45f6ced044b6d638411e14b007c3b6f77efd3c2f
[openssl.git] / apps / s_client.c
1 /* apps/s_client.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2005 Nokia. All rights reserved.
113  *
114  * The portions of the attached software ("Contribution") is developed by
115  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116  * license.
117  *
118  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120  * support (see RFC 4279) to OpenSSL.
121  *
122  * No patent licenses or other rights except those expressly stated in
123  * the OpenSSL open source license shall be deemed granted or received
124  * expressly, by implication, estoppel, or otherwise.
125  *
126  * No assurances are provided by Nokia that the Contribution does not
127  * infringe the patent or other intellectual property rights of any third
128  * party or that the license provides you with all the necessary rights
129  * to make use of the Contribution.
130  *
131  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135  * OTHERWISE.
136  */
137
138 #include <assert.h>
139 #include <ctype.h>
140 #include <stdio.h>
141 #include <stdlib.h>
142 #include <string.h>
143 #include <openssl/e_os2.h>
144 #ifdef OPENSSL_NO_STDIO
145 #define APPS_WIN16
146 #endif
147
148 /* With IPv6, it looks like Digital has mixed up the proper order of
149    recursive header file inclusion, resulting in the compiler complaining
150    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
151    is needed to have fileno() declared correctly...  So let's define u_int */
152 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
153 #define __U_INT
154 typedef unsigned int u_int;
155 #endif
156
157 #define USE_SOCKETS
158 #include "apps.h"
159 #include <openssl/x509.h>
160 #include <openssl/ssl.h>
161 #include <openssl/err.h>
162 #include <openssl/pem.h>
163 #include <openssl/rand.h>
164 #include <openssl/ocsp.h>
165 #include <openssl/bn.h>
166 #ifndef OPENSSL_NO_SRP
167 #include <openssl/srp.h>
168 #endif
169 #include "s_apps.h"
170 #include "timeouts.h"
171
172 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
173 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
174 #undef FIONBIO
175 #endif
176
177 #if defined(OPENSSL_SYS_BEOS_R5)
178 #include <fcntl.h>
179 #endif
180
181 #undef PROG
182 #define PROG    s_client_main
183
184 /*#define SSL_HOST_NAME "www.netscape.com" */
185 /*#define SSL_HOST_NAME "193.118.187.102" */
186 #define SSL_HOST_NAME   "localhost"
187
188 /*#define TEST_CERT "client.pem" */ /* no default cert. */
189
190 #undef BUFSIZZ
191 #define BUFSIZZ 1024*8
192
193 extern int verify_depth;
194 extern int verify_error;
195 extern int verify_return_error;
196 extern int verify_quiet;
197
198 #ifdef FIONBIO
199 static int c_nbio=0;
200 #endif
201 static int c_Pause=0;
202 static int c_debug=0;
203 #ifndef OPENSSL_NO_TLSEXT
204 static int c_tlsextdebug=0;
205 static int c_status_req=0;
206 static int c_proof_debug=0;
207 #endif
208 static int c_msg=0;
209 static int c_showcerts=0;
210
211 static char *keymatexportlabel=NULL;
212 static int keymatexportlen=20;
213
214 static void sc_usage(void);
215 static void print_stuff(BIO *berr,SSL *con,int full);
216 #ifndef OPENSSL_NO_TLSEXT
217 static int ocsp_resp_cb(SSL *s, void *arg);
218 static int audit_proof_cb(SSL *s, void *arg);
219 #endif
220 static BIO *bio_c_out=NULL;
221 static BIO *bio_c_msg=NULL;
222 static int c_quiet=0;
223 static int c_ign_eof=0;
224 static int c_brief=0;
225
226 #ifndef OPENSSL_NO_PSK
227 /* Default PSK identity and key */
228 static char *psk_identity="Client_identity";
229 /*char *psk_key=NULL;  by default PSK is not used */
230
231 static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
232         unsigned int max_identity_len, unsigned char *psk,
233         unsigned int max_psk_len)
234         {
235         unsigned int psk_len = 0;
236         int ret;
237         BIGNUM *bn=NULL;
238
239         if (c_debug)
240                 BIO_printf(bio_c_out, "psk_client_cb\n");
241         if (!hint)
242                 {
243                 /* no ServerKeyExchange message*/
244                 if (c_debug)
245                         BIO_printf(bio_c_out,"NULL received PSK identity hint, continuing anyway\n");
246                 }
247         else if (c_debug)
248                 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
249
250         /* lookup PSK identity and PSK key based on the given identity hint here */
251         ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
252         if (ret < 0 || (unsigned int)ret > max_identity_len)
253                 goto out_err;
254         if (c_debug)
255                 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity, ret);
256         ret=BN_hex2bn(&bn, psk_key);
257         if (!ret)
258                 {
259                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
260                 if (bn)
261                         BN_free(bn);
262                 return 0;
263                 }
264
265         if ((unsigned int)BN_num_bytes(bn) > max_psk_len)
266                 {
267                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
268                         max_psk_len, BN_num_bytes(bn));
269                 BN_free(bn);
270                 return 0;
271                 }
272
273         psk_len=BN_bn2bin(bn, psk);
274         BN_free(bn);
275         if (psk_len == 0)
276                 goto out_err;
277
278         if (c_debug)
279                 BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len);
280
281         return psk_len;
282  out_err:
283         if (c_debug)
284                 BIO_printf(bio_err, "Error in PSK client callback\n");
285         return 0;
286         }
287 #endif
288
289 static void sc_usage(void)
290         {
291         BIO_printf(bio_err,"usage: s_client args\n");
292         BIO_printf(bio_err,"\n");
293         BIO_printf(bio_err," -host host     - use -connect instead\n");
294         BIO_printf(bio_err," -port port     - use -connect instead\n");
295         BIO_printf(bio_err," -connect host:port - who to connect to (default is %s:%s)\n",SSL_HOST_NAME,PORT_STR);
296         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
297         BIO_printf(bio_err," -cert arg     - certificate file to use, PEM format assumed\n");
298         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
299         BIO_printf(bio_err," -key arg      - Private key file to use, in cert file if\n");
300         BIO_printf(bio_err,"                 not specified but cert file is.\n");
301         BIO_printf(bio_err," -keyform arg  - key format (PEM or DER) PEM default\n");
302         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
303         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
304         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
305         BIO_printf(bio_err," -reconnect    - Drop and re-make the connection with the same Session-ID\n");
306         BIO_printf(bio_err," -pause        - sleep(1) after each read(2) and write(2) system call\n");
307         BIO_printf(bio_err," -showcerts    - show all certificates in the chain\n");
308         BIO_printf(bio_err," -debug        - extra output\n");
309 #ifdef WATT32
310         BIO_printf(bio_err," -wdebug       - WATT-32 tcp debugging\n");
311 #endif
312         BIO_printf(bio_err," -msg          - Show protocol messages\n");
313         BIO_printf(bio_err," -nbio_test    - more ssl protocol testing\n");
314         BIO_printf(bio_err," -state        - print the 'ssl' states\n");
315 #ifdef FIONBIO
316         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
317 #endif
318         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
319         BIO_printf(bio_err," -quiet        - no s_client output\n");
320         BIO_printf(bio_err," -ign_eof      - ignore input eof (default when -quiet)\n");
321         BIO_printf(bio_err," -no_ign_eof   - don't ignore input eof\n");
322 #ifndef OPENSSL_NO_PSK
323         BIO_printf(bio_err," -psk_identity arg - PSK identity\n");
324         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
325 # ifndef OPENSSL_NO_JPAKE
326         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
327 # endif
328 #endif
329 #ifndef OPENSSL_NO_SRP
330         BIO_printf(bio_err," -srpuser user     - SRP authentification for 'user'\n");
331         BIO_printf(bio_err," -srppass arg      - password for 'user'\n");
332         BIO_printf(bio_err," -srp_lateuser     - SRP username into second ClientHello message\n");
333         BIO_printf(bio_err," -srp_moregroups   - Tolerate other than the known g N values.\n");
334         BIO_printf(bio_err," -srp_strength int - minimal mength in bits for N (default %d).\n",SRP_MINIMAL_N);
335 #endif
336         BIO_printf(bio_err," -ssl2         - just use SSLv2\n");
337         BIO_printf(bio_err," -ssl3         - just use SSLv3\n");
338         BIO_printf(bio_err," -tls1_2       - just use TLSv1.2\n");
339         BIO_printf(bio_err," -tls1_1       - just use TLSv1.1\n");
340         BIO_printf(bio_err," -tls1         - just use TLSv1\n");
341         BIO_printf(bio_err," -dtls1        - just use DTLSv1\n");    
342         BIO_printf(bio_err," -mtu          - set the link layer MTU\n");
343         BIO_printf(bio_err," -no_tls1_2/-no_tls1_1/-no_tls1/-no_ssl3/-no_ssl2 - turn off that protocol\n");
344         BIO_printf(bio_err," -bugs         - Switch on all SSL implementation bug workarounds\n");
345         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences (only SSLv2)\n");
346         BIO_printf(bio_err," -cipher       - preferred cipher to use, use the 'openssl ciphers'\n");
347         BIO_printf(bio_err,"                 command to see what is available\n");
348         BIO_printf(bio_err," -starttls prot - use the STARTTLS command before starting TLS\n");
349         BIO_printf(bio_err,"                 for those protocols that support it, where\n");
350         BIO_printf(bio_err,"                 'prot' defines which one to assume.  Currently,\n");
351         BIO_printf(bio_err,"                 only \"smtp\", \"pop3\", \"imap\", \"ftp\" and \"xmpp\"\n");
352         BIO_printf(bio_err,"                 are supported.\n");
353 #ifndef OPENSSL_NO_ENGINE
354         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
355 #endif
356         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
357         BIO_printf(bio_err," -sess_out arg - file to write SSL session to\n");
358         BIO_printf(bio_err," -sess_in arg  - file to read SSL session from\n");
359 #ifndef OPENSSL_NO_TLSEXT
360         BIO_printf(bio_err," -servername host  - Set TLS extension servername in ClientHello\n");
361         BIO_printf(bio_err," -tlsextdebug      - hex dump of all TLS extensions received\n");
362         BIO_printf(bio_err," -status           - request certificate status from server\n");
363         BIO_printf(bio_err," -no_ticket        - disable use of RFC4507bis session tickets\n");
364         BIO_printf(bio_err," -proof_debug      - request an audit proof and print its hex dump\n");
365 # ifndef OPENSSL_NO_NEXTPROTONEG
366         BIO_printf(bio_err," -nextprotoneg arg - enable NPN extension, considering named protocols supported (comma-separated list)\n");
367 # endif
368 #endif
369         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
370         BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
371         BIO_printf(bio_err," -keymatexport label   - Export keying material using label\n");
372         BIO_printf(bio_err," -keymatexportlen len  - Export len bytes of keying material (default 20)\n");
373         }
374
375 #ifndef OPENSSL_NO_TLSEXT
376
377 /* This is a context that we pass to callbacks */
378 typedef struct tlsextctx_st {
379    BIO * biodebug;
380    int ack;
381 } tlsextctx;
382
383
384 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
385         {
386         tlsextctx * p = (tlsextctx *) arg;
387         const char * hn= SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
388         if (SSL_get_servername_type(s) != -1) 
389                 p->ack = !SSL_session_reused(s) && hn != NULL;
390         else 
391                 BIO_printf(bio_err,"Can't use SSL_get_servername\n");
392         
393         return SSL_TLSEXT_ERR_OK;
394         }
395
396 #ifndef OPENSSL_NO_SRP
397
398 /* This is a context that we pass to all callbacks */
399 typedef struct srp_arg_st
400         {
401         char *srppassin;
402         char *srplogin;
403         int msg;   /* copy from c_msg */
404         int debug; /* copy from c_debug */
405         int amp;   /* allow more groups */
406         int strength /* minimal size for N */ ;
407         } SRP_ARG;
408
409 #define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
410
411 static int srp_Verify_N_and_g(const BIGNUM *N, const BIGNUM *g)
412         {
413         BN_CTX *bn_ctx = BN_CTX_new();
414         BIGNUM *p = BN_new();
415         BIGNUM *r = BN_new();
416         int ret =
417                 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
418                 BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
419                 p != NULL && BN_rshift1(p, N) &&
420
421                 /* p = (N-1)/2 */
422                 BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
423                 r != NULL &&
424
425                 /* verify g^((N-1)/2) == -1 (mod N) */
426                 BN_mod_exp(r, g, p, N, bn_ctx) &&
427                 BN_add_word(r, 1) &&
428                 BN_cmp(r, N) == 0;
429
430         if(r)
431                 BN_free(r);
432         if(p)
433                 BN_free(p);
434         if(bn_ctx)
435                 BN_CTX_free(bn_ctx);
436         return ret;
437         }
438
439 /* This callback is used here for two purposes:
440    - extended debugging
441    - making some primality tests for unknown groups
442    The callback is only called for a non default group.
443
444    An application does not need the call back at all if
445    only the stanard groups are used.  In real life situations, 
446    client and server already share well known groups, 
447    thus there is no need to verify them. 
448    Furthermore, in case that a server actually proposes a group that
449    is not one of those defined in RFC 5054, it is more appropriate 
450    to add the group to a static list and then compare since 
451    primality tests are rather cpu consuming.
452 */
453
454 static int MS_CALLBACK ssl_srp_verify_param_cb(SSL *s, void *arg)
455         {
456         SRP_ARG *srp_arg = (SRP_ARG *)arg;
457         BIGNUM *N = NULL, *g = NULL;
458         if (!(N = SSL_get_srp_N(s)) || !(g = SSL_get_srp_g(s)))
459                 return 0;
460         if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1)
461                 {
462                 BIO_printf(bio_err, "SRP parameters:\n"); 
463                 BIO_printf(bio_err,"\tN="); BN_print(bio_err,N);
464                 BIO_printf(bio_err,"\n\tg="); BN_print(bio_err,g);
465                 BIO_printf(bio_err,"\n");
466                 }
467
468         if (SRP_check_known_gN_param(g,N))
469                 return 1;
470
471         if (srp_arg->amp == 1)
472                 {
473                 if (srp_arg->debug)
474                         BIO_printf(bio_err, "SRP param N and g are not known params, going to check deeper.\n");
475
476 /* The srp_moregroups is a real debugging feature.
477    Implementors should rather add the value to the known ones.
478    The minimal size has already been tested.
479 */
480                 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N,g))
481                         return 1;
482                 }       
483         BIO_printf(bio_err, "SRP param N and g rejected.\n");
484         return 0;
485         }
486
487 #define PWD_STRLEN 1024
488
489 static char * MS_CALLBACK ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
490         {
491         SRP_ARG *srp_arg = (SRP_ARG *)arg;
492         char *pass = (char *)OPENSSL_malloc(PWD_STRLEN+1);
493         PW_CB_DATA cb_tmp;
494         int l;
495
496         cb_tmp.password = (char *)srp_arg->srppassin;
497         cb_tmp.prompt_info = "SRP user";
498         if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp))<0)
499                 {
500                 BIO_printf (bio_err, "Can't read Password\n");
501                 OPENSSL_free(pass);
502                 return NULL;
503                 }
504         *(pass+l)= '\0';
505
506         return pass;
507         }
508
509 #endif
510         char *srtp_profiles = NULL;
511
512 # ifndef OPENSSL_NO_NEXTPROTONEG
513 /* This the context that we pass to next_proto_cb */
514 typedef struct tlsextnextprotoctx_st {
515         unsigned char *data;
516         unsigned short len;
517         int status;
518 } tlsextnextprotoctx;
519
520 static tlsextnextprotoctx next_proto;
521
522 static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg)
523         {
524         tlsextnextprotoctx *ctx = arg;
525
526         if (!c_quiet)
527                 {
528                 /* We can assume that |in| is syntactically valid. */
529                 unsigned i;
530                 BIO_printf(bio_c_out, "Protocols advertised by server: ");
531                 for (i = 0; i < inlen; )
532                         {
533                         if (i)
534                                 BIO_write(bio_c_out, ", ", 2);
535                         BIO_write(bio_c_out, &in[i + 1], in[i]);
536                         i += in[i] + 1;
537                         }
538                 BIO_write(bio_c_out, "\n", 1);
539                 }
540
541         ctx->status = SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
542         return SSL_TLSEXT_ERR_OK;
543         }
544 # endif  /* ndef OPENSSL_NO_NEXTPROTONEG */
545 #endif
546
547 enum
548 {
549         PROTO_OFF       = 0,
550         PROTO_SMTP,
551         PROTO_POP3,
552         PROTO_IMAP,
553         PROTO_FTP,
554         PROTO_XMPP
555 };
556
557 int MAIN(int, char **);
558
559 int MAIN(int argc, char **argv)
560         {
561         int build_chain = 0;
562         SSL *con=NULL;
563 #ifndef OPENSSL_NO_KRB5
564         KSSL_CTX *kctx;
565 #endif
566         int s,k,width,state=0;
567         char *cbuf=NULL,*sbuf=NULL,*mbuf=NULL;
568         int cbuf_len,cbuf_off;
569         int sbuf_len,sbuf_off;
570         fd_set readfds,writefds;
571         short port=PORT;
572         int full_log=1;
573         char *host=SSL_HOST_NAME;
574         char *cert_file=NULL,*key_file=NULL,*chain_file=NULL;
575         int cert_format = FORMAT_PEM, key_format = FORMAT_PEM;
576         char *passarg = NULL, *pass = NULL;
577         X509 *cert = NULL;
578         EVP_PKEY *key = NULL;
579         STACK_OF(X509) *chain = NULL;
580         char *CApath=NULL,*CAfile=NULL;
581         char *chCApath=NULL,*chCAfile=NULL;
582         char *vfyCApath=NULL,*vfyCAfile=NULL;
583         int reconnect=0,badop=0,verify=SSL_VERIFY_NONE;
584         int crlf=0;
585         int write_tty,read_tty,write_ssl,read_ssl,tty_on,ssl_pending;
586         SSL_CTX *ctx=NULL;
587         int ret=1,in_init=1,i,nbio_test=0;
588         int starttls_proto = PROTO_OFF;
589         int prexit = 0;
590         X509_VERIFY_PARAM *vpm = NULL;
591         int badarg = 0;
592         const SSL_METHOD *meth=NULL;
593         int socket_type=SOCK_STREAM;
594         BIO *sbio;
595         char *inrand=NULL;
596         int mbuf_len=0;
597         struct timeval timeout, *timeoutp;
598 #ifndef OPENSSL_NO_ENGINE
599         char *engine_id=NULL;
600         char *ssl_client_engine_id=NULL;
601         ENGINE *ssl_client_engine=NULL;
602 #endif
603         ENGINE *e=NULL;
604 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
605         struct timeval tv;
606 #if defined(OPENSSL_SYS_BEOS_R5)
607         int stdin_set = 0;
608 #endif
609 #endif
610 #ifndef OPENSSL_NO_TLSEXT
611         char *servername = NULL; 
612         tlsextctx tlsextcbp = 
613         {NULL,0};
614 # ifndef OPENSSL_NO_NEXTPROTONEG
615         const char *next_proto_neg_in = NULL;
616 # endif
617 #endif
618         char *sess_in = NULL;
619         char *sess_out = NULL;
620         struct sockaddr peer;
621         int peerlen = sizeof(peer);
622         int enable_timeouts = 0 ;
623         long socket_mtu = 0;
624 #ifndef OPENSSL_NO_JPAKE
625 static char *jpake_secret = NULL;
626 #define no_jpake !jpake_secret
627 #else
628 #define no_jpake 1
629 #endif
630 #ifndef OPENSSL_NO_SRP
631         char * srppass = NULL;
632         int srp_lateuser = 0;
633         SRP_ARG srp_arg = {NULL,NULL,0,0,0,1024};
634 #endif
635         SSL_EXCERT *exc = NULL;
636
637         SSL_CONF_CTX *cctx = NULL;
638         STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
639
640         char *crl_file = NULL;
641         int crl_format = FORMAT_PEM;
642         int crl_download = 0;
643         STACK_OF(X509_CRL) *crls = NULL;
644
645         meth=SSLv23_client_method();
646
647         apps_startup();
648         c_Pause=0;
649         c_quiet=0;
650         c_ign_eof=0;
651         c_debug=0;
652         c_msg=0;
653         c_showcerts=0;
654
655         if (bio_err == NULL)
656                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
657
658         if (!load_config(bio_err, NULL))
659                 goto end;
660         cctx = SSL_CONF_CTX_new();
661         if (!cctx)
662                 goto end;
663         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT);
664         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CMDLINE);
665
666         if (    ((cbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
667                 ((sbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
668                 ((mbuf=OPENSSL_malloc(BUFSIZZ)) == NULL))
669                 {
670                 BIO_printf(bio_err,"out of memory\n");
671                 goto end;
672                 }
673
674         verify_depth=0;
675         verify_error=X509_V_OK;
676 #ifdef FIONBIO
677         c_nbio=0;
678 #endif
679
680         argc--;
681         argv++;
682         while (argc >= 1)
683                 {
684                 if      (strcmp(*argv,"-host") == 0)
685                         {
686                         if (--argc < 1) goto bad;
687                         host= *(++argv);
688                         }
689                 else if (strcmp(*argv,"-port") == 0)
690                         {
691                         if (--argc < 1) goto bad;
692                         port=atoi(*(++argv));
693                         if (port == 0) goto bad;
694                         }
695                 else if (strcmp(*argv,"-connect") == 0)
696                         {
697                         if (--argc < 1) goto bad;
698                         if (!extract_host_port(*(++argv),&host,NULL,&port))
699                                 goto bad;
700                         }
701                 else if (strcmp(*argv,"-verify") == 0)
702                         {
703                         verify=SSL_VERIFY_PEER;
704                         if (--argc < 1) goto bad;
705                         verify_depth=atoi(*(++argv));
706                         if (!c_quiet)
707                                 BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
708                         }
709                 else if (strcmp(*argv,"-cert") == 0)
710                         {
711                         if (--argc < 1) goto bad;
712                         cert_file= *(++argv);
713                         }
714                 else if (strcmp(*argv,"-CRL") == 0)
715                         {
716                         if (--argc < 1) goto bad;
717                         crl_file= *(++argv);
718                         }
719                 else if (strcmp(*argv,"-crl_download") == 0)
720                         crl_download = 1;
721                 else if (strcmp(*argv,"-sess_out") == 0)
722                         {
723                         if (--argc < 1) goto bad;
724                         sess_out = *(++argv);
725                         }
726                 else if (strcmp(*argv,"-sess_in") == 0)
727                         {
728                         if (--argc < 1) goto bad;
729                         sess_in = *(++argv);
730                         }
731                 else if (strcmp(*argv,"-certform") == 0)
732                         {
733                         if (--argc < 1) goto bad;
734                         cert_format = str2fmt(*(++argv));
735                         }
736                 else if (strcmp(*argv,"-CRLform") == 0)
737                         {
738                         if (--argc < 1) goto bad;
739                         crl_format = str2fmt(*(++argv));
740                         }
741                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
742                         {
743                         if (badarg)
744                                 goto bad;
745                         continue;
746                         }
747                 else if (strcmp(*argv,"-verify_return_error") == 0)
748                         verify_return_error = 1;
749                 else if (strcmp(*argv,"-verify_quiet") == 0)
750                         verify_quiet = 1;
751                 else if (strcmp(*argv,"-brief") == 0)
752                         {
753                         c_brief = 1;
754                         verify_quiet = 1;
755                         c_quiet = 1;
756                         }
757                 else if (args_excert(&argv, &argc, &badarg, bio_err, &exc))
758                         {
759                         if (badarg)
760                                 goto bad;
761                         continue;
762                         }
763                 else if (args_ssl(&argv, &argc, cctx, &badarg, bio_err, &ssl_args))
764                         {
765                         if (badarg)
766                                 goto bad;
767                         continue;
768                         }
769                 else if (strcmp(*argv,"-prexit") == 0)
770                         prexit=1;
771                 else if (strcmp(*argv,"-crlf") == 0)
772                         crlf=1;
773                 else if (strcmp(*argv,"-quiet") == 0)
774                         {
775                         c_quiet=1;
776                         c_ign_eof=1;
777                         }
778                 else if (strcmp(*argv,"-ign_eof") == 0)
779                         c_ign_eof=1;
780                 else if (strcmp(*argv,"-no_ign_eof") == 0)
781                         c_ign_eof=0;
782                 else if (strcmp(*argv,"-pause") == 0)
783                         c_Pause=1;
784                 else if (strcmp(*argv,"-debug") == 0)
785                         c_debug=1;
786 #ifndef OPENSSL_NO_TLSEXT
787                 else if (strcmp(*argv,"-tlsextdebug") == 0)
788                         c_tlsextdebug=1;
789                 else if (strcmp(*argv,"-status") == 0)
790                         c_status_req=1;
791                 else if (strcmp(*argv,"-proof_debug") == 0)
792                         c_proof_debug=1;
793 #endif
794 #ifdef WATT32
795                 else if (strcmp(*argv,"-wdebug") == 0)
796                         dbug_init();
797 #endif
798                 else if (strcmp(*argv,"-msg") == 0)
799                         c_msg=1;
800                 else if (strcmp(*argv,"-msgfile") == 0)
801                         {
802                         if (--argc < 1) goto bad;
803                         bio_c_msg = BIO_new_file(*(++argv), "w");
804                         }
805 #ifndef OPENSSL_NO_SSL_TRACE
806                 else if (strcmp(*argv,"-trace") == 0)
807                         c_msg=2;
808 #endif
809                 else if (strcmp(*argv,"-showcerts") == 0)
810                         c_showcerts=1;
811                 else if (strcmp(*argv,"-nbio_test") == 0)
812                         nbio_test=1;
813                 else if (strcmp(*argv,"-state") == 0)
814                         state=1;
815 #ifndef OPENSSL_NO_PSK
816                 else if (strcmp(*argv,"-psk_identity") == 0)
817                         {
818                         if (--argc < 1) goto bad;
819                         psk_identity=*(++argv);
820                         }
821                 else if (strcmp(*argv,"-psk") == 0)
822                         {
823                         size_t j;
824
825                         if (--argc < 1) goto bad;
826                         psk_key=*(++argv);
827                         for (j = 0; j < strlen(psk_key); j++)
828                                 {
829                                 if (isxdigit((unsigned char)psk_key[j]))
830                                         continue;
831                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
832                                 goto bad;
833                                 }
834                         }
835 #endif
836 #ifndef OPENSSL_NO_SRP
837                 else if (strcmp(*argv,"-srpuser") == 0)
838                         {
839                         if (--argc < 1) goto bad;
840                         srp_arg.srplogin= *(++argv);
841                         meth=TLSv1_client_method();
842                         }
843                 else if (strcmp(*argv,"-srppass") == 0)
844                         {
845                         if (--argc < 1) goto bad;
846                         srppass= *(++argv);
847                         meth=TLSv1_client_method();
848                         }
849                 else if (strcmp(*argv,"-srp_strength") == 0)
850                         {
851                         if (--argc < 1) goto bad;
852                         srp_arg.strength=atoi(*(++argv));
853                         BIO_printf(bio_err,"SRP minimal length for N is %d\n",srp_arg.strength);
854                         meth=TLSv1_client_method();
855                         }
856                 else if (strcmp(*argv,"-srp_lateuser") == 0)
857                         {
858                         srp_lateuser= 1;
859                         meth=TLSv1_client_method();
860                         }
861                 else if (strcmp(*argv,"-srp_moregroups") == 0)
862                         {
863                         srp_arg.amp=1;
864                         meth=TLSv1_client_method();
865                         }
866 #endif
867 #ifndef OPENSSL_NO_SSL2
868                 else if (strcmp(*argv,"-ssl2") == 0)
869                         meth=SSLv2_client_method();
870 #endif
871 #ifndef OPENSSL_NO_SSL3
872                 else if (strcmp(*argv,"-ssl3") == 0)
873                         meth=SSLv3_client_method();
874 #endif
875 #ifndef OPENSSL_NO_TLS1
876                 else if (strcmp(*argv,"-tls1_2") == 0)
877                         meth=TLSv1_2_client_method();
878                 else if (strcmp(*argv,"-tls1_1") == 0)
879                         meth=TLSv1_1_client_method();
880                 else if (strcmp(*argv,"-tls1") == 0)
881                         meth=TLSv1_client_method();
882 #endif
883 #ifndef OPENSSL_NO_DTLS1
884                 else if (strcmp(*argv,"-dtls") == 0)
885                         {
886                         meth=DTLS_client_method();
887                         socket_type=SOCK_DGRAM;
888                         }
889                 else if (strcmp(*argv,"-dtls1") == 0)
890                         {
891                         meth=DTLSv1_client_method();
892                         socket_type=SOCK_DGRAM;
893                         }
894                 else if (strcmp(*argv,"-dtls1_2") == 0)
895                         {
896                         meth=DTLSv1_2_client_method();
897                         socket_type=SOCK_DGRAM;
898                         }
899                 else if (strcmp(*argv,"-timeout") == 0)
900                         enable_timeouts=1;
901                 else if (strcmp(*argv,"-mtu") == 0)
902                         {
903                         if (--argc < 1) goto bad;
904                         socket_mtu = atol(*(++argv));
905                         }
906 #endif
907                 else if (strcmp(*argv,"-keyform") == 0)
908                         {
909                         if (--argc < 1) goto bad;
910                         key_format = str2fmt(*(++argv));
911                         }
912                 else if (strcmp(*argv,"-pass") == 0)
913                         {
914                         if (--argc < 1) goto bad;
915                         passarg = *(++argv);
916                         }
917                 else if (strcmp(*argv,"-cert_chain") == 0)
918                         {
919                         if (--argc < 1) goto bad;
920                         chain_file= *(++argv);
921                         }
922                 else if (strcmp(*argv,"-key") == 0)
923                         {
924                         if (--argc < 1) goto bad;
925                         key_file= *(++argv);
926                         }
927                 else if (strcmp(*argv,"-reconnect") == 0)
928                         {
929                         reconnect=5;
930                         }
931                 else if (strcmp(*argv,"-CApath") == 0)
932                         {
933                         if (--argc < 1) goto bad;
934                         CApath= *(++argv);
935                         }
936                 else if (strcmp(*argv,"-chainCApath") == 0)
937                         {
938                         if (--argc < 1) goto bad;
939                         chCApath= *(++argv);
940                         }
941                 else if (strcmp(*argv,"-verifyCApath") == 0)
942                         {
943                         if (--argc < 1) goto bad;
944                         vfyCApath= *(++argv);
945                         }
946                 else if (strcmp(*argv,"-build_chain") == 0)
947                         build_chain = 1;
948                 else if (strcmp(*argv,"-CAfile") == 0)
949                         {
950                         if (--argc < 1) goto bad;
951                         CAfile= *(++argv);
952                         }
953                 else if (strcmp(*argv,"-chainCAfile") == 0)
954                         {
955                         if (--argc < 1) goto bad;
956                         chCAfile= *(++argv);
957                         }
958                 else if (strcmp(*argv,"-verifyCAfile") == 0)
959                         {
960                         if (--argc < 1) goto bad;
961                         vfyCAfile= *(++argv);
962                         }
963 #ifndef OPENSSL_NO_TLSEXT
964 # ifndef OPENSSL_NO_NEXTPROTONEG
965                 else if (strcmp(*argv,"-nextprotoneg") == 0)
966                         {
967                         if (--argc < 1) goto bad;
968                         next_proto_neg_in = *(++argv);
969                         }
970 # endif
971 #endif
972 #ifdef FIONBIO
973                 else if (strcmp(*argv,"-nbio") == 0)
974                         { c_nbio=1; }
975 #endif
976                 else if (strcmp(*argv,"-starttls") == 0)
977                         {
978                         if (--argc < 1) goto bad;
979                         ++argv;
980                         if (strcmp(*argv,"smtp") == 0)
981                                 starttls_proto = PROTO_SMTP;
982                         else if (strcmp(*argv,"pop3") == 0)
983                                 starttls_proto = PROTO_POP3;
984                         else if (strcmp(*argv,"imap") == 0)
985                                 starttls_proto = PROTO_IMAP;
986                         else if (strcmp(*argv,"ftp") == 0)
987                                 starttls_proto = PROTO_FTP;
988                         else if (strcmp(*argv, "xmpp") == 0)
989                                 starttls_proto = PROTO_XMPP;
990                         else
991                                 goto bad;
992                         }
993 #ifndef OPENSSL_NO_ENGINE
994                 else if (strcmp(*argv,"-engine") == 0)
995                         {
996                         if (--argc < 1) goto bad;
997                         engine_id = *(++argv);
998                         }
999                 else if (strcmp(*argv,"-ssl_client_engine") == 0)
1000                         {
1001                         if (--argc < 1) goto bad;
1002                         ssl_client_engine_id = *(++argv);
1003                         }
1004 #endif
1005                 else if (strcmp(*argv,"-rand") == 0)
1006                         {
1007                         if (--argc < 1) goto bad;
1008                         inrand= *(++argv);
1009                         }
1010 #ifndef OPENSSL_NO_TLSEXT
1011                 else if (strcmp(*argv,"-servername") == 0)
1012                         {
1013                         if (--argc < 1) goto bad;
1014                         servername= *(++argv);
1015                         /* meth=TLSv1_client_method(); */
1016                         }
1017 #endif
1018 #ifndef OPENSSL_NO_JPAKE
1019                 else if (strcmp(*argv,"-jpake") == 0)
1020                         {
1021                         if (--argc < 1) goto bad;
1022                         jpake_secret = *++argv;
1023                         }
1024 #endif
1025                 else if (strcmp(*argv,"-use_srtp") == 0)
1026                         {
1027                         if (--argc < 1) goto bad;
1028                         srtp_profiles = *(++argv);
1029                         }
1030                 else if (strcmp(*argv,"-keymatexport") == 0)
1031                         {
1032                         if (--argc < 1) goto bad;
1033                         keymatexportlabel= *(++argv);
1034                         }
1035                 else if (strcmp(*argv,"-keymatexportlen") == 0)
1036                         {
1037                         if (--argc < 1) goto bad;
1038                         keymatexportlen=atoi(*(++argv));
1039                         if (keymatexportlen == 0) goto bad;
1040                         }
1041                 else
1042                         {
1043                         BIO_printf(bio_err,"unknown option %s\n",*argv);
1044                         badop=1;
1045                         break;
1046                         }
1047                 argc--;
1048                 argv++;
1049                 }
1050         if (badop)
1051                 {
1052 bad:
1053                 sc_usage();
1054                 goto end;
1055                 }
1056
1057 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1058         if (jpake_secret)
1059                 {
1060                 if (psk_key)
1061                         {
1062                         BIO_printf(bio_err,
1063                                    "Can't use JPAKE and PSK together\n");
1064                         goto end;
1065                         }
1066                 psk_identity = "JPAKE";
1067                 }
1068 #endif
1069
1070         OpenSSL_add_ssl_algorithms();
1071         SSL_load_error_strings();
1072
1073 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1074         next_proto.status = -1;
1075         if (next_proto_neg_in)
1076                 {
1077                 next_proto.data = next_protos_parse(&next_proto.len, next_proto_neg_in);
1078                 if (next_proto.data == NULL)
1079                         {
1080                         BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1081                         goto end;
1082                         }
1083                 }
1084         else
1085                 next_proto.data = NULL;
1086 #endif
1087
1088 #ifndef OPENSSL_NO_ENGINE
1089         e = setup_engine(bio_err, engine_id, 1);
1090         if (ssl_client_engine_id)
1091                 {
1092                 ssl_client_engine = ENGINE_by_id(ssl_client_engine_id);
1093                 if (!ssl_client_engine)
1094                         {
1095                         BIO_printf(bio_err,
1096                                         "Error getting client auth engine\n");
1097                         goto end;
1098                         }
1099                 }
1100
1101 #endif
1102         if (!app_passwd(bio_err, passarg, NULL, &pass, NULL))
1103                 {
1104                 BIO_printf(bio_err, "Error getting password\n");
1105                 goto end;
1106                 }
1107
1108         if (key_file == NULL)
1109                 key_file = cert_file;
1110
1111
1112         if (key_file)
1113
1114                 {
1115
1116                 key = load_key(bio_err, key_file, key_format, 0, pass, e,
1117                                "client certificate private key file");
1118                 if (!key)
1119                         {
1120                         ERR_print_errors(bio_err);
1121                         goto end;
1122                         }
1123
1124                 }
1125
1126         if (cert_file)
1127
1128                 {
1129                 cert = load_cert(bio_err,cert_file,cert_format,
1130                                 NULL, e, "client certificate file");
1131
1132                 if (!cert)
1133                         {
1134                         ERR_print_errors(bio_err);
1135                         goto end;
1136                         }
1137                 }
1138
1139         if (chain_file)
1140                 {
1141                 chain = load_certs(bio_err, chain_file,FORMAT_PEM,
1142                                         NULL, e, "client certificate chain");
1143                 if (!chain)
1144                         goto end;
1145                 }
1146
1147         if (crl_file)
1148                 {
1149                 X509_CRL *crl;
1150                 crl = load_crl(crl_file, crl_format);
1151                 if (!crl)
1152                         {
1153                         BIO_puts(bio_err, "Error loading CRL\n");
1154                         ERR_print_errors(bio_err);
1155                         goto end;
1156                         }
1157                 crls = sk_X509_CRL_new_null();
1158                 if (!crls || !sk_X509_CRL_push(crls, crl))
1159                         {
1160                         BIO_puts(bio_err, "Error adding CRL\n");
1161                         ERR_print_errors(bio_err);
1162                         X509_CRL_free(crl);
1163                         goto end;
1164                         }
1165                 }
1166
1167         if (!load_excert(&exc, bio_err))
1168                 goto end;
1169
1170         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1171                 && !RAND_status())
1172                 {
1173                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1174                 }
1175         if (inrand != NULL)
1176                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1177                         app_RAND_load_files(inrand));
1178
1179         if (bio_c_out == NULL)
1180                 {
1181                 if (c_quiet && !c_debug)
1182                         {
1183                         bio_c_out=BIO_new(BIO_s_null());
1184                         if (c_msg && !bio_c_msg)
1185                                 bio_c_msg=BIO_new_fp(stdout,BIO_NOCLOSE);
1186                         }
1187                 else
1188                         {
1189                         if (bio_c_out == NULL)
1190                                 bio_c_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1191                         }
1192                 }
1193
1194 #ifndef OPENSSL_NO_SRP
1195         if(!app_passwd(bio_err, srppass, NULL, &srp_arg.srppassin, NULL))
1196                 {
1197                 BIO_printf(bio_err, "Error getting password\n");
1198                 goto end;
1199                 }
1200 #endif
1201
1202         ctx=SSL_CTX_new(meth);
1203         if (ctx == NULL)
1204                 {
1205                 ERR_print_errors(bio_err);
1206                 goto end;
1207                 }
1208
1209         if (vpm)
1210                 SSL_CTX_set1_param(ctx, vpm);
1211
1212         if (!args_ssl_call(ctx, bio_err, cctx, ssl_args, 1, no_jpake))
1213                 {
1214                 ERR_print_errors(bio_err);
1215                 goto end;
1216                 }
1217
1218         if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1219                                                 crls, crl_download))
1220                 {
1221                 BIO_printf(bio_err, "Error loading store locations\n");
1222                 ERR_print_errors(bio_err);
1223                 goto end;
1224                 }
1225
1226 #ifndef OPENSSL_NO_ENGINE
1227         if (ssl_client_engine)
1228                 {
1229                 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine))
1230                         {
1231                         BIO_puts(bio_err, "Error setting client auth engine\n");
1232                         ERR_print_errors(bio_err);
1233                         ENGINE_free(ssl_client_engine);
1234                         goto end;
1235                         }
1236                 ENGINE_free(ssl_client_engine);
1237                 }
1238 #endif
1239
1240 #ifndef OPENSSL_NO_PSK
1241 #ifdef OPENSSL_NO_JPAKE
1242         if (psk_key != NULL)
1243 #else
1244         if (psk_key != NULL || jpake_secret)
1245 #endif
1246                 {
1247                 if (c_debug)
1248                         BIO_printf(bio_c_out, "PSK key given or JPAKE in use, setting client callback\n");
1249                 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1250                 }
1251         if (srtp_profiles != NULL)
1252                 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1253 #endif
1254         if (exc) ssl_ctx_set_excert(ctx, exc);
1255         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1256          * Setting read ahead solves this problem.
1257          */
1258         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1259
1260 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1261         if (next_proto.data)
1262                 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
1263 #endif
1264
1265         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1266 #if 0
1267         else
1268                 SSL_CTX_set_cipher_list(ctx,getenv("SSL_CIPHER"));
1269 #endif
1270
1271         SSL_CTX_set_verify(ctx,verify,verify_callback);
1272
1273         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1274                 (!SSL_CTX_set_default_verify_paths(ctx)))
1275                 {
1276                 /* BIO_printf(bio_err,"error setting default verify locations\n"); */
1277                 ERR_print_errors(bio_err);
1278                 /* goto end; */
1279                 }
1280
1281         ssl_ctx_add_crls(ctx, crls, crl_download);
1282
1283         if (!set_cert_key_stuff(ctx,cert,key,chain,build_chain))
1284                 goto end;
1285
1286 #ifndef OPENSSL_NO_TLSEXT
1287         if (servername != NULL)
1288                 {
1289                 tlsextcbp.biodebug = bio_err;
1290                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1291                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1292                 }
1293 #ifndef OPENSSL_NO_SRP
1294         if (srp_arg.srplogin)
1295                 {
1296                 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin))
1297                         {
1298                         BIO_printf(bio_err,"Unable to set SRP username\n");
1299                         goto end;
1300                         }
1301                 srp_arg.msg = c_msg;
1302                 srp_arg.debug = c_debug ;
1303                 SSL_CTX_set_srp_cb_arg(ctx,&srp_arg);
1304                 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1305                 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1306                 if (c_msg || c_debug || srp_arg.amp == 0)
1307                         SSL_CTX_set_srp_verify_param_callback(ctx, ssl_srp_verify_param_cb);
1308                 }
1309
1310 #endif
1311         if (c_proof_debug)
1312                 SSL_CTX_set_tlsext_authz_server_audit_proof_cb(ctx,
1313                                                                audit_proof_cb);
1314 #endif
1315
1316         con=SSL_new(ctx);
1317         if (sess_in)
1318                 {
1319                 SSL_SESSION *sess;
1320                 BIO *stmp = BIO_new_file(sess_in, "r");
1321                 if (!stmp)
1322                         {
1323                         BIO_printf(bio_err, "Can't open session file %s\n",
1324                                                 sess_in);
1325                         ERR_print_errors(bio_err);
1326                         goto end;
1327                         }
1328                 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1329                 BIO_free(stmp);
1330                 if (!sess)
1331                         {
1332                         BIO_printf(bio_err, "Can't open session file %s\n",
1333                                                 sess_in);
1334                         ERR_print_errors(bio_err);
1335                         goto end;
1336                         }
1337                 SSL_set_session(con, sess);
1338                 SSL_SESSION_free(sess);
1339                 }
1340 #ifndef OPENSSL_NO_TLSEXT
1341         if (servername != NULL)
1342                 {
1343                 if (!SSL_set_tlsext_host_name(con,servername))
1344                         {
1345                         BIO_printf(bio_err,"Unable to set TLS servername extension.\n");
1346                         ERR_print_errors(bio_err);
1347                         goto end;
1348                         }
1349                 }
1350 #endif
1351 #ifndef OPENSSL_NO_KRB5
1352         if (con  &&  (kctx = kssl_ctx_new()) != NULL)
1353                 {
1354                 SSL_set0_kssl_ctx(con, kctx);
1355                 kssl_ctx_setstring(kctx, KSSL_SERVER, host);
1356                 }
1357 #endif  /* OPENSSL_NO_KRB5  */
1358 /*      SSL_set_cipher_list(con,"RC4-MD5"); */
1359 #if 0
1360 #ifdef TLSEXT_TYPE_opaque_prf_input
1361         SSL_set_tlsext_opaque_prf_input(con, "Test client", 11);
1362 #endif
1363 #endif
1364
1365 re_start:
1366
1367         if (init_client(&s,host,port,socket_type) == 0)
1368                 {
1369                 BIO_printf(bio_err,"connect:errno=%d\n",get_last_socket_error());
1370                 SHUTDOWN(s);
1371                 goto end;
1372                 }
1373         BIO_printf(bio_c_out,"CONNECTED(%08X)\n",s);
1374
1375 #ifdef FIONBIO
1376         if (c_nbio)
1377                 {
1378                 unsigned long l=1;
1379                 BIO_printf(bio_c_out,"turning on non blocking io\n");
1380                 if (BIO_socket_ioctl(s,FIONBIO,&l) < 0)
1381                         {
1382                         ERR_print_errors(bio_err);
1383                         goto end;
1384                         }
1385                 }
1386 #endif                                              
1387         if (c_Pause & 0x01) SSL_set_debug(con, 1);
1388
1389         if (socket_type == SOCK_DGRAM)
1390                 {
1391
1392                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
1393                 if (getsockname(s, &peer, (void *)&peerlen) < 0)
1394                         {
1395                         BIO_printf(bio_err, "getsockname:errno=%d\n",
1396                                 get_last_socket_error());
1397                         SHUTDOWN(s);
1398                         goto end;
1399                         }
1400
1401                 (void)BIO_ctrl_set_connected(sbio, 1, &peer);
1402
1403                 if (enable_timeouts)
1404                         {
1405                         timeout.tv_sec = 0;
1406                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1407                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1408                         
1409                         timeout.tv_sec = 0;
1410                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
1411                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1412                         }
1413
1414                 if (socket_mtu > 28)
1415                         {
1416                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1417                         SSL_set_mtu(con, socket_mtu - 28);
1418                         }
1419                 else
1420                         /* want to do MTU discovery */
1421                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1422                 }
1423         else
1424                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1425
1426         if (nbio_test)
1427                 {
1428                 BIO *test;
1429
1430                 test=BIO_new(BIO_f_nbio_test());
1431                 sbio=BIO_push(test,sbio);
1432                 }
1433
1434         if (c_debug)
1435                 {
1436                 SSL_set_debug(con, 1);
1437                 BIO_set_callback(sbio,bio_dump_callback);
1438                 BIO_set_callback_arg(sbio,(char *)bio_c_out);
1439                 }
1440         if (c_msg)
1441                 {
1442 #ifndef OPENSSL_NO_SSL_TRACE
1443                 if (c_msg == 2)
1444                         SSL_set_msg_callback(con, SSL_trace);
1445                 else
1446 #endif
1447                         SSL_set_msg_callback(con, msg_cb);
1448                 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
1449                 }
1450 #ifndef OPENSSL_NO_TLSEXT
1451         if (c_tlsextdebug)
1452                 {
1453                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1454                 SSL_set_tlsext_debug_arg(con, bio_c_out);
1455                 }
1456         if (c_status_req)
1457                 {
1458                 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1459                 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1460                 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
1461 #if 0
1462 {
1463 STACK_OF(OCSP_RESPID) *ids = sk_OCSP_RESPID_new_null();
1464 OCSP_RESPID *id = OCSP_RESPID_new();
1465 id->value.byKey = ASN1_OCTET_STRING_new();
1466 id->type = V_OCSP_RESPID_KEY;
1467 ASN1_STRING_set(id->value.byKey, "Hello World", -1);
1468 sk_OCSP_RESPID_push(ids, id);
1469 SSL_set_tlsext_status_ids(con, ids);
1470 }
1471 #endif
1472                 }
1473 #endif
1474 #ifndef OPENSSL_NO_JPAKE
1475         if (jpake_secret)
1476                 jpake_client_auth(bio_c_out, sbio, jpake_secret);
1477 #endif
1478
1479         SSL_set_bio(con,sbio,sbio);
1480         SSL_set_connect_state(con);
1481
1482         /* ok, lets connect */
1483         width=SSL_get_fd(con)+1;
1484
1485         read_tty=1;
1486         write_tty=0;
1487         tty_on=0;
1488         read_ssl=1;
1489         write_ssl=1;
1490         
1491         cbuf_len=0;
1492         cbuf_off=0;
1493         sbuf_len=0;
1494         sbuf_off=0;
1495
1496         /* This is an ugly hack that does a lot of assumptions */
1497         /* We do have to handle multi-line responses which may come
1498            in a single packet or not. We therefore have to use
1499            BIO_gets() which does need a buffering BIO. So during
1500            the initial chitchat we do push a buffering BIO into the
1501            chain that is removed again later on to not disturb the
1502            rest of the s_client operation. */
1503         if (starttls_proto == PROTO_SMTP)
1504                 {
1505                 int foundit=0;
1506                 BIO *fbio = BIO_new(BIO_f_buffer());
1507                 BIO_push(fbio, sbio);
1508                 /* wait for multi-line response to end from SMTP */
1509                 do
1510                         {
1511                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1512                         }
1513                 while (mbuf_len>3 && mbuf[3]=='-');
1514                 /* STARTTLS command requires EHLO... */
1515                 BIO_printf(fbio,"EHLO openssl.client.net\r\n");
1516                 (void)BIO_flush(fbio);
1517                 /* wait for multi-line response to end EHLO SMTP response */
1518                 do
1519                         {
1520                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1521                         if (strstr(mbuf,"STARTTLS"))
1522                                 foundit=1;
1523                         }
1524                 while (mbuf_len>3 && mbuf[3]=='-');
1525                 (void)BIO_flush(fbio);
1526                 BIO_pop(fbio);
1527                 BIO_free(fbio);
1528                 if (!foundit)
1529                         BIO_printf(bio_err,
1530                                    "didn't found starttls in server response,"
1531                                    " try anyway...\n");
1532                 BIO_printf(sbio,"STARTTLS\r\n");
1533                 BIO_read(sbio,sbuf,BUFSIZZ);
1534                 }
1535         else if (starttls_proto == PROTO_POP3)
1536                 {
1537                 BIO_read(sbio,mbuf,BUFSIZZ);
1538                 BIO_printf(sbio,"STLS\r\n");
1539                 BIO_read(sbio,sbuf,BUFSIZZ);
1540                 }
1541         else if (starttls_proto == PROTO_IMAP)
1542                 {
1543                 int foundit=0;
1544                 BIO *fbio = BIO_new(BIO_f_buffer());
1545                 BIO_push(fbio, sbio);
1546                 BIO_gets(fbio,mbuf,BUFSIZZ);
1547                 /* STARTTLS command requires CAPABILITY... */
1548                 BIO_printf(fbio,". CAPABILITY\r\n");
1549                 (void)BIO_flush(fbio);
1550                 /* wait for multi-line CAPABILITY response */
1551                 do
1552                         {
1553                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1554                         if (strstr(mbuf,"STARTTLS"))
1555                                 foundit=1;
1556                         }
1557                 while (mbuf_len>3 && mbuf[0]!='.');
1558                 (void)BIO_flush(fbio);
1559                 BIO_pop(fbio);
1560                 BIO_free(fbio);
1561                 if (!foundit)
1562                         BIO_printf(bio_err,
1563                                    "didn't found STARTTLS in server response,"
1564                                    " try anyway...\n");
1565                 BIO_printf(sbio,". STARTTLS\r\n");
1566                 BIO_read(sbio,sbuf,BUFSIZZ);
1567                 }
1568         else if (starttls_proto == PROTO_FTP)
1569                 {
1570                 BIO *fbio = BIO_new(BIO_f_buffer());
1571                 BIO_push(fbio, sbio);
1572                 /* wait for multi-line response to end from FTP */
1573                 do
1574                         {
1575                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1576                         }
1577                 while (mbuf_len>3 && mbuf[3]=='-');
1578                 (void)BIO_flush(fbio);
1579                 BIO_pop(fbio);
1580                 BIO_free(fbio);
1581                 BIO_printf(sbio,"AUTH TLS\r\n");
1582                 BIO_read(sbio,sbuf,BUFSIZZ);
1583                 }
1584         if (starttls_proto == PROTO_XMPP)
1585                 {
1586                 int seen = 0;
1587                 BIO_printf(sbio,"<stream:stream "
1588                     "xmlns:stream='http://etherx.jabber.org/streams' "
1589                     "xmlns='jabber:client' to='%s' version='1.0'>", host);
1590                 seen = BIO_read(sbio,mbuf,BUFSIZZ);
1591                 mbuf[seen] = 0;
1592                 while (!strstr(mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'"))
1593                         {
1594                         if (strstr(mbuf, "/stream:features>"))
1595                                 goto shut;
1596                         seen = BIO_read(sbio,mbuf,BUFSIZZ);
1597                         mbuf[seen] = 0;
1598                         }
1599                 BIO_printf(sbio, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
1600                 seen = BIO_read(sbio,sbuf,BUFSIZZ);
1601                 sbuf[seen] = 0;
1602                 if (!strstr(sbuf, "<proceed"))
1603                         goto shut;
1604                 mbuf[0] = 0;
1605                 }
1606
1607         for (;;)
1608                 {
1609                 FD_ZERO(&readfds);
1610                 FD_ZERO(&writefds);
1611
1612                 if ((SSL_version(con) == DTLS1_VERSION) &&
1613                         DTLSv1_get_timeout(con, &timeout))
1614                         timeoutp = &timeout;
1615                 else
1616                         timeoutp = NULL;
1617
1618                 if (SSL_in_init(con) && !SSL_total_renegotiations(con))
1619                         {
1620                         in_init=1;
1621                         tty_on=0;
1622                         }
1623                 else
1624                         {
1625                         tty_on=1;
1626                         if (in_init)
1627                                 {
1628                                 in_init=0;
1629 #if 0 /* This test doesn't really work as intended (needs to be fixed) */
1630 #ifndef OPENSSL_NO_TLSEXT
1631                                 if (servername != NULL && !SSL_session_reused(con))
1632                                         {
1633                                         BIO_printf(bio_c_out,"Server did %sacknowledge servername extension.\n",tlsextcbp.ack?"":"not ");
1634                                         }
1635 #endif
1636 #endif
1637                                 if (sess_out)
1638                                         {
1639                                         BIO *stmp = BIO_new_file(sess_out, "w");
1640                                         if (stmp)
1641                                                 {
1642                                                 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
1643                                                 BIO_free(stmp);
1644                                                 }
1645                                         else 
1646                                                 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
1647                                         }
1648                                 if (c_brief)
1649                                         {
1650                                         BIO_puts(bio_err,
1651                                                 "CONNECTION ESTABLISHED\n");
1652                                         print_ssl_summary(bio_err, con);
1653                                         }
1654                                 print_stuff(bio_c_out,con,full_log);
1655                                 if (full_log > 0) full_log--;
1656
1657                                 if (starttls_proto)
1658                                         {
1659                                         BIO_printf(bio_err,"%s",mbuf);
1660                                         /* We don't need to know any more */
1661                                         starttls_proto = PROTO_OFF;
1662                                         }
1663
1664                                 if (reconnect)
1665                                         {
1666                                         reconnect--;
1667                                         BIO_printf(bio_c_out,"drop connection and then reconnect\n");
1668                                         SSL_shutdown(con);
1669                                         SSL_set_connect_state(con);
1670                                         SHUTDOWN(SSL_get_fd(con));
1671                                         goto re_start;
1672                                         }
1673                                 }
1674                         }
1675
1676                 ssl_pending = read_ssl && SSL_pending(con);
1677
1678                 if (!ssl_pending)
1679                         {
1680 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined (OPENSSL_SYS_BEOS_R5)
1681                         if (tty_on)
1682                                 {
1683                                 if (read_tty)  openssl_fdset(fileno(stdin),&readfds);
1684                                 if (write_tty) openssl_fdset(fileno(stdout),&writefds);
1685                                 }
1686                         if (read_ssl)
1687                                 openssl_fdset(SSL_get_fd(con),&readfds);
1688                         if (write_ssl)
1689                                 openssl_fdset(SSL_get_fd(con),&writefds);
1690 #else
1691                         if(!tty_on || !write_tty) {
1692                                 if (read_ssl)
1693                                         openssl_fdset(SSL_get_fd(con),&readfds);
1694                                 if (write_ssl)
1695                                         openssl_fdset(SSL_get_fd(con),&writefds);
1696                         }
1697 #endif
1698 /*                      printf("mode tty(%d %d%d) ssl(%d%d)\n",
1699                                 tty_on,read_tty,write_tty,read_ssl,write_ssl);*/
1700
1701                         /* Note: under VMS with SOCKETSHR the second parameter
1702                          * is currently of type (int *) whereas under other
1703                          * systems it is (void *) if you don't have a cast it
1704                          * will choke the compiler: if you do have a cast then
1705                          * you can either go for (int *) or (void *).
1706                          */
1707 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1708                         /* Under Windows/DOS we make the assumption that we can
1709                          * always write to the tty: therefore if we need to
1710                          * write to the tty we just fall through. Otherwise
1711                          * we timeout the select every second and see if there
1712                          * are any keypresses. Note: this is a hack, in a proper
1713                          * Windows application we wouldn't do this.
1714                          */
1715                         i=0;
1716                         if(!write_tty) {
1717                                 if(read_tty) {
1718                                         tv.tv_sec = 1;
1719                                         tv.tv_usec = 0;
1720                                         i=select(width,(void *)&readfds,(void *)&writefds,
1721                                                  NULL,&tv);
1722 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1723                                         if(!i && (!_kbhit() || !read_tty) ) continue;
1724 #else
1725                                         if(!i && (!((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0))) || !read_tty) ) continue;
1726 #endif
1727                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1728                                          NULL,timeoutp);
1729                         }
1730 #elif defined(OPENSSL_SYS_NETWARE)
1731                         if(!write_tty) {
1732                                 if(read_tty) {
1733                                         tv.tv_sec = 1;
1734                                         tv.tv_usec = 0;
1735                                         i=select(width,(void *)&readfds,(void *)&writefds,
1736                                                 NULL,&tv);
1737                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1738                                         NULL,timeoutp);
1739                         }
1740 #elif defined(OPENSSL_SYS_BEOS_R5)
1741                         /* Under BeOS-R5 the situation is similar to DOS */
1742                         i=0;
1743                         stdin_set = 0;
1744                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
1745                         if(!write_tty) {
1746                                 if(read_tty) {
1747                                         tv.tv_sec = 1;
1748                                         tv.tv_usec = 0;
1749                                         i=select(width,(void *)&readfds,(void *)&writefds,
1750                                                  NULL,&tv);
1751                                         if (read(fileno(stdin), sbuf, 0) >= 0)
1752                                                 stdin_set = 1;
1753                                         if (!i && (stdin_set != 1 || !read_tty))
1754                                                 continue;
1755                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1756                                          NULL,timeoutp);
1757                         }
1758                         (void)fcntl(fileno(stdin), F_SETFL, 0);
1759 #else
1760                         i=select(width,(void *)&readfds,(void *)&writefds,
1761                                  NULL,timeoutp);
1762 #endif
1763                         if ( i < 0)
1764                                 {
1765                                 BIO_printf(bio_err,"bad select %d\n",
1766                                 get_last_socket_error());
1767                                 goto shut;
1768                                 /* goto end; */
1769                                 }
1770                         }
1771
1772                 if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
1773                         {
1774                         BIO_printf(bio_err,"TIMEOUT occured\n");
1775                         }
1776
1777                 if (!ssl_pending && FD_ISSET(SSL_get_fd(con),&writefds))
1778                         {
1779                         k=SSL_write(con,&(cbuf[cbuf_off]),
1780                                 (unsigned int)cbuf_len);
1781                         switch (SSL_get_error(con,k))
1782                                 {
1783                         case SSL_ERROR_NONE:
1784                                 cbuf_off+=k;
1785                                 cbuf_len-=k;
1786                                 if (k <= 0) goto end;
1787                                 /* we have done a  write(con,NULL,0); */
1788                                 if (cbuf_len <= 0)
1789                                         {
1790                                         read_tty=1;
1791                                         write_ssl=0;
1792                                         }
1793                                 else /* if (cbuf_len > 0) */
1794                                         {
1795                                         read_tty=0;
1796                                         write_ssl=1;
1797                                         }
1798                                 break;
1799                         case SSL_ERROR_WANT_WRITE:
1800                                 BIO_printf(bio_c_out,"write W BLOCK\n");
1801                                 write_ssl=1;
1802                                 read_tty=0;
1803                                 break;
1804                         case SSL_ERROR_WANT_READ:
1805                                 BIO_printf(bio_c_out,"write R BLOCK\n");
1806                                 write_tty=0;
1807                                 read_ssl=1;
1808                                 write_ssl=0;
1809                                 break;
1810                         case SSL_ERROR_WANT_X509_LOOKUP:
1811                                 BIO_printf(bio_c_out,"write X BLOCK\n");
1812                                 break;
1813                         case SSL_ERROR_ZERO_RETURN:
1814                                 if (cbuf_len != 0)
1815                                         {
1816                                         BIO_printf(bio_c_out,"shutdown\n");
1817                                         ret = 0;
1818                                         goto shut;
1819                                         }
1820                                 else
1821                                         {
1822                                         read_tty=1;
1823                                         write_ssl=0;
1824                                         break;
1825                                         }
1826                                 
1827                         case SSL_ERROR_SYSCALL:
1828                                 if ((k != 0) || (cbuf_len != 0))
1829                                         {
1830                                         BIO_printf(bio_err,"write:errno=%d\n",
1831                                                 get_last_socket_error());
1832                                         goto shut;
1833                                         }
1834                                 else
1835                                         {
1836                                         read_tty=1;
1837                                         write_ssl=0;
1838                                         }
1839                                 break;
1840                         case SSL_ERROR_SSL:
1841                                 ERR_print_errors(bio_err);
1842                                 goto shut;
1843                                 }
1844                         }
1845 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1846                 /* Assume Windows/DOS/BeOS can always write */
1847                 else if (!ssl_pending && write_tty)
1848 #else
1849                 else if (!ssl_pending && FD_ISSET(fileno(stdout),&writefds))
1850 #endif
1851                         {
1852 #ifdef CHARSET_EBCDIC
1853                         ascii2ebcdic(&(sbuf[sbuf_off]),&(sbuf[sbuf_off]),sbuf_len);
1854 #endif
1855                         i=raw_write_stdout(&(sbuf[sbuf_off]),sbuf_len);
1856
1857                         if (i <= 0)
1858                                 {
1859                                 BIO_printf(bio_c_out,"DONE\n");
1860                                 ret = 0;
1861                                 goto shut;
1862                                 /* goto end; */
1863                                 }
1864
1865                         sbuf_len-=i;;
1866                         sbuf_off+=i;
1867                         if (sbuf_len <= 0)
1868                                 {
1869                                 read_ssl=1;
1870                                 write_tty=0;
1871                                 }
1872                         }
1873                 else if (ssl_pending || FD_ISSET(SSL_get_fd(con),&readfds))
1874                         {
1875 #ifdef RENEG
1876 { static int iiii; if (++iiii == 52) { SSL_renegotiate(con); iiii=0; } }
1877 #endif
1878 #if 1
1879                         k=SSL_read(con,sbuf,1024 /* BUFSIZZ */ );
1880 #else
1881 /* Demo for pending and peek :-) */
1882                         k=SSL_read(con,sbuf,16);
1883 { char zbuf[10240]; 
1884 printf("read=%d pending=%d peek=%d\n",k,SSL_pending(con),SSL_peek(con,zbuf,10240));
1885 }
1886 #endif
1887
1888                         switch (SSL_get_error(con,k))
1889                                 {
1890                         case SSL_ERROR_NONE:
1891                                 if (k <= 0)
1892                                         goto end;
1893                                 sbuf_off=0;
1894                                 sbuf_len=k;
1895
1896                                 read_ssl=0;
1897                                 write_tty=1;
1898                                 break;
1899                         case SSL_ERROR_WANT_WRITE:
1900                                 BIO_printf(bio_c_out,"read W BLOCK\n");
1901                                 write_ssl=1;
1902                                 read_tty=0;
1903                                 break;
1904                         case SSL_ERROR_WANT_READ:
1905                                 BIO_printf(bio_c_out,"read R BLOCK\n");
1906                                 write_tty=0;
1907                                 read_ssl=1;
1908                                 if ((read_tty == 0) && (write_ssl == 0))
1909                                         write_ssl=1;
1910                                 break;
1911                         case SSL_ERROR_WANT_X509_LOOKUP:
1912                                 BIO_printf(bio_c_out,"read X BLOCK\n");
1913                                 break;
1914                         case SSL_ERROR_SYSCALL:
1915                                 ret=get_last_socket_error();
1916                                 if (c_brief)
1917                                         BIO_puts(bio_err, "CONNECTION CLOSED BY SERVER\n");
1918                                 else
1919                                         BIO_printf(bio_err,"read:errno=%d\n",ret);
1920                                 goto shut;
1921                         case SSL_ERROR_ZERO_RETURN:
1922                                 BIO_printf(bio_c_out,"closed\n");
1923                                 ret=0;
1924                                 goto shut;
1925                         case SSL_ERROR_SSL:
1926                                 ERR_print_errors(bio_err);
1927                                 goto shut;
1928                                 /* break; */
1929                                 }
1930                         }
1931
1932 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1933 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1934                 else if (_kbhit())
1935 #else
1936                 else if ((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
1937 #endif
1938 #elif defined (OPENSSL_SYS_NETWARE)
1939                 else if (_kbhit())
1940 #elif defined(OPENSSL_SYS_BEOS_R5)
1941                 else if (stdin_set)
1942 #else
1943                 else if (FD_ISSET(fileno(stdin),&readfds))
1944 #endif
1945                         {
1946                         if (crlf)
1947                                 {
1948                                 int j, lf_num;
1949
1950                                 i=raw_read_stdin(cbuf,BUFSIZZ/2);
1951                                 lf_num = 0;
1952                                 /* both loops are skipped when i <= 0 */
1953                                 for (j = 0; j < i; j++)
1954                                         if (cbuf[j] == '\n')
1955                                                 lf_num++;
1956                                 for (j = i-1; j >= 0; j--)
1957                                         {
1958                                         cbuf[j+lf_num] = cbuf[j];
1959                                         if (cbuf[j] == '\n')
1960                                                 {
1961                                                 lf_num--;
1962                                                 i++;
1963                                                 cbuf[j+lf_num] = '\r';
1964                                                 }
1965                                         }
1966                                 assert(lf_num == 0);
1967                                 }
1968                         else
1969                                 i=raw_read_stdin(cbuf,BUFSIZZ);
1970
1971                         if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q')))
1972                                 {
1973                                 BIO_printf(bio_err,"DONE\n");
1974                                 ret=0;
1975                                 goto shut;
1976                                 }
1977
1978                         if ((!c_ign_eof) && (cbuf[0] == 'R'))
1979                                 {
1980                                 BIO_printf(bio_err,"RENEGOTIATING\n");
1981                                 SSL_renegotiate(con);
1982                                 cbuf_len=0;
1983                                 }
1984 #ifndef OPENSSL_NO_HEARTBEATS
1985                         else if ((!c_ign_eof) && (cbuf[0] == 'B'))
1986                                 {
1987                                 BIO_printf(bio_err,"HEARTBEATING\n");
1988                                 SSL_heartbeat(con);
1989                                 cbuf_len=0;
1990                                 }
1991 #endif
1992                         else
1993                                 {
1994                                 cbuf_len=i;
1995                                 cbuf_off=0;
1996 #ifdef CHARSET_EBCDIC
1997                                 ebcdic2ascii(cbuf, cbuf, i);
1998 #endif
1999                                 }
2000
2001                         write_ssl=1;
2002                         read_tty=0;
2003                         }
2004                 }
2005
2006         ret=0;
2007 shut:
2008         if (in_init)
2009                 print_stuff(bio_c_out,con,full_log);
2010         SSL_shutdown(con);
2011         SHUTDOWN(SSL_get_fd(con));
2012 end:
2013         if (con != NULL)
2014                 {
2015                 if (prexit != 0)
2016                         print_stuff(bio_c_out,con,1);
2017                 SSL_free(con);
2018                 }
2019 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2020         if (next_proto.data)
2021                 OPENSSL_free(next_proto.data);
2022 #endif
2023         if (ctx != NULL) SSL_CTX_free(ctx);
2024         if (cert)
2025                 X509_free(cert);
2026         if (crls)
2027                 sk_X509_CRL_pop_free(crls, X509_CRL_free);
2028         if (key)
2029                 EVP_PKEY_free(key);
2030         if (chain)
2031                 sk_X509_pop_free(chain, X509_free);
2032         if (pass)
2033                 OPENSSL_free(pass);
2034         if (vpm)
2035                 X509_VERIFY_PARAM_free(vpm);
2036         ssl_excert_free(exc);
2037         if (ssl_args)
2038                 sk_OPENSSL_STRING_free(ssl_args);
2039         if (cctx)
2040                 SSL_CONF_CTX_free(cctx);
2041 #ifndef OPENSSL_NO_JPAKE
2042         if (jpake_secret && psk_key)
2043                 OPENSSL_free(psk_key);
2044 #endif
2045         if (cbuf != NULL) { OPENSSL_cleanse(cbuf,BUFSIZZ); OPENSSL_free(cbuf); }
2046         if (sbuf != NULL) { OPENSSL_cleanse(sbuf,BUFSIZZ); OPENSSL_free(sbuf); }
2047         if (mbuf != NULL) { OPENSSL_cleanse(mbuf,BUFSIZZ); OPENSSL_free(mbuf); }
2048         if (bio_c_out != NULL)
2049                 {
2050                 BIO_free(bio_c_out);
2051                 bio_c_out=NULL;
2052                 }
2053         if (bio_c_msg != NULL)
2054                 {
2055                 BIO_free(bio_c_msg);
2056                 bio_c_msg=NULL;
2057                 }
2058         apps_shutdown();
2059         OPENSSL_EXIT(ret);
2060         }
2061
2062
2063 static void print_stuff(BIO *bio, SSL *s, int full)
2064         {
2065         X509 *peer=NULL;
2066         char *p;
2067         static const char *space="                ";
2068         char buf[BUFSIZ];
2069         STACK_OF(X509) *sk;
2070         STACK_OF(X509_NAME) *sk2;
2071         const SSL_CIPHER *c;
2072         X509_NAME *xn;
2073         int j,i;
2074 #ifndef OPENSSL_NO_COMP
2075         const COMP_METHOD *comp, *expansion;
2076 #endif
2077         unsigned char *exportedkeymat;
2078
2079         if (full)
2080                 {
2081                 int got_a_chain = 0;
2082
2083                 sk=SSL_get_peer_cert_chain(s);
2084                 if (sk != NULL)
2085                         {
2086                         got_a_chain = 1; /* we don't have it for SSL2 (yet) */
2087
2088                         BIO_printf(bio,"---\nCertificate chain\n");
2089                         for (i=0; i<sk_X509_num(sk); i++)
2090                                 {
2091                                 X509_NAME_oneline(X509_get_subject_name(
2092                                         sk_X509_value(sk,i)),buf,sizeof buf);
2093                                 BIO_printf(bio,"%2d s:%s\n",i,buf);
2094                                 X509_NAME_oneline(X509_get_issuer_name(
2095                                         sk_X509_value(sk,i)),buf,sizeof buf);
2096                                 BIO_printf(bio,"   i:%s\n",buf);
2097                                 if (c_showcerts)
2098                                         PEM_write_bio_X509(bio,sk_X509_value(sk,i));
2099                                 }
2100                         }
2101
2102                 BIO_printf(bio,"---\n");
2103                 peer=SSL_get_peer_certificate(s);
2104                 if (peer != NULL)
2105                         {
2106                         BIO_printf(bio,"Server certificate\n");
2107                         if (!(c_showcerts && got_a_chain)) /* Redundant if we showed the whole chain */
2108                                 PEM_write_bio_X509(bio,peer);
2109                         X509_NAME_oneline(X509_get_subject_name(peer),
2110                                 buf,sizeof buf);
2111                         BIO_printf(bio,"subject=%s\n",buf);
2112                         X509_NAME_oneline(X509_get_issuer_name(peer),
2113                                 buf,sizeof buf);
2114                         BIO_printf(bio,"issuer=%s\n",buf);
2115                         }
2116                 else
2117                         BIO_printf(bio,"no peer certificate available\n");
2118
2119                 sk2=SSL_get_client_CA_list(s);
2120                 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0))
2121                         {
2122                         BIO_printf(bio,"---\nAcceptable client certificate CA names\n");
2123                         for (i=0; i<sk_X509_NAME_num(sk2); i++)
2124                                 {
2125                                 xn=sk_X509_NAME_value(sk2,i);
2126                                 X509_NAME_oneline(xn,buf,sizeof(buf));
2127                                 BIO_write(bio,buf,strlen(buf));
2128                                 BIO_write(bio,"\n",1);
2129                                 }
2130                         }
2131                 else
2132                         {
2133                         BIO_printf(bio,"---\nNo client certificate CA names sent\n");
2134                         }
2135                 p=SSL_get_shared_ciphers(s,buf,sizeof buf);
2136                 if (p != NULL)
2137                         {
2138                         /* This works only for SSL 2.  In later protocol
2139                          * versions, the client does not know what other
2140                          * ciphers (in addition to the one to be used
2141                          * in the current connection) the server supports. */
2142
2143                         BIO_printf(bio,"---\nCiphers common between both SSL endpoints:\n");
2144                         j=i=0;
2145                         while (*p)
2146                                 {
2147                                 if (*p == ':')
2148                                         {
2149                                         BIO_write(bio,space,15-j%25);
2150                                         i++;
2151                                         j=0;
2152                                         BIO_write(bio,((i%3)?" ":"\n"),1);
2153                                         }
2154                                 else
2155                                         {
2156                                         BIO_write(bio,p,1);
2157                                         j++;
2158                                         }
2159                                 p++;
2160                                 }
2161                         BIO_write(bio,"\n",1);
2162                         }
2163
2164                 ssl_print_sigalgs(bio, s);
2165                 ssl_print_tmp_key(bio, s);
2166
2167                 BIO_printf(bio,"---\nSSL handshake has read %ld bytes and written %ld bytes\n",
2168                         BIO_number_read(SSL_get_rbio(s)),
2169                         BIO_number_written(SSL_get_wbio(s)));
2170                 }
2171         BIO_printf(bio,(SSL_cache_hit(s)?"---\nReused, ":"---\nNew, "));
2172         c=SSL_get_current_cipher(s);
2173         BIO_printf(bio,"%s, Cipher is %s\n",
2174                 SSL_CIPHER_get_version(c),
2175                 SSL_CIPHER_get_name(c));
2176         if (peer != NULL) {
2177                 EVP_PKEY *pktmp;
2178                 pktmp = X509_get_pubkey(peer);
2179                 BIO_printf(bio,"Server public key is %d bit\n",
2180                                                          EVP_PKEY_bits(pktmp));
2181                 EVP_PKEY_free(pktmp);
2182         }
2183         BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
2184                         SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
2185 #ifndef OPENSSL_NO_COMP
2186         comp=SSL_get_current_compression(s);
2187         expansion=SSL_get_current_expansion(s);
2188         BIO_printf(bio,"Compression: %s\n",
2189                 comp ? SSL_COMP_get_name(comp) : "NONE");
2190         BIO_printf(bio,"Expansion: %s\n",
2191                 expansion ? SSL_COMP_get_name(expansion) : "NONE");
2192 #endif
2193  
2194 #ifdef SSL_DEBUG
2195         {
2196         /* Print out local port of connection: useful for debugging */
2197         int sock;
2198         struct sockaddr_in ladd;
2199         socklen_t ladd_size = sizeof(ladd);
2200         sock = SSL_get_fd(s);
2201         getsockname(sock, (struct sockaddr *)&ladd, &ladd_size);
2202         BIO_printf(bio_c_out, "LOCAL PORT is %u\n", ntohs(ladd.sin_port));
2203         }
2204 #endif
2205
2206 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2207         if (next_proto.status != -1) {
2208                 const unsigned char *proto;
2209                 unsigned int proto_len;
2210                 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
2211                 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
2212                 BIO_write(bio, proto, proto_len);
2213                 BIO_write(bio, "\n", 1);
2214         }
2215 #endif
2216
2217         {
2218         SRTP_PROTECTION_PROFILE *srtp_profile=SSL_get_selected_srtp_profile(s);
2219  
2220         if(srtp_profile)
2221                 BIO_printf(bio,"SRTP Extension negotiated, profile=%s\n",
2222                            srtp_profile->name);
2223         }
2224  
2225         SSL_SESSION_print(bio,SSL_get_session(s));
2226         if (keymatexportlabel != NULL)
2227                 {
2228                 BIO_printf(bio, "Keying material exporter:\n");
2229                 BIO_printf(bio, "    Label: '%s'\n", keymatexportlabel);
2230                 BIO_printf(bio, "    Length: %i bytes\n", keymatexportlen);
2231                 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2232                 if (exportedkeymat != NULL)
2233                         {
2234                         if (!SSL_export_keying_material(s, exportedkeymat,
2235                                                         keymatexportlen,
2236                                                         keymatexportlabel,
2237                                                         strlen(keymatexportlabel),
2238                                                         NULL, 0, 0))
2239                                 {
2240                                 BIO_printf(bio, "    Error\n");
2241                                 }
2242                         else
2243                                 {
2244                                 BIO_printf(bio, "    Keying material: ");
2245                                 for (i=0; i<keymatexportlen; i++)
2246                                         BIO_printf(bio, "%02X",
2247                                                    exportedkeymat[i]);
2248                                 BIO_printf(bio, "\n");
2249                                 }
2250                         OPENSSL_free(exportedkeymat);
2251                         }
2252                 }
2253         BIO_printf(bio,"---\n");
2254         if (peer != NULL)
2255                 X509_free(peer);
2256         /* flush, or debugging output gets mixed with http response */
2257         (void)BIO_flush(bio);
2258         }
2259
2260 #ifndef OPENSSL_NO_TLSEXT
2261
2262 static int ocsp_resp_cb(SSL *s, void *arg)
2263         {
2264         const unsigned char *p;
2265         int len;
2266         OCSP_RESPONSE *rsp;
2267         len = SSL_get_tlsext_status_ocsp_resp(s, &p);
2268         BIO_puts(arg, "OCSP response: ");
2269         if (!p)
2270                 {
2271                 BIO_puts(arg, "no response sent\n");
2272                 return 1;
2273                 }
2274         rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2275         if (!rsp)
2276                 {
2277                 BIO_puts(arg, "response parse error\n");
2278                 BIO_dump_indent(arg, (char *)p, len, 4);
2279                 return 0;
2280                 }
2281         BIO_puts(arg, "\n======================================\n");
2282         OCSP_RESPONSE_print(arg, rsp, 0);
2283         BIO_puts(arg, "======================================\n");
2284         OCSP_RESPONSE_free(rsp);
2285         return 1;
2286         }
2287
2288 static int audit_proof_cb(SSL *s, void *arg)
2289         {
2290         const unsigned char *proof;
2291         size_t proof_len;
2292         size_t i;
2293         SSL_SESSION *sess = SSL_get_session(s);
2294
2295         proof = SSL_SESSION_get_tlsext_authz_server_audit_proof(sess,
2296                                                                 &proof_len);
2297         if (proof != NULL)
2298                 {
2299                 BIO_printf(bio_c_out, "Audit proof: ");
2300                 for (i = 0; i < proof_len; ++i)
2301                         BIO_printf(bio_c_out, "%02X", proof[i]);
2302                 BIO_printf(bio_c_out, "\n");
2303                 }
2304         else
2305                 {
2306                 BIO_printf(bio_c_out, "No audit proof found.\n");
2307                 }
2308         return 1;
2309         }
2310 #endif