Inlcude README.ECC in FIPS restricted tarball.
[openssl.git] / apps / s_client.c
1 /* apps/s_client.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2005 Nokia. All rights reserved.
113  *
114  * The portions of the attached software ("Contribution") is developed by
115  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116  * license.
117  *
118  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120  * support (see RFC 4279) to OpenSSL.
121  *
122  * No patent licenses or other rights except those expressly stated in
123  * the OpenSSL open source license shall be deemed granted or received
124  * expressly, by implication, estoppel, or otherwise.
125  *
126  * No assurances are provided by Nokia that the Contribution does not
127  * infringe the patent or other intellectual property rights of any third
128  * party or that the license provides you with all the necessary rights
129  * to make use of the Contribution.
130  *
131  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135  * OTHERWISE.
136  */
137
138 #include <assert.h>
139 #include <ctype.h>
140 #include <stdio.h>
141 #include <stdlib.h>
142 #include <string.h>
143 #include <openssl/e_os2.h>
144 #ifdef OPENSSL_NO_STDIO
145 #define APPS_WIN16
146 #endif
147
148 /* With IPv6, it looks like Digital has mixed up the proper order of
149    recursive header file inclusion, resulting in the compiler complaining
150    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
151    is needed to have fileno() declared correctly...  So let's define u_int */
152 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
153 #define __U_INT
154 typedef unsigned int u_int;
155 #endif
156
157 #define USE_SOCKETS
158 #include "apps.h"
159 #include <openssl/x509.h>
160 #include <openssl/ssl.h>
161 #include <openssl/err.h>
162 #include <openssl/pem.h>
163 #include <openssl/rand.h>
164 #include <openssl/ocsp.h>
165 #include <openssl/bn.h>
166 #ifndef OPENSSL_NO_SRP
167 #include <openssl/srp.h>
168 #endif
169 #include "s_apps.h"
170 #include "timeouts.h"
171
172 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
173 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
174 #undef FIONBIO
175 #endif
176
177 #if defined(OPENSSL_SYS_BEOS_R5)
178 #include <fcntl.h>
179 #endif
180
181 #undef PROG
182 #define PROG    s_client_main
183
184 /*#define SSL_HOST_NAME "www.netscape.com" */
185 /*#define SSL_HOST_NAME "193.118.187.102" */
186 #define SSL_HOST_NAME   "localhost"
187
188 /*#define TEST_CERT "client.pem" */ /* no default cert. */
189
190 #undef BUFSIZZ
191 #define BUFSIZZ 1024*8
192
193 extern int verify_depth;
194 extern int verify_error;
195 extern int verify_return_error;
196
197 #ifdef FIONBIO
198 static int c_nbio=0;
199 #endif
200 static int c_Pause=0;
201 static int c_debug=0;
202 #ifndef OPENSSL_NO_TLSEXT
203 static int c_tlsextdebug=0;
204 static int c_status_req=0;
205 #endif
206 static int c_msg=0;
207 static int c_showcerts=0;
208
209 static void sc_usage(void);
210 static void print_stuff(BIO *berr,SSL *con,int full);
211 #ifndef OPENSSL_NO_TLSEXT
212 static int ocsp_resp_cb(SSL *s, void *arg);
213 #endif
214 static BIO *bio_c_out=NULL;
215 static int c_quiet=0;
216 static int c_ign_eof=0;
217
218 #ifndef OPENSSL_NO_PSK
219 /* Default PSK identity and key */
220 static char *psk_identity="Client_identity";
221 /*char *psk_key=NULL;  by default PSK is not used */
222
223 static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
224         unsigned int max_identity_len, unsigned char *psk,
225         unsigned int max_psk_len)
226         {
227         unsigned int psk_len = 0;
228         int ret;
229         BIGNUM *bn=NULL;
230
231         if (c_debug)
232                 BIO_printf(bio_c_out, "psk_client_cb\n");
233         if (!hint)
234                 {
235                 /* no ServerKeyExchange message*/
236                 if (c_debug)
237                         BIO_printf(bio_c_out,"NULL received PSK identity hint, continuing anyway\n");
238                 }
239         else if (c_debug)
240                 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
241
242         /* lookup PSK identity and PSK key based on the given identity hint here */
243         ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
244         if (ret < 0 || (unsigned int)ret > max_identity_len)
245                 goto out_err;
246         if (c_debug)
247                 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity, ret);
248         ret=BN_hex2bn(&bn, psk_key);
249         if (!ret)
250                 {
251                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
252                 if (bn)
253                         BN_free(bn);
254                 return 0;
255                 }
256
257         if ((unsigned int)BN_num_bytes(bn) > max_psk_len)
258                 {
259                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
260                         max_psk_len, BN_num_bytes(bn));
261                 BN_free(bn);
262                 return 0;
263                 }
264
265         psk_len=BN_bn2bin(bn, psk);
266         BN_free(bn);
267         if (psk_len == 0)
268                 goto out_err;
269
270         if (c_debug)
271                 BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len);
272
273         return psk_len;
274  out_err:
275         if (c_debug)
276                 BIO_printf(bio_err, "Error in PSK client callback\n");
277         return 0;
278         }
279 #endif
280
281 static void sc_usage(void)
282         {
283         BIO_printf(bio_err,"usage: s_client args\n");
284         BIO_printf(bio_err,"\n");
285         BIO_printf(bio_err," -host host     - use -connect instead\n");
286         BIO_printf(bio_err," -port port     - use -connect instead\n");
287         BIO_printf(bio_err," -connect host:port - who to connect to (default is %s:%s)\n",SSL_HOST_NAME,PORT_STR);
288
289         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
290         BIO_printf(bio_err," -cert arg     - certificate file to use, PEM format assumed\n");
291         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
292         BIO_printf(bio_err," -key arg      - Private key file to use, in cert file if\n");
293         BIO_printf(bio_err,"                 not specified but cert file is.\n");
294         BIO_printf(bio_err," -keyform arg  - key format (PEM or DER) PEM default\n");
295         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
296         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
297         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
298         BIO_printf(bio_err," -reconnect    - Drop and re-make the connection with the same Session-ID\n");
299         BIO_printf(bio_err," -pause        - sleep(1) after each read(2) and write(2) system call\n");
300         BIO_printf(bio_err," -showcerts    - show all certificates in the chain\n");
301         BIO_printf(bio_err," -debug        - extra output\n");
302 #ifdef WATT32
303         BIO_printf(bio_err," -wdebug       - WATT-32 tcp debugging\n");
304 #endif
305         BIO_printf(bio_err," -msg          - Show protocol messages\n");
306         BIO_printf(bio_err," -nbio_test    - more ssl protocol testing\n");
307         BIO_printf(bio_err," -state        - print the 'ssl' states\n");
308 #ifdef FIONBIO
309         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
310 #endif
311         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
312         BIO_printf(bio_err," -quiet        - no s_client output\n");
313         BIO_printf(bio_err," -ign_eof      - ignore input eof (default when -quiet)\n");
314         BIO_printf(bio_err," -no_ign_eof   - don't ignore input eof\n");
315 #ifndef OPENSSL_NO_PSK
316         BIO_printf(bio_err," -psk_identity arg - PSK identity\n");
317         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
318 # ifndef OPENSSL_NO_JPAKE
319         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
320 # endif
321 #endif
322 #ifndef OPENSSL_NO_SRP
323         BIO_printf(bio_err," -srpuser user     - SRP authentification for 'user'\n");
324         BIO_printf(bio_err," -srppass arg      - password for 'user'\n");
325         BIO_printf(bio_err," -srp_lateuser     - SRP username into second ClientHello message\n");
326         BIO_printf(bio_err," -srp_moregroups   - Tolerate other than the known g N values.\n");
327         BIO_printf(bio_err," -srp_strength int - minimal mength in bits for N (default %d).\n",SRP_MINIMAL_N);
328 #endif
329         BIO_printf(bio_err," -ssl2         - just use SSLv2\n");
330         BIO_printf(bio_err," -ssl3         - just use SSLv3\n");
331         BIO_printf(bio_err," -tls1_2       - just use TLSv1.2\n");
332         BIO_printf(bio_err," -tls1_1       - just use TLSv1.1\n");
333         BIO_printf(bio_err," -tls1         - just use TLSv1\n");
334         BIO_printf(bio_err," -dtls1        - just use DTLSv1\n");    
335         BIO_printf(bio_err," -mtu          - set the link layer MTU\n");
336         BIO_printf(bio_err," -no_tls1_2/-no_tls1_1/-no_tls1/-no_ssl3/-no_ssl2 - turn off that protocol\n");
337         BIO_printf(bio_err," -bugs         - Switch on all SSL implementation bug workarounds\n");
338         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences (only SSLv2)\n");
339         BIO_printf(bio_err," -cipher       - preferred cipher to use, use the 'openssl ciphers'\n");
340         BIO_printf(bio_err,"                 command to see what is available\n");
341         BIO_printf(bio_err," -starttls prot - use the STARTTLS command before starting TLS\n");
342         BIO_printf(bio_err,"                 for those protocols that support it, where\n");
343         BIO_printf(bio_err,"                 'prot' defines which one to assume.  Currently,\n");
344         BIO_printf(bio_err,"                 only \"smtp\", \"pop3\", \"imap\", \"ftp\" and \"xmpp\"\n");
345         BIO_printf(bio_err,"                 are supported.\n");
346 #ifndef OPENSSL_NO_ENGINE
347         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
348 #endif
349         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
350         BIO_printf(bio_err," -sess_out arg - file to write SSL session to\n");
351         BIO_printf(bio_err," -sess_in arg  - file to read SSL session from\n");
352 #ifndef OPENSSL_NO_TLSEXT
353         BIO_printf(bio_err," -servername host  - Set TLS extension servername in ClientHello\n");
354         BIO_printf(bio_err," -tlsextdebug      - hex dump of all TLS extensions received\n");
355         BIO_printf(bio_err," -status           - request certificate status from server\n");
356         BIO_printf(bio_err," -no_ticket        - disable use of RFC4507bis session tickets\n");
357 # ifndef OPENSSL_NO_NEXTPROTONEG
358         BIO_printf(bio_err," -nextprotoneg arg - enable NPN extension, considering named protocols supported (comma-separated list)\n");
359 # endif
360 #endif
361         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
362         }
363
364 #ifndef OPENSSL_NO_TLSEXT
365
366 /* This is a context that we pass to callbacks */
367 typedef struct tlsextctx_st {
368    BIO * biodebug;
369    int ack;
370 } tlsextctx;
371
372
373 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
374         {
375         tlsextctx * p = (tlsextctx *) arg;
376         const char * hn= SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
377         if (SSL_get_servername_type(s) != -1) 
378                 p->ack = !SSL_session_reused(s) && hn != NULL;
379         else 
380                 BIO_printf(bio_err,"Can't use SSL_get_servername\n");
381         
382         return SSL_TLSEXT_ERR_OK;
383         }
384
385 #ifndef OPENSSL_NO_SRP
386
387 /* This is a context that we pass to all callbacks */
388 typedef struct srp_arg_st
389         {
390         char *srppassin;
391         char *srplogin;
392         int msg;   /* copy from c_msg */
393         int debug; /* copy from c_debug */
394         int amp;   /* allow more groups */
395         int strength /* minimal size for N */ ;
396         } SRP_ARG;
397
398 #define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
399
400 static int SRP_Verify_N_and_g(const BIGNUM *N, const BIGNUM *g)
401         {
402         BN_CTX *bn_ctx = BN_CTX_new();
403         BIGNUM *p = BN_new();
404         BIGNUM *r = BN_new();
405         int ret =
406                 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
407                 BN_is_prime_ex(N,SRP_NUMBER_ITERATIONS_FOR_PRIME,bn_ctx,NULL) &&
408                 p != NULL && BN_rshift1(p, N) &&
409
410                 /* p = (N-1)/2 */
411                 BN_is_prime_ex(p,SRP_NUMBER_ITERATIONS_FOR_PRIME,bn_ctx,NULL) &&
412                 r != NULL &&
413
414                 /* verify g^((N-1)/2) == -1 (mod N) */
415                 BN_mod_exp(r, g, p, N, bn_ctx) &&
416                 BN_add_word(r, 1) &&
417                 BN_cmp(r, N) == 0;
418
419         if(r)
420                 BN_free(r);
421         if(p)
422                 BN_free(p);
423         if(bn_ctx)
424                 BN_CTX_free(bn_ctx);
425         return ret;
426         }
427
428 static int MS_CALLBACK ssl_srp_verify_param_cb(SSL *s, void *arg)
429         {
430         SRP_ARG *srp_arg = (SRP_ARG *)arg;
431         BIGNUM *N = NULL, *g = NULL;
432         if (!(N = SSL_get_srp_N(s)) || !(g = SSL_get_srp_g(s)))
433                 return 0;
434         if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1)
435                 {
436                 BIO_printf(bio_err, "SRP parameters:\n"); 
437                 BIO_printf(bio_err,"\tN="); BN_print(bio_err,N);
438                 BIO_printf(bio_err,"\n\tg="); BN_print(bio_err,g);
439                 BIO_printf(bio_err,"\n");
440                 }
441
442         if (SRP_check_known_gN_param(g,N))
443                 return 1;
444
445         if (srp_arg->amp == 1)
446                 {
447                 if (srp_arg->debug)
448                         BIO_printf(bio_err, "SRP param N and g are not known params, going to check deeper.\n");
449
450 /* The srp_moregroups must be used with caution, testing primes costs time. 
451    Implementors should rather add the value to the known ones.
452    The minimal size has already been tested.
453 */
454                 if (BN_num_bits(g) <= BN_BITS && SRP_Verify_N_and_g(N,g))
455                         return 1;
456                 }       
457         BIO_printf(bio_err, "SRP param N and g rejected.\n");
458         return 0;
459         }
460
461 #define PWD_STRLEN 1024
462
463 static char * MS_CALLBACK ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
464         {
465         SRP_ARG *srp_arg = (SRP_ARG *)arg;
466         char *pass = (char *)OPENSSL_malloc(PWD_STRLEN+1);
467         PW_CB_DATA cb_tmp;
468         int l;
469
470         cb_tmp.password = (char *)srp_arg->srppassin;
471         cb_tmp.prompt_info = "SRP user";
472         if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp))<0)
473                 {
474                 BIO_printf (bio_err, "Can't read Password\n");
475                 OPENSSL_free(pass);
476                 return NULL;
477                 }
478         *(pass+l)= '\0';
479
480         return pass;
481         }
482
483 static char * MS_CALLBACK missing_srp_username_callback(SSL *s, void *arg)
484         {
485         SRP_ARG *srp_arg = (SRP_ARG *)arg;
486         return BUF_strdup(srp_arg->srplogin);
487         }
488
489 #endif
490
491 # ifndef OPENSSL_NO_NEXTPROTONEG
492 /* This the context that we pass to next_proto_cb */
493 typedef struct tlsextnextprotoctx_st {
494         unsigned char *data;
495         unsigned short len;
496         int status;
497 } tlsextnextprotoctx;
498
499 static tlsextnextprotoctx next_proto;
500
501 static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg)
502         {
503         tlsextnextprotoctx *ctx = arg;
504
505         if (!c_quiet)
506                 {
507                 /* We can assume that |in| is syntactically valid. */
508                 unsigned i;
509                 BIO_printf(bio_c_out, "Protocols advertised by server: ");
510                 for (i = 0; i < inlen; )
511                         {
512                         if (i)
513                                 BIO_write(bio_c_out, ", ", 2);
514                         BIO_write(bio_c_out, &in[i + 1], in[i]);
515                         i += in[i] + 1;
516                         }
517                 BIO_write(bio_c_out, "\n", 1);
518                 }
519
520         ctx->status = SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
521         return SSL_TLSEXT_ERR_OK;
522         }
523 # endif  /* ndef OPENSSL_NO_NEXTPROTONEG */
524 #endif
525
526 enum
527 {
528         PROTO_OFF       = 0,
529         PROTO_SMTP,
530         PROTO_POP3,
531         PROTO_IMAP,
532         PROTO_FTP,
533         PROTO_XMPP
534 };
535
536 int MAIN(int, char **);
537
538 int MAIN(int argc, char **argv)
539         {
540         unsigned int off=0, clr=0;
541         SSL *con=NULL;
542         int s,k,width,state=0;
543         char *cbuf=NULL,*sbuf=NULL,*mbuf=NULL;
544         int cbuf_len,cbuf_off;
545         int sbuf_len,sbuf_off;
546         fd_set readfds,writefds;
547         short port=PORT;
548         int full_log=1;
549         char *host=SSL_HOST_NAME;
550         char *cert_file=NULL,*key_file=NULL;
551         int cert_format = FORMAT_PEM, key_format = FORMAT_PEM;
552         char *passarg = NULL, *pass = NULL;
553         X509 *cert = NULL;
554         EVP_PKEY *key = NULL;
555         char *CApath=NULL,*CAfile=NULL,*cipher=NULL;
556         int reconnect=0,badop=0,verify=SSL_VERIFY_NONE,bugs=0;
557         int crlf=0;
558         int write_tty,read_tty,write_ssl,read_ssl,tty_on,ssl_pending;
559         SSL_CTX *ctx=NULL;
560         int ret=1,in_init=1,i,nbio_test=0;
561         int starttls_proto = PROTO_OFF;
562         int prexit = 0;
563         X509_VERIFY_PARAM *vpm = NULL;
564         int badarg = 0;
565         const SSL_METHOD *meth=NULL;
566         int socket_type=SOCK_STREAM;
567         BIO *sbio;
568         char *inrand=NULL;
569         int mbuf_len=0;
570         struct timeval timeout, *timeoutp;
571 #ifndef OPENSSL_NO_ENGINE
572         char *engine_id=NULL;
573         char *ssl_client_engine_id=NULL;
574         ENGINE *ssl_client_engine=NULL;
575 #endif
576         ENGINE *e=NULL;
577 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
578         struct timeval tv;
579 #if defined(OPENSSL_SYS_BEOS_R5)
580         int stdin_set = 0;
581 #endif
582 #endif
583 #ifndef OPENSSL_NO_TLSEXT
584         char *servername = NULL; 
585         tlsextctx tlsextcbp = 
586         {NULL,0};
587 # ifndef OPENSSL_NO_NEXTPROTONEG
588         const char *next_proto_neg_in = NULL;
589 # endif
590 #endif
591         char *sess_in = NULL;
592         char *sess_out = NULL;
593         struct sockaddr peer;
594         int peerlen = sizeof(peer);
595         int enable_timeouts = 0 ;
596         long socket_mtu = 0;
597 #ifndef OPENSSL_NO_JPAKE
598         char *jpake_secret = NULL;
599 #endif
600 #ifndef OPENSSL_NO_SRP
601         char * srppass = NULL;
602         int srp_lateuser = 0;
603         SRP_ARG srp_arg = {NULL,NULL,0,0,0,1024};
604 #endif
605
606 #if !defined(OPENSSL_NO_SSL2) && !defined(OPENSSL_NO_SSL3)
607         meth=SSLv23_client_method();
608 #elif !defined(OPENSSL_NO_SSL3)
609         meth=SSLv3_client_method();
610 #elif !defined(OPENSSL_NO_SSL2)
611         meth=SSLv2_client_method();
612 #endif
613
614         apps_startup();
615         c_Pause=0;
616         c_quiet=0;
617         c_ign_eof=0;
618         c_debug=0;
619         c_msg=0;
620         c_showcerts=0;
621
622         if (bio_err == NULL)
623                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
624
625         if (!load_config(bio_err, NULL))
626                 goto end;
627
628         if (    ((cbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
629                 ((sbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
630                 ((mbuf=OPENSSL_malloc(BUFSIZZ)) == NULL))
631                 {
632                 BIO_printf(bio_err,"out of memory\n");
633                 goto end;
634                 }
635
636         verify_depth=0;
637         verify_error=X509_V_OK;
638 #ifdef FIONBIO
639         c_nbio=0;
640 #endif
641
642         argc--;
643         argv++;
644         while (argc >= 1)
645                 {
646                 if      (strcmp(*argv,"-host") == 0)
647                         {
648                         if (--argc < 1) goto bad;
649                         host= *(++argv);
650                         }
651                 else if (strcmp(*argv,"-port") == 0)
652                         {
653                         if (--argc < 1) goto bad;
654                         port=atoi(*(++argv));
655                         if (port == 0) goto bad;
656                         }
657                 else if (strcmp(*argv,"-connect") == 0)
658                         {
659                         if (--argc < 1) goto bad;
660                         if (!extract_host_port(*(++argv),&host,NULL,&port))
661                                 goto bad;
662                         }
663                 else if (strcmp(*argv,"-verify") == 0)
664                         {
665                         verify=SSL_VERIFY_PEER;
666                         if (--argc < 1) goto bad;
667                         verify_depth=atoi(*(++argv));
668                         BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
669                         }
670                 else if (strcmp(*argv,"-cert") == 0)
671                         {
672                         if (--argc < 1) goto bad;
673                         cert_file= *(++argv);
674                         }
675                 else if (strcmp(*argv,"-sess_out") == 0)
676                         {
677                         if (--argc < 1) goto bad;
678                         sess_out = *(++argv);
679                         }
680                 else if (strcmp(*argv,"-sess_in") == 0)
681                         {
682                         if (--argc < 1) goto bad;
683                         sess_in = *(++argv);
684                         }
685                 else if (strcmp(*argv,"-certform") == 0)
686                         {
687                         if (--argc < 1) goto bad;
688                         cert_format = str2fmt(*(++argv));
689                         }
690                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
691                         {
692                         if (badarg)
693                                 goto bad;
694                         continue;
695                         }
696                 else if (strcmp(*argv,"-verify_return_error") == 0)
697                         verify_return_error = 1;
698                 else if (strcmp(*argv,"-prexit") == 0)
699                         prexit=1;
700                 else if (strcmp(*argv,"-crlf") == 0)
701                         crlf=1;
702                 else if (strcmp(*argv,"-quiet") == 0)
703                         {
704                         c_quiet=1;
705                         c_ign_eof=1;
706                         }
707                 else if (strcmp(*argv,"-ign_eof") == 0)
708                         c_ign_eof=1;
709                 else if (strcmp(*argv,"-no_ign_eof") == 0)
710                         c_ign_eof=0;
711                 else if (strcmp(*argv,"-pause") == 0)
712                         c_Pause=1;
713                 else if (strcmp(*argv,"-debug") == 0)
714                         c_debug=1;
715 #ifndef OPENSSL_NO_TLSEXT
716                 else if (strcmp(*argv,"-tlsextdebug") == 0)
717                         c_tlsextdebug=1;
718                 else if (strcmp(*argv,"-status") == 0)
719                         c_status_req=1;
720 #endif
721 #ifdef WATT32
722                 else if (strcmp(*argv,"-wdebug") == 0)
723                         dbug_init();
724 #endif
725                 else if (strcmp(*argv,"-msg") == 0)
726                         c_msg=1;
727                 else if (strcmp(*argv,"-showcerts") == 0)
728                         c_showcerts=1;
729                 else if (strcmp(*argv,"-nbio_test") == 0)
730                         nbio_test=1;
731                 else if (strcmp(*argv,"-state") == 0)
732                         state=1;
733 #ifndef OPENSSL_NO_PSK
734                 else if (strcmp(*argv,"-psk_identity") == 0)
735                         {
736                         if (--argc < 1) goto bad;
737                         psk_identity=*(++argv);
738                         }
739                 else if (strcmp(*argv,"-psk") == 0)
740                         {
741                         size_t j;
742
743                         if (--argc < 1) goto bad;
744                         psk_key=*(++argv);
745                         for (j = 0; j < strlen(psk_key); j++)
746                                 {
747                                 if (isxdigit((int)psk_key[j]))
748                                         continue;
749                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
750                                 goto bad;
751                                 }
752                         }
753 #endif
754 #ifndef OPENSSL_NO_SRP
755                 else if (strcmp(*argv,"-srpuser") == 0)
756                         {
757                         if (--argc < 1) goto bad;
758                         srp_arg.srplogin= *(++argv);
759                         meth=TLSv1_client_method();
760                         }
761                 else if (strcmp(*argv,"-srppass") == 0)
762                         {
763                         if (--argc < 1) goto bad;
764                         srppass= *(++argv);
765                         meth=TLSv1_client_method();
766                         }
767                 else if (strcmp(*argv,"-srp_strength") == 0)
768                         {
769                         if (--argc < 1) goto bad;
770                         srp_arg.strength=atoi(*(++argv));
771                         BIO_printf(bio_err,"SRP minimal length for N is %d\n",srp_arg.strength);
772                         meth=TLSv1_client_method();
773                         }
774                 else if (strcmp(*argv,"-srp_lateuser") == 0)
775                         {
776                         srp_lateuser= 1;
777                         meth=TLSv1_client_method();
778                         }
779                 else if (strcmp(*argv,"-srp_moregroups") == 0)
780                         {
781                         srp_arg.amp=1;
782                         meth=TLSv1_client_method();
783                         }
784 #endif
785 #ifndef OPENSSL_NO_SSL2
786                 else if (strcmp(*argv,"-ssl2") == 0)
787                         meth=SSLv2_client_method();
788 #endif
789 #ifndef OPENSSL_NO_SSL3
790                 else if (strcmp(*argv,"-ssl3") == 0)
791                         meth=SSLv3_client_method();
792 #endif
793 #ifndef OPENSSL_NO_TLS1
794                 else if (strcmp(*argv,"-tls1_2") == 0)
795                         meth=TLSv1_2_client_method();
796                 else if (strcmp(*argv,"-tls1_1") == 0)
797                         meth=TLSv1_1_client_method();
798                 else if (strcmp(*argv,"-tls1") == 0)
799                         meth=TLSv1_client_method();
800 #endif
801 #ifndef OPENSSL_NO_DTLS1
802                 else if (strcmp(*argv,"-dtls1") == 0)
803                         {
804                         meth=DTLSv1_client_method();
805                         socket_type=SOCK_DGRAM;
806                         }
807                 else if (strcmp(*argv,"-timeout") == 0)
808                         enable_timeouts=1;
809                 else if (strcmp(*argv,"-mtu") == 0)
810                         {
811                         if (--argc < 1) goto bad;
812                         socket_mtu = atol(*(++argv));
813                         }
814 #endif
815                 else if (strcmp(*argv,"-bugs") == 0)
816                         bugs=1;
817                 else if (strcmp(*argv,"-keyform") == 0)
818                         {
819                         if (--argc < 1) goto bad;
820                         key_format = str2fmt(*(++argv));
821                         }
822                 else if (strcmp(*argv,"-pass") == 0)
823                         {
824                         if (--argc < 1) goto bad;
825                         passarg = *(++argv);
826                         }
827                 else if (strcmp(*argv,"-key") == 0)
828                         {
829                         if (--argc < 1) goto bad;
830                         key_file= *(++argv);
831                         }
832                 else if (strcmp(*argv,"-reconnect") == 0)
833                         {
834                         reconnect=5;
835                         }
836                 else if (strcmp(*argv,"-CApath") == 0)
837                         {
838                         if (--argc < 1) goto bad;
839                         CApath= *(++argv);
840                         }
841                 else if (strcmp(*argv,"-CAfile") == 0)
842                         {
843                         if (--argc < 1) goto bad;
844                         CAfile= *(++argv);
845                         }
846                 else if (strcmp(*argv,"-no_tls1_2") == 0)
847                         off|=SSL_OP_NO_TLSv1_2;
848                 else if (strcmp(*argv,"-no_tls1_1") == 0)
849                         off|=SSL_OP_NO_TLSv1_1;
850                 else if (strcmp(*argv,"-no_tls1") == 0)
851                         off|=SSL_OP_NO_TLSv1;
852                 else if (strcmp(*argv,"-no_ssl3") == 0)
853                         off|=SSL_OP_NO_SSLv3;
854                 else if (strcmp(*argv,"-no_ssl2") == 0)
855                         off|=SSL_OP_NO_SSLv2;
856                 else if (strcmp(*argv,"-no_comp") == 0)
857                         { off|=SSL_OP_NO_COMPRESSION; }
858 #ifndef OPENSSL_NO_TLSEXT
859                 else if (strcmp(*argv,"-no_ticket") == 0)
860                         { off|=SSL_OP_NO_TICKET; }
861 # ifndef OPENSSL_NO_NEXTPROTONEG
862                 else if (strcmp(*argv,"-nextprotoneg") == 0)
863                         {
864                         if (--argc < 1) goto bad;
865                         next_proto_neg_in = *(++argv);
866                         }
867 # endif
868 #endif
869                 else if (strcmp(*argv,"-serverpref") == 0)
870                         off|=SSL_OP_CIPHER_SERVER_PREFERENCE;
871                 else if (strcmp(*argv,"-legacy_renegotiation") == 0)
872                         off|=SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION;
873                 else if (strcmp(*argv,"-legacy_server_connect") == 0)
874                         { off|=SSL_OP_LEGACY_SERVER_CONNECT; }
875                 else if (strcmp(*argv,"-no_legacy_server_connect") == 0)
876                         { clr|=SSL_OP_LEGACY_SERVER_CONNECT; }
877                 else if (strcmp(*argv,"-cipher") == 0)
878                         {
879                         if (--argc < 1) goto bad;
880                         cipher= *(++argv);
881                         }
882 #ifdef FIONBIO
883                 else if (strcmp(*argv,"-nbio") == 0)
884                         { c_nbio=1; }
885 #endif
886                 else if (strcmp(*argv,"-starttls") == 0)
887                         {
888                         if (--argc < 1) goto bad;
889                         ++argv;
890                         if (strcmp(*argv,"smtp") == 0)
891                                 starttls_proto = PROTO_SMTP;
892                         else if (strcmp(*argv,"pop3") == 0)
893                                 starttls_proto = PROTO_POP3;
894                         else if (strcmp(*argv,"imap") == 0)
895                                 starttls_proto = PROTO_IMAP;
896                         else if (strcmp(*argv,"ftp") == 0)
897                                 starttls_proto = PROTO_FTP;
898                         else if (strcmp(*argv, "xmpp") == 0)
899                                 starttls_proto = PROTO_XMPP;
900                         else
901                                 goto bad;
902                         }
903 #ifndef OPENSSL_NO_ENGINE
904                 else if (strcmp(*argv,"-engine") == 0)
905                         {
906                         if (--argc < 1) goto bad;
907                         engine_id = *(++argv);
908                         }
909                 else if (strcmp(*argv,"-ssl_client_engine") == 0)
910                         {
911                         if (--argc < 1) goto bad;
912                         ssl_client_engine_id = *(++argv);
913                         }
914 #endif
915                 else if (strcmp(*argv,"-rand") == 0)
916                         {
917                         if (--argc < 1) goto bad;
918                         inrand= *(++argv);
919                         }
920 #ifndef OPENSSL_NO_TLSEXT
921                 else if (strcmp(*argv,"-servername") == 0)
922                         {
923                         if (--argc < 1) goto bad;
924                         servername= *(++argv);
925                         /* meth=TLSv1_client_method(); */
926                         }
927 #endif
928 #ifndef OPENSSL_NO_JPAKE
929                 else if (strcmp(*argv,"-jpake") == 0)
930                         {
931                         if (--argc < 1) goto bad;
932                         jpake_secret = *++argv;
933                         }
934 #endif
935                 else
936                         {
937                         BIO_printf(bio_err,"unknown option %s\n",*argv);
938                         badop=1;
939                         break;
940                         }
941                 argc--;
942                 argv++;
943                 }
944         if (badop)
945                 {
946 bad:
947                 sc_usage();
948                 goto end;
949                 }
950
951 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
952         if (jpake_secret)
953                 {
954                 if (psk_key)
955                         {
956                         BIO_printf(bio_err,
957                                    "Can't use JPAKE and PSK together\n");
958                         goto end;
959                         }
960                 psk_identity = "JPAKE";
961                 }
962
963         if (cipher)
964                 {
965                 BIO_printf(bio_err, "JPAKE sets cipher to PSK\n");
966                 goto end;
967                 }
968         cipher = "PSK";
969 #endif
970
971         OpenSSL_add_ssl_algorithms();
972         SSL_load_error_strings();
973
974 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
975         next_proto.status = -1;
976         if (next_proto_neg_in)
977                 {
978                 next_proto.data = next_protos_parse(&next_proto.len, next_proto_neg_in);
979                 if (next_proto.data == NULL)
980                         {
981                         BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
982                         goto end;
983                         }
984                 }
985         else
986                 next_proto.data = NULL;
987 #endif
988
989 #ifndef OPENSSL_NO_ENGINE
990         e = setup_engine(bio_err, engine_id, 1);
991         if (ssl_client_engine_id)
992                 {
993                 ssl_client_engine = ENGINE_by_id(ssl_client_engine_id);
994                 if (!ssl_client_engine)
995                         {
996                         BIO_printf(bio_err,
997                                         "Error getting client auth engine\n");
998                         goto end;
999                         }
1000                 }
1001
1002 #endif
1003         if (!app_passwd(bio_err, passarg, NULL, &pass, NULL))
1004                 {
1005                 BIO_printf(bio_err, "Error getting password\n");
1006                 goto end;
1007                 }
1008
1009         if (key_file == NULL)
1010                 key_file = cert_file;
1011
1012
1013         if (key_file)
1014
1015                 {
1016
1017                 key = load_key(bio_err, key_file, key_format, 0, pass, e,
1018                                "client certificate private key file");
1019                 if (!key)
1020                         {
1021                         ERR_print_errors(bio_err);
1022                         goto end;
1023                         }
1024
1025                 }
1026
1027         if (cert_file)
1028
1029                 {
1030                 cert = load_cert(bio_err,cert_file,cert_format,
1031                                 NULL, e, "client certificate file");
1032
1033                 if (!cert)
1034                         {
1035                         ERR_print_errors(bio_err);
1036                         goto end;
1037                         }
1038                 }
1039
1040         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1041                 && !RAND_status())
1042                 {
1043                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1044                 }
1045         if (inrand != NULL)
1046                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1047                         app_RAND_load_files(inrand));
1048
1049         if (bio_c_out == NULL)
1050                 {
1051                 if (c_quiet && !c_debug && !c_msg)
1052                         {
1053                         bio_c_out=BIO_new(BIO_s_null());
1054                         }
1055                 else
1056                         {
1057                         if (bio_c_out == NULL)
1058                                 bio_c_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1059                         }
1060                 }
1061
1062 #ifndef OPENSSL_NO_SRP
1063         if(!app_passwd(bio_err, srppass, NULL, &srp_arg.srppassin, NULL))
1064                 {
1065                 BIO_printf(bio_err, "Error getting password\n");
1066                 goto end;
1067                 }
1068 #endif
1069
1070         ctx=SSL_CTX_new(meth);
1071         if (ctx == NULL)
1072                 {
1073                 ERR_print_errors(bio_err);
1074                 goto end;
1075                 }
1076
1077         if (vpm)
1078                 SSL_CTX_set1_param(ctx, vpm);
1079
1080 #ifndef OPENSSL_NO_ENGINE
1081         if (ssl_client_engine)
1082                 {
1083                 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine))
1084                         {
1085                         BIO_puts(bio_err, "Error setting client auth engine\n");
1086                         ERR_print_errors(bio_err);
1087                         ENGINE_free(ssl_client_engine);
1088                         goto end;
1089                         }
1090                 ENGINE_free(ssl_client_engine);
1091                 }
1092 #endif
1093
1094 #ifndef OPENSSL_NO_PSK
1095 #ifdef OPENSSL_NO_JPAKE
1096         if (psk_key != NULL)
1097 #else
1098         if (psk_key != NULL || jpake_secret)
1099 #endif
1100                 {
1101                 if (c_debug)
1102                         BIO_printf(bio_c_out, "PSK key given or JPAKE in use, setting client callback\n");
1103                 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1104                 }
1105 #endif
1106         /* HACK while TLS v1.2 is disabled by default */
1107         if (!(off & SSL_OP_NO_TLSv1_2))
1108                 SSL_CTX_clear_options(ctx, SSL_OP_NO_TLSv1_2);
1109         if (bugs)
1110                 SSL_CTX_set_options(ctx,SSL_OP_ALL|off);
1111         else
1112                 SSL_CTX_set_options(ctx,off);
1113
1114         if (clr)
1115                 SSL_CTX_clear_options(ctx, clr);
1116         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1117          * Setting read ahead solves this problem.
1118          */
1119         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1120
1121 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1122         if (next_proto.data)
1123                 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
1124 #endif
1125
1126         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1127         if (cipher != NULL)
1128                 if(!SSL_CTX_set_cipher_list(ctx,cipher)) {
1129                 BIO_printf(bio_err,"error setting cipher list\n");
1130                 ERR_print_errors(bio_err);
1131                 goto end;
1132         }
1133 #if 0
1134         else
1135                 SSL_CTX_set_cipher_list(ctx,getenv("SSL_CIPHER"));
1136 #endif
1137
1138         SSL_CTX_set_verify(ctx,verify,verify_callback);
1139         if (!set_cert_key_stuff(ctx,cert,key))
1140                 goto end;
1141
1142         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1143                 (!SSL_CTX_set_default_verify_paths(ctx)))
1144                 {
1145                 /* BIO_printf(bio_err,"error setting default verify locations\n"); */
1146                 ERR_print_errors(bio_err);
1147                 /* goto end; */
1148                 }
1149
1150 #ifndef OPENSSL_NO_TLSEXT
1151         if (servername != NULL)
1152                 {
1153                 tlsextcbp.biodebug = bio_err;
1154                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1155                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1156                 }
1157 #ifndef OPENSSL_NO_SRP
1158         if (srp_arg.srplogin)
1159                 {
1160                 if (srp_lateuser) 
1161                         SSL_CTX_set_srp_missing_srp_username_callback(ctx,missing_srp_username_callback);
1162                 else if (!SSL_CTX_set_srp_username(ctx, srp_arg.srplogin))
1163                         {
1164                         BIO_printf(bio_err,"Unable to set SRP username\n");
1165                         goto end;
1166                         }
1167                 srp_arg.msg = c_msg;
1168                 srp_arg.debug = c_debug ;
1169                 SSL_CTX_set_srp_cb_arg(ctx,&srp_arg);
1170                 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1171                 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1172                 if (c_msg || c_debug || srp_arg.amp == 0)
1173                         SSL_CTX_set_srp_verify_param_callback(ctx, ssl_srp_verify_param_cb);
1174                 }
1175
1176 #endif
1177 #endif
1178
1179         con=SSL_new(ctx);
1180         if (sess_in)
1181                 {
1182                 SSL_SESSION *sess;
1183                 BIO *stmp = BIO_new_file(sess_in, "r");
1184                 if (!stmp)
1185                         {
1186                         BIO_printf(bio_err, "Can't open session file %s\n",
1187                                                 sess_in);
1188                         ERR_print_errors(bio_err);
1189                         goto end;
1190                         }
1191                 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1192                 BIO_free(stmp);
1193                 if (!sess)
1194                         {
1195                         BIO_printf(bio_err, "Can't open session file %s\n",
1196                                                 sess_in);
1197                         ERR_print_errors(bio_err);
1198                         goto end;
1199                         }
1200                 SSL_set_session(con, sess);
1201                 SSL_SESSION_free(sess);
1202                 }
1203 #ifndef OPENSSL_NO_TLSEXT
1204         if (servername != NULL)
1205                 {
1206                 if (!SSL_set_tlsext_host_name(con,servername))
1207                         {
1208                         BIO_printf(bio_err,"Unable to set TLS servername extension.\n");
1209                         ERR_print_errors(bio_err);
1210                         goto end;
1211                         }
1212                 }
1213 #endif
1214 #ifndef OPENSSL_NO_KRB5
1215         if (con  &&  (con->kssl_ctx = kssl_ctx_new()) != NULL)
1216                 {
1217                 kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVER, host);
1218                 }
1219 #endif  /* OPENSSL_NO_KRB5  */
1220 /*      SSL_set_cipher_list(con,"RC4-MD5"); */
1221 #if 0
1222 #ifdef TLSEXT_TYPE_opaque_prf_input
1223         SSL_set_tlsext_opaque_prf_input(con, "Test client", 11);
1224 #endif
1225 #endif
1226
1227 re_start:
1228
1229         if (init_client(&s,host,port,socket_type) == 0)
1230                 {
1231                 BIO_printf(bio_err,"connect:errno=%d\n",get_last_socket_error());
1232                 SHUTDOWN(s);
1233                 goto end;
1234                 }
1235         BIO_printf(bio_c_out,"CONNECTED(%08X)\n",s);
1236
1237 #ifdef FIONBIO
1238         if (c_nbio)
1239                 {
1240                 unsigned long l=1;
1241                 BIO_printf(bio_c_out,"turning on non blocking io\n");
1242                 if (BIO_socket_ioctl(s,FIONBIO,&l) < 0)
1243                         {
1244                         ERR_print_errors(bio_err);
1245                         goto end;
1246                         }
1247                 }
1248 #endif                                              
1249         if (c_Pause & 0x01) SSL_set_debug(con, 1);
1250
1251         if ( SSL_version(con) == DTLS1_VERSION)
1252                 {
1253
1254                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
1255                 if (getsockname(s, &peer, (void *)&peerlen) < 0)
1256                         {
1257                         BIO_printf(bio_err, "getsockname:errno=%d\n",
1258                                 get_last_socket_error());
1259                         SHUTDOWN(s);
1260                         goto end;
1261                         }
1262
1263                 (void)BIO_ctrl_set_connected(sbio, 1, &peer);
1264
1265                 if (enable_timeouts)
1266                         {
1267                         timeout.tv_sec = 0;
1268                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1269                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1270                         
1271                         timeout.tv_sec = 0;
1272                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
1273                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1274                         }
1275
1276                 if (socket_mtu > 28)
1277                         {
1278                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1279                         SSL_set_mtu(con, socket_mtu - 28);
1280                         }
1281                 else
1282                         /* want to do MTU discovery */
1283                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1284                 }
1285         else
1286                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1287
1288         if (nbio_test)
1289                 {
1290                 BIO *test;
1291
1292                 test=BIO_new(BIO_f_nbio_test());
1293                 sbio=BIO_push(test,sbio);
1294                 }
1295
1296         if (c_debug)
1297                 {
1298                 SSL_set_debug(con, 1);
1299                 BIO_set_callback(sbio,bio_dump_callback);
1300                 BIO_set_callback_arg(sbio,(char *)bio_c_out);
1301                 }
1302         if (c_msg)
1303                 {
1304                 SSL_set_msg_callback(con, msg_cb);
1305                 SSL_set_msg_callback_arg(con, bio_c_out);
1306                 }
1307 #ifndef OPENSSL_NO_TLSEXT
1308         if (c_tlsextdebug)
1309                 {
1310                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1311                 SSL_set_tlsext_debug_arg(con, bio_c_out);
1312                 }
1313         if (c_status_req)
1314                 {
1315                 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1316                 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1317                 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
1318 #if 0
1319 {
1320 STACK_OF(OCSP_RESPID) *ids = sk_OCSP_RESPID_new_null();
1321 OCSP_RESPID *id = OCSP_RESPID_new();
1322 id->value.byKey = ASN1_OCTET_STRING_new();
1323 id->type = V_OCSP_RESPID_KEY;
1324 ASN1_STRING_set(id->value.byKey, "Hello World", -1);
1325 sk_OCSP_RESPID_push(ids, id);
1326 SSL_set_tlsext_status_ids(con, ids);
1327 }
1328 #endif
1329                 }
1330 #endif
1331 #ifndef OPENSSL_NO_JPAKE
1332         if (jpake_secret)
1333                 jpake_client_auth(bio_c_out, sbio, jpake_secret);
1334 #endif
1335
1336         SSL_set_bio(con,sbio,sbio);
1337         SSL_set_connect_state(con);
1338
1339         /* ok, lets connect */
1340         width=SSL_get_fd(con)+1;
1341
1342         read_tty=1;
1343         write_tty=0;
1344         tty_on=0;
1345         read_ssl=1;
1346         write_ssl=1;
1347         
1348         cbuf_len=0;
1349         cbuf_off=0;
1350         sbuf_len=0;
1351         sbuf_off=0;
1352
1353         /* This is an ugly hack that does a lot of assumptions */
1354         /* We do have to handle multi-line responses which may come
1355            in a single packet or not. We therefore have to use
1356            BIO_gets() which does need a buffering BIO. So during
1357            the initial chitchat we do push a buffering BIO into the
1358            chain that is removed again later on to not disturb the
1359            rest of the s_client operation. */
1360         if (starttls_proto == PROTO_SMTP)
1361                 {
1362                 int foundit=0;
1363                 BIO *fbio = BIO_new(BIO_f_buffer());
1364                 BIO_push(fbio, sbio);
1365                 /* wait for multi-line response to end from SMTP */
1366                 do
1367                         {
1368                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1369                         }
1370                 while (mbuf_len>3 && mbuf[3]=='-');
1371                 /* STARTTLS command requires EHLO... */
1372                 BIO_printf(fbio,"EHLO openssl.client.net\r\n");
1373                 (void)BIO_flush(fbio);
1374                 /* wait for multi-line response to end EHLO SMTP response */
1375                 do
1376                         {
1377                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1378                         if (strstr(mbuf,"STARTTLS"))
1379                                 foundit=1;
1380                         }
1381                 while (mbuf_len>3 && mbuf[3]=='-');
1382                 (void)BIO_flush(fbio);
1383                 BIO_pop(fbio);
1384                 BIO_free(fbio);
1385                 if (!foundit)
1386                         BIO_printf(bio_err,
1387                                    "didn't found starttls in server response,"
1388                                    " try anyway...\n");
1389                 BIO_printf(sbio,"STARTTLS\r\n");
1390                 BIO_read(sbio,sbuf,BUFSIZZ);
1391                 }
1392         else if (starttls_proto == PROTO_POP3)
1393                 {
1394                 BIO_read(sbio,mbuf,BUFSIZZ);
1395                 BIO_printf(sbio,"STLS\r\n");
1396                 BIO_read(sbio,sbuf,BUFSIZZ);
1397                 }
1398         else if (starttls_proto == PROTO_IMAP)
1399                 {
1400                 int foundit=0;
1401                 BIO *fbio = BIO_new(BIO_f_buffer());
1402                 BIO_push(fbio, sbio);
1403                 BIO_gets(fbio,mbuf,BUFSIZZ);
1404                 /* STARTTLS command requires CAPABILITY... */
1405                 BIO_printf(fbio,". CAPABILITY\r\n");
1406                 (void)BIO_flush(fbio);
1407                 /* wait for multi-line CAPABILITY response */
1408                 do
1409                         {
1410                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1411                         if (strstr(mbuf,"STARTTLS"))
1412                                 foundit=1;
1413                         }
1414                 while (mbuf_len>3 && mbuf[0]!='.');
1415                 (void)BIO_flush(fbio);
1416                 BIO_pop(fbio);
1417                 BIO_free(fbio);
1418                 if (!foundit)
1419                         BIO_printf(bio_err,
1420                                    "didn't found STARTTLS in server response,"
1421                                    " try anyway...\n");
1422                 BIO_printf(sbio,". STARTTLS\r\n");
1423                 BIO_read(sbio,sbuf,BUFSIZZ);
1424                 }
1425         else if (starttls_proto == PROTO_FTP)
1426                 {
1427                 BIO *fbio = BIO_new(BIO_f_buffer());
1428                 BIO_push(fbio, sbio);
1429                 /* wait for multi-line response to end from FTP */
1430                 do
1431                         {
1432                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1433                         }
1434                 while (mbuf_len>3 && mbuf[3]=='-');
1435                 (void)BIO_flush(fbio);
1436                 BIO_pop(fbio);
1437                 BIO_free(fbio);
1438                 BIO_printf(sbio,"AUTH TLS\r\n");
1439                 BIO_read(sbio,sbuf,BUFSIZZ);
1440                 }
1441         if (starttls_proto == PROTO_XMPP)
1442                 {
1443                 int seen = 0;
1444                 BIO_printf(sbio,"<stream:stream "
1445                     "xmlns:stream='http://etherx.jabber.org/streams' "
1446                     "xmlns='jabber:client' to='%s' version='1.0'>", host);
1447                 seen = BIO_read(sbio,mbuf,BUFSIZZ);
1448                 mbuf[seen] = 0;
1449                 while (!strstr(mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'"))
1450                         {
1451                         if (strstr(mbuf, "/stream:features>"))
1452                                 goto shut;
1453                         seen = BIO_read(sbio,mbuf,BUFSIZZ);
1454                         mbuf[seen] = 0;
1455                         }
1456                 BIO_printf(sbio, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
1457                 seen = BIO_read(sbio,sbuf,BUFSIZZ);
1458                 sbuf[seen] = 0;
1459                 if (!strstr(sbuf, "<proceed"))
1460                         goto shut;
1461                 mbuf[0] = 0;
1462                 }
1463
1464         for (;;)
1465                 {
1466                 FD_ZERO(&readfds);
1467                 FD_ZERO(&writefds);
1468
1469                 if ((SSL_version(con) == DTLS1_VERSION) &&
1470                         DTLSv1_get_timeout(con, &timeout))
1471                         timeoutp = &timeout;
1472                 else
1473                         timeoutp = NULL;
1474
1475                 if (SSL_in_init(con) && !SSL_total_renegotiations(con))
1476                         {
1477                         in_init=1;
1478                         tty_on=0;
1479                         }
1480                 else
1481                         {
1482                         tty_on=1;
1483                         if (in_init)
1484                                 {
1485                                 in_init=0;
1486 #if 0 /* This test doesn't really work as intended (needs to be fixed) */
1487 #ifndef OPENSSL_NO_TLSEXT
1488                                 if (servername != NULL && !SSL_session_reused(con))
1489                                         {
1490                                         BIO_printf(bio_c_out,"Server did %sacknowledge servername extension.\n",tlsextcbp.ack?"":"not ");
1491                                         }
1492 #endif
1493 #endif
1494                                 if (sess_out)
1495                                         {
1496                                         BIO *stmp = BIO_new_file(sess_out, "w");
1497                                         if (stmp)
1498                                                 {
1499                                                 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
1500                                                 BIO_free(stmp);
1501                                                 }
1502                                         else 
1503                                                 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
1504                                         }
1505                                 print_stuff(bio_c_out,con,full_log);
1506                                 if (full_log > 0) full_log--;
1507
1508                                 if (starttls_proto)
1509                                         {
1510                                         BIO_printf(bio_err,"%s",mbuf);
1511                                         /* We don't need to know any more */
1512                                         starttls_proto = PROTO_OFF;
1513                                         }
1514
1515                                 if (reconnect)
1516                                         {
1517                                         reconnect--;
1518                                         BIO_printf(bio_c_out,"drop connection and then reconnect\n");
1519                                         SSL_shutdown(con);
1520                                         SSL_set_connect_state(con);
1521                                         SHUTDOWN(SSL_get_fd(con));
1522                                         goto re_start;
1523                                         }
1524                                 }
1525                         }
1526
1527                 ssl_pending = read_ssl && SSL_pending(con);
1528
1529                 if (!ssl_pending)
1530                         {
1531 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined (OPENSSL_SYS_BEOS_R5)
1532                         if (tty_on)
1533                                 {
1534                                 if (read_tty)  openssl_fdset(fileno(stdin),&readfds);
1535                                 if (write_tty) openssl_fdset(fileno(stdout),&writefds);
1536                                 }
1537                         if (read_ssl)
1538                                 openssl_fdset(SSL_get_fd(con),&readfds);
1539                         if (write_ssl)
1540                                 openssl_fdset(SSL_get_fd(con),&writefds);
1541 #else
1542                         if(!tty_on || !write_tty) {
1543                                 if (read_ssl)
1544                                         openssl_fdset(SSL_get_fd(con),&readfds);
1545                                 if (write_ssl)
1546                                         openssl_fdset(SSL_get_fd(con),&writefds);
1547                         }
1548 #endif
1549 /*                      printf("mode tty(%d %d%d) ssl(%d%d)\n",
1550                                 tty_on,read_tty,write_tty,read_ssl,write_ssl);*/
1551
1552                         /* Note: under VMS with SOCKETSHR the second parameter
1553                          * is currently of type (int *) whereas under other
1554                          * systems it is (void *) if you don't have a cast it
1555                          * will choke the compiler: if you do have a cast then
1556                          * you can either go for (int *) or (void *).
1557                          */
1558 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1559                         /* Under Windows/DOS we make the assumption that we can
1560                          * always write to the tty: therefore if we need to
1561                          * write to the tty we just fall through. Otherwise
1562                          * we timeout the select every second and see if there
1563                          * are any keypresses. Note: this is a hack, in a proper
1564                          * Windows application we wouldn't do this.
1565                          */
1566                         i=0;
1567                         if(!write_tty) {
1568                                 if(read_tty) {
1569                                         tv.tv_sec = 1;
1570                                         tv.tv_usec = 0;
1571                                         i=select(width,(void *)&readfds,(void *)&writefds,
1572                                                  NULL,&tv);
1573 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1574                                         if(!i && (!_kbhit() || !read_tty) ) continue;
1575 #else
1576                                         if(!i && (!((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0))) || !read_tty) ) continue;
1577 #endif
1578                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1579                                          NULL,timeoutp);
1580                         }
1581 #elif defined(OPENSSL_SYS_NETWARE)
1582                         if(!write_tty) {
1583                                 if(read_tty) {
1584                                         tv.tv_sec = 1;
1585                                         tv.tv_usec = 0;
1586                                         i=select(width,(void *)&readfds,(void *)&writefds,
1587                                                 NULL,&tv);
1588                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1589                                         NULL,timeoutp);
1590                         }
1591 #elif defined(OPENSSL_SYS_BEOS_R5)
1592                         /* Under BeOS-R5 the situation is similar to DOS */
1593                         i=0;
1594                         stdin_set = 0;
1595                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
1596                         if(!write_tty) {
1597                                 if(read_tty) {
1598                                         tv.tv_sec = 1;
1599                                         tv.tv_usec = 0;
1600                                         i=select(width,(void *)&readfds,(void *)&writefds,
1601                                                  NULL,&tv);
1602                                         if (read(fileno(stdin), sbuf, 0) >= 0)
1603                                                 stdin_set = 1;
1604                                         if (!i && (stdin_set != 1 || !read_tty))
1605                                                 continue;
1606                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1607                                          NULL,timeoutp);
1608                         }
1609                         (void)fcntl(fileno(stdin), F_SETFL, 0);
1610 #else
1611                         i=select(width,(void *)&readfds,(void *)&writefds,
1612                                  NULL,timeoutp);
1613 #endif
1614                         if ( i < 0)
1615                                 {
1616                                 BIO_printf(bio_err,"bad select %d\n",
1617                                 get_last_socket_error());
1618                                 goto shut;
1619                                 /* goto end; */
1620                                 }
1621                         }
1622
1623                 if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
1624                         {
1625                         BIO_printf(bio_err,"TIMEOUT occured\n");
1626                         }
1627
1628                 if (!ssl_pending && FD_ISSET(SSL_get_fd(con),&writefds))
1629                         {
1630                         k=SSL_write(con,&(cbuf[cbuf_off]),
1631                                 (unsigned int)cbuf_len);
1632                         switch (SSL_get_error(con,k))
1633                                 {
1634                         case SSL_ERROR_NONE:
1635                                 cbuf_off+=k;
1636                                 cbuf_len-=k;
1637                                 if (k <= 0) goto end;
1638                                 /* we have done a  write(con,NULL,0); */
1639                                 if (cbuf_len <= 0)
1640                                         {
1641                                         read_tty=1;
1642                                         write_ssl=0;
1643                                         }
1644                                 else /* if (cbuf_len > 0) */
1645                                         {
1646                                         read_tty=0;
1647                                         write_ssl=1;
1648                                         }
1649                                 break;
1650                         case SSL_ERROR_WANT_WRITE:
1651                                 BIO_printf(bio_c_out,"write W BLOCK\n");
1652                                 write_ssl=1;
1653                                 read_tty=0;
1654                                 break;
1655                         case SSL_ERROR_WANT_READ:
1656                                 BIO_printf(bio_c_out,"write R BLOCK\n");
1657                                 write_tty=0;
1658                                 read_ssl=1;
1659                                 write_ssl=0;
1660                                 break;
1661                         case SSL_ERROR_WANT_X509_LOOKUP:
1662                                 BIO_printf(bio_c_out,"write X BLOCK\n");
1663                                 break;
1664                         case SSL_ERROR_ZERO_RETURN:
1665                                 if (cbuf_len != 0)
1666                                         {
1667                                         BIO_printf(bio_c_out,"shutdown\n");
1668                                         ret = 0;
1669                                         goto shut;
1670                                         }
1671                                 else
1672                                         {
1673                                         read_tty=1;
1674                                         write_ssl=0;
1675                                         break;
1676                                         }
1677                                 
1678                         case SSL_ERROR_SYSCALL:
1679                                 if ((k != 0) || (cbuf_len != 0))
1680                                         {
1681                                         BIO_printf(bio_err,"write:errno=%d\n",
1682                                                 get_last_socket_error());
1683                                         goto shut;
1684                                         }
1685                                 else
1686                                         {
1687                                         read_tty=1;
1688                                         write_ssl=0;
1689                                         }
1690                                 break;
1691                         case SSL_ERROR_SSL:
1692                                 ERR_print_errors(bio_err);
1693                                 goto shut;
1694                                 }
1695                         }
1696 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1697                 /* Assume Windows/DOS/BeOS can always write */
1698                 else if (!ssl_pending && write_tty)
1699 #else
1700                 else if (!ssl_pending && FD_ISSET(fileno(stdout),&writefds))
1701 #endif
1702                         {
1703 #ifdef CHARSET_EBCDIC
1704                         ascii2ebcdic(&(sbuf[sbuf_off]),&(sbuf[sbuf_off]),sbuf_len);
1705 #endif
1706                         i=raw_write_stdout(&(sbuf[sbuf_off]),sbuf_len);
1707
1708                         if (i <= 0)
1709                                 {
1710                                 BIO_printf(bio_c_out,"DONE\n");
1711                                 ret = 0;
1712                                 goto shut;
1713                                 /* goto end; */
1714                                 }
1715
1716                         sbuf_len-=i;;
1717                         sbuf_off+=i;
1718                         if (sbuf_len <= 0)
1719                                 {
1720                                 read_ssl=1;
1721                                 write_tty=0;
1722                                 }
1723                         }
1724                 else if (ssl_pending || FD_ISSET(SSL_get_fd(con),&readfds))
1725                         {
1726 #ifdef RENEG
1727 { static int iiii; if (++iiii == 52) { SSL_renegotiate(con); iiii=0; } }
1728 #endif
1729 #if 1
1730                         k=SSL_read(con,sbuf,1024 /* BUFSIZZ */ );
1731 #else
1732 /* Demo for pending and peek :-) */
1733                         k=SSL_read(con,sbuf,16);
1734 { char zbuf[10240]; 
1735 printf("read=%d pending=%d peek=%d\n",k,SSL_pending(con),SSL_peek(con,zbuf,10240));
1736 }
1737 #endif
1738
1739                         switch (SSL_get_error(con,k))
1740                                 {
1741                         case SSL_ERROR_NONE:
1742                                 if (k <= 0)
1743                                         goto end;
1744                                 sbuf_off=0;
1745                                 sbuf_len=k;
1746
1747                                 read_ssl=0;
1748                                 write_tty=1;
1749                                 break;
1750                         case SSL_ERROR_WANT_WRITE:
1751                                 BIO_printf(bio_c_out,"read W BLOCK\n");
1752                                 write_ssl=1;
1753                                 read_tty=0;
1754                                 break;
1755                         case SSL_ERROR_WANT_READ:
1756                                 BIO_printf(bio_c_out,"read R BLOCK\n");
1757                                 write_tty=0;
1758                                 read_ssl=1;
1759                                 if ((read_tty == 0) && (write_ssl == 0))
1760                                         write_ssl=1;
1761                                 break;
1762                         case SSL_ERROR_WANT_X509_LOOKUP:
1763                                 BIO_printf(bio_c_out,"read X BLOCK\n");
1764                                 break;
1765                         case SSL_ERROR_SYSCALL:
1766                                 ret=get_last_socket_error();
1767                                 BIO_printf(bio_err,"read:errno=%d\n",ret);
1768                                 goto shut;
1769                         case SSL_ERROR_ZERO_RETURN:
1770                                 BIO_printf(bio_c_out,"closed\n");
1771                                 ret=0;
1772                                 goto shut;
1773                         case SSL_ERROR_SSL:
1774                                 ERR_print_errors(bio_err);
1775                                 goto shut;
1776                                 /* break; */
1777                                 }
1778                         }
1779
1780 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1781 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1782                 else if (_kbhit())
1783 #else
1784                 else if ((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
1785 #endif
1786 #elif defined (OPENSSL_SYS_NETWARE)
1787                 else if (_kbhit())
1788 #elif defined(OPENSSL_SYS_BEOS_R5)
1789                 else if (stdin_set)
1790 #else
1791                 else if (FD_ISSET(fileno(stdin),&readfds))
1792 #endif
1793                         {
1794                         if (crlf)
1795                                 {
1796                                 int j, lf_num;
1797
1798                                 i=raw_read_stdin(cbuf,BUFSIZZ/2);
1799                                 lf_num = 0;
1800                                 /* both loops are skipped when i <= 0 */
1801                                 for (j = 0; j < i; j++)
1802                                         if (cbuf[j] == '\n')
1803                                                 lf_num++;
1804                                 for (j = i-1; j >= 0; j--)
1805                                         {
1806                                         cbuf[j+lf_num] = cbuf[j];
1807                                         if (cbuf[j] == '\n')
1808                                                 {
1809                                                 lf_num--;
1810                                                 i++;
1811                                                 cbuf[j+lf_num] = '\r';
1812                                                 }
1813                                         }
1814                                 assert(lf_num == 0);
1815                                 }
1816                         else
1817                                 i=raw_read_stdin(cbuf,BUFSIZZ);
1818
1819                         if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q')))
1820                                 {
1821                                 BIO_printf(bio_err,"DONE\n");
1822                                 ret=0;
1823                                 goto shut;
1824                                 }
1825
1826                         if ((!c_ign_eof) && (cbuf[0] == 'R'))
1827                                 {
1828                                 BIO_printf(bio_err,"RENEGOTIATING\n");
1829                                 SSL_renegotiate(con);
1830                                 cbuf_len=0;
1831                                 }
1832                         else
1833                                 {
1834                                 cbuf_len=i;
1835                                 cbuf_off=0;
1836 #ifdef CHARSET_EBCDIC
1837                                 ebcdic2ascii(cbuf, cbuf, i);
1838 #endif
1839                                 }
1840
1841                         write_ssl=1;
1842                         read_tty=0;
1843                         }
1844                 }
1845
1846         ret=0;
1847 shut:
1848         if (in_init)
1849                 print_stuff(bio_c_out,con,full_log);
1850         SSL_shutdown(con);
1851         SHUTDOWN(SSL_get_fd(con));
1852 end:
1853         if (con != NULL)
1854                 {
1855                 if (prexit != 0)
1856                         print_stuff(bio_c_out,con,1);
1857                 SSL_free(con);
1858                 }
1859         if (ctx != NULL) SSL_CTX_free(ctx);
1860         if (cert)
1861                 X509_free(cert);
1862         if (key)
1863                 EVP_PKEY_free(key);
1864         if (pass)
1865                 OPENSSL_free(pass);
1866         if (cbuf != NULL) { OPENSSL_cleanse(cbuf,BUFSIZZ); OPENSSL_free(cbuf); }
1867         if (sbuf != NULL) { OPENSSL_cleanse(sbuf,BUFSIZZ); OPENSSL_free(sbuf); }
1868         if (mbuf != NULL) { OPENSSL_cleanse(mbuf,BUFSIZZ); OPENSSL_free(mbuf); }
1869         if (bio_c_out != NULL)
1870                 {
1871                 BIO_free(bio_c_out);
1872                 bio_c_out=NULL;
1873                 }
1874         apps_shutdown();
1875         OPENSSL_EXIT(ret);
1876         }
1877
1878
1879 static void print_stuff(BIO *bio, SSL *s, int full)
1880         {
1881         X509 *peer=NULL;
1882         char *p;
1883         static const char *space="                ";
1884         char buf[BUFSIZ];
1885         STACK_OF(X509) *sk;
1886         STACK_OF(X509_NAME) *sk2;
1887         const SSL_CIPHER *c;
1888         X509_NAME *xn;
1889         int j,i;
1890 #ifndef OPENSSL_NO_COMP
1891         const COMP_METHOD *comp, *expansion;
1892 #endif
1893
1894         if (full)
1895                 {
1896                 int got_a_chain = 0;
1897
1898                 sk=SSL_get_peer_cert_chain(s);
1899                 if (sk != NULL)
1900                         {
1901                         got_a_chain = 1; /* we don't have it for SSL2 (yet) */
1902
1903                         BIO_printf(bio,"---\nCertificate chain\n");
1904                         for (i=0; i<sk_X509_num(sk); i++)
1905                                 {
1906                                 X509_NAME_oneline(X509_get_subject_name(
1907                                         sk_X509_value(sk,i)),buf,sizeof buf);
1908                                 BIO_printf(bio,"%2d s:%s\n",i,buf);
1909                                 X509_NAME_oneline(X509_get_issuer_name(
1910                                         sk_X509_value(sk,i)),buf,sizeof buf);
1911                                 BIO_printf(bio,"   i:%s\n",buf);
1912                                 if (c_showcerts)
1913                                         PEM_write_bio_X509(bio,sk_X509_value(sk,i));
1914                                 }
1915                         }
1916
1917                 BIO_printf(bio,"---\n");
1918                 peer=SSL_get_peer_certificate(s);
1919                 if (peer != NULL)
1920                         {
1921                         BIO_printf(bio,"Server certificate\n");
1922                         if (!(c_showcerts && got_a_chain)) /* Redundant if we showed the whole chain */
1923                                 PEM_write_bio_X509(bio,peer);
1924                         X509_NAME_oneline(X509_get_subject_name(peer),
1925                                 buf,sizeof buf);
1926                         BIO_printf(bio,"subject=%s\n",buf);
1927                         X509_NAME_oneline(X509_get_issuer_name(peer),
1928                                 buf,sizeof buf);
1929                         BIO_printf(bio,"issuer=%s\n",buf);
1930                         }
1931                 else
1932                         BIO_printf(bio,"no peer certificate available\n");
1933
1934                 sk2=SSL_get_client_CA_list(s);
1935                 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0))
1936                         {
1937                         BIO_printf(bio,"---\nAcceptable client certificate CA names\n");
1938                         for (i=0; i<sk_X509_NAME_num(sk2); i++)
1939                                 {
1940                                 xn=sk_X509_NAME_value(sk2,i);
1941                                 X509_NAME_oneline(xn,buf,sizeof(buf));
1942                                 BIO_write(bio,buf,strlen(buf));
1943                                 BIO_write(bio,"\n",1);
1944                                 }
1945                         }
1946                 else
1947                         {
1948                         BIO_printf(bio,"---\nNo client certificate CA names sent\n");
1949                         }
1950                 p=SSL_get_shared_ciphers(s,buf,sizeof buf);
1951                 if (p != NULL)
1952                         {
1953                         /* This works only for SSL 2.  In later protocol
1954                          * versions, the client does not know what other
1955                          * ciphers (in addition to the one to be used
1956                          * in the current connection) the server supports. */
1957
1958                         BIO_printf(bio,"---\nCiphers common between both SSL endpoints:\n");
1959                         j=i=0;
1960                         while (*p)
1961                                 {
1962                                 if (*p == ':')
1963                                         {
1964                                         BIO_write(bio,space,15-j%25);
1965                                         i++;
1966                                         j=0;
1967                                         BIO_write(bio,((i%3)?" ":"\n"),1);
1968                                         }
1969                                 else
1970                                         {
1971                                         BIO_write(bio,p,1);
1972                                         j++;
1973                                         }
1974                                 p++;
1975                                 }
1976                         BIO_write(bio,"\n",1);
1977                         }
1978
1979                 BIO_printf(bio,"---\nSSL handshake has read %ld bytes and written %ld bytes\n",
1980                         BIO_number_read(SSL_get_rbio(s)),
1981                         BIO_number_written(SSL_get_wbio(s)));
1982                 }
1983         BIO_printf(bio,(SSL_cache_hit(s)?"---\nReused, ":"---\nNew, "));
1984         c=SSL_get_current_cipher(s);
1985         BIO_printf(bio,"%s, Cipher is %s\n",
1986                 SSL_CIPHER_get_version(c),
1987                 SSL_CIPHER_get_name(c));
1988         if (peer != NULL) {
1989                 EVP_PKEY *pktmp;
1990                 pktmp = X509_get_pubkey(peer);
1991                 BIO_printf(bio,"Server public key is %d bit\n",
1992                                                          EVP_PKEY_bits(pktmp));
1993                 EVP_PKEY_free(pktmp);
1994         }
1995         BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
1996                         SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
1997 #ifndef OPENSSL_NO_COMP
1998         comp=SSL_get_current_compression(s);
1999         expansion=SSL_get_current_expansion(s);
2000         BIO_printf(bio,"Compression: %s\n",
2001                 comp ? SSL_COMP_get_name(comp) : "NONE");
2002         BIO_printf(bio,"Expansion: %s\n",
2003                 expansion ? SSL_COMP_get_name(expansion) : "NONE");
2004 #endif
2005
2006 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2007         if (next_proto.status != -1) {
2008                 const unsigned char *proto;
2009                 unsigned int proto_len;
2010                 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
2011                 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
2012                 BIO_write(bio, proto, proto_len);
2013                 BIO_write(bio, "\n", 1);
2014         }
2015 #endif
2016
2017 #ifdef SSL_DEBUG
2018         {
2019         /* Print out local port of connection: useful for debugging */
2020         int sock;
2021         struct sockaddr_in ladd;
2022         socklen_t ladd_size = sizeof(ladd);
2023         sock = SSL_get_fd(s);
2024         getsockname(sock, (struct sockaddr *)&ladd, &ladd_size);
2025         BIO_printf(bio_c_out, "LOCAL PORT is %u\n", ntohs(ladd.sin_port));
2026         }
2027 #endif
2028
2029         SSL_SESSION_print(bio,SSL_get_session(s));
2030         BIO_printf(bio,"---\n");
2031         if (peer != NULL)
2032                 X509_free(peer);
2033         /* flush, or debugging output gets mixed with http response */
2034         (void)BIO_flush(bio);
2035         }
2036
2037 #ifndef OPENSSL_NO_TLSEXT
2038
2039 static int ocsp_resp_cb(SSL *s, void *arg)
2040         {
2041         const unsigned char *p;
2042         int len;
2043         OCSP_RESPONSE *rsp;
2044         len = SSL_get_tlsext_status_ocsp_resp(s, &p);
2045         BIO_puts(arg, "OCSP response: ");
2046         if (!p)
2047                 {
2048                 BIO_puts(arg, "no response sent\n");
2049                 return 1;
2050                 }
2051         rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2052         if (!rsp)
2053                 {
2054                 BIO_puts(arg, "response parse error\n");
2055                 BIO_dump_indent(arg, (char *)p, len, 4);
2056                 return 0;
2057                 }
2058         BIO_puts(arg, "\n======================================\n");
2059         OCSP_RESPONSE_print(arg, rsp, 0);
2060         BIO_puts(arg, "======================================\n");
2061         OCSP_RESPONSE_free(rsp);
2062         return 1;
2063         }
2064
2065 #endif