xref: /freebsd/crypto/openssl/apps/s_client.c (revision aa0a1e58)
1 /* apps/s_client.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  *
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  *
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  *
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  *
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  *
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2001 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer.
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 
112 #include <assert.h>
113 #include <stdio.h>
114 #include <stdlib.h>
115 #include <string.h>
116 #include <openssl/e_os2.h>
117 #ifdef OPENSSL_NO_STDIO
118 #define APPS_WIN16
119 #endif
120 
121 /* With IPv6, it looks like Digital has mixed up the proper order of
122    recursive header file inclusion, resulting in the compiler complaining
123    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
124    is needed to have fileno() declared correctly...  So let's define u_int */
125 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
126 #define __U_INT
127 typedef unsigned int u_int;
128 #endif
129 
130 #define USE_SOCKETS
131 #include "apps.h"
132 #include <openssl/x509.h>
133 #include <openssl/ssl.h>
134 #include <openssl/err.h>
135 #include <openssl/pem.h>
136 #include <openssl/rand.h>
137 #include <openssl/ocsp.h>
138 #include "s_apps.h"
139 #include "timeouts.h"
140 
141 #ifdef OPENSSL_SYS_WINCE
142 /* Windows CE incorrectly defines fileno as returning void*, so to avoid problems below... */
143 #ifdef fileno
144 #undef fileno
145 #endif
146 #define fileno(a) (int)_fileno(a)
147 #endif
148 
149 
150 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
151 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
152 #undef FIONBIO
153 #endif
154 
155 #undef PROG
156 #define PROG	s_client_main
157 
158 /*#define SSL_HOST_NAME	"www.netscape.com" */
159 /*#define SSL_HOST_NAME	"193.118.187.102" */
160 #define SSL_HOST_NAME	"localhost"
161 
162 /*#define TEST_CERT "client.pem" */ /* no default cert. */
163 
164 #undef BUFSIZZ
165 #define BUFSIZZ 1024*8
166 
167 extern int verify_depth;
168 extern int verify_error;
169 
170 #ifdef FIONBIO
171 static int c_nbio=0;
172 #endif
173 static int c_Pause=0;
174 static int c_debug=0;
175 #ifndef OPENSSL_NO_TLSEXT
176 static int c_tlsextdebug=0;
177 static int c_status_req=0;
178 #endif
179 static int c_msg=0;
180 static int c_showcerts=0;
181 
182 static void sc_usage(void);
183 static void print_stuff(BIO *berr,SSL *con,int full);
184 #ifndef OPENSSL_NO_TLSEXT
185 static int ocsp_resp_cb(SSL *s, void *arg);
186 #endif
187 static BIO *bio_c_out=NULL;
188 static int c_quiet=0;
189 static int c_ign_eof=0;
190 
191 static void sc_usage(void)
192 	{
193 	BIO_printf(bio_err,"usage: s_client args\n");
194 	BIO_printf(bio_err,"\n");
195 	BIO_printf(bio_err," -host host     - use -connect instead\n");
196 	BIO_printf(bio_err," -port port     - use -connect instead\n");
197 	BIO_printf(bio_err," -connect host:port - who to connect to (default is %s:%s)\n",SSL_HOST_NAME,PORT_STR);
198 
199 	BIO_printf(bio_err," -verify depth - turn on peer certificate verification\n");
200 	BIO_printf(bio_err," -cert arg     - certificate file to use, PEM format assumed\n");
201 	BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
202 	BIO_printf(bio_err," -key arg      - Private key file to use, in cert file if\n");
203 	BIO_printf(bio_err,"                 not specified but cert file is.\n");
204 	BIO_printf(bio_err," -keyform arg  - key format (PEM or DER) PEM default\n");
205 	BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
206 	BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
207 	BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
208 	BIO_printf(bio_err," -reconnect    - Drop and re-make the connection with the same Session-ID\n");
209 	BIO_printf(bio_err," -pause        - sleep(1) after each read(2) and write(2) system call\n");
210 	BIO_printf(bio_err," -showcerts    - show all certificates in the chain\n");
211 	BIO_printf(bio_err," -debug        - extra output\n");
212 #ifdef WATT32
213 	BIO_printf(bio_err," -wdebug       - WATT-32 tcp debugging\n");
214 #endif
215 	BIO_printf(bio_err," -msg          - Show protocol messages\n");
216 	BIO_printf(bio_err," -nbio_test    - more ssl protocol testing\n");
217 	BIO_printf(bio_err," -state        - print the 'ssl' states\n");
218 #ifdef FIONBIO
219 	BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
220 #endif
221 	BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
222 	BIO_printf(bio_err," -quiet        - no s_client output\n");
223 	BIO_printf(bio_err," -ign_eof      - ignore input eof (default when -quiet)\n");
224 	BIO_printf(bio_err," -no_ign_eof   - don't ignore input eof\n");
225 	BIO_printf(bio_err," -ssl2         - just use SSLv2\n");
226 	BIO_printf(bio_err," -ssl3         - just use SSLv3\n");
227 	BIO_printf(bio_err," -tls1         - just use TLSv1\n");
228 	BIO_printf(bio_err," -dtls1        - just use DTLSv1\n");
229 	BIO_printf(bio_err," -mtu          - set the link layer MTU\n");
230 	BIO_printf(bio_err," -no_tls1/-no_ssl3/-no_ssl2 - turn off that protocol\n");
231 	BIO_printf(bio_err," -bugs         - Switch on all SSL implementation bug workarounds\n");
232 	BIO_printf(bio_err," -serverpref   - Use server's cipher preferences (only SSLv2)\n");
233 	BIO_printf(bio_err," -cipher       - preferred cipher to use, use the 'openssl ciphers'\n");
234 	BIO_printf(bio_err,"                 command to see what is available\n");
235 	BIO_printf(bio_err," -starttls prot - use the STARTTLS command before starting TLS\n");
236 	BIO_printf(bio_err,"                 for those protocols that support it, where\n");
237 	BIO_printf(bio_err,"                 'prot' defines which one to assume.  Currently,\n");
238 	BIO_printf(bio_err,"                 only \"smtp\", \"pop3\", \"imap\", \"ftp\" and \"xmpp\"\n");
239 	BIO_printf(bio_err,"                 are supported.\n");
240 #ifndef OPENSSL_NO_ENGINE
241 	BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
242 #endif
243 	BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
244 	BIO_printf(bio_err," -sess_out arg - file to write SSL session to\n");
245 	BIO_printf(bio_err," -sess_in arg  - file to read SSL session from\n");
246 #ifndef OPENSSL_NO_TLSEXT
247 	BIO_printf(bio_err," -servername host  - Set TLS extension servername in ClientHello\n");
248 	BIO_printf(bio_err," -tlsextdebug      - hex dump of all TLS extensions received\n");
249 	BIO_printf(bio_err," -status           - request certificate status from server\n");
250 	BIO_printf(bio_err," -no_ticket        - disable use of RFC4507bis session tickets\n");
251 #endif
252 	BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
253 	}
254 
255 #ifndef OPENSSL_NO_TLSEXT
256 
257 /* This is a context that we pass to callbacks */
258 typedef struct tlsextctx_st {
259    BIO * biodebug;
260    int ack;
261 } tlsextctx;
262 
263 
264 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
265 	{
266 	tlsextctx * p = (tlsextctx *) arg;
267 	const char * hn= SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
268 	if (SSL_get_servername_type(s) != -1)
269  	        p->ack = !SSL_session_reused(s) && hn != NULL;
270 	else
271 		BIO_printf(bio_err,"Can't use SSL_get_servername\n");
272 
273 	return SSL_TLSEXT_ERR_OK;
274 	}
275 #endif
276 enum
277 {
278 	PROTO_OFF	= 0,
279 	PROTO_SMTP,
280 	PROTO_POP3,
281 	PROTO_IMAP,
282 	PROTO_FTP,
283 	PROTO_XMPP
284 };
285 
286 int MAIN(int, char **);
287 
288 int MAIN(int argc, char **argv)
289 	{
290 	int off=0, clr = 0;
291 	SSL *con=NULL,*con2=NULL;
292 	X509_STORE *store = NULL;
293 	int s,k,width,state=0;
294 	char *cbuf=NULL,*sbuf=NULL,*mbuf=NULL;
295 	int cbuf_len,cbuf_off;
296 	int sbuf_len,sbuf_off;
297 	fd_set readfds,writefds;
298 	short port=PORT;
299 	int full_log=1;
300 	char *host=SSL_HOST_NAME;
301 	char *cert_file=NULL,*key_file=NULL;
302 	int cert_format = FORMAT_PEM, key_format = FORMAT_PEM;
303 	char *passarg = NULL, *pass = NULL;
304 	X509 *cert = NULL;
305 	EVP_PKEY *key = NULL;
306 	char *CApath=NULL,*CAfile=NULL,*cipher=NULL;
307 	int reconnect=0,badop=0,verify=SSL_VERIFY_NONE,bugs=0;
308 	int crlf=0;
309 	int write_tty,read_tty,write_ssl,read_ssl,tty_on,ssl_pending;
310 	SSL_CTX *ctx=NULL;
311 	int ret=1,in_init=1,i,nbio_test=0;
312 	int starttls_proto = PROTO_OFF;
313 	int prexit = 0, vflags = 0;
314 	SSL_METHOD *meth=NULL;
315 #ifdef sock_type
316 #undef sock_type
317 #endif
318 	int sock_type=SOCK_STREAM;
319 	BIO *sbio;
320 	char *inrand=NULL;
321 	int mbuf_len=0;
322 	struct timeval timeout, *timeoutp;
323 #ifndef OPENSSL_NO_ENGINE
324 	char *engine_id=NULL;
325 	char *ssl_client_engine_id=NULL;
326 	ENGINE *ssl_client_engine=NULL;
327 #endif
328 	ENGINE *e=NULL;
329 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
330 	struct timeval tv;
331 #endif
332 
333 #ifndef OPENSSL_NO_TLSEXT
334 	char *servername = NULL;
335         tlsextctx tlsextcbp =
336         {NULL,0};
337 #endif
338 	char *sess_in = NULL;
339 	char *sess_out = NULL;
340 	struct sockaddr peer;
341 	int peerlen = sizeof(peer);
342 	int enable_timeouts = 0 ;
343 	long socket_mtu = 0;
344 #ifndef OPENSSL_NO_JPAKE
345 	char *jpake_secret = NULL;
346 #endif
347 
348 #if !defined(OPENSSL_NO_SSL2) && !defined(OPENSSL_NO_SSL3)
349 	meth=SSLv23_client_method();
350 #elif !defined(OPENSSL_NO_SSL3)
351 	meth=SSLv3_client_method();
352 #elif !defined(OPENSSL_NO_SSL2)
353 	meth=SSLv2_client_method();
354 #endif
355 
356 	apps_startup();
357 	c_Pause=0;
358 	c_quiet=0;
359 	c_ign_eof=0;
360 	c_debug=0;
361 	c_msg=0;
362 	c_showcerts=0;
363 
364 	if (bio_err == NULL)
365 		bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
366 
367 	if (!load_config(bio_err, NULL))
368 		goto end;
369 
370 	if (	((cbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
371 		((sbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
372 		((mbuf=OPENSSL_malloc(BUFSIZZ)) == NULL))
373 		{
374 		BIO_printf(bio_err,"out of memory\n");
375 		goto end;
376 		}
377 
378 	verify_depth=0;
379 	verify_error=X509_V_OK;
380 #ifdef FIONBIO
381 	c_nbio=0;
382 #endif
383 
384 	argc--;
385 	argv++;
386 	while (argc >= 1)
387 		{
388 		if	(strcmp(*argv,"-host") == 0)
389 			{
390 			if (--argc < 1) goto bad;
391 			host= *(++argv);
392 			}
393 		else if	(strcmp(*argv,"-port") == 0)
394 			{
395 			if (--argc < 1) goto bad;
396 			port=atoi(*(++argv));
397 			if (port == 0) goto bad;
398 			}
399 		else if (strcmp(*argv,"-connect") == 0)
400 			{
401 			if (--argc < 1) goto bad;
402 			if (!extract_host_port(*(++argv),&host,NULL,&port))
403 				goto bad;
404 			}
405 		else if	(strcmp(*argv,"-verify") == 0)
406 			{
407 			verify=SSL_VERIFY_PEER;
408 			if (--argc < 1) goto bad;
409 			verify_depth=atoi(*(++argv));
410 			BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
411 			}
412 		else if	(strcmp(*argv,"-cert") == 0)
413 			{
414 			if (--argc < 1) goto bad;
415 			cert_file= *(++argv);
416 			}
417 		else if	(strcmp(*argv,"-sess_out") == 0)
418 			{
419 			if (--argc < 1) goto bad;
420 			sess_out = *(++argv);
421 			}
422 		else if	(strcmp(*argv,"-sess_in") == 0)
423 			{
424 			if (--argc < 1) goto bad;
425 			sess_in = *(++argv);
426 			}
427 		else if	(strcmp(*argv,"-certform") == 0)
428 			{
429 			if (--argc < 1) goto bad;
430 			cert_format = str2fmt(*(++argv));
431 			}
432 		else if	(strcmp(*argv,"-crl_check") == 0)
433 			vflags |= X509_V_FLAG_CRL_CHECK;
434 		else if	(strcmp(*argv,"-crl_check_all") == 0)
435 			vflags |= X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL;
436 		else if	(strcmp(*argv,"-prexit") == 0)
437 			prexit=1;
438 		else if	(strcmp(*argv,"-crlf") == 0)
439 			crlf=1;
440 		else if	(strcmp(*argv,"-quiet") == 0)
441 			{
442 			c_quiet=1;
443 			c_ign_eof=1;
444 			}
445 		else if	(strcmp(*argv,"-ign_eof") == 0)
446 			c_ign_eof=1;
447 		else if	(strcmp(*argv,"-no_ign_eof") == 0)
448 			c_ign_eof=0;
449 		else if	(strcmp(*argv,"-pause") == 0)
450 			c_Pause=1;
451 		else if	(strcmp(*argv,"-debug") == 0)
452 			c_debug=1;
453 #ifndef OPENSSL_NO_TLSEXT
454 		else if	(strcmp(*argv,"-tlsextdebug") == 0)
455 			c_tlsextdebug=1;
456 		else if	(strcmp(*argv,"-status") == 0)
457 			c_status_req=1;
458 #endif
459 #ifdef WATT32
460 		else if (strcmp(*argv,"-wdebug") == 0)
461 			dbug_init();
462 #endif
463 		else if	(strcmp(*argv,"-msg") == 0)
464 			c_msg=1;
465 		else if	(strcmp(*argv,"-showcerts") == 0)
466 			c_showcerts=1;
467 		else if	(strcmp(*argv,"-nbio_test") == 0)
468 			nbio_test=1;
469 		else if	(strcmp(*argv,"-state") == 0)
470 			state=1;
471 #ifndef OPENSSL_NO_SSL2
472 		else if	(strcmp(*argv,"-ssl2") == 0)
473 			meth=SSLv2_client_method();
474 #endif
475 #ifndef OPENSSL_NO_SSL3
476 		else if	(strcmp(*argv,"-ssl3") == 0)
477 			meth=SSLv3_client_method();
478 #endif
479 #ifndef OPENSSL_NO_TLS1
480 		else if	(strcmp(*argv,"-tls1") == 0)
481 			meth=TLSv1_client_method();
482 #endif
483 #ifndef OPENSSL_NO_DTLS1
484 		else if	(strcmp(*argv,"-dtls1") == 0)
485 			{
486 			meth=DTLSv1_client_method();
487 			sock_type=SOCK_DGRAM;
488 			}
489 		else if (strcmp(*argv,"-timeout") == 0)
490 			enable_timeouts=1;
491 		else if (strcmp(*argv,"-mtu") == 0)
492 			{
493 			if (--argc < 1) goto bad;
494 			socket_mtu = atol(*(++argv));
495 			}
496 #endif
497 		else if (strcmp(*argv,"-bugs") == 0)
498 			bugs=1;
499 		else if	(strcmp(*argv,"-keyform") == 0)
500 			{
501 			if (--argc < 1) goto bad;
502 			key_format = str2fmt(*(++argv));
503 			}
504 		else if	(strcmp(*argv,"-pass") == 0)
505 			{
506 			if (--argc < 1) goto bad;
507 			passarg = *(++argv);
508 			}
509 		else if	(strcmp(*argv,"-key") == 0)
510 			{
511 			if (--argc < 1) goto bad;
512 			key_file= *(++argv);
513 			}
514 		else if	(strcmp(*argv,"-reconnect") == 0)
515 			{
516 			reconnect=5;
517 			}
518 		else if	(strcmp(*argv,"-CApath") == 0)
519 			{
520 			if (--argc < 1) goto bad;
521 			CApath= *(++argv);
522 			}
523 		else if	(strcmp(*argv,"-CAfile") == 0)
524 			{
525 			if (--argc < 1) goto bad;
526 			CAfile= *(++argv);
527 			}
528 		else if (strcmp(*argv,"-no_tls1") == 0)
529 			off|=SSL_OP_NO_TLSv1;
530 		else if (strcmp(*argv,"-no_ssl3") == 0)
531 			off|=SSL_OP_NO_SSLv3;
532 		else if (strcmp(*argv,"-no_ssl2") == 0)
533 			off|=SSL_OP_NO_SSLv2;
534 #ifndef OPENSSL_NO_TLSEXT
535 		else if	(strcmp(*argv,"-no_ticket") == 0)
536 			{ off|=SSL_OP_NO_TICKET; }
537 #endif
538 		else if (strcmp(*argv,"-serverpref") == 0)
539 			off|=SSL_OP_CIPHER_SERVER_PREFERENCE;
540 		else if (strcmp(*argv,"-legacy_renegotiation") == 0)
541 			off|=SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION;
542 		else if	(strcmp(*argv,"-legacy_server_connect") == 0)
543 			{ off|=SSL_OP_LEGACY_SERVER_CONNECT; }
544 		else if	(strcmp(*argv,"-no_legacy_server_connect") == 0)
545 			{ clr|=SSL_OP_LEGACY_SERVER_CONNECT; }
546 		else if	(strcmp(*argv,"-cipher") == 0)
547 			{
548 			if (--argc < 1) goto bad;
549 			cipher= *(++argv);
550 			}
551 #ifdef FIONBIO
552 		else if (strcmp(*argv,"-nbio") == 0)
553 			{ c_nbio=1; }
554 #endif
555 		else if	(strcmp(*argv,"-starttls") == 0)
556 			{
557 			if (--argc < 1) goto bad;
558 			++argv;
559 			if (strcmp(*argv,"smtp") == 0)
560 				starttls_proto = PROTO_SMTP;
561 			else if (strcmp(*argv,"pop3") == 0)
562 				starttls_proto = PROTO_POP3;
563 			else if (strcmp(*argv,"imap") == 0)
564 				starttls_proto = PROTO_IMAP;
565 			else if (strcmp(*argv,"ftp") == 0)
566 				starttls_proto = PROTO_FTP;
567 			else if (strcmp(*argv, "xmpp") == 0)
568 				starttls_proto = PROTO_XMPP;
569 			else
570 				goto bad;
571 			}
572 #ifndef OPENSSL_NO_ENGINE
573 		else if	(strcmp(*argv,"-engine") == 0)
574 			{
575 			if (--argc < 1) goto bad;
576 			engine_id = *(++argv);
577 			}
578 		else if	(strcmp(*argv,"-ssl_client_engine") == 0)
579 			{
580 			if (--argc < 1) goto bad;
581 			ssl_client_engine_id = *(++argv);
582 			}
583 #endif
584 		else if (strcmp(*argv,"-rand") == 0)
585 			{
586 			if (--argc < 1) goto bad;
587 			inrand= *(++argv);
588 			}
589 #ifndef OPENSSL_NO_TLSEXT
590 		else if (strcmp(*argv,"-servername") == 0)
591 			{
592 			if (--argc < 1) goto bad;
593 			servername= *(++argv);
594 			/* meth=TLSv1_client_method(); */
595 			}
596 #endif
597 #ifndef OPENSSL_NO_JPAKE
598 		else if (strcmp(*argv,"-jpake") == 0)
599 			{
600 			if (--argc < 1) goto bad;
601 			jpake_secret = *++argv;
602 			}
603 #endif
604 		else
605 			{
606 			BIO_printf(bio_err,"unknown option %s\n",*argv);
607 			badop=1;
608 			break;
609 			}
610 		argc--;
611 		argv++;
612 		}
613 	if (badop)
614 		{
615 bad:
616 		sc_usage();
617 		goto end;
618 		}
619 
620 	OpenSSL_add_ssl_algorithms();
621 	SSL_load_error_strings();
622 
623 #ifndef OPENSSL_NO_ENGINE
624         e = setup_engine(bio_err, engine_id, 1);
625 	if (ssl_client_engine_id)
626 		{
627 		ssl_client_engine = ENGINE_by_id(ssl_client_engine_id);
628 		if (!ssl_client_engine)
629 			{
630 			BIO_printf(bio_err,
631 					"Error getting client auth engine\n");
632 			goto end;
633 			}
634 		}
635 #endif
636 	if (!app_passwd(bio_err, passarg, NULL, &pass, NULL))
637 		{
638 		BIO_printf(bio_err, "Error getting password\n");
639 		goto end;
640 		}
641 
642 	if (key_file == NULL)
643 		key_file = cert_file;
644 
645 
646 	if (key_file)
647 
648 		{
649 
650 		key = load_key(bio_err, key_file, key_format, 0, pass, e,
651 			       "client certificate private key file");
652 		if (!key)
653 			{
654 			ERR_print_errors(bio_err);
655 			goto end;
656 			}
657 
658 		}
659 
660 	if (cert_file)
661 
662 		{
663 		cert = load_cert(bio_err,cert_file,cert_format,
664 				NULL, e, "client certificate file");
665 
666 		if (!cert)
667 			{
668 			ERR_print_errors(bio_err);
669 			goto end;
670 			}
671 		}
672 
673 	if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
674 		&& !RAND_status())
675 		{
676 		BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
677 		}
678 	if (inrand != NULL)
679 		BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
680 			app_RAND_load_files(inrand));
681 
682 	if (bio_c_out == NULL)
683 		{
684 		if (c_quiet && !c_debug && !c_msg)
685 			{
686 			bio_c_out=BIO_new(BIO_s_null());
687 			}
688 		else
689 			{
690 			if (bio_c_out == NULL)
691 				bio_c_out=BIO_new_fp(stdout,BIO_NOCLOSE);
692 			}
693 		}
694 
695 	ctx=SSL_CTX_new(meth);
696 	if (ctx == NULL)
697 		{
698 		ERR_print_errors(bio_err);
699 		goto end;
700 		}
701 
702 #ifndef OPENSSL_NO_ENGINE
703 	if (ssl_client_engine)
704 		{
705 		if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine))
706 			{
707 			BIO_puts(bio_err, "Error setting client auth engine\n");
708 			ERR_print_errors(bio_err);
709 			ENGINE_free(ssl_client_engine);
710 			goto end;
711 			}
712 		ENGINE_free(ssl_client_engine);
713 		}
714 #endif
715 
716 	if (bugs)
717 		SSL_CTX_set_options(ctx,SSL_OP_ALL|off);
718 	else
719 		SSL_CTX_set_options(ctx,off);
720 
721 	if (clr)
722 		SSL_CTX_clear_options(ctx, clr);
723 	/* DTLS: partial reads end up discarding unread UDP bytes :-(
724 	 * Setting read ahead solves this problem.
725 	 */
726 	if (sock_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
727 
728 	if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
729 	if (cipher != NULL)
730 		if(!SSL_CTX_set_cipher_list(ctx,cipher)) {
731 		BIO_printf(bio_err,"error setting cipher list\n");
732 		ERR_print_errors(bio_err);
733 		goto end;
734 	}
735 #if 0
736 	else
737 		SSL_CTX_set_cipher_list(ctx,getenv("SSL_CIPHER"));
738 #endif
739 
740 	SSL_CTX_set_verify(ctx,verify,verify_callback);
741 	if (!set_cert_key_stuff(ctx,cert,key))
742 		goto end;
743 
744 	if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
745 		(!SSL_CTX_set_default_verify_paths(ctx)))
746 		{
747 		/* BIO_printf(bio_err,"error setting default verify locations\n"); */
748 		ERR_print_errors(bio_err);
749 		/* goto end; */
750 		}
751 
752 	store = SSL_CTX_get_cert_store(ctx);
753 	X509_STORE_set_flags(store, vflags);
754 #ifndef OPENSSL_NO_TLSEXT
755 	if (servername != NULL)
756 		{
757 		tlsextcbp.biodebug = bio_err;
758 		SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
759 		SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
760 		}
761 #endif
762 
763 	con=SSL_new(ctx);
764 	if (sess_in)
765 		{
766 		SSL_SESSION *sess;
767 		BIO *stmp = BIO_new_file(sess_in, "r");
768 		if (!stmp)
769 			{
770 			BIO_printf(bio_err, "Can't open session file %s\n",
771 						sess_in);
772 			ERR_print_errors(bio_err);
773 			goto end;
774 			}
775 		sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
776 		BIO_free(stmp);
777 		if (!sess)
778 			{
779 			BIO_printf(bio_err, "Can't open session file %s\n",
780 						sess_in);
781 			ERR_print_errors(bio_err);
782 			goto end;
783 			}
784 		SSL_set_session(con, sess);
785 		SSL_SESSION_free(sess);
786 		}
787 #ifndef OPENSSL_NO_TLSEXT
788 	if (servername != NULL)
789 		{
790 		if (!SSL_set_tlsext_host_name(con,servername))
791 			{
792 			BIO_printf(bio_err,"Unable to set TLS servername extension.\n");
793 			ERR_print_errors(bio_err);
794 			goto end;
795 			}
796 		}
797 #endif
798 
799 #ifndef OPENSSL_NO_KRB5
800 	if (con  &&  (con->kssl_ctx = kssl_ctx_new()) != NULL)
801                 {
802                 kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVER, host);
803 		}
804 #endif	/* OPENSSL_NO_KRB5  */
805 /*	SSL_set_cipher_list(con,"RC4-MD5"); */
806 
807 re_start:
808 
809 	if (init_client(&s,host,port,sock_type) == 0)
810 		{
811 		BIO_printf(bio_err,"connect:errno=%d\n",get_last_socket_error());
812 		SHUTDOWN(s);
813 		goto end;
814 		}
815 	BIO_printf(bio_c_out,"CONNECTED(%08X)\n",s);
816 
817 #ifdef FIONBIO
818 	if (c_nbio)
819 		{
820 		unsigned long l=1;
821 		BIO_printf(bio_c_out,"turning on non blocking io\n");
822 		if (BIO_socket_ioctl(s,FIONBIO,&l) < 0)
823 			{
824 			ERR_print_errors(bio_err);
825 			goto end;
826 			}
827 		}
828 #endif
829 	if (c_Pause & 0x01) con->debug=1;
830 
831 	if ( SSL_version(con) == DTLS1_VERSION)
832 		{
833 
834 		sbio=BIO_new_dgram(s,BIO_NOCLOSE);
835 		if (getsockname(s, &peer, (void *)&peerlen) < 0)
836 			{
837 			BIO_printf(bio_err, "getsockname:errno=%d\n",
838 				get_last_socket_error());
839 			SHUTDOWN(s);
840 			goto end;
841 			}
842 
843 		(void)BIO_ctrl_set_connected(sbio, 1, &peer);
844 
845 		if ( enable_timeouts)
846 			{
847 			timeout.tv_sec = 0;
848 			timeout.tv_usec = DGRAM_RCV_TIMEOUT;
849 			BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
850 
851 			timeout.tv_sec = 0;
852 			timeout.tv_usec = DGRAM_SND_TIMEOUT;
853 			BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
854 			}
855 
856 		if (socket_mtu > 28)
857 			{
858 			SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
859 			SSL_set_mtu(con, socket_mtu - 28);
860 			}
861 		else
862 			/* want to do MTU discovery */
863 			BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
864 		}
865 	else
866 		sbio=BIO_new_socket(s,BIO_NOCLOSE);
867 
868 	if (nbio_test)
869 		{
870 		BIO *test;
871 
872 		test=BIO_new(BIO_f_nbio_test());
873 		sbio=BIO_push(test,sbio);
874 		}
875 
876 	if (c_debug)
877 		{
878 		con->debug=1;
879 		BIO_set_callback(sbio,bio_dump_callback);
880 		BIO_set_callback_arg(sbio,(char *)bio_c_out);
881 		}
882 	if (c_msg)
883 		{
884 		SSL_set_msg_callback(con, msg_cb);
885 		SSL_set_msg_callback_arg(con, bio_c_out);
886 		}
887 #ifndef OPENSSL_NO_TLSEXT
888 	if (c_tlsextdebug)
889 		{
890 		SSL_set_tlsext_debug_callback(con, tlsext_cb);
891 		SSL_set_tlsext_debug_arg(con, bio_c_out);
892 		}
893 	if (c_status_req)
894 		{
895 		SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
896 		SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
897 		SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
898 #if 0
899 {
900 STACK_OF(OCSP_RESPID) *ids = sk_OCSP_RESPID_new_null();
901 OCSP_RESPID *id = OCSP_RESPID_new();
902 id->value.byKey = ASN1_OCTET_STRING_new();
903 id->type = V_OCSP_RESPID_KEY;
904 ASN1_STRING_set(id->value.byKey, "Hello World", -1);
905 sk_OCSP_RESPID_push(ids, id);
906 SSL_set_tlsext_status_ids(con, ids);
907 }
908 #endif
909 		}
910 #endif
911 #ifndef OPENSSL_NO_JPAKE
912 	if (jpake_secret)
913 		jpake_client_auth(bio_c_out, sbio, jpake_secret);
914 #endif
915 
916 	SSL_set_bio(con,sbio,sbio);
917 	SSL_set_connect_state(con);
918 
919 	/* ok, lets connect */
920 	width=SSL_get_fd(con)+1;
921 
922 	read_tty=1;
923 	write_tty=0;
924 	tty_on=0;
925 	read_ssl=1;
926 	write_ssl=1;
927 
928 	cbuf_len=0;
929 	cbuf_off=0;
930 	sbuf_len=0;
931 	sbuf_off=0;
932 
933 	/* This is an ugly hack that does a lot of assumptions */
934 	/* We do have to handle multi-line responses which may come
935  	   in a single packet or not. We therefore have to use
936 	   BIO_gets() which does need a buffering BIO. So during
937 	   the initial chitchat we do push a buffering BIO into the
938 	   chain that is removed again later on to not disturb the
939 	   rest of the s_client operation. */
940 	if (starttls_proto == PROTO_SMTP)
941 		{
942 		int foundit=0;
943 		BIO *fbio = BIO_new(BIO_f_buffer());
944 		BIO_push(fbio, sbio);
945 		/* wait for multi-line response to end from SMTP */
946 		do
947 			{
948 			mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
949 			}
950 		while (mbuf_len>3 && mbuf[3]=='-');
951 		/* STARTTLS command requires EHLO... */
952 		BIO_printf(fbio,"EHLO openssl.client.net\r\n");
953 		(void)BIO_flush(fbio);
954 		/* wait for multi-line response to end EHLO SMTP response */
955 		do
956 			{
957 			mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
958 			if (strstr(mbuf,"STARTTLS"))
959 				foundit=1;
960 			}
961 		while (mbuf_len>3 && mbuf[3]=='-');
962 		(void)BIO_flush(fbio);
963 		BIO_pop(fbio);
964 		BIO_free(fbio);
965 		if (!foundit)
966 			BIO_printf(bio_err,
967 				   "didn't found starttls in server response,"
968 				   " try anyway...\n");
969 		BIO_printf(sbio,"STARTTLS\r\n");
970 		BIO_read(sbio,sbuf,BUFSIZZ);
971 		}
972 	else if (starttls_proto == PROTO_POP3)
973 		{
974 		BIO_read(sbio,mbuf,BUFSIZZ);
975 		BIO_printf(sbio,"STLS\r\n");
976 		BIO_read(sbio,sbuf,BUFSIZZ);
977 		}
978 	else if (starttls_proto == PROTO_IMAP)
979 		{
980 		int foundit=0;
981 		BIO *fbio = BIO_new(BIO_f_buffer());
982 		BIO_push(fbio, sbio);
983 		BIO_gets(fbio,mbuf,BUFSIZZ);
984 		/* STARTTLS command requires CAPABILITY... */
985 		BIO_printf(fbio,". CAPABILITY\r\n");
986 		(void)BIO_flush(fbio);
987 		/* wait for multi-line CAPABILITY response */
988 		do
989 			{
990 			mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
991 			if (strstr(mbuf,"STARTTLS"))
992 				foundit=1;
993 			}
994 		while (mbuf_len>3 && mbuf[0]!='.');
995 		(void)BIO_flush(fbio);
996 		BIO_pop(fbio);
997 		BIO_free(fbio);
998 		if (!foundit)
999 			BIO_printf(bio_err,
1000 				   "didn't found STARTTLS in server response,"
1001 				   " try anyway...\n");
1002 		BIO_printf(sbio,". STARTTLS\r\n");
1003 		BIO_read(sbio,sbuf,BUFSIZZ);
1004 		}
1005 	else if (starttls_proto == PROTO_FTP)
1006 		{
1007 		BIO *fbio = BIO_new(BIO_f_buffer());
1008 		BIO_push(fbio, sbio);
1009 		/* wait for multi-line response to end from FTP */
1010 		do
1011 			{
1012 			mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1013 			}
1014 		while (mbuf_len>3 && mbuf[3]=='-');
1015 		(void)BIO_flush(fbio);
1016 		BIO_pop(fbio);
1017 		BIO_free(fbio);
1018 		BIO_printf(sbio,"AUTH TLS\r\n");
1019 		BIO_read(sbio,sbuf,BUFSIZZ);
1020 		}
1021 	if (starttls_proto == PROTO_XMPP)
1022 		{
1023 		int seen = 0;
1024 		BIO_printf(sbio,"<stream:stream "
1025 		    "xmlns:stream='http://etherx.jabber.org/streams' "
1026 		    "xmlns='jabber:client' to='%s' version='1.0'>", host);
1027 		seen = BIO_read(sbio,mbuf,BUFSIZZ);
1028 		mbuf[seen] = 0;
1029 		while (!strstr(mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'"))
1030 			{
1031 			if (strstr(mbuf, "/stream:features>"))
1032 				goto shut;
1033 			seen = BIO_read(sbio,mbuf,BUFSIZZ);
1034 			mbuf[seen] = 0;
1035 			}
1036 		BIO_printf(sbio, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
1037 		seen = BIO_read(sbio,sbuf,BUFSIZZ);
1038 		sbuf[seen] = 0;
1039 		if (!strstr(sbuf, "<proceed"))
1040 			goto shut;
1041 		mbuf[0] = 0;
1042 		}
1043 
1044 	for (;;)
1045 		{
1046 		FD_ZERO(&readfds);
1047 		FD_ZERO(&writefds);
1048 
1049 		if ((SSL_version(con) == DTLS1_VERSION) &&
1050 			DTLSv1_get_timeout(con, &timeout))
1051 			timeoutp = &timeout;
1052 		else
1053 			timeoutp = NULL;
1054 
1055 		if (SSL_in_init(con) && !SSL_total_renegotiations(con))
1056 			{
1057 			in_init=1;
1058 			tty_on=0;
1059 			}
1060 		else
1061 			{
1062 			tty_on=1;
1063 			if (in_init)
1064 				{
1065 				in_init=0;
1066 				if (sess_out)
1067 					{
1068 					BIO *stmp = BIO_new_file(sess_out, "w");
1069 					if (stmp)
1070 						{
1071 						PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
1072 						BIO_free(stmp);
1073 						}
1074 					else
1075 						BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
1076 					}
1077 				print_stuff(bio_c_out,con,full_log);
1078 				if (full_log > 0) full_log--;
1079 
1080 				if (starttls_proto)
1081 					{
1082 					BIO_printf(bio_err,"%s",mbuf);
1083 					/* We don't need to know any more */
1084 					starttls_proto = PROTO_OFF;
1085 					}
1086 
1087 				if (reconnect)
1088 					{
1089 					reconnect--;
1090 					BIO_printf(bio_c_out,"drop connection and then reconnect\n");
1091 					SSL_shutdown(con);
1092 					SSL_set_connect_state(con);
1093 					SHUTDOWN(SSL_get_fd(con));
1094 					goto re_start;
1095 					}
1096 				}
1097 			}
1098 
1099 		ssl_pending = read_ssl && SSL_pending(con);
1100 
1101 		if (!ssl_pending)
1102 			{
1103 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE)
1104 			if (tty_on)
1105 				{
1106 				if (read_tty)  FD_SET(fileno(stdin),&readfds);
1107 				if (write_tty) FD_SET(fileno(stdout),&writefds);
1108 				}
1109 			if (read_ssl)
1110 				FD_SET(SSL_get_fd(con),&readfds);
1111 			if (write_ssl)
1112 				FD_SET(SSL_get_fd(con),&writefds);
1113 #else
1114 			if(!tty_on || !write_tty) {
1115 				if (read_ssl)
1116 					FD_SET(SSL_get_fd(con),&readfds);
1117 				if (write_ssl)
1118 					FD_SET(SSL_get_fd(con),&writefds);
1119 			}
1120 #endif
1121 /*			printf("mode tty(%d %d%d) ssl(%d%d)\n",
1122 				tty_on,read_tty,write_tty,read_ssl,write_ssl);*/
1123 
1124 			/* Note: under VMS with SOCKETSHR the second parameter
1125 			 * is currently of type (int *) whereas under other
1126 			 * systems it is (void *) if you don't have a cast it
1127 			 * will choke the compiler: if you do have a cast then
1128 			 * you can either go for (int *) or (void *).
1129 			 */
1130 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1131                         /* Under Windows/DOS we make the assumption that we can
1132 			 * always write to the tty: therefore if we need to
1133 			 * write to the tty we just fall through. Otherwise
1134 			 * we timeout the select every second and see if there
1135 			 * are any keypresses. Note: this is a hack, in a proper
1136 			 * Windows application we wouldn't do this.
1137 			 */
1138 			i=0;
1139 			if(!write_tty) {
1140 				if(read_tty) {
1141 					tv.tv_sec = 1;
1142 					tv.tv_usec = 0;
1143 					i=select(width,(void *)&readfds,(void *)&writefds,
1144 						 NULL,&tv);
1145 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1146 					if(!i && (!_kbhit() || !read_tty) ) continue;
1147 #else
1148 					if(!i && (!((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0))) || !read_tty) ) continue;
1149 #endif
1150 				} else 	i=select(width,(void *)&readfds,(void *)&writefds,
1151 					 NULL,timeoutp);
1152 			}
1153 #elif defined(OPENSSL_SYS_NETWARE)
1154 			if(!write_tty) {
1155 				if(read_tty) {
1156 					tv.tv_sec = 1;
1157 					tv.tv_usec = 0;
1158 					i=select(width,(void *)&readfds,(void *)&writefds,
1159 						NULL,&tv);
1160 				} else 	i=select(width,(void *)&readfds,(void *)&writefds,
1161 					NULL,timeoutp);
1162 			}
1163 #else
1164 			i=select(width,(void *)&readfds,(void *)&writefds,
1165 				 NULL,timeoutp);
1166 #endif
1167 			if ( i < 0)
1168 				{
1169 				BIO_printf(bio_err,"bad select %d\n",
1170 				get_last_socket_error());
1171 				goto shut;
1172 				/* goto end; */
1173 				}
1174 			}
1175 
1176 		if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
1177 			{
1178 			BIO_printf(bio_err,"TIMEOUT occured\n");
1179 			}
1180 
1181 		if (!ssl_pending && FD_ISSET(SSL_get_fd(con),&writefds))
1182 			{
1183 			k=SSL_write(con,&(cbuf[cbuf_off]),
1184 				(unsigned int)cbuf_len);
1185 			switch (SSL_get_error(con,k))
1186 				{
1187 			case SSL_ERROR_NONE:
1188 				cbuf_off+=k;
1189 				cbuf_len-=k;
1190 				if (k <= 0) goto end;
1191 				/* we have done a  write(con,NULL,0); */
1192 				if (cbuf_len <= 0)
1193 					{
1194 					read_tty=1;
1195 					write_ssl=0;
1196 					}
1197 				else /* if (cbuf_len > 0) */
1198 					{
1199 					read_tty=0;
1200 					write_ssl=1;
1201 					}
1202 				break;
1203 			case SSL_ERROR_WANT_WRITE:
1204 				BIO_printf(bio_c_out,"write W BLOCK\n");
1205 				write_ssl=1;
1206 				read_tty=0;
1207 				break;
1208 			case SSL_ERROR_WANT_READ:
1209 				BIO_printf(bio_c_out,"write R BLOCK\n");
1210 				write_tty=0;
1211 				read_ssl=1;
1212 				write_ssl=0;
1213 				break;
1214 			case SSL_ERROR_WANT_X509_LOOKUP:
1215 				BIO_printf(bio_c_out,"write X BLOCK\n");
1216 				break;
1217 			case SSL_ERROR_ZERO_RETURN:
1218 				if (cbuf_len != 0)
1219 					{
1220 					BIO_printf(bio_c_out,"shutdown\n");
1221 					goto shut;
1222 					}
1223 				else
1224 					{
1225 					read_tty=1;
1226 					write_ssl=0;
1227 					break;
1228 					}
1229 
1230 			case SSL_ERROR_SYSCALL:
1231 				if ((k != 0) || (cbuf_len != 0))
1232 					{
1233 					BIO_printf(bio_err,"write:errno=%d\n",
1234 						get_last_socket_error());
1235 					goto shut;
1236 					}
1237 				else
1238 					{
1239 					read_tty=1;
1240 					write_ssl=0;
1241 					}
1242 				break;
1243 			case SSL_ERROR_SSL:
1244 				ERR_print_errors(bio_err);
1245 				goto shut;
1246 				}
1247 			}
1248 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
1249 		/* Assume Windows/DOS can always write */
1250 		else if (!ssl_pending && write_tty)
1251 #else
1252 		else if (!ssl_pending && FD_ISSET(fileno(stdout),&writefds))
1253 #endif
1254 			{
1255 #ifdef CHARSET_EBCDIC
1256 			ascii2ebcdic(&(sbuf[sbuf_off]),&(sbuf[sbuf_off]),sbuf_len);
1257 #endif
1258 			i=write(fileno(stdout),&(sbuf[sbuf_off]),sbuf_len);
1259 
1260 			if (i <= 0)
1261 				{
1262 				BIO_printf(bio_c_out,"DONE\n");
1263 				goto shut;
1264 				/* goto end; */
1265 				}
1266 
1267 			sbuf_len-=i;;
1268 			sbuf_off+=i;
1269 			if (sbuf_len <= 0)
1270 				{
1271 				read_ssl=1;
1272 				write_tty=0;
1273 				}
1274 			}
1275 		else if (ssl_pending || FD_ISSET(SSL_get_fd(con),&readfds))
1276 			{
1277 #ifdef RENEG
1278 { static int iiii; if (++iiii == 52) { SSL_renegotiate(con); iiii=0; } }
1279 #endif
1280 #if 1
1281 			k=SSL_read(con,sbuf,1024 /* BUFSIZZ */ );
1282 #else
1283 /* Demo for pending and peek :-) */
1284 			k=SSL_read(con,sbuf,16);
1285 { char zbuf[10240];
1286 printf("read=%d pending=%d peek=%d\n",k,SSL_pending(con),SSL_peek(con,zbuf,10240));
1287 }
1288 #endif
1289 
1290 			switch (SSL_get_error(con,k))
1291 				{
1292 			case SSL_ERROR_NONE:
1293 				if (k <= 0)
1294 					goto end;
1295 				sbuf_off=0;
1296 				sbuf_len=k;
1297 
1298 				read_ssl=0;
1299 				write_tty=1;
1300 				break;
1301 			case SSL_ERROR_WANT_WRITE:
1302 				BIO_printf(bio_c_out,"read W BLOCK\n");
1303 				write_ssl=1;
1304 				read_tty=0;
1305 				break;
1306 			case SSL_ERROR_WANT_READ:
1307 				BIO_printf(bio_c_out,"read R BLOCK\n");
1308 				write_tty=0;
1309 				read_ssl=1;
1310 				if ((read_tty == 0) && (write_ssl == 0))
1311 					write_ssl=1;
1312 				break;
1313 			case SSL_ERROR_WANT_X509_LOOKUP:
1314 				BIO_printf(bio_c_out,"read X BLOCK\n");
1315 				break;
1316 			case SSL_ERROR_SYSCALL:
1317 				BIO_printf(bio_err,"read:errno=%d\n",get_last_socket_error());
1318 				goto shut;
1319 			case SSL_ERROR_ZERO_RETURN:
1320 				BIO_printf(bio_c_out,"closed\n");
1321 				goto shut;
1322 			case SSL_ERROR_SSL:
1323 				ERR_print_errors(bio_err);
1324 				goto shut;
1325 				/* break; */
1326 				}
1327 			}
1328 
1329 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1330 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1331 		else if (_kbhit())
1332 #else
1333 		else if ((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
1334 #endif
1335 #elif defined (OPENSSL_SYS_NETWARE)
1336         else if (_kbhit())
1337 #else
1338 		else if (FD_ISSET(fileno(stdin),&readfds))
1339 #endif
1340 			{
1341 			if (crlf)
1342 				{
1343 				int j, lf_num;
1344 
1345 				i=read(fileno(stdin),cbuf,BUFSIZZ/2);
1346 				lf_num = 0;
1347 				/* both loops are skipped when i <= 0 */
1348 				for (j = 0; j < i; j++)
1349 					if (cbuf[j] == '\n')
1350 						lf_num++;
1351 				for (j = i-1; j >= 0; j--)
1352 					{
1353 					cbuf[j+lf_num] = cbuf[j];
1354 					if (cbuf[j] == '\n')
1355 						{
1356 						lf_num--;
1357 						i++;
1358 						cbuf[j+lf_num] = '\r';
1359 						}
1360 					}
1361 				assert(lf_num == 0);
1362 				}
1363 			else
1364 				i=read(fileno(stdin),cbuf,BUFSIZZ);
1365 
1366 			if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q')))
1367 				{
1368 				BIO_printf(bio_err,"DONE\n");
1369 				goto shut;
1370 				}
1371 
1372 			if ((!c_ign_eof) && (cbuf[0] == 'R'))
1373 				{
1374 				BIO_printf(bio_err,"RENEGOTIATING\n");
1375 				SSL_renegotiate(con);
1376 				cbuf_len=0;
1377 				}
1378 			else
1379 				{
1380 				cbuf_len=i;
1381 				cbuf_off=0;
1382 #ifdef CHARSET_EBCDIC
1383 				ebcdic2ascii(cbuf, cbuf, i);
1384 #endif
1385 				}
1386 
1387 			write_ssl=1;
1388 			read_tty=0;
1389 			}
1390 		}
1391 shut:
1392 	SSL_shutdown(con);
1393 	SHUTDOWN(SSL_get_fd(con));
1394 	ret=0;
1395 end:
1396 	if(prexit) print_stuff(bio_c_out,con,1);
1397 	if (con != NULL) SSL_free(con);
1398 	if (con2 != NULL) SSL_free(con2);
1399 	if (ctx != NULL) SSL_CTX_free(ctx);
1400 	if (cert)
1401 		X509_free(cert);
1402 	if (key)
1403 		EVP_PKEY_free(key);
1404 	if (pass)
1405 		OPENSSL_free(pass);
1406 	if (cbuf != NULL) { OPENSSL_cleanse(cbuf,BUFSIZZ); OPENSSL_free(cbuf); }
1407 	if (sbuf != NULL) { OPENSSL_cleanse(sbuf,BUFSIZZ); OPENSSL_free(sbuf); }
1408 	if (mbuf != NULL) { OPENSSL_cleanse(mbuf,BUFSIZZ); OPENSSL_free(mbuf); }
1409 	if (bio_c_out != NULL)
1410 		{
1411 		BIO_free(bio_c_out);
1412 		bio_c_out=NULL;
1413 		}
1414 	apps_shutdown();
1415 	OPENSSL_EXIT(ret);
1416 	}
1417 
1418 
1419 static void print_stuff(BIO *bio, SSL *s, int full)
1420 	{
1421 	X509 *peer=NULL;
1422 	char *p;
1423 	static const char *space="                ";
1424 	char buf[BUFSIZ];
1425 	STACK_OF(X509) *sk;
1426 	STACK_OF(X509_NAME) *sk2;
1427 	SSL_CIPHER *c;
1428 	X509_NAME *xn;
1429 	int j,i;
1430 #ifndef OPENSSL_NO_COMP
1431 	const COMP_METHOD *comp, *expansion;
1432 #endif
1433 
1434 	if (full)
1435 		{
1436 		int got_a_chain = 0;
1437 
1438 		sk=SSL_get_peer_cert_chain(s);
1439 		if (sk != NULL)
1440 			{
1441 			got_a_chain = 1; /* we don't have it for SSL2 (yet) */
1442 
1443 			BIO_printf(bio,"---\nCertificate chain\n");
1444 			for (i=0; i<sk_X509_num(sk); i++)
1445 				{
1446 				X509_NAME_oneline(X509_get_subject_name(
1447 					sk_X509_value(sk,i)),buf,sizeof buf);
1448 				BIO_printf(bio,"%2d s:%s\n",i,buf);
1449 				X509_NAME_oneline(X509_get_issuer_name(
1450 					sk_X509_value(sk,i)),buf,sizeof buf);
1451 				BIO_printf(bio,"   i:%s\n",buf);
1452 				if (c_showcerts)
1453 					PEM_write_bio_X509(bio,sk_X509_value(sk,i));
1454 				}
1455 			}
1456 
1457 		BIO_printf(bio,"---\n");
1458 		peer=SSL_get_peer_certificate(s);
1459 		if (peer != NULL)
1460 			{
1461 			BIO_printf(bio,"Server certificate\n");
1462 			if (!(c_showcerts && got_a_chain)) /* Redundant if we showed the whole chain */
1463 				PEM_write_bio_X509(bio,peer);
1464 			X509_NAME_oneline(X509_get_subject_name(peer),
1465 				buf,sizeof buf);
1466 			BIO_printf(bio,"subject=%s\n",buf);
1467 			X509_NAME_oneline(X509_get_issuer_name(peer),
1468 				buf,sizeof buf);
1469 			BIO_printf(bio,"issuer=%s\n",buf);
1470 			}
1471 		else
1472 			BIO_printf(bio,"no peer certificate available\n");
1473 
1474 		sk2=SSL_get_client_CA_list(s);
1475 		if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0))
1476 			{
1477 			BIO_printf(bio,"---\nAcceptable client certificate CA names\n");
1478 			for (i=0; i<sk_X509_NAME_num(sk2); i++)
1479 				{
1480 				xn=sk_X509_NAME_value(sk2,i);
1481 				X509_NAME_oneline(xn,buf,sizeof(buf));
1482 				BIO_write(bio,buf,strlen(buf));
1483 				BIO_write(bio,"\n",1);
1484 				}
1485 			}
1486 		else
1487 			{
1488 			BIO_printf(bio,"---\nNo client certificate CA names sent\n");
1489 			}
1490 		p=SSL_get_shared_ciphers(s,buf,sizeof buf);
1491 		if (p != NULL)
1492 			{
1493 			/* This works only for SSL 2.  In later protocol
1494 			 * versions, the client does not know what other
1495 			 * ciphers (in addition to the one to be used
1496 			 * in the current connection) the server supports. */
1497 
1498 			BIO_printf(bio,"---\nCiphers common between both SSL endpoints:\n");
1499 			j=i=0;
1500 			while (*p)
1501 				{
1502 				if (*p == ':')
1503 					{
1504 					BIO_write(bio,space,15-j%25);
1505 					i++;
1506 					j=0;
1507 					BIO_write(bio,((i%3)?" ":"\n"),1);
1508 					}
1509 				else
1510 					{
1511 					BIO_write(bio,p,1);
1512 					j++;
1513 					}
1514 				p++;
1515 				}
1516 			BIO_write(bio,"\n",1);
1517 			}
1518 
1519 		BIO_printf(bio,"---\nSSL handshake has read %ld bytes and written %ld bytes\n",
1520 			BIO_number_read(SSL_get_rbio(s)),
1521 			BIO_number_written(SSL_get_wbio(s)));
1522 		}
1523 	BIO_printf(bio,((s->hit)?"---\nReused, ":"---\nNew, "));
1524 	c=SSL_get_current_cipher(s);
1525 	BIO_printf(bio,"%s, Cipher is %s\n",
1526 		SSL_CIPHER_get_version(c),
1527 		SSL_CIPHER_get_name(c));
1528 	if (peer != NULL) {
1529 		EVP_PKEY *pktmp;
1530 		pktmp = X509_get_pubkey(peer);
1531 		BIO_printf(bio,"Server public key is %d bit\n",
1532 							 EVP_PKEY_bits(pktmp));
1533 		EVP_PKEY_free(pktmp);
1534 	}
1535 	BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
1536 			SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
1537 #ifndef OPENSSL_NO_COMP
1538 	comp=SSL_get_current_compression(s);
1539 	expansion=SSL_get_current_expansion(s);
1540 	BIO_printf(bio,"Compression: %s\n",
1541 		comp ? SSL_COMP_get_name(comp) : "NONE");
1542 	BIO_printf(bio,"Expansion: %s\n",
1543 		expansion ? SSL_COMP_get_name(expansion) : "NONE");
1544 #endif
1545 	SSL_SESSION_print(bio,SSL_get_session(s));
1546 	BIO_printf(bio,"---\n");
1547 	if (peer != NULL)
1548 		X509_free(peer);
1549 	/* flush, or debugging output gets mixed with http response */
1550 	(void)BIO_flush(bio);
1551 	}
1552 
1553 #ifndef OPENSSL_NO_TLSEXT
1554 
1555 static int ocsp_resp_cb(SSL *s, void *arg)
1556 	{
1557 	const unsigned char *p;
1558 	int len;
1559 	OCSP_RESPONSE *rsp;
1560 	len = SSL_get_tlsext_status_ocsp_resp(s, &p);
1561 	BIO_puts(arg, "OCSP response: ");
1562 	if (!p)
1563 		{
1564 		BIO_puts(arg, "no response sent\n");
1565 		return 1;
1566 		}
1567 	rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
1568 	if (!rsp)
1569 		{
1570 		BIO_puts(arg, "response parse error\n");
1571 		BIO_dump_indent(arg, (char *)p, len, 4);
1572 		return 0;
1573 		}
1574 	BIO_puts(arg, "\n======================================\n");
1575 	OCSP_RESPONSE_print(arg, rsp, 0);
1576 	BIO_puts(arg, "======================================\n");
1577 	OCSP_RESPONSE_free(rsp);
1578 	return 1;
1579 	}
1580 #endif  /* ndef OPENSSL_NO_TLSEXT */
1581