",1);
1421                                 }
1422                         }
1423                 else
1424                         {
1425                         BIO_printf(bio,"---\nNo client certificate CA names sent\n");
1426                         }
1427                 p=SSL_get_shared_ciphers(s,buf,sizeof buf);
1428                 if (p != NULL)
1429                         {
1430                         /* This works only for SSL 2.  In later protocol
1431                          * versions, the client does not know what other
1432                          * ciphers (in addition to the one to be used
1433                          * in the current connection) the server supports. */
1434
1435                         BIO_printf(bio,"---\nCiphers common between both SSL endpoints:\n");
1436                         j=i=0;
1437                         while (*p)
1438                                 {
1439                                 if (*p == ':')
1440                                         {
1441                                         BIO_write(bio,space,15-j%25);
1442                                         i++;
1443                                         j=0;
1444                                         BIO_write(bio,((i%3)?" ":"\n"),1);
1445                                         }
1446                                 else
1447                                         {
1448                                         BIO_write(bio,p,1);
1449                                         j++;
1450                                         }
1451                                 p++;
1452                                 }
1453                         BIO_write(bio,"\n",1);
1454                         }
1455
1456                 BIO_printf(bio,"---\nSSL handshake has read %ld bytes and written %ld bytes\n",
1457                         BIO_number_read(SSL_get_rbio(s)),
1458                         BIO_number_written(SSL_get_wbio(s)));
1459                 }
1460         BIO_printf(bio,((s->hit)?"---\nReused, ":"---\nNew, "));
1461         c=SSL_get_current_cipher(s);
1462         BIO_printf(bio,"%s, Cipher is %s\n",
1463                 SSL_CIPHER_get_version(c),
1464                 SSL_CIPHER_get_name(c));
1465         if (peer != NULL) {
1466                 EVP_PKEY *pktmp;
1467                 pktmp = X509_get_pubkey(peer);
1468                 BIO_printf(bio,"Server public key is %d bit\n",
1469                                                          EVP_PKEY_bits(pktmp));
1470                 EVP_PKEY_free(pktmp);
1471         }
1472 #ifndef OPENSSL_NO_COMP
1473         comp=SSL_get_current_compression(s);
1474         expansion=SSL_get_current_expansion(s);
1475         BIO_printf(bio,"Compression: %s\n",
1476                 comp ? SSL_COMP_get_name(comp) : "NONE");
1477         BIO_printf(bio,"Expansion: %s\n",
1478                 expansion ? SSL_COMP_get_name(expansion) : "NONE");
1479 #endif
1480         SSL_SESSION_print(bio,SSL_get_session(s));
1481         BIO_printf(bio,"---\n");
1482         if (peer != NULL)
1483                 X509_free(peer);
1484         /* flush, or debugging output gets mixed with http response */
1485         (void)BIO_flush(bio);
1486         }
1487
1488 #ifndef OPENSSL_NO_TLSEXT
1489
1490 static int ocsp_resp_cb(SSL *s, void *arg)
1491         {
1492         const unsigned char *p;
1493         int len;
1494         OCSP_RESPONSE *rsp;
1495         len = SSL_get_tlsext_status_ocsp_resp(s, &p);
1496         BIO_puts(arg, "OCSP response: ");
1497         if (!p)
1498                 {
1499                 BIO_puts(arg, "no response sent\n");
1500                 return 1;
1501                 }
1502         rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
1503         if (!rsp)
1504                 {
1505                 BIO_puts(arg, "response parse error\n");
1506                 BIO_dump_indent(arg, (char *)p, len, 4);
1507                 return 0;
1508                 }
1509         BIO_puts(arg, "\n======================================\n");
1510         OCSP_RESPONSE_print(arg, rsp, 0);
1511         BIO_puts(arg, "======================================\n");
1512         OCSP_RESPONSE_free(rsp);
1513         return 1;
1514         }
1515 #endif  /* ndef OPENSSL_NO_TLSEXT */