1 /* $OpenBSD: s_client.c,v 1.44 2020/04/26 01:59:27 inoguchi Exp $ */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  *
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  *
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  *
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  *
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  *
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer.
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2005 Nokia. All rights reserved.
113  *
114  * The portions of the attached software ("Contribution") is developed by
115  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116  * license.
117  *
118  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120  * support (see RFC 4279) to OpenSSL.
121  *
122  * No patent licenses or other rights except those expressly stated in
123  * the OpenSSL open source license shall be deemed granted or received
124  * expressly, by implication, estoppel, or otherwise.
125  *
126  * No assurances are provided by Nokia that the Contribution does not
127  * infringe the patent or other intellectual property rights of any third
128  * party or that the license provides you with all the necessary rights
129  * to make use of the Contribution.
130  *
131  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135  * OTHERWISE.
136  */
137 
138 #include <sys/types.h>
139 #include <sys/socket.h>
140 
141 #include <netinet/in.h>
142 
143 #include <assert.h>
144 #include <ctype.h>
145 #include <limits.h>
146 #include <netdb.h>
147 #include <stdio.h>
148 #include <stdlib.h>
149 #include <string.h>
150 #include <unistd.h>
151 #include <poll.h>
152 
153 #include "apps.h"
154 
155 #include <openssl/bn.h>
156 #include <openssl/err.h>
157 #include <openssl/ocsp.h>
158 #include <openssl/pem.h>
159 #include <openssl/ssl.h>
160 #include <openssl/x509.h>
161 
162 #include "s_apps.h"
163 #include "timeouts.h"
164 
165 /*#define SSL_HOST_NAME	"www.netscape.com" */
166 /*#define SSL_HOST_NAME	"193.118.187.102" */
167 #define SSL_HOST_NAME	"localhost"
168 
169  /*#define TEST_CERT "client.pem" *//* no default cert. */
170 
171 #define BUFSIZZ 1024*8
172 
173 static int c_nbio = 0;
174 static int c_Pause = 0;
175 static int c_debug = 0;
176 static int c_tlsextdebug = 0;
177 static int c_status_req = 0;
178 static int c_msg = 0;
179 static int c_showcerts = 0;
180 
181 static char *keymatexportlabel = NULL;
182 static int keymatexportlen = 20;
183 
184 static void sc_usage(void);
185 static void print_stuff(BIO * berr, SSL * con, int full);
186 static int ocsp_resp_cb(SSL * s, void *arg);
187 static BIO *bio_c_out = NULL;
188 static int c_quiet = 0;
189 static int c_ign_eof = 0;
190 
191 
192 static void
193 sc_usage(void)
194 {
195 	BIO_printf(bio_err, "usage: s_client args\n");
196 	BIO_printf(bio_err, "\n");
197 	BIO_printf(bio_err, " -4            - Force IPv4\n");
198 	BIO_printf(bio_err, " -6            - Force IPv6\n");
199 	BIO_printf(bio_err, " -host host     - use -connect instead\n");
200 	BIO_printf(bio_err, " -port port     - use -connect instead\n");
201 	BIO_printf(bio_err, " -connect host:port - who to connect to (default is %s:%s)\n", SSL_HOST_NAME, PORT_STR);
202 	BIO_printf(bio_err, " -proxy host:port - connect to http proxy\n");
203 
204 	BIO_printf(bio_err, " -verify arg   - turn on peer certificate verification\n");
205 	BIO_printf(bio_err, " -cert arg     - certificate file to use, PEM format assumed\n");
206 	BIO_printf(bio_err, " -certform arg - certificate format (PEM or DER) PEM default\n");
207 	BIO_printf(bio_err, " -key arg      - Private key file to use, in cert file if\n");
208 	BIO_printf(bio_err, "                 not specified but cert file is.\n");
209 	BIO_printf(bio_err, " -keyform arg  - key format (PEM or DER) PEM default\n");
210 	BIO_printf(bio_err, " -pass arg     - private key file pass phrase source\n");
211 	BIO_printf(bio_err, " -CApath arg   - PEM format directory of CA's\n");
212 	BIO_printf(bio_err, " -CAfile arg   - PEM format file of CA's\n");
213 	BIO_printf(bio_err, " -reconnect    - Drop and re-make the connection with the same Session-ID\n");
214 	BIO_printf(bio_err, " -pause        - sleep(1) after each read(2) and write(2) system call\n");
215 	BIO_printf(bio_err, " -showcerts    - show all certificates in the chain\n");
216 	BIO_printf(bio_err, " -debug        - extra output\n");
217 	BIO_printf(bio_err, " -msg          - Show protocol messages\n");
218 	BIO_printf(bio_err, " -nbio_test    - more ssl protocol testing\n");
219 	BIO_printf(bio_err, " -state        - print the 'ssl' states\n");
220 	BIO_printf(bio_err, " -nbio         - Run with non-blocking IO\n");
221 	BIO_printf(bio_err, " -crlf         - convert LF from terminal into CRLF\n");
222 	BIO_printf(bio_err, " -quiet        - no s_client output\n");
223 	BIO_printf(bio_err, " -ign_eof      - ignore input eof (default when -quiet)\n");
224 	BIO_printf(bio_err, " -no_ign_eof   - don't ignore input eof\n");
225 	BIO_printf(bio_err, " -tls1_3       - just use TLSv1.3\n");
226 	BIO_printf(bio_err, " -tls1_2       - just use TLSv1.2\n");
227 	BIO_printf(bio_err, " -tls1_1       - just use TLSv1.1\n");
228 	BIO_printf(bio_err, " -tls1         - just use TLSv1\n");
229 	BIO_printf(bio_err, " -dtls1        - just use DTLSv1\n");
230 	BIO_printf(bio_err, " -mtu          - set the link layer MTU\n");
231 	BIO_printf(bio_err, " -no_tls1_3/-no_tls1_2/-no_tls1_1/-no_tls1 - turn off that protocol\n");
232 	BIO_printf(bio_err, " -bugs         - Switch on all SSL implementation bug workarounds\n");
233 	BIO_printf(bio_err, " -cipher       - preferred cipher to use, use the 'openssl ciphers'\n");
234 	BIO_printf(bio_err, "                 command to see what is available\n");
235 	BIO_printf(bio_err, " -starttls prot - use the STARTTLS command before starting TLS\n");
236 	BIO_printf(bio_err, "                 for those protocols that support it, where\n");
237 	BIO_printf(bio_err, "                 'prot' defines which one to assume.  Currently,\n");
238 	BIO_printf(bio_err, "                 only \"smtp\", \"lmtp\", \"pop3\", \"imap\", \"ftp\" and \"xmpp\"\n");
239 	BIO_printf(bio_err, "                 are supported.\n");
240 	BIO_printf(bio_err, " -xmpphost host - connect to this virtual host on the xmpp server\n");
241 	BIO_printf(bio_err, " -sess_out arg - file to write SSL session to\n");
242 	BIO_printf(bio_err, " -sess_in arg  - file to read SSL session from\n");
243 	BIO_printf(bio_err, " -servername host  - Set TLS extension servername in ClientHello\n");
244 	BIO_printf(bio_err, " -tlsextdebug      - hex dump of all TLS extensions received\n");
245 	BIO_printf(bio_err, " -status           - request certificate status from server\n");
246 	BIO_printf(bio_err, " -no_ticket        - disable use of RFC4507bis session tickets\n");
247 	BIO_printf(bio_err, " -alpn arg         - enable ALPN extension, considering named protocols supported (comma-separated list)\n");
248 	BIO_printf(bio_err, " -groups arg       - specify EC groups (colon-separated list)\n");
249 #ifndef OPENSSL_NO_SRTP
250 	BIO_printf(bio_err, " -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
251 #endif
252 	BIO_printf(bio_err, " -keymatexport label   - Export keying material using label\n");
253 	BIO_printf(bio_err, " -keymatexportlen len  - Export len bytes of keying material (default 20)\n");
254 }
255 
256 
257 /* This is a context that we pass to callbacks */
258 typedef struct tlsextctx_st {
259 	BIO *biodebug;
260 	int ack;
261 } tlsextctx;
262 
263 
264 static int
265 ssl_servername_cb(SSL * s, int *ad, void *arg)
266 {
267 	tlsextctx *p = (tlsextctx *) arg;
268 	const char *hn = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
269 	if (SSL_get_servername_type(s) != -1)
270 		p->ack = !SSL_session_reused(s) && hn != NULL;
271 	else
272 		BIO_printf(bio_err, "Can't use SSL_get_servername\n");
273 
274 	return SSL_TLSEXT_ERR_OK;
275 }
276 
277 #ifndef OPENSSL_NO_SRTP
278 char *srtp_profiles = NULL;
279 #endif
280 
281 enum {
282 	PROTO_OFF = 0,
283 	PROTO_SMTP,
284 	PROTO_LMTP,
285 	PROTO_POP3,
286 	PROTO_IMAP,
287 	PROTO_FTP,
288 	PROTO_XMPP
289 };
290 
291 int
292 s_client_main(int argc, char **argv)
293 {
294 	unsigned int off = 0, clr = 0;
295 	SSL *con = NULL;
296 	int s, k, p = 0, pending = 0, state = 0, af = AF_UNSPEC;
297 	char *cbuf = NULL, *sbuf = NULL, *mbuf = NULL, *pbuf = NULL;
298 	int cbuf_len, cbuf_off;
299 	int sbuf_len, sbuf_off;
300 	int pbuf_len, pbuf_off;
301 	char *port = PORT_STR;
302 	int full_log = 1;
303 	char *host = SSL_HOST_NAME;
304 	char *xmpphost = NULL;
305 	char *proxy = NULL, *connect = NULL;
306 	char *cert_file = NULL, *key_file = NULL;
307 	int cert_format = FORMAT_PEM, key_format = FORMAT_PEM;
308 	char *passarg = NULL, *pass = NULL;
309 	X509 *cert = NULL;
310 	EVP_PKEY *key = NULL;
311 	char *CApath = NULL, *CAfile = NULL, *cipher = NULL;
312 	int reconnect = 0, badop = 0, verify = SSL_VERIFY_NONE, bugs = 0;
313 	int crlf = 0;
314 	int write_tty, read_tty, write_ssl, read_ssl, tty_on, ssl_pending;
315 	SSL_CTX *ctx = NULL;
316 	int ret = 1, in_init = 1, i, nbio_test = 0;
317 	int starttls_proto = PROTO_OFF;
318 	int prexit = 0;
319 	int peekaboo = 0;
320 	X509_VERIFY_PARAM *vpm = NULL;
321 	int badarg = 0;
322 	const SSL_METHOD *meth = NULL;
323 	int socket_type = SOCK_STREAM;
324 	BIO *sbio;
325 	int mbuf_len = 0;
326 	struct timeval timeout;
327 	const char *errstr = NULL;
328 	char *servername = NULL;
329 	tlsextctx tlsextcbp = {NULL, 0};
330 	const char *alpn_in = NULL;
331 	const char *groups_in = NULL;
332 	char *sess_in = NULL;
333 	char *sess_out = NULL;
334 	struct sockaddr peer;
335 	int peerlen = sizeof(peer);
336 	int enable_timeouts = 0;
337 	long socket_mtu = 0;
338 	uint16_t min_version = 0, max_version = 0;
339 
340 	if (single_execution) {
341 		if (pledge("stdio cpath wpath rpath inet dns tty", NULL) == -1) {
342 			perror("pledge");
343 			exit(1);
344 		}
345 	}
346 
347 	meth = TLS_client_method();
348 
349 	c_Pause = 0;
350 	c_quiet = 0;
351 	c_ign_eof = 0;
352 	c_debug = 0;
353 	c_msg = 0;
354 	c_showcerts = 0;
355 
356 	if (((cbuf = malloc(BUFSIZZ)) == NULL) ||
357 	    ((sbuf = malloc(BUFSIZZ)) == NULL) ||
358 	    ((pbuf = malloc(BUFSIZZ)) == NULL) ||
359 	    ((mbuf = malloc(BUFSIZZ + 1)) == NULL)) {	/* NUL byte */
360 		BIO_printf(bio_err, "out of memory\n");
361 		goto end;
362 	}
363 	verify_depth = 0;
364 	c_nbio = 0;
365 
366 	argc--;
367 	argv++;
368 	while (argc >= 1) {
369 		if (strcmp(*argv, "-host") == 0) {
370 			if (--argc < 1)
371 				goto bad;
372 			host = *(++argv);
373 		} else if (strcmp(*argv, "-port") == 0) {
374 			if (--argc < 1)
375 				goto bad;
376 			port = *(++argv);
377 			if (port == NULL || *port == '\0')
378 				goto bad;
379 		} else if (strcmp(*argv, "-connect") == 0) {
380 			if (--argc < 1)
381 				goto bad;
382 			connect = *(++argv);
383 		} else if (strcmp(*argv, "-proxy") == 0) {
384 			if (--argc < 1)
385 				goto bad;
386 			proxy = *(++argv);
387 		} else if (strcmp(*argv,"-xmpphost") == 0) {
388 			if (--argc < 1)
389 				goto bad;
390 			xmpphost= *(++argv);
391 		} else if (strcmp(*argv, "-verify") == 0) {
392 			verify = SSL_VERIFY_PEER;
393 			if (--argc < 1)
394 				goto bad;
395 			verify_depth = strtonum(*(++argv), 0, INT_MAX, &errstr);
396 			if (errstr)
397 				goto bad;
398 			BIO_printf(bio_err, "verify depth is %d\n", verify_depth);
399 		} else if (strcmp(*argv, "-cert") == 0) {
400 			if (--argc < 1)
401 				goto bad;
402 			cert_file = *(++argv);
403 		} else if (strcmp(*argv, "-sess_out") == 0) {
404 			if (--argc < 1)
405 				goto bad;
406 			sess_out = *(++argv);
407 		} else if (strcmp(*argv, "-sess_in") == 0) {
408 			if (--argc < 1)
409 				goto bad;
410 			sess_in = *(++argv);
411 		} else if (strcmp(*argv, "-certform") == 0) {
412 			if (--argc < 1)
413 				goto bad;
414 			cert_format = str2fmt(*(++argv));
415 		} else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm)) {
416 			if (badarg)
417 				goto bad;
418 			continue;
419 		} else if (strcmp(*argv, "-verify_return_error") == 0)
420 			verify_return_error = 1;
421 		else if (strcmp(*argv, "-prexit") == 0)
422 			prexit = 1;
423 		else if (strcmp(*argv, "-peekaboo") == 0)
424 			peekaboo = 1;
425 		else if (strcmp(*argv, "-crlf") == 0)
426 			crlf = 1;
427 		else if (strcmp(*argv, "-quiet") == 0) {
428 			c_quiet = 1;
429 			c_ign_eof = 1;
430 		} else if (strcmp(*argv, "-ign_eof") == 0)
431 			c_ign_eof = 1;
432 		else if (strcmp(*argv, "-no_ign_eof") == 0)
433 			c_ign_eof = 0;
434 		else if (strcmp(*argv, "-pause") == 0)
435 			c_Pause = 1;
436 		else if (strcmp(*argv, "-debug") == 0)
437 			c_debug = 1;
438 		else if (strcmp(*argv, "-tlsextdebug") == 0)
439 			c_tlsextdebug = 1;
440 		else if (strcmp(*argv, "-status") == 0)
441 			c_status_req = 1;
442 		else if (strcmp(*argv, "-msg") == 0)
443 			c_msg = 1;
444 		else if (strcmp(*argv, "-showcerts") == 0)
445 			c_showcerts = 1;
446 		else if (strcmp(*argv, "-nbio_test") == 0)
447 			nbio_test = 1;
448 		else if (strcmp(*argv, "-state") == 0)
449 			state = 1;
450 		else if (strcmp(*argv, "-tls1_3") == 0) {
451 			min_version = TLS1_3_VERSION;
452 			max_version = TLS1_3_VERSION;
453 		} else if (strcmp(*argv, "-tls1_2") == 0) {
454 			min_version = TLS1_2_VERSION;
455 			max_version = TLS1_2_VERSION;
456 		} else if (strcmp(*argv, "-tls1_1") == 0) {
457 			min_version = TLS1_1_VERSION;
458 			max_version = TLS1_1_VERSION;
459 		} else if (strcmp(*argv, "-tls1") == 0) {
460 			min_version = TLS1_VERSION;
461 			max_version = TLS1_VERSION;
462 #ifndef OPENSSL_NO_DTLS1
463 		} else if (strcmp(*argv, "-dtls1") == 0) {
464 			meth = DTLS_client_method();
465 			socket_type = SOCK_DGRAM;
466 		} else if (strcmp(*argv, "-timeout") == 0)
467 			enable_timeouts = 1;
468 		else if (strcmp(*argv, "-mtu") == 0) {
469 			if (--argc < 1)
470 				goto bad;
471 			socket_mtu = strtonum(*(++argv), 0, LONG_MAX, &errstr);
472 			if (errstr)
473 				goto bad;
474 		}
475 #endif
476 		else if (strcmp(*argv, "-bugs") == 0)
477 			bugs = 1;
478 		else if (strcmp(*argv, "-keyform") == 0) {
479 			if (--argc < 1)
480 				goto bad;
481 			key_format = str2fmt(*(++argv));
482 		} else if (strcmp(*argv, "-pass") == 0) {
483 			if (--argc < 1)
484 				goto bad;
485 			passarg = *(++argv);
486 		} else if (strcmp(*argv, "-key") == 0) {
487 			if (--argc < 1)
488 				goto bad;
489 			key_file = *(++argv);
490 		} else if (strcmp(*argv, "-reconnect") == 0) {
491 			reconnect = 5;
492 		} else if (strcmp(*argv, "-CApath") == 0) {
493 			if (--argc < 1)
494 				goto bad;
495 			CApath = *(++argv);
496 		} else if (strcmp(*argv, "-CAfile") == 0) {
497 			if (--argc < 1)
498 				goto bad;
499 			CAfile = *(++argv);
500 		} else if (strcmp(*argv, "-no_tls1_3") == 0)
501 			off |= SSL_OP_NO_TLSv1_3;
502 		else if (strcmp(*argv, "-no_tls1_2") == 0)
503 			off |= SSL_OP_NO_TLSv1_2;
504 		else if (strcmp(*argv, "-no_tls1_1") == 0)
505 			off |= SSL_OP_NO_TLSv1_1;
506 		else if (strcmp(*argv, "-no_tls1") == 0)
507 			off |= SSL_OP_NO_TLSv1;
508 		else if (strcmp(*argv, "-no_ssl3") == 0)
509 			off |= SSL_OP_NO_SSLv3;
510 		else if (strcmp(*argv, "-no_ssl2") == 0)
511 			off |= SSL_OP_NO_SSLv2;
512 		else if (strcmp(*argv, "-no_comp") == 0) {
513 			off |= SSL_OP_NO_COMPRESSION;
514 		} else if (strcmp(*argv, "-no_ticket") == 0) {
515 			off |= SSL_OP_NO_TICKET;
516 		} else if (strcmp(*argv, "-nextprotoneg") == 0) {
517 			/* Ignored. */
518 			if (--argc < 1)
519 				goto bad;
520 			++argv;
521 		} else if (strcmp(*argv, "-alpn") == 0) {
522 			if (--argc < 1)
523 				goto bad;
524 			alpn_in = *(++argv);
525 		} else if (strcmp(*argv, "-groups") == 0) {
526 			if (--argc < 1)
527 				goto bad;
528 			groups_in = *(++argv);
529 		} else if (strcmp(*argv, "-serverpref") == 0)
530 			off |= SSL_OP_CIPHER_SERVER_PREFERENCE;
531 		else if (strcmp(*argv, "-legacy_renegotiation") == 0)
532 			; /* no-op */
533 		else if (strcmp(*argv, "-legacy_server_connect") == 0) {
534 			off |= SSL_OP_LEGACY_SERVER_CONNECT;
535 		} else if (strcmp(*argv, "-no_legacy_server_connect") == 0) {
536 			clr |= SSL_OP_LEGACY_SERVER_CONNECT;
537 		} else if (strcmp(*argv, "-cipher") == 0) {
538 			if (--argc < 1)
539 				goto bad;
540 			cipher = *(++argv);
541 		}
542 		else if (strcmp(*argv, "-nbio") == 0) {
543 			c_nbio = 1;
544 		}
545 		else if (strcmp(*argv, "-starttls") == 0) {
546 			if (--argc < 1)
547 				goto bad;
548 			++argv;
549 			if (strcmp(*argv, "smtp") == 0)
550 				starttls_proto = PROTO_SMTP;
551 			else if (strcmp(*argv, "lmtp") == 0)
552 				starttls_proto = PROTO_LMTP;
553 			else if (strcmp(*argv, "pop3") == 0)
554 				starttls_proto = PROTO_POP3;
555 			else if (strcmp(*argv, "imap") == 0)
556 				starttls_proto = PROTO_IMAP;
557 			else if (strcmp(*argv, "ftp") == 0)
558 				starttls_proto = PROTO_FTP;
559 			else if (strcmp(*argv, "xmpp") == 0)
560 				starttls_proto = PROTO_XMPP;
561 			else
562 				goto bad;
563 		} else if (strcmp(*argv, "-4") == 0) {
564 			af = AF_INET;
565 		} else if (strcmp(*argv, "-6") == 0) {
566 			af = AF_INET6;
567 		} else if (strcmp(*argv, "-servername") == 0) {
568 			if (--argc < 1)
569 				goto bad;
570 			servername = *(++argv);
571 		}
572 #ifndef OPENSSL_NO_SRTP
573 		else if (strcmp(*argv, "-use_srtp") == 0) {
574 			if (--argc < 1)
575 				goto bad;
576 			srtp_profiles = *(++argv);
577 		}
578 #endif
579 		else if (strcmp(*argv, "-keymatexport") == 0) {
580 			if (--argc < 1)
581 				goto bad;
582 			keymatexportlabel = *(++argv);
583 		} else if (strcmp(*argv, "-keymatexportlen") == 0) {
584 			if (--argc < 1)
585 				goto bad;
586 			keymatexportlen = strtonum(*(++argv), 1, INT_MAX, &errstr);
587 			if (errstr)
588 				goto bad;
589 		} else {
590 			BIO_printf(bio_err, "unknown option %s\n", *argv);
591 			badop = 1;
592 			break;
593 		}
594 		argc--;
595 		argv++;
596 	}
597 	if (proxy != NULL) {
598 		if (!extract_host_port(proxy, &host, NULL, &port))
599 			goto bad;
600 		if (connect == NULL)
601 			connect = SSL_HOST_NAME;
602 	} else if (connect != NULL) {
603 		if (!extract_host_port(connect, &host, NULL, &port))
604 			goto bad;
605 	}
606 	if (badop) {
607  bad:
608 		if (errstr)
609 			BIO_printf(bio_err, "invalid argument %s: %s\n",
610 			    *argv, errstr);
611 		else
612 			sc_usage();
613 		goto end;
614 	}
615 
616 	if (!app_passwd(bio_err, passarg, NULL, &pass, NULL)) {
617 		BIO_printf(bio_err, "Error getting password\n");
618 		goto end;
619 	}
620 	if (key_file == NULL)
621 		key_file = cert_file;
622 
623 
624 	if (key_file) {
625 
626 		key = load_key(bio_err, key_file, key_format, 0, pass,
627 		    "client certificate private key file");
628 		if (!key) {
629 			ERR_print_errors(bio_err);
630 			goto end;
631 		}
632 	}
633 	if (cert_file) {
634 		cert = load_cert(bio_err, cert_file, cert_format,
635 		    NULL, "client certificate file");
636 
637 		if (!cert) {
638 			ERR_print_errors(bio_err);
639 			goto end;
640 		}
641 	}
642 	if (bio_c_out == NULL) {
643 		if (c_quiet && !c_debug && !c_msg) {
644 			bio_c_out = BIO_new(BIO_s_null());
645 		} else {
646 			if (bio_c_out == NULL)
647 				bio_c_out = BIO_new_fp(stdout, BIO_NOCLOSE);
648 		}
649 	}
650 
651 	ctx = SSL_CTX_new(meth);
652 	if (ctx == NULL) {
653 		ERR_print_errors(bio_err);
654 		goto end;
655 	}
656 	if (vpm)
657 		SSL_CTX_set1_param(ctx, vpm);
658 
659 	if (!SSL_CTX_set_min_proto_version(ctx, min_version))
660 		goto end;
661 	if (!SSL_CTX_set_max_proto_version(ctx, max_version))
662 		goto end;
663 
664 #ifndef OPENSSL_NO_SRTP
665 	if (srtp_profiles != NULL)
666 		SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
667 #endif
668 	if (bugs)
669 		SSL_CTX_set_options(ctx, SSL_OP_ALL | off);
670 	else
671 		SSL_CTX_set_options(ctx, off);
672 
673 	if (clr)
674 		SSL_CTX_clear_options(ctx, clr);
675 	/*
676 	 * DTLS: partial reads end up discarding unread UDP bytes :-( Setting
677 	 * read ahead solves this problem.
678 	 */
679 	if (socket_type == SOCK_DGRAM)
680 		SSL_CTX_set_read_ahead(ctx, 1);
681 
682 	if (alpn_in) {
683 		unsigned short alpn_len;
684 		unsigned char *alpn = next_protos_parse(&alpn_len, alpn_in);
685 
686 		if (alpn == NULL) {
687 			BIO_printf(bio_err, "Error parsing -alpn argument\n");
688 			goto end;
689 		}
690 		SSL_CTX_set_alpn_protos(ctx, alpn, alpn_len);
691 		free(alpn);
692 	}
693 	if (groups_in != NULL) {
694 		if (SSL_CTX_set1_groups_list(ctx, groups_in) != 1) {
695 			BIO_printf(bio_err, "Failed to set groups '%s'\n",
696 			    groups_in);
697 			goto end;
698 		}
699 	}
700 
701 	if (state)
702 		SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
703 	if (cipher != NULL)
704 		if (!SSL_CTX_set_cipher_list(ctx, cipher)) {
705 			BIO_printf(bio_err, "error setting cipher list\n");
706 			ERR_print_errors(bio_err);
707 			goto end;
708 		}
709 
710 	SSL_CTX_set_verify(ctx, verify, verify_callback);
711 	if (!set_cert_key_stuff(ctx, cert, key))
712 		goto end;
713 
714 	if ((CAfile || CApath)
715 	    && !SSL_CTX_load_verify_locations(ctx, CAfile, CApath))
716 		ERR_print_errors(bio_err);
717 
718 	if (!SSL_CTX_set_default_verify_paths(ctx))
719 		ERR_print_errors(bio_err);
720 
721 	if (servername != NULL) {
722 		tlsextcbp.biodebug = bio_err;
723 		SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
724 		SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
725 	}
726 
727 	con = SSL_new(ctx);
728 	if (sess_in) {
729 		SSL_SESSION *sess;
730 		BIO *stmp = BIO_new_file(sess_in, "r");
731 		if (!stmp) {
732 			BIO_printf(bio_err, "Can't open session file %s\n",
733 			    sess_in);
734 			ERR_print_errors(bio_err);
735 			goto end;
736 		}
737 		sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
738 		BIO_free(stmp);
739 		if (!sess) {
740 			BIO_printf(bio_err, "Can't open session file %s\n",
741 			    sess_in);
742 			ERR_print_errors(bio_err);
743 			goto end;
744 		}
745 		SSL_set_session(con, sess);
746 		SSL_SESSION_free(sess);
747 	}
748 	if (servername != NULL) {
749 		if (!SSL_set_tlsext_host_name(con, servername)) {
750 			BIO_printf(bio_err, "Unable to set TLS servername extension.\n");
751 			ERR_print_errors(bio_err);
752 			goto end;
753 		}
754 	}
755 /*	SSL_set_cipher_list(con,"RC4-MD5"); */
756 
757 re_start:
758 
759 	if (init_client(&s, host, port, socket_type, af) == 0) {
760 		BIO_printf(bio_err, "connect:errno=%d\n", errno);
761 		goto end;
762 	}
763 	BIO_printf(bio_c_out, "CONNECTED(%08X)\n", s);
764 
765 	if (c_nbio) {
766 		if (!c_quiet)
767 			BIO_printf(bio_c_out, "turning on non blocking io\n");
768 		if (!BIO_socket_nbio(s, 1)) {
769 			ERR_print_errors(bio_err);
770 			goto end;
771 		}
772 	}
773 	if (c_Pause & 0x01)
774 		SSL_set_debug(con, 1);
775 
776 	if (SSL_version(con) == DTLS1_VERSION) {
777 
778 		sbio = BIO_new_dgram(s, BIO_NOCLOSE);
779 		if (getsockname(s, &peer, (void *) &peerlen) == -1) {
780 			BIO_printf(bio_err, "getsockname:errno=%d\n",
781 			    errno);
782 			shutdown(s, SHUT_RD);
783 			close(s);
784 			goto end;
785 		}
786 		(void) BIO_ctrl_set_connected(sbio, 1, &peer);
787 
788 		if (enable_timeouts) {
789 			timeout.tv_sec = 0;
790 			timeout.tv_usec = DGRAM_RCV_TIMEOUT;
791 			BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
792 
793 			timeout.tv_sec = 0;
794 			timeout.tv_usec = DGRAM_SND_TIMEOUT;
795 			BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
796 		}
797 		if (socket_mtu > 28) {
798 			SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
799 			SSL_set_mtu(con, socket_mtu - 28);
800 		} else
801 			/* want to do MTU discovery */
802 			BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
803 	} else
804 		sbio = BIO_new_socket(s, BIO_NOCLOSE);
805 
806 	if (nbio_test) {
807 		BIO *test;
808 
809 		test = BIO_new(BIO_f_nbio_test());
810 		sbio = BIO_push(test, sbio);
811 	}
812 	if (c_debug) {
813 		SSL_set_debug(con, 1);
814 		BIO_set_callback(sbio, bio_dump_callback);
815 		BIO_set_callback_arg(sbio, (char *) bio_c_out);
816 	}
817 	if (c_msg) {
818 		SSL_set_msg_callback(con, msg_cb);
819 		SSL_set_msg_callback_arg(con, bio_c_out);
820 	}
821 	if (c_tlsextdebug) {
822 		SSL_set_tlsext_debug_callback(con, tlsext_cb);
823 		SSL_set_tlsext_debug_arg(con, bio_c_out);
824 	}
825 	if (c_status_req) {
826 		SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
827 		SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
828 		SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
829 	}
830 
831 	SSL_set_bio(con, sbio, sbio);
832 	SSL_set_connect_state(con);
833 
834 	/* ok, lets connect */
835 	read_tty = 1;
836 	write_tty = 0;
837 	tty_on = 0;
838 	read_ssl = 1;
839 	write_ssl = 1;
840 
841 	cbuf_len = 0;
842 	cbuf_off = 0;
843 	sbuf_len = 0;
844 	sbuf_off = 0;
845 	pbuf_len = 0;
846 	pbuf_off = 0;
847 
848 	/* This is an ugly hack that does a lot of assumptions */
849 	/*
850 	 * We do have to handle multi-line responses which may come in a
851 	 * single packet or not. We therefore have to use BIO_gets() which
852 	 * does need a buffering BIO. So during the initial chitchat we do
853 	 * push a buffering BIO into the chain that is removed again later on
854 	 * to not disturb the rest of the s_client operation.
855 	 */
856 	if (starttls_proto == PROTO_SMTP || starttls_proto == PROTO_LMTP) {
857 		int foundit = 0;
858 		BIO *fbio = BIO_new(BIO_f_buffer());
859 		BIO_push(fbio, sbio);
860 		/* wait for multi-line response to end from SMTP */
861 		do {
862 			mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
863 		}
864 		while (mbuf_len > 3 && mbuf[3] == '-');
865 		/* STARTTLS command requires EHLO... */
866 		BIO_printf(fbio, "%cHLO openssl.client.net\r\n",
867 			   starttls_proto == PROTO_SMTP ? 'E' : 'L');
868 		(void) BIO_flush(fbio);
869 		/* wait for multi-line response to end EHLO SMTP response */
870 		do {
871 			mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
872 			if (strstr(mbuf, "STARTTLS"))
873 				foundit = 1;
874 		}
875 		while (mbuf_len > 3 && mbuf[3] == '-');
876 		(void) BIO_flush(fbio);
877 		BIO_pop(fbio);
878 		BIO_free(fbio);
879 		if (!foundit)
880 			BIO_printf(bio_err,
881 			    "didn't find starttls in server response,"
882 			    " try anyway...\n");
883 		BIO_printf(sbio, "STARTTLS\r\n");
884 		BIO_read(sbio, sbuf, BUFSIZZ);
885 	} else if (starttls_proto == PROTO_POP3) {
886 		mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
887 		if (mbuf_len == -1) {
888 			BIO_printf(bio_err, "BIO_read failed\n");
889 			goto end;
890 		}
891 		BIO_printf(sbio, "STLS\r\n");
892 		BIO_read(sbio, sbuf, BUFSIZZ);
893 	} else if (starttls_proto == PROTO_IMAP) {
894 		int foundit = 0;
895 		BIO *fbio = BIO_new(BIO_f_buffer());
896 		BIO_push(fbio, sbio);
897 		BIO_gets(fbio, mbuf, BUFSIZZ);
898 		/* STARTTLS command requires CAPABILITY... */
899 		BIO_printf(fbio, ". CAPABILITY\r\n");
900 		(void) BIO_flush(fbio);
901 		/* wait for multi-line CAPABILITY response */
902 		do {
903 			mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
904 			if (strstr(mbuf, "STARTTLS"))
905 				foundit = 1;
906 		}
907 		while (mbuf_len > 3 && mbuf[0] != '.');
908 		(void) BIO_flush(fbio);
909 		BIO_pop(fbio);
910 		BIO_free(fbio);
911 		if (!foundit)
912 			BIO_printf(bio_err,
913 			    "didn't find STARTTLS in server response,"
914 			    " try anyway...\n");
915 		BIO_printf(sbio, ". STARTTLS\r\n");
916 		BIO_read(sbio, sbuf, BUFSIZZ);
917 	} else if (starttls_proto == PROTO_FTP) {
918 		BIO *fbio = BIO_new(BIO_f_buffer());
919 		BIO_push(fbio, sbio);
920 		/* wait for multi-line response to end from FTP */
921 		do {
922 			mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
923 		}
924 		while (mbuf_len > 3 && mbuf[3] == '-');
925 		(void) BIO_flush(fbio);
926 		BIO_pop(fbio);
927 		BIO_free(fbio);
928 		BIO_printf(sbio, "AUTH TLS\r\n");
929 		BIO_read(sbio, sbuf, BUFSIZZ);
930 	} else if (starttls_proto == PROTO_XMPP) {
931 		int seen = 0;
932 		BIO_printf(sbio, "<stream:stream "
933 		    "xmlns:stream='http://etherx.jabber.org/streams' "
934 		    "xmlns='jabber:client' to='%s' version='1.0'>", xmpphost ? xmpphost : host);
935 		seen = BIO_read(sbio, mbuf, BUFSIZZ);
936 
937 		if (seen <= 0)
938 			goto shut;
939 
940 		mbuf[seen] = 0;
941 		while (!strstr(mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'") &&
942 		       !strstr(mbuf, "<starttls xmlns=\"urn:ietf:params:xml:ns:xmpp-tls\"")) {
943 			seen = BIO_read(sbio, mbuf, BUFSIZZ);
944 
945 			if (seen <= 0)
946 				goto shut;
947 
948 			mbuf[seen] = 0;
949 		}
950 		BIO_printf(sbio, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
951 		seen = BIO_read(sbio, sbuf, BUFSIZZ);
952 		sbuf[seen] = 0;
953 		if (!strstr(sbuf, "<proceed"))
954 			goto shut;
955 		mbuf[0] = 0;
956 	} else if (proxy != NULL) {
957 		BIO_printf(sbio, "CONNECT %s HTTP/1.0\r\n\r\n", connect);
958 		mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
959 		if (mbuf_len == -1) {
960 			BIO_printf(bio_err, "BIO_read failed\n");
961 			goto end;
962 		}
963 	}
964 	for (;;) {
965 		struct pollfd pfd[3];	/* stdin, stdout, socket */
966 		int ptimeout = -1;
967 
968 		if ((SSL_version(con) == DTLS1_VERSION) &&
969 		    DTLSv1_get_timeout(con, &timeout))
970 			ptimeout = timeout.tv_sec * 1000 + timeout.tv_usec / 1000;
971 
972 		if (SSL_in_init(con) && !SSL_total_renegotiations(con)) {
973 			in_init = 1;
974 			tty_on = 0;
975 		} else {
976 			tty_on = 1;
977 			if (in_init) {
978 				in_init = 0;
979 				if (sess_out) {
980 					BIO *stmp = BIO_new_file(sess_out, "w");
981 					if (stmp) {
982 						PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
983 						BIO_free(stmp);
984 					} else
985 						BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
986 				}
987 				print_stuff(bio_c_out, con, full_log);
988 				if (full_log > 0)
989 					full_log--;
990 
991 				if (starttls_proto) {
992 					BIO_write(bio_err, mbuf, mbuf_len);
993 					/* We don't need to know any more */
994 					starttls_proto = PROTO_OFF;
995 				}
996 				if (reconnect) {
997 					reconnect--;
998 					BIO_printf(bio_c_out, "drop connection and then reconnect\n");
999 					SSL_shutdown(con);
1000 					SSL_set_connect_state(con);
1001 					shutdown(SSL_get_fd(con), SHUT_RD);
1002 					close(SSL_get_fd(con));
1003 					goto re_start;
1004 				}
1005 			}
1006 		}
1007 
1008 		ssl_pending = read_ssl && SSL_pending(con);
1009 
1010 		pfd[0].fd = -1;
1011 		pfd[1].fd = -1;
1012 		if (!ssl_pending) {
1013 			if (tty_on) {
1014 				if (read_tty) {
1015 					pfd[0].fd = fileno(stdin);
1016 					pfd[0].events = POLLIN;
1017 				}
1018 				if (write_tty) {
1019 					pfd[1].fd = fileno(stdout);
1020 					pfd[1].events = POLLOUT;
1021 				}
1022 			}
1023 
1024 			pfd[2].fd = SSL_get_fd(con);
1025 			pfd[2].events = 0;
1026 			if (read_ssl)
1027 				pfd[2].events |= POLLIN;
1028 			if (write_ssl)
1029 				pfd[2].events |= POLLOUT;
1030 
1031 /*			printf("mode tty(%d %d%d) ssl(%d%d)\n",
1032 				tty_on,read_tty,write_tty,read_ssl,write_ssl);*/
1033 
1034 			i = poll(pfd, 3, ptimeout);
1035 			if (i == -1) {
1036 				BIO_printf(bio_err, "bad select %d\n",
1037 				    errno);
1038 				goto shut;
1039 				/* goto end; */
1040 			}
1041 		}
1042 		if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0) {
1043 			BIO_printf(bio_err, "TIMEOUT occured\n");
1044 		}
1045 		if (!ssl_pending && (pfd[2].revents & (POLLOUT|POLLERR|POLLNVAL))) {
1046 			if (pfd[2].revents & (POLLERR|POLLNVAL)) {
1047 				BIO_printf(bio_err, "poll error");
1048 				goto shut;
1049 			}
1050 			k = SSL_write(con, &(cbuf[cbuf_off]),
1051 			    (unsigned int) cbuf_len);
1052 			switch (SSL_get_error(con, k)) {
1053 			case SSL_ERROR_NONE:
1054 				cbuf_off += k;
1055 				cbuf_len -= k;
1056 				if (k <= 0)
1057 					goto end;
1058 				/* we have done a  write(con,NULL,0); */
1059 				if (cbuf_len <= 0) {
1060 					read_tty = 1;
1061 					write_ssl = 0;
1062 				} else {	/* if (cbuf_len > 0) */
1063 					read_tty = 0;
1064 					write_ssl = 1;
1065 				}
1066 				break;
1067 			case SSL_ERROR_WANT_WRITE:
1068 				BIO_printf(bio_c_out, "write W BLOCK\n");
1069 				write_ssl = 1;
1070 				read_tty = 0;
1071 				break;
1072 			case SSL_ERROR_WANT_READ:
1073 				BIO_printf(bio_c_out, "write R BLOCK\n");
1074 				write_tty = 0;
1075 				read_ssl = 1;
1076 				write_ssl = 0;
1077 				break;
1078 			case SSL_ERROR_WANT_X509_LOOKUP:
1079 				BIO_printf(bio_c_out, "write X BLOCK\n");
1080 				break;
1081 			case SSL_ERROR_ZERO_RETURN:
1082 				if (cbuf_len != 0) {
1083 					BIO_printf(bio_c_out, "shutdown\n");
1084 					ret = 0;
1085 					goto shut;
1086 				} else {
1087 					read_tty = 1;
1088 					write_ssl = 0;
1089 					break;
1090 				}
1091 
1092 			case SSL_ERROR_SYSCALL:
1093 				if ((k != 0) || (cbuf_len != 0)) {
1094 					BIO_printf(bio_err, "write:errno=%d\n",
1095 					    errno);
1096 					goto shut;
1097 				} else {
1098 					read_tty = 1;
1099 					write_ssl = 0;
1100 				}
1101 				break;
1102 			case SSL_ERROR_SSL:
1103 				ERR_print_errors(bio_err);
1104 				goto shut;
1105 			}
1106 		} else if (!ssl_pending &&
1107 		    (pfd[1].revents & (POLLOUT|POLLERR|POLLNVAL))) {
1108 			if (pfd[1].revents & (POLLERR|POLLNVAL)) {
1109 				BIO_printf(bio_err, "poll error");
1110 				goto shut;
1111 			}
1112 			i = write(fileno(stdout), &(sbuf[sbuf_off]), sbuf_len);
1113 
1114 			if (i <= 0) {
1115 				BIO_printf(bio_c_out, "DONE\n");
1116 				ret = 0;
1117 				goto shut;
1118 				/* goto end; */
1119 			}
1120 			sbuf_len -= i;
1121 			sbuf_off += i;
1122 			if (sbuf_len <= 0) {
1123 				read_ssl = 1;
1124 				write_tty = 0;
1125 			}
1126 		} else if (ssl_pending || (pfd[2].revents & (POLLIN|POLLHUP))) {
1127 #ifdef RENEG
1128 			{
1129 				static int iiii;
1130 				if (++iiii == 52) {
1131 					SSL_renegotiate(con);
1132 					iiii = 0;
1133 				}
1134 			}
1135 #endif
1136 			if (peekaboo) {
1137 				k = p = SSL_peek(con, pbuf, 1024 /* BUFSIZZ */ );
1138 				pending = SSL_pending(con);
1139 				if (SSL_get_error(con, p) == SSL_ERROR_NONE) {
1140 					if (p <= 0)
1141 						goto end;
1142 					pbuf_off = 0;
1143 					pbuf_len = p;
1144 
1145 					k = SSL_read(con, sbuf, p);
1146 				}
1147 			} else {
1148 				k = SSL_read(con, sbuf, 1024 /* BUFSIZZ */ );
1149 			}
1150 
1151 			switch (SSL_get_error(con, k)) {
1152 			case SSL_ERROR_NONE:
1153 				if (k <= 0)
1154 					goto end;
1155 				sbuf_off = 0;
1156 				sbuf_len = k;
1157 				if (peekaboo) {
1158 					if (p != pending) {
1159 						ret = -1;
1160 						BIO_printf(bio_err,
1161 						    "peeked %d but pending %d!\n", p, pending);
1162 						goto shut;
1163 					}
1164 					if (k < p) {
1165 						ret = -1;
1166 						BIO_printf(bio_err,
1167 						    "read less than peek!\n");
1168 						goto shut;
1169 					}
1170 					if (p > 0 && (memcmp(sbuf, pbuf, p) != 0)) {
1171 						ret = -1;
1172 						BIO_printf(bio_err,
1173 						    "peek of %d different from read of %d!\n",
1174 						    p, k);
1175 						goto shut;
1176 					}
1177 				}
1178 				read_ssl = 0;
1179 				write_tty = 1;
1180 				break;
1181 			case SSL_ERROR_WANT_WRITE:
1182 				BIO_printf(bio_c_out, "read W BLOCK\n");
1183 				write_ssl = 1;
1184 				read_tty = 0;
1185 				break;
1186 			case SSL_ERROR_WANT_READ:
1187 				BIO_printf(bio_c_out, "read R BLOCK\n");
1188 				write_tty = 0;
1189 				read_ssl = 1;
1190 				if ((read_tty == 0) && (write_ssl == 0))
1191 					write_ssl = 1;
1192 				break;
1193 			case SSL_ERROR_WANT_X509_LOOKUP:
1194 				BIO_printf(bio_c_out, "read X BLOCK\n");
1195 				break;
1196 			case SSL_ERROR_SYSCALL:
1197 				ret = errno;
1198 				BIO_printf(bio_err, "read:errno=%d\n", ret);
1199 				goto shut;
1200 			case SSL_ERROR_ZERO_RETURN:
1201 				BIO_printf(bio_c_out, "closed\n");
1202 				ret = 0;
1203 				goto shut;
1204 			case SSL_ERROR_SSL:
1205 				ERR_print_errors(bio_err);
1206 				goto shut;
1207 				/* break; */
1208 			}
1209 		} else if (pfd[0].revents) {
1210 			if (pfd[0].revents & (POLLERR|POLLNVAL)) {
1211 				BIO_printf(bio_err, "poll error");
1212 				goto shut;
1213 			}
1214 			if (crlf) {
1215 				int j, lf_num;
1216 
1217 				i = read(fileno(stdin), cbuf, BUFSIZZ / 2);
1218 				lf_num = 0;
1219 				/* both loops are skipped when i <= 0 */
1220 				for (j = 0; j < i; j++)
1221 					if (cbuf[j] == '\n')
1222 						lf_num++;
1223 				for (j = i - 1; j >= 0; j--) {
1224 					cbuf[j + lf_num] = cbuf[j];
1225 					if (cbuf[j] == '\n') {
1226 						lf_num--;
1227 						i++;
1228 						cbuf[j + lf_num] = '\r';
1229 					}
1230 				}
1231 				assert(lf_num == 0);
1232 			} else
1233 				i = read(fileno(stdin), cbuf, BUFSIZZ);
1234 
1235 			if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q'))) {
1236 				BIO_printf(bio_err, "DONE\n");
1237 				ret = 0;
1238 				goto shut;
1239 			}
1240 			if ((!c_ign_eof) && (cbuf[0] == 'R')) {
1241 				BIO_printf(bio_err, "RENEGOTIATING\n");
1242 				SSL_renegotiate(con);
1243 				cbuf_len = 0;
1244 			} else {
1245 				cbuf_len = i;
1246 				cbuf_off = 0;
1247 			}
1248 
1249 			write_ssl = 1;
1250 			read_tty = 0;
1251 		}
1252 	}
1253 
1254 	ret = 0;
1255  shut:
1256 	if (in_init)
1257 		print_stuff(bio_c_out, con, full_log);
1258 	SSL_shutdown(con);
1259 	shutdown(SSL_get_fd(con), SHUT_RD);
1260 	close(SSL_get_fd(con));
1261  end:
1262 	if (con != NULL) {
1263 		if (prexit != 0)
1264 			print_stuff(bio_c_out, con, 1);
1265 		SSL_free(con);
1266 	}
1267 	SSL_CTX_free(ctx);
1268 	X509_free(cert);
1269 	EVP_PKEY_free(key);
1270 	free(pass);
1271 	X509_VERIFY_PARAM_free(vpm);
1272 	freezero(cbuf, BUFSIZZ);
1273 	freezero(sbuf, BUFSIZZ);
1274 	freezero(mbuf, BUFSIZZ);
1275 	if (bio_c_out != NULL) {
1276 		BIO_free(bio_c_out);
1277 		bio_c_out = NULL;
1278 	}
1279 
1280 	return (ret);
1281 }
1282 
1283 
1284 static void
1285 print_stuff(BIO * bio, SSL * s, int full)
1286 {
1287 	X509 *peer = NULL;
1288 	char *p;
1289 	static const char *space = "                ";
1290 	char buf[BUFSIZ];
1291 	STACK_OF(X509) * sk;
1292 	STACK_OF(X509_NAME) * sk2;
1293 	const SSL_CIPHER *c;
1294 	X509_NAME *xn;
1295 	int j, i;
1296 	unsigned char *exportedkeymat;
1297 
1298 	if (full) {
1299 		int got_a_chain = 0;
1300 
1301 		sk = SSL_get_peer_cert_chain(s);
1302 		if (sk != NULL) {
1303 			got_a_chain = 1;	/* we don't have it for SSL2
1304 						 * (yet) */
1305 
1306 			BIO_printf(bio, "---\nCertificate chain\n");
1307 			for (i = 0; i < sk_X509_num(sk); i++) {
1308 				X509_NAME_oneline(X509_get_subject_name(
1309 					sk_X509_value(sk, i)), buf, sizeof buf);
1310 				BIO_printf(bio, "%2d s:%s\n", i, buf);
1311 				X509_NAME_oneline(X509_get_issuer_name(
1312 					sk_X509_value(sk, i)), buf, sizeof buf);
1313 				BIO_printf(bio, "   i:%s\n", buf);
1314 				if (c_showcerts)
1315 					PEM_write_bio_X509(bio, sk_X509_value(sk, i));
1316 			}
1317 		}
1318 		BIO_printf(bio, "---\n");
1319 		peer = SSL_get_peer_certificate(s);
1320 		if (peer != NULL) {
1321 			BIO_printf(bio, "Server certificate\n");
1322 			if (!(c_showcerts && got_a_chain))	/* Redundant if we
1323 								 * showed the whole
1324 								 * chain */
1325 				PEM_write_bio_X509(bio, peer);
1326 			X509_NAME_oneline(X509_get_subject_name(peer),
1327 			    buf, sizeof buf);
1328 			BIO_printf(bio, "subject=%s\n", buf);
1329 			X509_NAME_oneline(X509_get_issuer_name(peer),
1330 			    buf, sizeof buf);
1331 			BIO_printf(bio, "issuer=%s\n", buf);
1332 		} else
1333 			BIO_printf(bio, "no peer certificate available\n");
1334 
1335 		sk2 = SSL_get_client_CA_list(s);
1336 		if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0)) {
1337 			BIO_printf(bio, "---\nAcceptable client certificate CA names\n");
1338 			for (i = 0; i < sk_X509_NAME_num(sk2); i++) {
1339 				xn = sk_X509_NAME_value(sk2, i);
1340 				X509_NAME_oneline(xn, buf, sizeof(buf));
1341 				BIO_write(bio, buf, strlen(buf));
1342 				BIO_write(bio, "\n", 1);
1343 			}
1344 		} else {
1345 			BIO_printf(bio, "---\nNo client certificate CA names sent\n");
1346 		}
1347 		p = SSL_get_shared_ciphers(s, buf, sizeof buf);
1348 		if (p != NULL) {
1349 			/*
1350 			 * This works only for SSL 2.  In later protocol
1351 			 * versions, the client does not know what other
1352 			 * ciphers (in addition to the one to be used in the
1353 			 * current connection) the server supports.
1354 			 */
1355 
1356 			BIO_printf(bio, "---\nCiphers common between both SSL endpoints:\n");
1357 			j = i = 0;
1358 			while (*p) {
1359 				if (*p == ':') {
1360 					BIO_write(bio, space, 15 - j % 25);
1361 					i++;
1362 					j = 0;
1363 					BIO_write(bio, ((i % 3) ? " " : "\n"), 1);
1364 				} else {
1365 					BIO_write(bio, p, 1);
1366 					j++;
1367 				}
1368 				p++;
1369 			}
1370 			BIO_write(bio, "\n", 1);
1371 		}
1372 
1373 		ssl_print_tmp_key(bio, s);
1374 
1375 		BIO_printf(bio, "---\nSSL handshake has read %ld bytes and written %ld bytes\n",
1376 		    BIO_number_read(SSL_get_rbio(s)),
1377 		    BIO_number_written(SSL_get_wbio(s)));
1378 	}
1379 	BIO_printf(bio, (SSL_cache_hit(s) ? "---\nReused, " : "---\nNew, "));
1380 	c = SSL_get_current_cipher(s);
1381 	BIO_printf(bio, "%s, Cipher is %s\n",
1382 	    SSL_CIPHER_get_version(c),
1383 	    SSL_CIPHER_get_name(c));
1384 	if (peer != NULL) {
1385 		EVP_PKEY *pktmp;
1386 		pktmp = X509_get_pubkey(peer);
1387 		BIO_printf(bio, "Server public key is %d bit\n",
1388 		    EVP_PKEY_bits(pktmp));
1389 		EVP_PKEY_free(pktmp);
1390 	}
1391 	BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
1392 	    SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
1393 
1394 	/* Compression is not supported and will always be none. */
1395 	BIO_printf(bio, "Compression: NONE\n");
1396 	BIO_printf(bio, "Expansion: NONE\n");
1397 
1398 #ifdef SSL_DEBUG
1399 	{
1400 		/* Print out local port of connection: useful for debugging */
1401 		int sock;
1402 		struct sockaddr_in ladd;
1403 		socklen_t ladd_size = sizeof(ladd);
1404 		sock = SSL_get_fd(s);
1405 		getsockname(sock, (struct sockaddr *) & ladd, &ladd_size);
1406 		BIO_printf(bio_c_out, "LOCAL PORT is %u\n", ntohs(ladd.sin_port));
1407 	}
1408 #endif
1409 
1410 	{
1411 		const unsigned char *proto;
1412 		unsigned int proto_len;
1413 		SSL_get0_alpn_selected(s, &proto, &proto_len);
1414 		if (proto_len > 0) {
1415 			BIO_printf(bio, "ALPN protocol: ");
1416 			BIO_write(bio, proto, proto_len);
1417 			BIO_write(bio, "\n", 1);
1418 		} else
1419 			BIO_printf(bio, "No ALPN negotiated\n");
1420 	}
1421 
1422 #ifndef OPENSSL_NO_SRTP
1423 	{
1424 		SRTP_PROTECTION_PROFILE *srtp_profile = SSL_get_selected_srtp_profile(s);
1425 
1426 		if (srtp_profile)
1427 			BIO_printf(bio, "SRTP Extension negotiated, profile=%s\n",
1428 			    srtp_profile->name);
1429 	}
1430 #endif
1431 
1432 	SSL_SESSION_print(bio, SSL_get_session(s));
1433 	if (keymatexportlabel != NULL) {
1434 		BIO_printf(bio, "Keying material exporter:\n");
1435 		BIO_printf(bio, "    Label: '%s'\n", keymatexportlabel);
1436 		BIO_printf(bio, "    Length: %i bytes\n", keymatexportlen);
1437 		exportedkeymat = malloc(keymatexportlen);
1438 		if (exportedkeymat != NULL) {
1439 			if (!SSL_export_keying_material(s, exportedkeymat,
1440 				keymatexportlen,
1441 				keymatexportlabel,
1442 				strlen(keymatexportlabel),
1443 				NULL, 0, 0)) {
1444 				BIO_printf(bio, "    Error\n");
1445 			} else {
1446 				BIO_printf(bio, "    Keying material: ");
1447 				for (i = 0; i < keymatexportlen; i++)
1448 					BIO_printf(bio, "%02X",
1449 					    exportedkeymat[i]);
1450 				BIO_printf(bio, "\n");
1451 			}
1452 			free(exportedkeymat);
1453 		}
1454 	}
1455 	BIO_printf(bio, "---\n");
1456 	X509_free(peer);
1457 	/* flush, or debugging output gets mixed with http response */
1458 	(void) BIO_flush(bio);
1459 }
1460 
1461 
1462 static int
1463 ocsp_resp_cb(SSL * s, void *arg)
1464 {
1465 	const unsigned char *p;
1466 	int len;
1467 	OCSP_RESPONSE *rsp;
1468 	len = SSL_get_tlsext_status_ocsp_resp(s, &p);
1469 	BIO_puts(arg, "OCSP response: ");
1470 	if (!p) {
1471 		BIO_puts(arg, "no response sent\n");
1472 		return 1;
1473 	}
1474 	rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
1475 	if (!rsp) {
1476 		BIO_puts(arg, "response parse error\n");
1477 		BIO_dump_indent(arg, (char *) p, len, 4);
1478 		return 0;
1479 	}
1480 	BIO_puts(arg, "\n======================================\n");
1481 	OCSP_RESPONSE_print(arg, rsp, 0);
1482 	BIO_puts(arg, "======================================\n");
1483 	OCSP_RESPONSE_free(rsp);
1484 	return 1;
1485 }
1486 
1487