s_client.c revision bdfb8ad83da0647e9b9a32792598e8ce7ba3ef4d
1/* apps/s_client.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2001 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111
112#include <assert.h>
113#include <stdio.h>
114#include <stdlib.h>
115#include <string.h>
116#include <openssl/e_os2.h>
117#ifdef OPENSSL_NO_STDIO
118#define APPS_WIN16
119#endif
120
121/* With IPv6, it looks like Digital has mixed up the proper order of
122   recursive header file inclusion, resulting in the compiler complaining
123   that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
124   is needed to have fileno() declared correctly...  So let's define u_int */
125#if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
126#define __U_INT
127typedef unsigned int u_int;
128#endif
129
130#define USE_SOCKETS
131#include "apps.h"
132#include <openssl/x509.h>
133#include <openssl/ssl.h>
134#include <openssl/err.h>
135#include <openssl/pem.h>
136#include <openssl/rand.h>
137#include <openssl/ocsp.h>
138#include "s_apps.h"
139#include "timeouts.h"
140
141#ifdef OPENSSL_SYS_WINCE
142/* Windows CE incorrectly defines fileno as returning void*, so to avoid problems below... */
143#ifdef fileno
144#undef fileno
145#endif
146#define fileno(a) (int)_fileno(a)
147#endif
148
149
150#if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
151/* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
152#undef FIONBIO
153#endif
154
155#undef PROG
156#define PROG	s_client_main
157
158/*#define SSL_HOST_NAME	"www.netscape.com" */
159/*#define SSL_HOST_NAME	"193.118.187.102" */
160#define SSL_HOST_NAME	"localhost"
161
162/*#define TEST_CERT "client.pem" */ /* no default cert. */
163
164#undef BUFSIZZ
165#define BUFSIZZ 1024*8
166
167extern int verify_depth;
168extern int verify_error;
169
170#ifdef FIONBIO
171static int c_nbio=0;
172#endif
173static int c_Pause=0;
174static int c_debug=0;
175#ifndef OPENSSL_NO_TLSEXT
176static int c_tlsextdebug=0;
177static int c_status_req=0;
178#endif
179static int c_msg=0;
180static int c_showcerts=0;
181
182static void sc_usage(void);
183static void print_stuff(BIO *berr,SSL *con,int full);
184#ifndef OPENSSL_NO_TLSEXT
185static int ocsp_resp_cb(SSL *s, void *arg);
186#endif
187static BIO *bio_c_out=NULL;
188static int c_quiet=0;
189static int c_ign_eof=0;
190
191static void sc_usage(void)
192	{
193	BIO_printf(bio_err,"usage: s_client args\n");
194	BIO_printf(bio_err,"\n");
195	BIO_printf(bio_err," -host host     - use -connect instead\n");
196	BIO_printf(bio_err," -port port     - use -connect instead\n");
197	BIO_printf(bio_err," -connect host:port - who to connect to (default is %s:%s)\n",SSL_HOST_NAME,PORT_STR);
198
199	BIO_printf(bio_err," -verify depth - turn on peer certificate verification\n");
200	BIO_printf(bio_err," -cert arg     - certificate file to use, PEM format assumed\n");
201	BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
202	BIO_printf(bio_err," -key arg      - Private key file to use, in cert file if\n");
203	BIO_printf(bio_err,"                 not specified but cert file is.\n");
204	BIO_printf(bio_err," -keyform arg  - key format (PEM or DER) PEM default\n");
205	BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
206	BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
207	BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
208	BIO_printf(bio_err," -reconnect    - Drop and re-make the connection with the same Session-ID\n");
209	BIO_printf(bio_err," -pause        - sleep(1) after each read(2) and write(2) system call\n");
210	BIO_printf(bio_err," -showcerts    - show all certificates in the chain\n");
211	BIO_printf(bio_err," -debug        - extra output\n");
212#ifdef WATT32
213	BIO_printf(bio_err," -wdebug       - WATT-32 tcp debugging\n");
214#endif
215	BIO_printf(bio_err," -msg          - Show protocol messages\n");
216	BIO_printf(bio_err," -nbio_test    - more ssl protocol testing\n");
217	BIO_printf(bio_err," -state        - print the 'ssl' states\n");
218#ifdef FIONBIO
219	BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
220#endif
221	BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
222	BIO_printf(bio_err," -quiet        - no s_client output\n");
223	BIO_printf(bio_err," -ign_eof      - ignore input eof (default when -quiet)\n");
224	BIO_printf(bio_err," -ssl2         - just use SSLv2\n");
225	BIO_printf(bio_err," -ssl3         - just use SSLv3\n");
226	BIO_printf(bio_err," -tls1         - just use TLSv1\n");
227	BIO_printf(bio_err," -dtls1        - just use DTLSv1\n");
228	BIO_printf(bio_err," -mtu          - set the MTU\n");
229	BIO_printf(bio_err," -no_tls1/-no_ssl3/-no_ssl2 - turn off that protocol\n");
230	BIO_printf(bio_err," -bugs         - Switch on all SSL implementation bug workarounds\n");
231	BIO_printf(bio_err," -serverpref   - Use server's cipher preferences (only SSLv2)\n");
232	BIO_printf(bio_err," -cipher       - preferred cipher to use, use the 'openssl ciphers'\n");
233	BIO_printf(bio_err,"                 command to see what is available\n");
234	BIO_printf(bio_err," -starttls prot - use the STARTTLS command before starting TLS\n");
235	BIO_printf(bio_err,"                 for those protocols that support it, where\n");
236	BIO_printf(bio_err,"                 'prot' defines which one to assume.  Currently,\n");
237	BIO_printf(bio_err,"                 only \"smtp\", \"pop3\", \"imap\", and \"ftp\" are supported.\n");
238#ifndef OPENSSL_NO_ENGINE
239	BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
240#endif
241	BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
242	BIO_printf(bio_err," -sess_out arg - file to write SSL session to\n");
243	BIO_printf(bio_err," -sess_in arg  - file to read SSL session from\n");
244#ifndef OPENSSL_NO_TLSEXT
245	BIO_printf(bio_err," -servername host  - Set TLS extension servername in ClientHello\n");
246	BIO_printf(bio_err," -tlsextdebug      - hex dump of all TLS extensions received\n");
247	BIO_printf(bio_err," -status           - request certificate status from server\n");
248	BIO_printf(bio_err," -no_ticket        - disable use of RFC4507bis session tickets\n");
249#endif
250	}
251
252#ifndef OPENSSL_NO_TLSEXT
253
254/* This is a context that we pass to callbacks */
255typedef struct tlsextctx_st {
256   BIO * biodebug;
257   int ack;
258} tlsextctx;
259
260
261static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
262	{
263	tlsextctx * p = (tlsextctx *) arg;
264	const char * hn= SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
265	if (SSL_get_servername_type(s) != -1)
266 	        p->ack = !SSL_session_reused(s) && hn != NULL;
267	else
268		BIO_printf(bio_err,"Can't use SSL_get_servername\n");
269
270	return SSL_TLSEXT_ERR_OK;
271	}
272#endif
273enum
274{
275	PROTO_OFF	= 0,
276	PROTO_SMTP,
277	PROTO_POP3,
278	PROTO_IMAP,
279	PROTO_FTP
280};
281
282int MAIN(int, char **);
283
284int MAIN(int argc, char **argv)
285	{
286	int off=0;
287	SSL *con=NULL,*con2=NULL;
288	X509_STORE *store = NULL;
289	int s,k,width,state=0;
290	char *cbuf=NULL,*sbuf=NULL,*mbuf=NULL;
291	int cbuf_len,cbuf_off;
292	int sbuf_len,sbuf_off;
293	fd_set readfds,writefds;
294	short port=PORT;
295	int full_log=1;
296	char *host=SSL_HOST_NAME;
297	char *cert_file=NULL,*key_file=NULL;
298	int cert_format = FORMAT_PEM, key_format = FORMAT_PEM;
299	char *passarg = NULL, *pass = NULL;
300	X509 *cert = NULL;
301	EVP_PKEY *key = NULL;
302	char *CApath=NULL,*CAfile=NULL,*cipher=NULL;
303	int reconnect=0,badop=0,verify=SSL_VERIFY_NONE,bugs=0;
304	int crlf=0;
305	int write_tty,read_tty,write_ssl,read_ssl,tty_on,ssl_pending;
306	SSL_CTX *ctx=NULL;
307	int ret=1,in_init=1,i,nbio_test=0;
308	int starttls_proto = PROTO_OFF;
309	int prexit = 0, vflags = 0;
310	SSL_METHOD *meth=NULL;
311#ifdef sock_type
312#undef sock_type
313#endif
314	int sock_type=SOCK_STREAM;
315	BIO *sbio;
316	char *inrand=NULL;
317	int mbuf_len=0;
318#ifndef OPENSSL_NO_ENGINE
319	char *engine_id=NULL;
320	ENGINE *e=NULL;
321#endif
322#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
323	struct timeval tv;
324#endif
325
326#ifndef OPENSSL_NO_TLSEXT
327	char *servername = NULL;
328        tlsextctx tlsextcbp =
329        {NULL,0};
330#endif
331	char *sess_in = NULL;
332	char *sess_out = NULL;
333	struct sockaddr peer;
334	int peerlen = sizeof(peer);
335	int enable_timeouts = 0 ;
336	long mtu = 0;
337
338#if !defined(OPENSSL_NO_SSL2) && !defined(OPENSSL_NO_SSL3)
339	meth=SSLv23_client_method();
340#elif !defined(OPENSSL_NO_SSL3)
341	meth=SSLv3_client_method();
342#elif !defined(OPENSSL_NO_SSL2)
343	meth=SSLv2_client_method();
344#endif
345
346	apps_startup();
347	c_Pause=0;
348	c_quiet=0;
349	c_ign_eof=0;
350	c_debug=0;
351	c_msg=0;
352	c_showcerts=0;
353
354	if (bio_err == NULL)
355		bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
356
357	if (!load_config(bio_err, NULL))
358		goto end;
359
360	if (	((cbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
361		((sbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
362		((mbuf=OPENSSL_malloc(BUFSIZZ)) == NULL))
363		{
364		BIO_printf(bio_err,"out of memory\n");
365		goto end;
366		}
367
368	verify_depth=0;
369	verify_error=X509_V_OK;
370#ifdef FIONBIO
371	c_nbio=0;
372#endif
373
374	argc--;
375	argv++;
376	while (argc >= 1)
377		{
378		if	(strcmp(*argv,"-host") == 0)
379			{
380			if (--argc < 1) goto bad;
381			host= *(++argv);
382			}
383		else if	(strcmp(*argv,"-port") == 0)
384			{
385			if (--argc < 1) goto bad;
386			port=atoi(*(++argv));
387			if (port == 0) goto bad;
388			}
389		else if (strcmp(*argv,"-connect") == 0)
390			{
391			if (--argc < 1) goto bad;
392			if (!extract_host_port(*(++argv),&host,NULL,&port))
393				goto bad;
394			}
395		else if	(strcmp(*argv,"-verify") == 0)
396			{
397			verify=SSL_VERIFY_PEER;
398			if (--argc < 1) goto bad;
399			verify_depth=atoi(*(++argv));
400			BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
401			}
402		else if	(strcmp(*argv,"-cert") == 0)
403			{
404			if (--argc < 1) goto bad;
405			cert_file= *(++argv);
406			}
407		else if	(strcmp(*argv,"-sess_out") == 0)
408			{
409			if (--argc < 1) goto bad;
410			sess_out = *(++argv);
411			}
412		else if	(strcmp(*argv,"-sess_in") == 0)
413			{
414			if (--argc < 1) goto bad;
415			sess_in = *(++argv);
416			}
417		else if	(strcmp(*argv,"-certform") == 0)
418			{
419			if (--argc < 1) goto bad;
420			cert_format = str2fmt(*(++argv));
421			}
422		else if	(strcmp(*argv,"-crl_check") == 0)
423			vflags |= X509_V_FLAG_CRL_CHECK;
424		else if	(strcmp(*argv,"-crl_check_all") == 0)
425			vflags |= X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL;
426		else if	(strcmp(*argv,"-prexit") == 0)
427			prexit=1;
428		else if	(strcmp(*argv,"-crlf") == 0)
429			crlf=1;
430		else if	(strcmp(*argv,"-quiet") == 0)
431			{
432			c_quiet=1;
433			c_ign_eof=1;
434			}
435		else if	(strcmp(*argv,"-ign_eof") == 0)
436			c_ign_eof=1;
437		else if	(strcmp(*argv,"-pause") == 0)
438			c_Pause=1;
439		else if	(strcmp(*argv,"-debug") == 0)
440			c_debug=1;
441#ifndef OPENSSL_NO_TLSEXT
442		else if	(strcmp(*argv,"-tlsextdebug") == 0)
443			c_tlsextdebug=1;
444		else if	(strcmp(*argv,"-status") == 0)
445			c_status_req=1;
446#endif
447#ifdef WATT32
448		else if (strcmp(*argv,"-wdebug") == 0)
449			dbug_init();
450#endif
451		else if	(strcmp(*argv,"-msg") == 0)
452			c_msg=1;
453		else if	(strcmp(*argv,"-showcerts") == 0)
454			c_showcerts=1;
455		else if	(strcmp(*argv,"-nbio_test") == 0)
456			nbio_test=1;
457		else if	(strcmp(*argv,"-state") == 0)
458			state=1;
459#ifndef OPENSSL_NO_SSL2
460		else if	(strcmp(*argv,"-ssl2") == 0)
461			meth=SSLv2_client_method();
462#endif
463#ifndef OPENSSL_NO_SSL3
464		else if	(strcmp(*argv,"-ssl3") == 0)
465			meth=SSLv3_client_method();
466#endif
467#ifndef OPENSSL_NO_TLS1
468		else if	(strcmp(*argv,"-tls1") == 0)
469			meth=TLSv1_client_method();
470#endif
471#ifndef OPENSSL_NO_DTLS1
472		else if	(strcmp(*argv,"-dtls1") == 0)
473			{
474			meth=DTLSv1_client_method();
475			sock_type=SOCK_DGRAM;
476			}
477		else if (strcmp(*argv,"-timeout") == 0)
478			enable_timeouts=1;
479		else if (strcmp(*argv,"-mtu") == 0)
480			{
481			if (--argc < 1) goto bad;
482			mtu = atol(*(++argv));
483			}
484#endif
485		else if (strcmp(*argv,"-bugs") == 0)
486			bugs=1;
487		else if	(strcmp(*argv,"-keyform") == 0)
488			{
489			if (--argc < 1) goto bad;
490			key_format = str2fmt(*(++argv));
491			}
492		else if	(strcmp(*argv,"-pass") == 0)
493			{
494			if (--argc < 1) goto bad;
495			passarg = *(++argv);
496			}
497		else if	(strcmp(*argv,"-key") == 0)
498			{
499			if (--argc < 1) goto bad;
500			key_file= *(++argv);
501			}
502		else if	(strcmp(*argv,"-reconnect") == 0)
503			{
504			reconnect=5;
505			}
506		else if	(strcmp(*argv,"-CApath") == 0)
507			{
508			if (--argc < 1) goto bad;
509			CApath= *(++argv);
510			}
511		else if	(strcmp(*argv,"-CAfile") == 0)
512			{
513			if (--argc < 1) goto bad;
514			CAfile= *(++argv);
515			}
516		else if (strcmp(*argv,"-no_tls1") == 0)
517			off|=SSL_OP_NO_TLSv1;
518		else if (strcmp(*argv,"-no_ssl3") == 0)
519			off|=SSL_OP_NO_SSLv3;
520		else if (strcmp(*argv,"-no_ssl2") == 0)
521			off|=SSL_OP_NO_SSLv2;
522#ifndef OPENSSL_NO_TLSEXT
523		else if	(strcmp(*argv,"-no_ticket") == 0)
524			{ off|=SSL_OP_NO_TICKET; }
525#endif
526		else if (strcmp(*argv,"-serverpref") == 0)
527			off|=SSL_OP_CIPHER_SERVER_PREFERENCE;
528		else if	(strcmp(*argv,"-cipher") == 0)
529			{
530			if (--argc < 1) goto bad;
531			cipher= *(++argv);
532			}
533#ifdef FIONBIO
534		else if (strcmp(*argv,"-nbio") == 0)
535			{ c_nbio=1; }
536#endif
537		else if	(strcmp(*argv,"-starttls") == 0)
538			{
539			if (--argc < 1) goto bad;
540			++argv;
541			if (strcmp(*argv,"smtp") == 0)
542				starttls_proto = PROTO_SMTP;
543			else if (strcmp(*argv,"pop3") == 0)
544				starttls_proto = PROTO_POP3;
545			else if (strcmp(*argv,"imap") == 0)
546				starttls_proto = PROTO_IMAP;
547			else if (strcmp(*argv,"ftp") == 0)
548				starttls_proto = PROTO_FTP;
549			else
550				goto bad;
551			}
552#ifndef OPENSSL_NO_ENGINE
553		else if	(strcmp(*argv,"-engine") == 0)
554			{
555			if (--argc < 1) goto bad;
556			engine_id = *(++argv);
557			}
558#endif
559		else if (strcmp(*argv,"-rand") == 0)
560			{
561			if (--argc < 1) goto bad;
562			inrand= *(++argv);
563			}
564#ifndef OPENSSL_NO_TLSEXT
565		else if (strcmp(*argv,"-servername") == 0)
566			{
567			if (--argc < 1) goto bad;
568			servername= *(++argv);
569			/* meth=TLSv1_client_method(); */
570			}
571#endif
572		else
573			{
574			BIO_printf(bio_err,"unknown option %s\n",*argv);
575			badop=1;
576			break;
577			}
578		argc--;
579		argv++;
580		}
581	if (badop)
582		{
583bad:
584		sc_usage();
585		goto end;
586		}
587
588	OpenSSL_add_ssl_algorithms();
589	SSL_load_error_strings();
590
591#ifndef OPENSSL_NO_ENGINE
592        e = setup_engine(bio_err, engine_id, 1);
593#endif
594	if (!app_passwd(bio_err, passarg, NULL, &pass, NULL))
595		{
596		BIO_printf(bio_err, "Error getting password\n");
597		goto end;
598		}
599
600	if (key_file == NULL)
601		key_file = cert_file;
602
603
604	if (key_file)
605
606		{
607
608		key = load_key(bio_err, key_file, key_format, 0, pass, e,
609			       "client certificate private key file");
610		if (!key)
611			{
612			ERR_print_errors(bio_err);
613			goto end;
614			}
615
616		}
617
618	if (cert_file)
619
620		{
621		cert = load_cert(bio_err,cert_file,cert_format,
622				NULL, e, "client certificate file");
623
624		if (!cert)
625			{
626			ERR_print_errors(bio_err);
627			goto end;
628			}
629		}
630
631	if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
632		&& !RAND_status())
633		{
634		BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
635		}
636	if (inrand != NULL)
637		BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
638			app_RAND_load_files(inrand));
639
640	if (bio_c_out == NULL)
641		{
642		if (c_quiet && !c_debug && !c_msg)
643			{
644			bio_c_out=BIO_new(BIO_s_null());
645			}
646		else
647			{
648			if (bio_c_out == NULL)
649				bio_c_out=BIO_new_fp(stdout,BIO_NOCLOSE);
650			}
651		}
652
653	ctx=SSL_CTX_new(meth);
654	if (ctx == NULL)
655		{
656		ERR_print_errors(bio_err);
657		goto end;
658		}
659
660	if (bugs)
661		SSL_CTX_set_options(ctx,SSL_OP_ALL|off);
662	else
663		SSL_CTX_set_options(ctx,off);
664	/* DTLS: partial reads end up discarding unread UDP bytes :-(
665	 * Setting read ahead solves this problem.
666	 */
667	if (sock_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
668
669	if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
670	if (cipher != NULL)
671		if(!SSL_CTX_set_cipher_list(ctx,cipher)) {
672		BIO_printf(bio_err,"error setting cipher list\n");
673		ERR_print_errors(bio_err);
674		goto end;
675	}
676#if 0
677	else
678		SSL_CTX_set_cipher_list(ctx,getenv("SSL_CIPHER"));
679#endif
680
681	SSL_CTX_set_verify(ctx,verify,verify_callback);
682	if (!set_cert_key_stuff(ctx,cert,key))
683		goto end;
684
685	if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
686		(!SSL_CTX_set_default_verify_paths(ctx)))
687		{
688		/* BIO_printf(bio_err,"error setting default verify locations\n"); */
689		ERR_print_errors(bio_err);
690		/* goto end; */
691		}
692
693	store = SSL_CTX_get_cert_store(ctx);
694	X509_STORE_set_flags(store, vflags);
695#ifndef OPENSSL_NO_TLSEXT
696	if (servername != NULL)
697		{
698		tlsextcbp.biodebug = bio_err;
699		SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
700		SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
701		}
702#endif
703
704	con=SSL_new(ctx);
705	if (sess_in)
706		{
707		SSL_SESSION *sess;
708		BIO *stmp = BIO_new_file(sess_in, "r");
709		if (!stmp)
710			{
711			BIO_printf(bio_err, "Can't open session file %s\n",
712						sess_in);
713			ERR_print_errors(bio_err);
714			goto end;
715			}
716		sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
717		BIO_free(stmp);
718		if (!sess)
719			{
720			BIO_printf(bio_err, "Can't open session file %s\n",
721						sess_in);
722			ERR_print_errors(bio_err);
723			goto end;
724			}
725		SSL_set_session(con, sess);
726		SSL_SESSION_free(sess);
727		}
728#ifndef OPENSSL_NO_TLSEXT
729	if (servername != NULL)
730		{
731		if (!SSL_set_tlsext_host_name(con,servername))
732			{
733			BIO_printf(bio_err,"Unable to set TLS servername extension.\n");
734			ERR_print_errors(bio_err);
735			goto end;
736			}
737		}
738#endif
739
740#ifndef OPENSSL_NO_KRB5
741	if (con  &&  (con->kssl_ctx = kssl_ctx_new()) != NULL)
742                {
743                kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVER, host);
744		}
745#endif	/* OPENSSL_NO_KRB5  */
746/*	SSL_set_cipher_list(con,"RC4-MD5"); */
747
748re_start:
749
750	if (init_client(&s,host,port,sock_type) == 0)
751		{
752		BIO_printf(bio_err,"connect:errno=%d\n",get_last_socket_error());
753		SHUTDOWN(s);
754		goto end;
755		}
756	BIO_printf(bio_c_out,"CONNECTED(%08X)\n",s);
757
758#ifdef FIONBIO
759	if (c_nbio)
760		{
761		unsigned long l=1;
762		BIO_printf(bio_c_out,"turning on non blocking io\n");
763		if (BIO_socket_ioctl(s,FIONBIO,&l) < 0)
764			{
765			ERR_print_errors(bio_err);
766			goto end;
767			}
768		}
769#endif
770	if (c_Pause & 0x01) con->debug=1;
771
772	if ( SSL_version(con) == DTLS1_VERSION)
773		{
774		struct timeval timeout;
775
776		sbio=BIO_new_dgram(s,BIO_NOCLOSE);
777		if (getsockname(s, &peer, (void *)&peerlen) < 0)
778			{
779			BIO_printf(bio_err, "getsockname:errno=%d\n",
780				get_last_socket_error());
781			SHUTDOWN(s);
782			goto end;
783			}
784
785		(void)BIO_ctrl_set_connected(sbio, 1, &peer);
786
787		if ( enable_timeouts)
788			{
789			timeout.tv_sec = 0;
790			timeout.tv_usec = DGRAM_RCV_TIMEOUT;
791			BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
792
793			timeout.tv_sec = 0;
794			timeout.tv_usec = DGRAM_SND_TIMEOUT;
795			BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
796			}
797
798		if ( mtu > 0)
799			{
800			SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
801			SSL_set_mtu(con, mtu);
802			}
803		else
804			/* want to do MTU discovery */
805			BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
806		}
807	else
808		sbio=BIO_new_socket(s,BIO_NOCLOSE);
809
810
811
812	if (nbio_test)
813		{
814		BIO *test;
815
816		test=BIO_new(BIO_f_nbio_test());
817		sbio=BIO_push(test,sbio);
818		}
819
820	if (c_debug)
821		{
822		con->debug=1;
823		BIO_set_callback(sbio,bio_dump_callback);
824		BIO_set_callback_arg(sbio,(char *)bio_c_out);
825		}
826	if (c_msg)
827		{
828		SSL_set_msg_callback(con, msg_cb);
829		SSL_set_msg_callback_arg(con, bio_c_out);
830		}
831#ifndef OPENSSL_NO_TLSEXT
832	if (c_tlsextdebug)
833		{
834		SSL_set_tlsext_debug_callback(con, tlsext_cb);
835		SSL_set_tlsext_debug_arg(con, bio_c_out);
836		}
837	if (c_status_req)
838		{
839		SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
840		SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
841		SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
842#if 0
843{
844STACK_OF(OCSP_RESPID) *ids = sk_OCSP_RESPID_new_null();
845OCSP_RESPID *id = OCSP_RESPID_new();
846id->value.byKey = ASN1_OCTET_STRING_new();
847id->type = V_OCSP_RESPID_KEY;
848ASN1_STRING_set(id->value.byKey, "Hello World", -1);
849sk_OCSP_RESPID_push(ids, id);
850SSL_set_tlsext_status_ids(con, ids);
851}
852#endif
853		}
854#endif
855
856	SSL_set_bio(con,sbio,sbio);
857	SSL_set_connect_state(con);
858
859	/* ok, lets connect */
860	width=SSL_get_fd(con)+1;
861
862	read_tty=1;
863	write_tty=0;
864	tty_on=0;
865	read_ssl=1;
866	write_ssl=1;
867
868	cbuf_len=0;
869	cbuf_off=0;
870	sbuf_len=0;
871	sbuf_off=0;
872
873	/* This is an ugly hack that does a lot of assumptions */
874	/* We do have to handle multi-line responses which may come
875 	   in a single packet or not. We therefore have to use
876	   BIO_gets() which does need a buffering BIO. So during
877	   the initial chitchat we do push a buffering BIO into the
878	   chain that is removed again later on to not disturb the
879	   rest of the s_client operation. */
880	if (starttls_proto == PROTO_SMTP)
881		{
882		int foundit=0;
883		BIO *fbio = BIO_new(BIO_f_buffer());
884		BIO_push(fbio, sbio);
885		/* wait for multi-line response to end from SMTP */
886		do
887			{
888			mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
889			}
890		while (mbuf_len>3 && mbuf[3]=='-');
891		/* STARTTLS command requires EHLO... */
892		BIO_printf(fbio,"EHLO openssl.client.net\r\n");
893		(void)BIO_flush(fbio);
894		/* wait for multi-line response to end EHLO SMTP response */
895		do
896			{
897			mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
898			if (strstr(mbuf,"STARTTLS"))
899				foundit=1;
900			}
901		while (mbuf_len>3 && mbuf[3]=='-');
902		(void)BIO_flush(fbio);
903		BIO_pop(fbio);
904		BIO_free(fbio);
905		if (!foundit)
906			BIO_printf(bio_err,
907				   "didn't found starttls in server response,"
908				   " try anyway...\n");
909		BIO_printf(sbio,"STARTTLS\r\n");
910		BIO_read(sbio,sbuf,BUFSIZZ);
911		}
912	else if (starttls_proto == PROTO_POP3)
913		{
914		BIO_read(sbio,mbuf,BUFSIZZ);
915		BIO_printf(sbio,"STLS\r\n");
916		BIO_read(sbio,sbuf,BUFSIZZ);
917		}
918	else if (starttls_proto == PROTO_IMAP)
919		{
920		int foundit=0;
921		BIO *fbio = BIO_new(BIO_f_buffer());
922		BIO_push(fbio, sbio);
923		BIO_gets(fbio,mbuf,BUFSIZZ);
924		/* STARTTLS command requires CAPABILITY... */
925		BIO_printf(fbio,". CAPABILITY\r\n");
926		(void)BIO_flush(fbio);
927		/* wait for multi-line CAPABILITY response */
928		do
929			{
930			mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
931			if (strstr(mbuf,"STARTTLS"))
932				foundit=1;
933			}
934		while (mbuf_len>3 && mbuf[0]!='.');
935		(void)BIO_flush(fbio);
936		BIO_pop(fbio);
937		BIO_free(fbio);
938		if (!foundit)
939			BIO_printf(bio_err,
940				   "didn't found STARTTLS in server response,"
941				   " try anyway...\n");
942		BIO_printf(sbio,". STARTTLS\r\n");
943		BIO_read(sbio,sbuf,BUFSIZZ);
944		}
945	else if (starttls_proto == PROTO_FTP)
946		{
947		BIO *fbio = BIO_new(BIO_f_buffer());
948		BIO_push(fbio, sbio);
949		/* wait for multi-line response to end from FTP */
950		do
951			{
952			mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
953			}
954		while (mbuf_len>3 && mbuf[3]=='-');
955		(void)BIO_flush(fbio);
956		BIO_pop(fbio);
957		BIO_free(fbio);
958		BIO_printf(sbio,"AUTH TLS\r\n");
959		BIO_read(sbio,sbuf,BUFSIZZ);
960		}
961
962	for (;;)
963		{
964		FD_ZERO(&readfds);
965		FD_ZERO(&writefds);
966
967		if (SSL_in_init(con) && !SSL_total_renegotiations(con))
968			{
969			in_init=1;
970			tty_on=0;
971			}
972		else
973			{
974			tty_on=1;
975			if (in_init)
976				{
977				in_init=0;
978				if (sess_out)
979					{
980					BIO *stmp = BIO_new_file(sess_out, "w");
981					if (stmp)
982						{
983						PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
984						BIO_free(stmp);
985						}
986					else
987						BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
988					}
989				print_stuff(bio_c_out,con,full_log);
990				if (full_log > 0) full_log--;
991
992				if (starttls_proto)
993					{
994					BIO_printf(bio_err,"%s",mbuf);
995					/* We don't need to know any more */
996					starttls_proto = PROTO_OFF;
997					}
998
999				if (reconnect)
1000					{
1001					reconnect--;
1002					BIO_printf(bio_c_out,"drop connection and then reconnect\n");
1003					SSL_shutdown(con);
1004					SSL_set_connect_state(con);
1005					SHUTDOWN(SSL_get_fd(con));
1006					goto re_start;
1007					}
1008				}
1009			}
1010
1011		ssl_pending = read_ssl && SSL_pending(con);
1012
1013		if (!ssl_pending)
1014			{
1015#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE)
1016			if (tty_on)
1017				{
1018				if (read_tty)  FD_SET(fileno(stdin),&readfds);
1019				if (write_tty) FD_SET(fileno(stdout),&writefds);
1020				}
1021			if (read_ssl)
1022				FD_SET(SSL_get_fd(con),&readfds);
1023			if (write_ssl)
1024				FD_SET(SSL_get_fd(con),&writefds);
1025#else
1026			if(!tty_on || !write_tty) {
1027				if (read_ssl)
1028					FD_SET(SSL_get_fd(con),&readfds);
1029				if (write_ssl)
1030					FD_SET(SSL_get_fd(con),&writefds);
1031			}
1032#endif
1033/*			printf("mode tty(%d %d%d) ssl(%d%d)\n",
1034				tty_on,read_tty,write_tty,read_ssl,write_ssl);*/
1035
1036			/* Note: under VMS with SOCKETSHR the second parameter
1037			 * is currently of type (int *) whereas under other
1038			 * systems it is (void *) if you don't have a cast it
1039			 * will choke the compiler: if you do have a cast then
1040			 * you can either go for (int *) or (void *).
1041			 */
1042#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1043                        /* Under Windows/DOS we make the assumption that we can
1044			 * always write to the tty: therefore if we need to
1045			 * write to the tty we just fall through. Otherwise
1046			 * we timeout the select every second and see if there
1047			 * are any keypresses. Note: this is a hack, in a proper
1048			 * Windows application we wouldn't do this.
1049			 */
1050			i=0;
1051			if(!write_tty) {
1052				if(read_tty) {
1053					tv.tv_sec = 1;
1054					tv.tv_usec = 0;
1055					i=select(width,(void *)&readfds,(void *)&writefds,
1056						 NULL,&tv);
1057#if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1058					if(!i && (!_kbhit() || !read_tty) ) continue;
1059#else
1060					if(!i && (!((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0))) || !read_tty) ) continue;
1061#endif
1062				} else 	i=select(width,(void *)&readfds,(void *)&writefds,
1063					 NULL,NULL);
1064			}
1065#elif defined(OPENSSL_SYS_NETWARE)
1066			if(!write_tty) {
1067				if(read_tty) {
1068					tv.tv_sec = 1;
1069					tv.tv_usec = 0;
1070					i=select(width,(void *)&readfds,(void *)&writefds,
1071						NULL,&tv);
1072				} else 	i=select(width,(void *)&readfds,(void *)&writefds,
1073					NULL,NULL);
1074			}
1075#else
1076			i=select(width,(void *)&readfds,(void *)&writefds,
1077				 NULL,NULL);
1078#endif
1079			if ( i < 0)
1080				{
1081				BIO_printf(bio_err,"bad select %d\n",
1082				get_last_socket_error());
1083				goto shut;
1084				/* goto end; */
1085				}
1086			}
1087
1088		if (!ssl_pending && FD_ISSET(SSL_get_fd(con),&writefds))
1089			{
1090			k=SSL_write(con,&(cbuf[cbuf_off]),
1091				(unsigned int)cbuf_len);
1092			switch (SSL_get_error(con,k))
1093				{
1094			case SSL_ERROR_NONE:
1095				cbuf_off+=k;
1096				cbuf_len-=k;
1097				if (k <= 0) goto end;
1098				/* we have done a  write(con,NULL,0); */
1099				if (cbuf_len <= 0)
1100					{
1101					read_tty=1;
1102					write_ssl=0;
1103					}
1104				else /* if (cbuf_len > 0) */
1105					{
1106					read_tty=0;
1107					write_ssl=1;
1108					}
1109				break;
1110			case SSL_ERROR_WANT_WRITE:
1111				BIO_printf(bio_c_out,"write W BLOCK\n");
1112				write_ssl=1;
1113				read_tty=0;
1114				break;
1115			case SSL_ERROR_WANT_READ:
1116				BIO_printf(bio_c_out,"write R BLOCK\n");
1117				write_tty=0;
1118				read_ssl=1;
1119				write_ssl=0;
1120				break;
1121			case SSL_ERROR_WANT_X509_LOOKUP:
1122				BIO_printf(bio_c_out,"write X BLOCK\n");
1123				break;
1124			case SSL_ERROR_ZERO_RETURN:
1125				if (cbuf_len != 0)
1126					{
1127					BIO_printf(bio_c_out,"shutdown\n");
1128					goto shut;
1129					}
1130				else
1131					{
1132					read_tty=1;
1133					write_ssl=0;
1134					break;
1135					}
1136
1137			case SSL_ERROR_SYSCALL:
1138				if ((k != 0) || (cbuf_len != 0))
1139					{
1140					BIO_printf(bio_err,"write:errno=%d\n",
1141						get_last_socket_error());
1142					goto shut;
1143					}
1144				else
1145					{
1146					read_tty=1;
1147					write_ssl=0;
1148					}
1149				break;
1150			case SSL_ERROR_SSL:
1151				ERR_print_errors(bio_err);
1152				goto shut;
1153				}
1154			}
1155#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
1156		/* Assume Windows/DOS can always write */
1157		else if (!ssl_pending && write_tty)
1158#else
1159		else if (!ssl_pending && FD_ISSET(fileno(stdout),&writefds))
1160#endif
1161			{
1162#ifdef CHARSET_EBCDIC
1163			ascii2ebcdic(&(sbuf[sbuf_off]),&(sbuf[sbuf_off]),sbuf_len);
1164#endif
1165			i=write(fileno(stdout),&(sbuf[sbuf_off]),sbuf_len);
1166
1167			if (i <= 0)
1168				{
1169				BIO_printf(bio_c_out,"DONE\n");
1170				goto shut;
1171				/* goto end; */
1172				}
1173
1174			sbuf_len-=i;;
1175			sbuf_off+=i;
1176			if (sbuf_len <= 0)
1177				{
1178				read_ssl=1;
1179				write_tty=0;
1180				}
1181			}
1182		else if (ssl_pending || FD_ISSET(SSL_get_fd(con),&readfds))
1183			{
1184#ifdef RENEG
1185{ static int iiii; if (++iiii == 52) { SSL_renegotiate(con); iiii=0; } }
1186#endif
1187#if 1
1188			k=SSL_read(con,sbuf,1024 /* BUFSIZZ */ );
1189#else
1190/* Demo for pending and peek :-) */
1191			k=SSL_read(con,sbuf,16);
1192{ char zbuf[10240];
1193printf("read=%d pending=%d peek=%d\n",k,SSL_pending(con),SSL_peek(con,zbuf,10240));
1194}
1195#endif
1196
1197			switch (SSL_get_error(con,k))
1198				{
1199			case SSL_ERROR_NONE:
1200				if (k <= 0)
1201					goto end;
1202				sbuf_off=0;
1203				sbuf_len=k;
1204
1205				read_ssl=0;
1206				write_tty=1;
1207				break;
1208			case SSL_ERROR_WANT_WRITE:
1209				BIO_printf(bio_c_out,"read W BLOCK\n");
1210				write_ssl=1;
1211				read_tty=0;
1212				break;
1213			case SSL_ERROR_WANT_READ:
1214				BIO_printf(bio_c_out,"read R BLOCK\n");
1215				write_tty=0;
1216				read_ssl=1;
1217				if ((read_tty == 0) && (write_ssl == 0))
1218					write_ssl=1;
1219				break;
1220			case SSL_ERROR_WANT_X509_LOOKUP:
1221				BIO_printf(bio_c_out,"read X BLOCK\n");
1222				break;
1223			case SSL_ERROR_SYSCALL:
1224				BIO_printf(bio_err,"read:errno=%d\n",get_last_socket_error());
1225				goto shut;
1226			case SSL_ERROR_ZERO_RETURN:
1227				BIO_printf(bio_c_out,"closed\n");
1228				goto shut;
1229			case SSL_ERROR_SSL:
1230				ERR_print_errors(bio_err);
1231				goto shut;
1232				/* break; */
1233				}
1234			}
1235
1236#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1237#if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1238		else if (_kbhit())
1239#else
1240		else if ((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
1241#endif
1242#elif defined (OPENSSL_SYS_NETWARE)
1243        else if (_kbhit())
1244#else
1245		else if (FD_ISSET(fileno(stdin),&readfds))
1246#endif
1247			{
1248			if (crlf)
1249				{
1250				int j, lf_num;
1251
1252				i=read(fileno(stdin),cbuf,BUFSIZZ/2);
1253				lf_num = 0;
1254				/* both loops are skipped when i <= 0 */
1255				for (j = 0; j < i; j++)
1256					if (cbuf[j] == '\n')
1257						lf_num++;
1258				for (j = i-1; j >= 0; j--)
1259					{
1260					cbuf[j+lf_num] = cbuf[j];
1261					if (cbuf[j] == '\n')
1262						{
1263						lf_num--;
1264						i++;
1265						cbuf[j+lf_num] = '\r';
1266						}
1267					}
1268				assert(lf_num == 0);
1269				}
1270			else
1271				i=read(fileno(stdin),cbuf,BUFSIZZ);
1272
1273			if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q')))
1274				{
1275				BIO_printf(bio_err,"DONE\n");
1276				goto shut;
1277				}
1278
1279			if ((!c_ign_eof) && (cbuf[0] == 'R'))
1280				{
1281				BIO_printf(bio_err,"RENEGOTIATING\n");
1282				SSL_renegotiate(con);
1283				cbuf_len=0;
1284				}
1285			else
1286				{
1287				cbuf_len=i;
1288				cbuf_off=0;
1289#ifdef CHARSET_EBCDIC
1290				ebcdic2ascii(cbuf, cbuf, i);
1291#endif
1292				}
1293
1294			write_ssl=1;
1295			read_tty=0;
1296			}
1297		}
1298shut:
1299	SSL_shutdown(con);
1300	SHUTDOWN(SSL_get_fd(con));
1301	ret=0;
1302end:
1303	if(prexit) print_stuff(bio_c_out,con,1);
1304	if (con != NULL) SSL_free(con);
1305	if (con2 != NULL) SSL_free(con2);
1306	if (ctx != NULL) SSL_CTX_free(ctx);
1307	if (cert)
1308		X509_free(cert);
1309	if (key)
1310		EVP_PKEY_free(key);
1311	if (pass)
1312		OPENSSL_free(pass);
1313	if (cbuf != NULL) { OPENSSL_cleanse(cbuf,BUFSIZZ); OPENSSL_free(cbuf); }
1314	if (sbuf != NULL) { OPENSSL_cleanse(sbuf,BUFSIZZ); OPENSSL_free(sbuf); }
1315	if (mbuf != NULL) { OPENSSL_cleanse(mbuf,BUFSIZZ); OPENSSL_free(mbuf); }
1316	if (bio_c_out != NULL)
1317		{
1318		BIO_free(bio_c_out);
1319		bio_c_out=NULL;
1320		}
1321	apps_shutdown();
1322	OPENSSL_EXIT(ret);
1323	}
1324
1325
1326static void print_stuff(BIO *bio, SSL *s, int full)
1327	{
1328	X509 *peer=NULL;
1329	char *p;
1330	static const char *space="                ";
1331	char buf[BUFSIZ];
1332	STACK_OF(X509) *sk;
1333	STACK_OF(X509_NAME) *sk2;
1334	SSL_CIPHER *c;
1335	X509_NAME *xn;
1336	int j,i;
1337#ifndef OPENSSL_NO_COMP
1338	const COMP_METHOD *comp, *expansion;
1339#endif
1340
1341	if (full)
1342		{
1343		int got_a_chain = 0;
1344
1345		sk=SSL_get_peer_cert_chain(s);
1346		if (sk != NULL)
1347			{
1348			got_a_chain = 1; /* we don't have it for SSL2 (yet) */
1349
1350			BIO_printf(bio,"---\nCertificate chain\n");
1351			for (i=0; i<sk_X509_num(sk); i++)
1352				{
1353				X509_NAME_oneline(X509_get_subject_name(
1354					sk_X509_value(sk,i)),buf,sizeof buf);
1355				BIO_printf(bio,"%2d s:%s\n",i,buf);
1356				X509_NAME_oneline(X509_get_issuer_name(
1357					sk_X509_value(sk,i)),buf,sizeof buf);
1358				BIO_printf(bio,"   i:%s\n",buf);
1359				if (c_showcerts)
1360					PEM_write_bio_X509(bio,sk_X509_value(sk,i));
1361				}
1362			}
1363
1364		BIO_printf(bio,"---\n");
1365		peer=SSL_get_peer_certificate(s);
1366		if (peer != NULL)
1367			{
1368			BIO_printf(bio,"Server certificate\n");
1369			if (!(c_showcerts && got_a_chain)) /* Redundant if we showed the whole chain */
1370				PEM_write_bio_X509(bio,peer);
1371			X509_NAME_oneline(X509_get_subject_name(peer),
1372				buf,sizeof buf);
1373			BIO_printf(bio,"subject=%s\n",buf);
1374			X509_NAME_oneline(X509_get_issuer_name(peer),
1375				buf,sizeof buf);
1376			BIO_printf(bio,"issuer=%s\n",buf);
1377			}
1378		else
1379			BIO_printf(bio,"no peer certificate available\n");
1380
1381		sk2=SSL_get_client_CA_list(s);
1382		if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0))
1383			{
1384			BIO_printf(bio,"---\nAcceptable client certificate CA names\n");
1385			for (i=0; i<sk_X509_NAME_num(sk2); i++)
1386				{
1387				xn=sk_X509_NAME_value(sk2,i);
1388				X509_NAME_oneline(xn,buf,sizeof(buf));
1389				BIO_write(bio,buf,strlen(buf));
1390				BIO_write(bio,"\n",1);
1391				}
1392			}
1393		else
1394			{
1395			BIO_printf(bio,"---\nNo client certificate CA names sent\n");
1396			}
1397		p=SSL_get_shared_ciphers(s,buf,sizeof buf);
1398		if (p != NULL)
1399			{
1400			/* This works only for SSL 2.  In later protocol
1401			 * versions, the client does not know what other
1402			 * ciphers (in addition to the one to be used
1403			 * in the current connection) the server supports. */
1404
1405			BIO_printf(bio,"---\nCiphers common between both SSL endpoints:\n");
1406			j=i=0;
1407			while (*p)
1408				{
1409				if (*p == ':')
1410					{
1411					BIO_write(bio,space,15-j%25);
1412					i++;
1413					j=0;
1414					BIO_write(bio,((i%3)?" ":"\n"),1);
1415					}
1416				else
1417					{
1418					BIO_write(bio,p,1);
1419					j++;
1420					}
1421				p++;
1422				}
1423			BIO_write(bio,"\n",1);
1424			}
1425
1426		BIO_printf(bio,"---\nSSL handshake has read %ld bytes and written %ld bytes\n",
1427			BIO_number_read(SSL_get_rbio(s)),
1428			BIO_number_written(SSL_get_wbio(s)));
1429		}
1430	BIO_printf(bio,((s->hit)?"---\nReused, ":"---\nNew, "));
1431	c=SSL_get_current_cipher(s);
1432	BIO_printf(bio,"%s, Cipher is %s\n",
1433		SSL_CIPHER_get_version(c),
1434		SSL_CIPHER_get_name(c));
1435	if (peer != NULL) {
1436		EVP_PKEY *pktmp;
1437		pktmp = X509_get_pubkey(peer);
1438		BIO_printf(bio,"Server public key is %d bit\n",
1439							 EVP_PKEY_bits(pktmp));
1440		EVP_PKEY_free(pktmp);
1441	}
1442#ifndef OPENSSL_NO_COMP
1443	comp=SSL_get_current_compression(s);
1444	expansion=SSL_get_current_expansion(s);
1445	BIO_printf(bio,"Compression: %s\n",
1446		comp ? SSL_COMP_get_name(comp) : "NONE");
1447	BIO_printf(bio,"Expansion: %s\n",
1448		expansion ? SSL_COMP_get_name(expansion) : "NONE");
1449#endif
1450	SSL_SESSION_print(bio,SSL_get_session(s));
1451	BIO_printf(bio,"---\n");
1452	if (peer != NULL)
1453		X509_free(peer);
1454	/* flush, or debugging output gets mixed with http response */
1455	(void)BIO_flush(bio);
1456	}
1457
1458#ifndef OPENSSL_NO_TLSEXT
1459
1460static int ocsp_resp_cb(SSL *s, void *arg)
1461	{
1462	const unsigned char *p;
1463	int len;
1464	OCSP_RESPONSE *rsp;
1465	len = SSL_get_tlsext_status_ocsp_resp(s, &p);
1466	BIO_puts(arg, "OCSP response: ");
1467	if (!p)
1468		{
1469		BIO_puts(arg, "no response sent\n");
1470		return 1;
1471		}
1472	rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
1473	if (!rsp)
1474		{
1475		BIO_puts(arg, "response parse error\n");
1476		BIO_dump_indent(arg, (char *)p, len, 4);
1477		return 0;
1478		}
1479	BIO_puts(arg, "\n======================================\n");
1480	OCSP_RESPONSE_print(arg, rsp, 0);
1481	BIO_puts(arg, "======================================\n");
1482	OCSP_RESPONSE_free(rsp);
1483	return 1;
1484	}
1485#endif  /* ndef OPENSSL_NO_TLSEXT */
1486