1621a0158a9a11f15fbc31eb023d64e4cb5ac2a7
[openssl.git] / apps / s_client.c
1 /* apps/s_client.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2005 Nokia. All rights reserved.
113  *
114  * The portions of the attached software ("Contribution") is developed by
115  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116  * license.
117  *
118  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120  * support (see RFC 4279) to OpenSSL.
121  *
122  * No patent licenses or other rights except those expressly stated in
123  * the OpenSSL open source license shall be deemed granted or received
124  * expressly, by implication, estoppel, or otherwise.
125  *
126  * No assurances are provided by Nokia that the Contribution does not
127  * infringe the patent or other intellectual property rights of any third
128  * party or that the license provides you with all the necessary rights
129  * to make use of the Contribution.
130  *
131  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135  * OTHERWISE.
136  */
137
138 #include <assert.h>
139 #include <ctype.h>
140 #include <stdio.h>
141 #include <stdlib.h>
142 #include <string.h>
143 #include <openssl/e_os2.h>
144 #ifdef OPENSSL_NO_STDIO
145 #define APPS_WIN16
146 #endif
147
148 /* With IPv6, it looks like Digital has mixed up the proper order of
149    recursive header file inclusion, resulting in the compiler complaining
150    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
151    is needed to have fileno() declared correctly...  So let's define u_int */
152 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
153 #define __U_INT
154 typedef unsigned int u_int;
155 #endif
156
157 #define USE_SOCKETS
158 #include "apps.h"
159 #include <openssl/x509.h>
160 #include <openssl/ssl.h>
161 #include <openssl/err.h>
162 #include <openssl/pem.h>
163 #include <openssl/rand.h>
164 #include <openssl/ocsp.h>
165 #include <openssl/bn.h>
166 #ifndef OPENSSL_NO_SRP
167 #include <openssl/srp.h>
168 #endif
169 #include "s_apps.h"
170 #include "timeouts.h"
171
172 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
173 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
174 #undef FIONBIO
175 #endif
176
177 #if defined(OPENSSL_SYS_BEOS_R5)
178 #include <fcntl.h>
179 #endif
180
181 #undef PROG
182 #define PROG    s_client_main
183
184 /*#define SSL_HOST_NAME "www.netscape.com" */
185 /*#define SSL_HOST_NAME "193.118.187.102" */
186 #define SSL_HOST_NAME   "localhost"
187
188 /*#define TEST_CERT "client.pem" */ /* no default cert. */
189
190 #undef BUFSIZZ
191 #define BUFSIZZ 1024*8
192
193 extern int verify_depth;
194 extern int verify_error;
195 extern int verify_return_error;
196
197 #ifdef FIONBIO
198 static int c_nbio=0;
199 #endif
200 static int c_Pause=0;
201 static int c_debug=0;
202 #ifndef OPENSSL_NO_TLSEXT
203 static int c_tlsextdebug=0;
204 static int c_status_req=0;
205 #endif
206 static int c_msg=0;
207 static int c_showcerts=0;
208
209 static char *keymatexportlabel=NULL;
210 static int keymatexportlen=20;
211
212 static void sc_usage(void);
213 static void print_stuff(BIO *berr,SSL *con,int full);
214 #ifndef OPENSSL_NO_TLSEXT
215 static int ocsp_resp_cb(SSL *s, void *arg);
216 #endif
217 static BIO *bio_c_out=NULL;
218 static int c_quiet=0;
219 static int c_ign_eof=0;
220
221 #ifndef OPENSSL_NO_PSK
222 /* Default PSK identity and key */
223 static char *psk_identity="Client_identity";
224 /*char *psk_key=NULL;  by default PSK is not used */
225
226 static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
227         unsigned int max_identity_len, unsigned char *psk,
228         unsigned int max_psk_len)
229         {
230         unsigned int psk_len = 0;
231         int ret;
232         BIGNUM *bn=NULL;
233
234         if (c_debug)
235                 BIO_printf(bio_c_out, "psk_client_cb\n");
236         if (!hint)
237                 {
238                 /* no ServerKeyExchange message*/
239                 if (c_debug)
240                         BIO_printf(bio_c_out,"NULL received PSK identity hint, continuing anyway\n");
241                 }
242         else if (c_debug)
243                 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
244
245         /* lookup PSK identity and PSK key based on the given identity hint here */
246         ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
247         if (ret < 0 || (unsigned int)ret > max_identity_len)
248                 goto out_err;
249         if (c_debug)
250                 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity, ret);
251         ret=BN_hex2bn(&bn, psk_key);
252         if (!ret)
253                 {
254                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
255                 if (bn)
256                         BN_free(bn);
257                 return 0;
258                 }
259
260         if ((unsigned int)BN_num_bytes(bn) > max_psk_len)
261                 {
262                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
263                         max_psk_len, BN_num_bytes(bn));
264                 BN_free(bn);
265                 return 0;
266                 }
267
268         psk_len=BN_bn2bin(bn, psk);
269         BN_free(bn);
270         if (psk_len == 0)
271                 goto out_err;
272
273         if (c_debug)
274                 BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len);
275
276         return psk_len;
277  out_err:
278         if (c_debug)
279                 BIO_printf(bio_err, "Error in PSK client callback\n");
280         return 0;
281         }
282 #endif
283
284 static void sc_usage(void)
285         {
286         BIO_printf(bio_err,"usage: s_client args\n");
287         BIO_printf(bio_err,"\n");
288         BIO_printf(bio_err," -host host     - use -connect instead\n");
289         BIO_printf(bio_err," -port port     - use -connect instead\n");
290         BIO_printf(bio_err," -connect host:port - who to connect to (default is %s:%s)\n",SSL_HOST_NAME,PORT_STR);
291
292         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
293         BIO_printf(bio_err," -cert arg     - certificate file to use, PEM format assumed\n");
294         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
295         BIO_printf(bio_err," -key arg      - Private key file to use, in cert file if\n");
296         BIO_printf(bio_err,"                 not specified but cert file is.\n");
297         BIO_printf(bio_err," -keyform arg  - key format (PEM or DER) PEM default\n");
298         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
299         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
300         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
301         BIO_printf(bio_err," -reconnect    - Drop and re-make the connection with the same Session-ID\n");
302         BIO_printf(bio_err," -pause        - sleep(1) after each read(2) and write(2) system call\n");
303         BIO_printf(bio_err," -showcerts    - show all certificates in the chain\n");
304         BIO_printf(bio_err," -debug        - extra output\n");
305 #ifdef WATT32
306         BIO_printf(bio_err," -wdebug       - WATT-32 tcp debugging\n");
307 #endif
308         BIO_printf(bio_err," -msg          - Show protocol messages\n");
309         BIO_printf(bio_err," -nbio_test    - more ssl protocol testing\n");
310         BIO_printf(bio_err," -state        - print the 'ssl' states\n");
311 #ifdef FIONBIO
312         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
313 #endif
314         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
315         BIO_printf(bio_err," -quiet        - no s_client output\n");
316         BIO_printf(bio_err," -ign_eof      - ignore input eof (default when -quiet)\n");
317         BIO_printf(bio_err," -no_ign_eof   - don't ignore input eof\n");
318 #ifndef OPENSSL_NO_PSK
319         BIO_printf(bio_err," -psk_identity arg - PSK identity\n");
320         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
321 # ifndef OPENSSL_NO_JPAKE
322         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
323 # endif
324 #endif
325 #ifndef OPENSSL_NO_SRP
326         BIO_printf(bio_err," -srpuser user     - SRP authentification for 'user'\n");
327         BIO_printf(bio_err," -srppass arg      - password for 'user'\n");
328         BIO_printf(bio_err," -srp_lateuser     - SRP username into second ClientHello message\n");
329         BIO_printf(bio_err," -srp_moregroups   - Tolerate other than the known g N values.\n");
330         BIO_printf(bio_err," -srp_strength int - minimal mength in bits for N (default %d).\n",SRP_MINIMAL_N);
331 #endif
332         BIO_printf(bio_err," -ssl2         - just use SSLv2\n");
333         BIO_printf(bio_err," -ssl3         - just use SSLv3\n");
334         BIO_printf(bio_err," -tls1_2       - just use TLSv1.2\n");
335         BIO_printf(bio_err," -tls1_1       - just use TLSv1.1\n");
336         BIO_printf(bio_err," -tls1         - just use TLSv1\n");
337         BIO_printf(bio_err," -dtls1        - just use DTLSv1\n");    
338         BIO_printf(bio_err," -mtu          - set the link layer MTU\n");
339         BIO_printf(bio_err," -no_tls1_2/-no_tls1_1/-no_tls1/-no_ssl3/-no_ssl2 - turn off that protocol\n");
340         BIO_printf(bio_err," -bugs         - Switch on all SSL implementation bug workarounds\n");
341         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences (only SSLv2)\n");
342         BIO_printf(bio_err," -cipher       - preferred cipher to use, use the 'openssl ciphers'\n");
343         BIO_printf(bio_err,"                 command to see what is available\n");
344         BIO_printf(bio_err," -starttls prot - use the STARTTLS command before starting TLS\n");
345         BIO_printf(bio_err,"                 for those protocols that support it, where\n");
346         BIO_printf(bio_err,"                 'prot' defines which one to assume.  Currently,\n");
347         BIO_printf(bio_err,"                 only \"smtp\", \"pop3\", \"imap\", \"ftp\" and \"xmpp\"\n");
348         BIO_printf(bio_err,"                 are supported.\n");
349 #ifndef OPENSSL_NO_ENGINE
350         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
351 #endif
352         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
353         BIO_printf(bio_err," -sess_out arg - file to write SSL session to\n");
354         BIO_printf(bio_err," -sess_in arg  - file to read SSL session from\n");
355 #ifndef OPENSSL_NO_TLSEXT
356         BIO_printf(bio_err," -servername host  - Set TLS extension servername in ClientHello\n");
357         BIO_printf(bio_err," -tlsextdebug      - hex dump of all TLS extensions received\n");
358         BIO_printf(bio_err," -status           - request certificate status from server\n");
359         BIO_printf(bio_err," -no_ticket        - disable use of RFC4507bis session tickets\n");
360 # ifndef OPENSSL_NO_NEXTPROTONEG
361         BIO_printf(bio_err," -nextprotoneg arg - enable NPN extension, considering named protocols supported (comma-separated list)\n");
362 # endif
363 #endif
364         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
365         BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list");
366         BIO_printf(bio_err," -keymatexport label   - Export keying material using label\n");
367         BIO_printf(bio_err," -keymatexportlen len  - Export len bytes of keying material (default 20)\n");
368         }
369
370 #ifndef OPENSSL_NO_TLSEXT
371
372 /* This is a context that we pass to callbacks */
373 typedef struct tlsextctx_st {
374    BIO * biodebug;
375    int ack;
376 } tlsextctx;
377
378
379 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
380         {
381         tlsextctx * p = (tlsextctx *) arg;
382         const char * hn= SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
383         if (SSL_get_servername_type(s) != -1) 
384                 p->ack = !SSL_session_reused(s) && hn != NULL;
385         else 
386                 BIO_printf(bio_err,"Can't use SSL_get_servername\n");
387         
388         return SSL_TLSEXT_ERR_OK;
389         }
390
391 #ifndef OPENSSL_NO_SRP
392
393 /* This is a context that we pass to all callbacks */
394 typedef struct srp_arg_st
395         {
396         char *srppassin;
397         char *srplogin;
398         int msg;   /* copy from c_msg */
399         int debug; /* copy from c_debug */
400         int amp;   /* allow more groups */
401         int strength /* minimal size for N */ ;
402         } SRP_ARG;
403
404 #define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
405
406 static int SRP_Verify_N_and_g(const BIGNUM *N, const BIGNUM *g)
407         {
408         BN_CTX *bn_ctx = BN_CTX_new();
409         BIGNUM *p = BN_new();
410         BIGNUM *r = BN_new();
411         int ret =
412                 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
413                 BN_is_prime_ex(N,SRP_NUMBER_ITERATIONS_FOR_PRIME,bn_ctx,NULL) &&
414                 p != NULL && BN_rshift1(p, N) &&
415
416                 /* p = (N-1)/2 */
417                 BN_is_prime_ex(p,SRP_NUMBER_ITERATIONS_FOR_PRIME,bn_ctx,NULL) &&
418                 r != NULL &&
419
420                 /* verify g^((N-1)/2) == -1 (mod N) */
421                 BN_mod_exp(r, g, p, N, bn_ctx) &&
422                 BN_add_word(r, 1) &&
423                 BN_cmp(r, N) == 0;
424
425         if(r)
426                 BN_free(r);
427         if(p)
428                 BN_free(p);
429         if(bn_ctx)
430                 BN_CTX_free(bn_ctx);
431         return ret;
432         }
433
434 static int MS_CALLBACK ssl_srp_verify_param_cb(SSL *s, void *arg)
435         {
436         SRP_ARG *srp_arg = (SRP_ARG *)arg;
437         BIGNUM *N = NULL, *g = NULL;
438         if (!(N = SSL_get_srp_N(s)) || !(g = SSL_get_srp_g(s)))
439                 return 0;
440         if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1)
441                 {
442                 BIO_printf(bio_err, "SRP parameters:\n"); 
443                 BIO_printf(bio_err,"\tN="); BN_print(bio_err,N);
444                 BIO_printf(bio_err,"\n\tg="); BN_print(bio_err,g);
445                 BIO_printf(bio_err,"\n");
446                 }
447
448         if (SRP_check_known_gN_param(g,N))
449                 return 1;
450
451         if (srp_arg->amp == 1)
452                 {
453                 if (srp_arg->debug)
454                         BIO_printf(bio_err, "SRP param N and g are not known params, going to check deeper.\n");
455
456 /* The srp_moregroups must be used with caution, testing primes costs time. 
457    Implementors should rather add the value to the known ones.
458    The minimal size has already been tested.
459 */
460                 if (BN_num_bits(g) <= BN_BITS && SRP_Verify_N_and_g(N,g))
461                         return 1;
462                 }       
463         BIO_printf(bio_err, "SRP param N and g rejected.\n");
464         return 0;
465         }
466
467 #define PWD_STRLEN 1024
468
469 static char * MS_CALLBACK ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
470         {
471         SRP_ARG *srp_arg = (SRP_ARG *)arg;
472         char *pass = (char *)OPENSSL_malloc(PWD_STRLEN+1);
473         PW_CB_DATA cb_tmp;
474         int l;
475
476         cb_tmp.password = (char *)srp_arg->srppassin;
477         cb_tmp.prompt_info = "SRP user";
478         if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp))<0)
479                 {
480                 BIO_printf (bio_err, "Can't read Password\n");
481                 OPENSSL_free(pass);
482                 return NULL;
483                 }
484         *(pass+l)= '\0';
485
486         return pass;
487         }
488
489 static char * MS_CALLBACK missing_srp_username_callback(SSL *s, void *arg)
490         {
491         SRP_ARG *srp_arg = (SRP_ARG *)arg;
492         return BUF_strdup(srp_arg->srplogin);
493         }
494
495 #endif
496         char *srtp_profiles = NULL;
497
498 # ifndef OPENSSL_NO_NEXTPROTONEG
499 /* This the context that we pass to next_proto_cb */
500 typedef struct tlsextnextprotoctx_st {
501         unsigned char *data;
502         unsigned short len;
503         int status;
504 } tlsextnextprotoctx;
505
506 static tlsextnextprotoctx next_proto;
507
508 static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg)
509         {
510         tlsextnextprotoctx *ctx = arg;
511
512         if (!c_quiet)
513                 {
514                 /* We can assume that |in| is syntactically valid. */
515                 unsigned i;
516                 BIO_printf(bio_c_out, "Protocols advertised by server: ");
517                 for (i = 0; i < inlen; )
518                         {
519                         if (i)
520                                 BIO_write(bio_c_out, ", ", 2);
521                         BIO_write(bio_c_out, &in[i + 1], in[i]);
522                         i += in[i] + 1;
523                         }
524                 BIO_write(bio_c_out, "\n", 1);
525                 }
526
527         ctx->status = SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
528         return SSL_TLSEXT_ERR_OK;
529         }
530 # endif  /* ndef OPENSSL_NO_NEXTPROTONEG */
531 #endif
532
533 enum
534 {
535         PROTO_OFF       = 0,
536         PROTO_SMTP,
537         PROTO_POP3,
538         PROTO_IMAP,
539         PROTO_FTP,
540         PROTO_XMPP
541 };
542
543 int MAIN(int, char **);
544
545 int MAIN(int argc, char **argv)
546         {
547         unsigned int off=0, clr=0;
548         SSL *con=NULL;
549 #ifndef OPENSSL_NO_KRB5
550         KSSL_CTX *kctx;
551 #endif
552         int s,k,width,state=0;
553         char *cbuf=NULL,*sbuf=NULL,*mbuf=NULL;
554         int cbuf_len,cbuf_off;
555         int sbuf_len,sbuf_off;
556         fd_set readfds,writefds;
557         short port=PORT;
558         int full_log=1;
559         char *host=SSL_HOST_NAME;
560         char *cert_file=NULL,*key_file=NULL;
561         int cert_format = FORMAT_PEM, key_format = FORMAT_PEM;
562         char *passarg = NULL, *pass = NULL;
563         X509 *cert = NULL;
564         EVP_PKEY *key = NULL;
565         char *CApath=NULL,*CAfile=NULL,*cipher=NULL;
566         int reconnect=0,badop=0,verify=SSL_VERIFY_NONE,bugs=0;
567         int crlf=0;
568         int write_tty,read_tty,write_ssl,read_ssl,tty_on,ssl_pending;
569         SSL_CTX *ctx=NULL;
570         int ret=1,in_init=1,i,nbio_test=0;
571         int starttls_proto = PROTO_OFF;
572         int prexit = 0;
573         X509_VERIFY_PARAM *vpm = NULL;
574         int badarg = 0;
575         const SSL_METHOD *meth=NULL;
576         int socket_type=SOCK_STREAM;
577         BIO *sbio;
578         char *inrand=NULL;
579         int mbuf_len=0;
580         struct timeval timeout, *timeoutp;
581 #ifndef OPENSSL_NO_ENGINE
582         char *engine_id=NULL;
583         char *ssl_client_engine_id=NULL;
584         ENGINE *ssl_client_engine=NULL;
585 #endif
586         ENGINE *e=NULL;
587 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
588         struct timeval tv;
589 #if defined(OPENSSL_SYS_BEOS_R5)
590         int stdin_set = 0;
591 #endif
592 #endif
593 #ifndef OPENSSL_NO_TLSEXT
594         char *servername = NULL; 
595         tlsextctx tlsextcbp = 
596         {NULL,0};
597 # ifndef OPENSSL_NO_NEXTPROTONEG
598         const char *next_proto_neg_in = NULL;
599 # endif
600 #endif
601         char *sess_in = NULL;
602         char *sess_out = NULL;
603         struct sockaddr peer;
604         int peerlen = sizeof(peer);
605         int enable_timeouts = 0 ;
606         long socket_mtu = 0;
607 #ifndef OPENSSL_NO_JPAKE
608         char *jpake_secret = NULL;
609 #endif
610 #ifndef OPENSSL_NO_SRP
611         char * srppass = NULL;
612         int srp_lateuser = 0;
613         SRP_ARG srp_arg = {NULL,NULL,0,0,0,1024};
614 #endif
615
616 #if !defined(OPENSSL_NO_SSL2) && !defined(OPENSSL_NO_SSL3)
617         meth=SSLv23_client_method();
618 #elif !defined(OPENSSL_NO_SSL3)
619         meth=SSLv3_client_method();
620 #elif !defined(OPENSSL_NO_SSL2)
621         meth=SSLv2_client_method();
622 #endif
623
624         apps_startup();
625         c_Pause=0;
626         c_quiet=0;
627         c_ign_eof=0;
628         c_debug=0;
629         c_msg=0;
630         c_showcerts=0;
631
632         if (bio_err == NULL)
633                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
634
635         if (!load_config(bio_err, NULL))
636                 goto end;
637
638         if (    ((cbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
639                 ((sbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
640                 ((mbuf=OPENSSL_malloc(BUFSIZZ)) == NULL))
641                 {
642                 BIO_printf(bio_err,"out of memory\n");
643                 goto end;
644                 }
645
646         verify_depth=0;
647         verify_error=X509_V_OK;
648 #ifdef FIONBIO
649         c_nbio=0;
650 #endif
651
652         argc--;
653         argv++;
654         while (argc >= 1)
655                 {
656                 if      (strcmp(*argv,"-host") == 0)
657                         {
658                         if (--argc < 1) goto bad;
659                         host= *(++argv);
660                         }
661                 else if (strcmp(*argv,"-port") == 0)
662                         {
663                         if (--argc < 1) goto bad;
664                         port=atoi(*(++argv));
665                         if (port == 0) goto bad;
666                         }
667                 else if (strcmp(*argv,"-connect") == 0)
668                         {
669                         if (--argc < 1) goto bad;
670                         if (!extract_host_port(*(++argv),&host,NULL,&port))
671                                 goto bad;
672                         }
673                 else if (strcmp(*argv,"-verify") == 0)
674                         {
675                         verify=SSL_VERIFY_PEER;
676                         if (--argc < 1) goto bad;
677                         verify_depth=atoi(*(++argv));
678                         BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
679                         }
680                 else if (strcmp(*argv,"-cert") == 0)
681                         {
682                         if (--argc < 1) goto bad;
683                         cert_file= *(++argv);
684                         }
685                 else if (strcmp(*argv,"-sess_out") == 0)
686                         {
687                         if (--argc < 1) goto bad;
688                         sess_out = *(++argv);
689                         }
690                 else if (strcmp(*argv,"-sess_in") == 0)
691                         {
692                         if (--argc < 1) goto bad;
693                         sess_in = *(++argv);
694                         }
695                 else if (strcmp(*argv,"-certform") == 0)
696                         {
697                         if (--argc < 1) goto bad;
698                         cert_format = str2fmt(*(++argv));
699                         }
700                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
701                         {
702                         if (badarg)
703                                 goto bad;
704                         continue;
705                         }
706                 else if (strcmp(*argv,"-verify_return_error") == 0)
707                         verify_return_error = 1;
708                 else if (strcmp(*argv,"-prexit") == 0)
709                         prexit=1;
710                 else if (strcmp(*argv,"-crlf") == 0)
711                         crlf=1;
712                 else if (strcmp(*argv,"-quiet") == 0)
713                         {
714                         c_quiet=1;
715                         c_ign_eof=1;
716                         }
717                 else if (strcmp(*argv,"-ign_eof") == 0)
718                         c_ign_eof=1;
719                 else if (strcmp(*argv,"-no_ign_eof") == 0)
720                         c_ign_eof=0;
721                 else if (strcmp(*argv,"-pause") == 0)
722                         c_Pause=1;
723                 else if (strcmp(*argv,"-debug") == 0)
724                         c_debug=1;
725 #ifndef OPENSSL_NO_TLSEXT
726                 else if (strcmp(*argv,"-tlsextdebug") == 0)
727                         c_tlsextdebug=1;
728                 else if (strcmp(*argv,"-status") == 0)
729                         c_status_req=1;
730 #endif
731 #ifdef WATT32
732                 else if (strcmp(*argv,"-wdebug") == 0)
733                         dbug_init();
734 #endif
735                 else if (strcmp(*argv,"-msg") == 0)
736                         c_msg=1;
737                 else if (strcmp(*argv,"-showcerts") == 0)
738                         c_showcerts=1;
739                 else if (strcmp(*argv,"-nbio_test") == 0)
740                         nbio_test=1;
741                 else if (strcmp(*argv,"-state") == 0)
742                         state=1;
743 #ifndef OPENSSL_NO_PSK
744                 else if (strcmp(*argv,"-psk_identity") == 0)
745                         {
746                         if (--argc < 1) goto bad;
747                         psk_identity=*(++argv);
748                         }
749                 else if (strcmp(*argv,"-psk") == 0)
750                         {
751                         size_t j;
752
753                         if (--argc < 1) goto bad;
754                         psk_key=*(++argv);
755                         for (j = 0; j < strlen(psk_key); j++)
756                                 {
757                                 if (isxdigit((int)psk_key[j]))
758                                         continue;
759                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
760                                 goto bad;
761                                 }
762                         }
763 #endif
764 #ifndef OPENSSL_NO_SRP
765                 else if (strcmp(*argv,"-srpuser") == 0)
766                         {
767                         if (--argc < 1) goto bad;
768                         srp_arg.srplogin= *(++argv);
769                         meth=TLSv1_client_method();
770                         }
771                 else if (strcmp(*argv,"-srppass") == 0)
772                         {
773                         if (--argc < 1) goto bad;
774                         srppass= *(++argv);
775                         meth=TLSv1_client_method();
776                         }
777                 else if (strcmp(*argv,"-srp_strength") == 0)
778                         {
779                         if (--argc < 1) goto bad;
780                         srp_arg.strength=atoi(*(++argv));
781                         BIO_printf(bio_err,"SRP minimal length for N is %d\n",srp_arg.strength);
782                         meth=TLSv1_client_method();
783                         }
784                 else if (strcmp(*argv,"-srp_lateuser") == 0)
785                         {
786                         srp_lateuser= 1;
787                         meth=TLSv1_client_method();
788                         }
789                 else if (strcmp(*argv,"-srp_moregroups") == 0)
790                         {
791                         srp_arg.amp=1;
792                         meth=TLSv1_client_method();
793                         }
794 #endif
795 #ifndef OPENSSL_NO_SSL2
796                 else if (strcmp(*argv,"-ssl2") == 0)
797                         meth=SSLv2_client_method();
798 #endif
799 #ifndef OPENSSL_NO_SSL3
800                 else if (strcmp(*argv,"-ssl3") == 0)
801                         meth=SSLv3_client_method();
802 #endif
803 #ifndef OPENSSL_NO_TLS1
804                 else if (strcmp(*argv,"-tls1_2") == 0)
805                         meth=TLSv1_2_client_method();
806                 else if (strcmp(*argv,"-tls1_1") == 0)
807                         meth=TLSv1_1_client_method();
808                 else if (strcmp(*argv,"-tls1") == 0)
809                         meth=TLSv1_client_method();
810 #endif
811 #ifndef OPENSSL_NO_DTLS1
812                 else if (strcmp(*argv,"-dtls1") == 0)
813                         {
814                         meth=DTLSv1_client_method();
815                         socket_type=SOCK_DGRAM;
816                         }
817                 else if (strcmp(*argv,"-timeout") == 0)
818                         enable_timeouts=1;
819                 else if (strcmp(*argv,"-mtu") == 0)
820                         {
821                         if (--argc < 1) goto bad;
822                         socket_mtu = atol(*(++argv));
823                         }
824 #endif
825                 else if (strcmp(*argv,"-bugs") == 0)
826                         bugs=1;
827                 else if (strcmp(*argv,"-keyform") == 0)
828                         {
829                         if (--argc < 1) goto bad;
830                         key_format = str2fmt(*(++argv));
831                         }
832                 else if (strcmp(*argv,"-pass") == 0)
833                         {
834                         if (--argc < 1) goto bad;
835                         passarg = *(++argv);
836                         }
837                 else if (strcmp(*argv,"-key") == 0)
838                         {
839                         if (--argc < 1) goto bad;
840                         key_file= *(++argv);
841                         }
842                 else if (strcmp(*argv,"-reconnect") == 0)
843                         {
844                         reconnect=5;
845                         }
846                 else if (strcmp(*argv,"-CApath") == 0)
847                         {
848                         if (--argc < 1) goto bad;
849                         CApath= *(++argv);
850                         }
851                 else if (strcmp(*argv,"-CAfile") == 0)
852                         {
853                         if (--argc < 1) goto bad;
854                         CAfile= *(++argv);
855                         }
856                 else if (strcmp(*argv,"-no_tls1_2") == 0)
857                         off|=SSL_OP_NO_TLSv1_2;
858                 else if (strcmp(*argv,"-no_tls1_1") == 0)
859                         off|=SSL_OP_NO_TLSv1_1;
860                 else if (strcmp(*argv,"-no_tls1") == 0)
861                         off|=SSL_OP_NO_TLSv1;
862                 else if (strcmp(*argv,"-no_ssl3") == 0)
863                         off|=SSL_OP_NO_SSLv3;
864                 else if (strcmp(*argv,"-no_ssl2") == 0)
865                         off|=SSL_OP_NO_SSLv2;
866                 else if (strcmp(*argv,"-no_comp") == 0)
867                         { off|=SSL_OP_NO_COMPRESSION; }
868 #ifndef OPENSSL_NO_TLSEXT
869                 else if (strcmp(*argv,"-no_ticket") == 0)
870                         { off|=SSL_OP_NO_TICKET; }
871 # ifndef OPENSSL_NO_NEXTPROTONEG
872                 else if (strcmp(*argv,"-nextprotoneg") == 0)
873                         {
874                         if (--argc < 1) goto bad;
875                         next_proto_neg_in = *(++argv);
876                         }
877 # endif
878 #endif
879                 else if (strcmp(*argv,"-serverpref") == 0)
880                         off|=SSL_OP_CIPHER_SERVER_PREFERENCE;
881                 else if (strcmp(*argv,"-legacy_renegotiation") == 0)
882                         off|=SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION;
883                 else if (strcmp(*argv,"-legacy_server_connect") == 0)
884                         { off|=SSL_OP_LEGACY_SERVER_CONNECT; }
885                 else if (strcmp(*argv,"-no_legacy_server_connect") == 0)
886                         { clr|=SSL_OP_LEGACY_SERVER_CONNECT; }
887                 else if (strcmp(*argv,"-cipher") == 0)
888                         {
889                         if (--argc < 1) goto bad;
890                         cipher= *(++argv);
891                         }
892 #ifdef FIONBIO
893                 else if (strcmp(*argv,"-nbio") == 0)
894                         { c_nbio=1; }
895 #endif
896                 else if (strcmp(*argv,"-starttls") == 0)
897                         {
898                         if (--argc < 1) goto bad;
899                         ++argv;
900                         if (strcmp(*argv,"smtp") == 0)
901                                 starttls_proto = PROTO_SMTP;
902                         else if (strcmp(*argv,"pop3") == 0)
903                                 starttls_proto = PROTO_POP3;
904                         else if (strcmp(*argv,"imap") == 0)
905                                 starttls_proto = PROTO_IMAP;
906                         else if (strcmp(*argv,"ftp") == 0)
907                                 starttls_proto = PROTO_FTP;
908                         else if (strcmp(*argv, "xmpp") == 0)
909                                 starttls_proto = PROTO_XMPP;
910                         else
911                                 goto bad;
912                         }
913 #ifndef OPENSSL_NO_ENGINE
914                 else if (strcmp(*argv,"-engine") == 0)
915                         {
916                         if (--argc < 1) goto bad;
917                         engine_id = *(++argv);
918                         }
919                 else if (strcmp(*argv,"-ssl_client_engine") == 0)
920                         {
921                         if (--argc < 1) goto bad;
922                         ssl_client_engine_id = *(++argv);
923                         }
924 #endif
925                 else if (strcmp(*argv,"-rand") == 0)
926                         {
927                         if (--argc < 1) goto bad;
928                         inrand= *(++argv);
929                         }
930 #ifndef OPENSSL_NO_TLSEXT
931                 else if (strcmp(*argv,"-servername") == 0)
932                         {
933                         if (--argc < 1) goto bad;
934                         servername= *(++argv);
935                         /* meth=TLSv1_client_method(); */
936                         }
937 #endif
938 #ifndef OPENSSL_NO_JPAKE
939                 else if (strcmp(*argv,"-jpake") == 0)
940                         {
941                         if (--argc < 1) goto bad;
942                         jpake_secret = *++argv;
943                         }
944 #endif
945                 else if (strcmp(*argv,"-use_srtp") == 0)
946                         {
947                         if (--argc < 1) goto bad;
948                         srtp_profiles = *(++argv);
949                         }
950                 else if (strcmp(*argv,"-keymatexport") == 0)
951                         {
952                         if (--argc < 1) goto bad;
953                         keymatexportlabel= *(++argv);
954                         }
955                 else if (strcmp(*argv,"-keymatexportlen") == 0)
956                         {
957                         if (--argc < 1) goto bad;
958                         keymatexportlen=atoi(*(++argv));
959                         if (keymatexportlen == 0) goto bad;
960                         }
961                 else
962                         {
963                         BIO_printf(bio_err,"unknown option %s\n",*argv);
964                         badop=1;
965                         break;
966                         }
967                 argc--;
968                 argv++;
969                 }
970         if (badop)
971                 {
972 bad:
973                 sc_usage();
974                 goto end;
975                 }
976
977 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
978         if (jpake_secret)
979                 {
980                 if (psk_key)
981                         {
982                         BIO_printf(bio_err,
983                                    "Can't use JPAKE and PSK together\n");
984                         goto end;
985                         }
986                 psk_identity = "JPAKE";
987                 }
988
989         if (cipher)
990                 {
991                 BIO_printf(bio_err, "JPAKE sets cipher to PSK\n");
992                 goto end;
993                 }
994         cipher = "PSK";
995 #endif
996
997         OpenSSL_add_ssl_algorithms();
998         SSL_load_error_strings();
999
1000 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1001         next_proto.status = -1;
1002         if (next_proto_neg_in)
1003                 {
1004                 next_proto.data = next_protos_parse(&next_proto.len, next_proto_neg_in);
1005                 if (next_proto.data == NULL)
1006                         {
1007                         BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1008                         goto end;
1009                         }
1010                 }
1011         else
1012                 next_proto.data = NULL;
1013 #endif
1014
1015 #ifndef OPENSSL_NO_ENGINE
1016         e = setup_engine(bio_err, engine_id, 1);
1017         if (ssl_client_engine_id)
1018                 {
1019                 ssl_client_engine = ENGINE_by_id(ssl_client_engine_id);
1020                 if (!ssl_client_engine)
1021                         {
1022                         BIO_printf(bio_err,
1023                                         "Error getting client auth engine\n");
1024                         goto end;
1025                         }
1026                 }
1027
1028 #endif
1029         if (!app_passwd(bio_err, passarg, NULL, &pass, NULL))
1030                 {
1031                 BIO_printf(bio_err, "Error getting password\n");
1032                 goto end;
1033                 }
1034
1035         if (key_file == NULL)
1036                 key_file = cert_file;
1037
1038
1039         if (key_file)
1040
1041                 {
1042
1043                 key = load_key(bio_err, key_file, key_format, 0, pass, e,
1044                                "client certificate private key file");
1045                 if (!key)
1046                         {
1047                         ERR_print_errors(bio_err);
1048                         goto end;
1049                         }
1050
1051                 }
1052
1053         if (cert_file)
1054
1055                 {
1056                 cert = load_cert(bio_err,cert_file,cert_format,
1057                                 NULL, e, "client certificate file");
1058
1059                 if (!cert)
1060                         {
1061                         ERR_print_errors(bio_err);
1062                         goto end;
1063                         }
1064                 }
1065
1066         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1067                 && !RAND_status())
1068                 {
1069                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1070                 }
1071         if (inrand != NULL)
1072                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1073                         app_RAND_load_files(inrand));
1074
1075         if (bio_c_out == NULL)
1076                 {
1077                 if (c_quiet && !c_debug && !c_msg)
1078                         {
1079                         bio_c_out=BIO_new(BIO_s_null());
1080                         }
1081                 else
1082                         {
1083                         if (bio_c_out == NULL)
1084                                 bio_c_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1085                         }
1086                 }
1087
1088 #ifndef OPENSSL_NO_SRP
1089         if(!app_passwd(bio_err, srppass, NULL, &srp_arg.srppassin, NULL))
1090                 {
1091                 BIO_printf(bio_err, "Error getting password\n");
1092                 goto end;
1093                 }
1094 #endif
1095
1096         ctx=SSL_CTX_new(meth);
1097         if (ctx == NULL)
1098                 {
1099                 ERR_print_errors(bio_err);
1100                 goto end;
1101                 }
1102
1103         if (vpm)
1104                 SSL_CTX_set1_param(ctx, vpm);
1105
1106 #ifndef OPENSSL_NO_ENGINE
1107         if (ssl_client_engine)
1108                 {
1109                 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine))
1110                         {
1111                         BIO_puts(bio_err, "Error setting client auth engine\n");
1112                         ERR_print_errors(bio_err);
1113                         ENGINE_free(ssl_client_engine);
1114                         goto end;
1115                         }
1116                 ENGINE_free(ssl_client_engine);
1117                 }
1118 #endif
1119
1120 #ifndef OPENSSL_NO_PSK
1121 #ifdef OPENSSL_NO_JPAKE
1122         if (psk_key != NULL)
1123 #else
1124         if (psk_key != NULL || jpake_secret)
1125 #endif
1126                 {
1127                 if (c_debug)
1128                         BIO_printf(bio_c_out, "PSK key given or JPAKE in use, setting client callback\n");
1129                 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1130                 }
1131         if (srtp_profiles != NULL)
1132                 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1133 #endif
1134         if (bugs)
1135                 SSL_CTX_set_options(ctx,SSL_OP_ALL|off);
1136         else
1137                 SSL_CTX_set_options(ctx,off);
1138
1139         if (clr)
1140                 SSL_CTX_clear_options(ctx, clr);
1141         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1142          * Setting read ahead solves this problem.
1143          */
1144         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1145
1146 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1147         if (next_proto.data)
1148                 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
1149 #endif
1150
1151         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1152         if (cipher != NULL)
1153                 if(!SSL_CTX_set_cipher_list(ctx,cipher)) {
1154                 BIO_printf(bio_err,"error setting cipher list\n");
1155                 ERR_print_errors(bio_err);
1156                 goto end;
1157         }
1158 #if 0
1159         else
1160                 SSL_CTX_set_cipher_list(ctx,getenv("SSL_CIPHER"));
1161 #endif
1162
1163         SSL_CTX_set_verify(ctx,verify,verify_callback);
1164         if (!set_cert_key_stuff(ctx,cert,key))
1165                 goto end;
1166
1167         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1168                 (!SSL_CTX_set_default_verify_paths(ctx)))
1169                 {
1170                 /* BIO_printf(bio_err,"error setting default verify locations\n"); */
1171                 ERR_print_errors(bio_err);
1172                 /* goto end; */
1173                 }
1174
1175 #ifndef OPENSSL_NO_TLSEXT
1176         if (servername != NULL)
1177                 {
1178                 tlsextcbp.biodebug = bio_err;
1179                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1180                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1181                 }
1182 #ifndef OPENSSL_NO_SRP
1183         if (srp_arg.srplogin)
1184                 {
1185                 if (srp_lateuser) 
1186                         SSL_CTX_set_srp_missing_srp_username_callback(ctx,missing_srp_username_callback);
1187                 else if (!SSL_CTX_set_srp_username(ctx, srp_arg.srplogin))
1188                         {
1189                         BIO_printf(bio_err,"Unable to set SRP username\n");
1190                         goto end;
1191                         }
1192                 srp_arg.msg = c_msg;
1193                 srp_arg.debug = c_debug ;
1194                 SSL_CTX_set_srp_cb_arg(ctx,&srp_arg);
1195                 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1196                 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1197                 if (c_msg || c_debug || srp_arg.amp == 0)
1198                         SSL_CTX_set_srp_verify_param_callback(ctx, ssl_srp_verify_param_cb);
1199                 }
1200
1201 #endif
1202 #endif
1203
1204         con=SSL_new(ctx);
1205         if (sess_in)
1206                 {
1207                 SSL_SESSION *sess;
1208                 BIO *stmp = BIO_new_file(sess_in, "r");
1209                 if (!stmp)
1210                         {
1211                         BIO_printf(bio_err, "Can't open session file %s\n",
1212                                                 sess_in);
1213                         ERR_print_errors(bio_err);
1214                         goto end;
1215                         }
1216                 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1217                 BIO_free(stmp);
1218                 if (!sess)
1219                         {
1220                         BIO_printf(bio_err, "Can't open session file %s\n",
1221                                                 sess_in);
1222                         ERR_print_errors(bio_err);
1223                         goto end;
1224                         }
1225                 SSL_set_session(con, sess);
1226                 SSL_SESSION_free(sess);
1227                 }
1228 #ifndef OPENSSL_NO_TLSEXT
1229         if (servername != NULL)
1230                 {
1231                 if (!SSL_set_tlsext_host_name(con,servername))
1232                         {
1233                         BIO_printf(bio_err,"Unable to set TLS servername extension.\n");
1234                         ERR_print_errors(bio_err);
1235                         goto end;
1236                         }
1237                 }
1238 #endif
1239 #ifndef OPENSSL_NO_KRB5
1240         if (con  &&  (kctx = kssl_ctx_new()) != NULL)
1241                 {
1242                 SSL_set0_kssl_ctx(con, kctx);
1243                 kssl_ctx_setstring(kctx, KSSL_SERVER, host);
1244                 }
1245 #endif  /* OPENSSL_NO_KRB5  */
1246 /*      SSL_set_cipher_list(con,"RC4-MD5"); */
1247 #if 0
1248 #ifdef TLSEXT_TYPE_opaque_prf_input
1249         SSL_set_tlsext_opaque_prf_input(con, "Test client", 11);
1250 #endif
1251 #endif
1252
1253 re_start:
1254
1255         if (init_client(&s,host,port,socket_type) == 0)
1256                 {
1257                 BIO_printf(bio_err,"connect:errno=%d\n",get_last_socket_error());
1258                 SHUTDOWN(s);
1259                 goto end;
1260                 }
1261         BIO_printf(bio_c_out,"CONNECTED(%08X)\n",s);
1262
1263 #ifdef FIONBIO
1264         if (c_nbio)
1265                 {
1266                 unsigned long l=1;
1267                 BIO_printf(bio_c_out,"turning on non blocking io\n");
1268                 if (BIO_socket_ioctl(s,FIONBIO,&l) < 0)
1269                         {
1270                         ERR_print_errors(bio_err);
1271                         goto end;
1272                         }
1273                 }
1274 #endif                                              
1275         if (c_Pause & 0x01) SSL_set_debug(con, 1);
1276
1277         if ( SSL_version(con) == DTLS1_VERSION)
1278                 {
1279
1280                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
1281                 if (getsockname(s, &peer, (void *)&peerlen) < 0)
1282                         {
1283                         BIO_printf(bio_err, "getsockname:errno=%d\n",
1284                                 get_last_socket_error());
1285                         SHUTDOWN(s);
1286                         goto end;
1287                         }
1288
1289                 (void)BIO_ctrl_set_connected(sbio, 1, &peer);
1290
1291                 if (enable_timeouts)
1292                         {
1293                         timeout.tv_sec = 0;
1294                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1295                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1296                         
1297                         timeout.tv_sec = 0;
1298                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
1299                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1300                         }
1301
1302                 if (socket_mtu > 28)
1303                         {
1304                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1305                         SSL_set_mtu(con, socket_mtu - 28);
1306                         }
1307                 else
1308                         /* want to do MTU discovery */
1309                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1310                 }
1311         else
1312                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1313
1314         if (nbio_test)
1315                 {
1316                 BIO *test;
1317
1318                 test=BIO_new(BIO_f_nbio_test());
1319                 sbio=BIO_push(test,sbio);
1320                 }
1321
1322         if (c_debug)
1323                 {
1324                 SSL_set_debug(con, 1);
1325                 BIO_set_callback(sbio,bio_dump_callback);
1326                 BIO_set_callback_arg(sbio,(char *)bio_c_out);
1327                 }
1328         if (c_msg)
1329                 {
1330                 SSL_set_msg_callback(con, msg_cb);
1331                 SSL_set_msg_callback_arg(con, bio_c_out);
1332                 }
1333 #ifndef OPENSSL_NO_TLSEXT
1334         if (c_tlsextdebug)
1335                 {
1336                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1337                 SSL_set_tlsext_debug_arg(con, bio_c_out);
1338                 }
1339         if (c_status_req)
1340                 {
1341                 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1342                 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1343                 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
1344 #if 0
1345 {
1346 STACK_OF(OCSP_RESPID) *ids = sk_OCSP_RESPID_new_null();
1347 OCSP_RESPID *id = OCSP_RESPID_new();
1348 id->value.byKey = ASN1_OCTET_STRING_new();
1349 id->type = V_OCSP_RESPID_KEY;
1350 ASN1_STRING_set(id->value.byKey, "Hello World", -1);
1351 sk_OCSP_RESPID_push(ids, id);
1352 SSL_set_tlsext_status_ids(con, ids);
1353 }
1354 #endif
1355                 }
1356 #endif
1357 #ifndef OPENSSL_NO_JPAKE
1358         if (jpake_secret)
1359                 jpake_client_auth(bio_c_out, sbio, jpake_secret);
1360 #endif
1361
1362         SSL_set_bio(con,sbio,sbio);
1363         SSL_set_connect_state(con);
1364
1365         /* ok, lets connect */
1366         width=SSL_get_fd(con)+1;
1367
1368         read_tty=1;
1369         write_tty=0;
1370         tty_on=0;
1371         read_ssl=1;
1372         write_ssl=1;
1373         
1374         cbuf_len=0;
1375         cbuf_off=0;
1376         sbuf_len=0;
1377         sbuf_off=0;
1378
1379         /* This is an ugly hack that does a lot of assumptions */
1380         /* We do have to handle multi-line responses which may come
1381            in a single packet or not. We therefore have to use
1382            BIO_gets() which does need a buffering BIO. So during
1383            the initial chitchat we do push a buffering BIO into the
1384            chain that is removed again later on to not disturb the
1385            rest of the s_client operation. */
1386         if (starttls_proto == PROTO_SMTP)
1387                 {
1388                 int foundit=0;
1389                 BIO *fbio = BIO_new(BIO_f_buffer());
1390                 BIO_push(fbio, sbio);
1391                 /* wait for multi-line response to end from SMTP */
1392                 do
1393                         {
1394                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1395                         }
1396                 while (mbuf_len>3 && mbuf[3]=='-');
1397                 /* STARTTLS command requires EHLO... */
1398                 BIO_printf(fbio,"EHLO openssl.client.net\r\n");
1399                 (void)BIO_flush(fbio);
1400                 /* wait for multi-line response to end EHLO SMTP response */
1401                 do
1402                         {
1403                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1404                         if (strstr(mbuf,"STARTTLS"))
1405                                 foundit=1;
1406                         }
1407                 while (mbuf_len>3 && mbuf[3]=='-');
1408                 (void)BIO_flush(fbio);
1409                 BIO_pop(fbio);
1410                 BIO_free(fbio);
1411                 if (!foundit)
1412                         BIO_printf(bio_err,
1413                                    "didn't found starttls in server response,"
1414                                    " try anyway...\n");
1415                 BIO_printf(sbio,"STARTTLS\r\n");
1416                 BIO_read(sbio,sbuf,BUFSIZZ);
1417                 }
1418         else if (starttls_proto == PROTO_POP3)
1419                 {
1420                 BIO_read(sbio,mbuf,BUFSIZZ);
1421                 BIO_printf(sbio,"STLS\r\n");
1422                 BIO_read(sbio,sbuf,BUFSIZZ);
1423                 }
1424         else if (starttls_proto == PROTO_IMAP)
1425                 {
1426                 int foundit=0;
1427                 BIO *fbio = BIO_new(BIO_f_buffer());
1428                 BIO_push(fbio, sbio);
1429                 BIO_gets(fbio,mbuf,BUFSIZZ);
1430                 /* STARTTLS command requires CAPABILITY... */
1431                 BIO_printf(fbio,". CAPABILITY\r\n");
1432                 (void)BIO_flush(fbio);
1433                 /* wait for multi-line CAPABILITY response */
1434                 do
1435                         {
1436                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1437                         if (strstr(mbuf,"STARTTLS"))
1438                                 foundit=1;
1439                         }
1440                 while (mbuf_len>3 && mbuf[0]!='.');
1441                 (void)BIO_flush(fbio);
1442                 BIO_pop(fbio);
1443                 BIO_free(fbio);
1444                 if (!foundit)
1445                         BIO_printf(bio_err,
1446                                    "didn't found STARTTLS in server response,"
1447                                    " try anyway...\n");
1448                 BIO_printf(sbio,". STARTTLS\r\n");
1449                 BIO_read(sbio,sbuf,BUFSIZZ);
1450                 }
1451         else if (starttls_proto == PROTO_FTP)
1452                 {
1453                 BIO *fbio = BIO_new(BIO_f_buffer());
1454                 BIO_push(fbio, sbio);
1455                 /* wait for multi-line response to end from FTP */
1456                 do
1457                         {
1458                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1459                         }
1460                 while (mbuf_len>3 && mbuf[3]=='-');
1461                 (void)BIO_flush(fbio);
1462                 BIO_pop(fbio);
1463                 BIO_free(fbio);
1464                 BIO_printf(sbio,"AUTH TLS\r\n");
1465                 BIO_read(sbio,sbuf,BUFSIZZ);
1466                 }
1467         if (starttls_proto == PROTO_XMPP)
1468                 {
1469                 int seen = 0;
1470                 BIO_printf(sbio,"<stream:stream "
1471                     "xmlns:stream='http://etherx.jabber.org/streams' "
1472                     "xmlns='jabber:client' to='%s' version='1.0'>", host);
1473                 seen = BIO_read(sbio,mbuf,BUFSIZZ);
1474                 mbuf[seen] = 0;
1475                 while (!strstr(mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'"))
1476                         {
1477                         if (strstr(mbuf, "/stream:features>"))
1478                                 goto shut;
1479                         seen = BIO_read(sbio,mbuf,BUFSIZZ);
1480                         mbuf[seen] = 0;
1481                         }
1482                 BIO_printf(sbio, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
1483                 seen = BIO_read(sbio,sbuf,BUFSIZZ);
1484                 sbuf[seen] = 0;
1485                 if (!strstr(sbuf, "<proceed"))
1486                         goto shut;
1487                 mbuf[0] = 0;
1488                 }
1489
1490         for (;;)
1491                 {
1492                 FD_ZERO(&readfds);
1493                 FD_ZERO(&writefds);
1494
1495                 if ((SSL_version(con) == DTLS1_VERSION) &&
1496                         DTLSv1_get_timeout(con, &timeout))
1497                         timeoutp = &timeout;
1498                 else
1499                         timeoutp = NULL;
1500
1501                 if (SSL_in_init(con) && !SSL_total_renegotiations(con))
1502                         {
1503                         in_init=1;
1504                         tty_on=0;
1505                         }
1506                 else
1507                         {
1508                         tty_on=1;
1509                         if (in_init)
1510                                 {
1511                                 in_init=0;
1512 #if 0 /* This test doesn't really work as intended (needs to be fixed) */
1513 #ifndef OPENSSL_NO_TLSEXT
1514                                 if (servername != NULL && !SSL_session_reused(con))
1515                                         {
1516                                         BIO_printf(bio_c_out,"Server did %sacknowledge servername extension.\n",tlsextcbp.ack?"":"not ");
1517                                         }
1518 #endif
1519 #endif
1520                                 if (sess_out)
1521                                         {
1522                                         BIO *stmp = BIO_new_file(sess_out, "w");
1523                                         if (stmp)
1524                                                 {
1525                                                 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
1526                                                 BIO_free(stmp);
1527                                                 }
1528                                         else 
1529                                                 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
1530                                         }
1531                                 print_stuff(bio_c_out,con,full_log);
1532                                 if (full_log > 0) full_log--;
1533
1534                                 if (starttls_proto)
1535                                         {
1536                                         BIO_printf(bio_err,"%s",mbuf);
1537                                         /* We don't need to know any more */
1538                                         starttls_proto = PROTO_OFF;
1539                                         }
1540
1541                                 if (reconnect)
1542                                         {
1543                                         reconnect--;
1544                                         BIO_printf(bio_c_out,"drop connection and then reconnect\n");
1545                                         SSL_shutdown(con);
1546                                         SSL_set_connect_state(con);
1547                                         SHUTDOWN(SSL_get_fd(con));
1548                                         goto re_start;
1549                                         }
1550                                 }
1551                         }
1552
1553                 ssl_pending = read_ssl && SSL_pending(con);
1554
1555                 if (!ssl_pending)
1556                         {
1557 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined (OPENSSL_SYS_BEOS_R5)
1558                         if (tty_on)
1559                                 {
1560                                 if (read_tty)  openssl_fdset(fileno(stdin),&readfds);
1561                                 if (write_tty) openssl_fdset(fileno(stdout),&writefds);
1562                                 }
1563                         if (read_ssl)
1564                                 openssl_fdset(SSL_get_fd(con),&readfds);
1565                         if (write_ssl)
1566                                 openssl_fdset(SSL_get_fd(con),&writefds);
1567 #else
1568                         if(!tty_on || !write_tty) {
1569                                 if (read_ssl)
1570                                         openssl_fdset(SSL_get_fd(con),&readfds);
1571                                 if (write_ssl)
1572                                         openssl_fdset(SSL_get_fd(con),&writefds);
1573                         }
1574 #endif
1575 /*                      printf("mode tty(%d %d%d) ssl(%d%d)\n",
1576                                 tty_on,read_tty,write_tty,read_ssl,write_ssl);*/
1577
1578                         /* Note: under VMS with SOCKETSHR the second parameter
1579                          * is currently of type (int *) whereas under other
1580                          * systems it is (void *) if you don't have a cast it
1581                          * will choke the compiler: if you do have a cast then
1582                          * you can either go for (int *) or (void *).
1583                          */
1584 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1585                         /* Under Windows/DOS we make the assumption that we can
1586                          * always write to the tty: therefore if we need to
1587                          * write to the tty we just fall through. Otherwise
1588                          * we timeout the select every second and see if there
1589                          * are any keypresses. Note: this is a hack, in a proper
1590                          * Windows application we wouldn't do this.
1591                          */
1592                         i=0;
1593                         if(!write_tty) {
1594                                 if(read_tty) {
1595                                         tv.tv_sec = 1;
1596                                         tv.tv_usec = 0;
1597                                         i=select(width,(void *)&readfds,(void *)&writefds,
1598                                                  NULL,&tv);
1599 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1600                                         if(!i && (!_kbhit() || !read_tty) ) continue;
1601 #else
1602                                         if(!i && (!((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0))) || !read_tty) ) continue;
1603 #endif
1604                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1605                                          NULL,timeoutp);
1606                         }
1607 #elif defined(OPENSSL_SYS_NETWARE)
1608                         if(!write_tty) {
1609                                 if(read_tty) {
1610                                         tv.tv_sec = 1;
1611                                         tv.tv_usec = 0;
1612                                         i=select(width,(void *)&readfds,(void *)&writefds,
1613                                                 NULL,&tv);
1614                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1615                                         NULL,timeoutp);
1616                         }
1617 #elif defined(OPENSSL_SYS_BEOS_R5)
1618                         /* Under BeOS-R5 the situation is similar to DOS */
1619                         i=0;
1620                         stdin_set = 0;
1621                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
1622                         if(!write_tty) {
1623                                 if(read_tty) {
1624                                         tv.tv_sec = 1;
1625                                         tv.tv_usec = 0;
1626                                         i=select(width,(void *)&readfds,(void *)&writefds,
1627                                                  NULL,&tv);
1628                                         if (read(fileno(stdin), sbuf, 0) >= 0)
1629                                                 stdin_set = 1;
1630                                         if (!i && (stdin_set != 1 || !read_tty))
1631                                                 continue;
1632                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1633                                          NULL,timeoutp);
1634                         }
1635                         (void)fcntl(fileno(stdin), F_SETFL, 0);
1636 #else
1637                         i=select(width,(void *)&readfds,(void *)&writefds,
1638                                  NULL,timeoutp);
1639 #endif
1640                         if ( i < 0)
1641                                 {
1642                                 BIO_printf(bio_err,"bad select %d\n",
1643                                 get_last_socket_error());
1644                                 goto shut;
1645                                 /* goto end; */
1646                                 }
1647                         }
1648
1649                 if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
1650                         {
1651                         BIO_printf(bio_err,"TIMEOUT occured\n");
1652                         }
1653
1654                 if (!ssl_pending && FD_ISSET(SSL_get_fd(con),&writefds))
1655                         {
1656                         k=SSL_write(con,&(cbuf[cbuf_off]),
1657                                 (unsigned int)cbuf_len);
1658                         switch (SSL_get_error(con,k))
1659                                 {
1660                         case SSL_ERROR_NONE:
1661                                 cbuf_off+=k;
1662                                 cbuf_len-=k;
1663                                 if (k <= 0) goto end;
1664                                 /* we have done a  write(con,NULL,0); */
1665                                 if (cbuf_len <= 0)
1666                                         {
1667                                         read_tty=1;
1668                                         write_ssl=0;
1669                                         }
1670                                 else /* if (cbuf_len > 0) */
1671                                         {
1672                                         read_tty=0;
1673                                         write_ssl=1;
1674                                         }
1675                                 break;
1676                         case SSL_ERROR_WANT_WRITE:
1677                                 BIO_printf(bio_c_out,"write W BLOCK\n");
1678                                 write_ssl=1;
1679                                 read_tty=0;
1680                                 break;
1681                         case SSL_ERROR_WANT_READ:
1682                                 BIO_printf(bio_c_out,"write R BLOCK\n");
1683                                 write_tty=0;
1684                                 read_ssl=1;
1685                                 write_ssl=0;
1686                                 break;
1687                         case SSL_ERROR_WANT_X509_LOOKUP:
1688                                 BIO_printf(bio_c_out,"write X BLOCK\n");
1689                                 break;
1690                         case SSL_ERROR_ZERO_RETURN:
1691                                 if (cbuf_len != 0)
1692                                         {
1693                                         BIO_printf(bio_c_out,"shutdown\n");
1694                                         ret = 0;
1695                                         goto shut;
1696                                         }
1697                                 else
1698                                         {
1699                                         read_tty=1;
1700                                         write_ssl=0;
1701                                         break;
1702                                         }
1703                                 
1704                         case SSL_ERROR_SYSCALL:
1705                                 if ((k != 0) || (cbuf_len != 0))
1706                                         {
1707                                         BIO_printf(bio_err,"write:errno=%d\n",
1708                                                 get_last_socket_error());
1709                                         goto shut;
1710                                         }
1711                                 else
1712                                         {
1713                                         read_tty=1;
1714                                         write_ssl=0;
1715                                         }
1716                                 break;
1717                         case SSL_ERROR_SSL:
1718                                 ERR_print_errors(bio_err);
1719                                 goto shut;
1720                                 }
1721                         }
1722 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1723                 /* Assume Windows/DOS/BeOS can always write */
1724                 else if (!ssl_pending && write_tty)
1725 #else
1726                 else if (!ssl_pending && FD_ISSET(fileno(stdout),&writefds))
1727 #endif
1728                         {
1729 #ifdef CHARSET_EBCDIC
1730                         ascii2ebcdic(&(sbuf[sbuf_off]),&(sbuf[sbuf_off]),sbuf_len);
1731 #endif
1732                         i=raw_write_stdout(&(sbuf[sbuf_off]),sbuf_len);
1733
1734                         if (i <= 0)
1735                                 {
1736                                 BIO_printf(bio_c_out,"DONE\n");
1737                                 ret = 0;
1738                                 goto shut;
1739                                 /* goto end; */
1740                                 }
1741
1742                         sbuf_len-=i;;
1743                         sbuf_off+=i;
1744                         if (sbuf_len <= 0)
1745                                 {
1746                                 read_ssl=1;
1747                                 write_tty=0;
1748                                 }
1749                         }
1750                 else if (ssl_pending || FD_ISSET(SSL_get_fd(con),&readfds))
1751                         {
1752 #ifdef RENEG
1753 { static int iiii; if (++iiii == 52) { SSL_renegotiate(con); iiii=0; } }
1754 #endif
1755 #if 1
1756                         k=SSL_read(con,sbuf,1024 /* BUFSIZZ */ );
1757 #else
1758 /* Demo for pending and peek :-) */
1759                         k=SSL_read(con,sbuf,16);
1760 { char zbuf[10240]; 
1761 printf("read=%d pending=%d peek=%d\n",k,SSL_pending(con),SSL_peek(con,zbuf,10240));
1762 }
1763 #endif
1764
1765                         switch (SSL_get_error(con,k))
1766                                 {
1767                         case SSL_ERROR_NONE:
1768                                 if (k <= 0)
1769                                         goto end;
1770                                 sbuf_off=0;
1771                                 sbuf_len=k;
1772
1773                                 read_ssl=0;
1774                                 write_tty=1;
1775                                 break;
1776                         case SSL_ERROR_WANT_WRITE:
1777                                 BIO_printf(bio_c_out,"read W BLOCK\n");
1778                                 write_ssl=1;
1779                                 read_tty=0;
1780                                 break;
1781                         case SSL_ERROR_WANT_READ:
1782                                 BIO_printf(bio_c_out,"read R BLOCK\n");
1783                                 write_tty=0;
1784                                 read_ssl=1;
1785                                 if ((read_tty == 0) && (write_ssl == 0))
1786                                         write_ssl=1;
1787                                 break;
1788                         case SSL_ERROR_WANT_X509_LOOKUP:
1789                                 BIO_printf(bio_c_out,"read X BLOCK\n");
1790                                 break;
1791                         case SSL_ERROR_SYSCALL:
1792                                 ret=get_last_socket_error();
1793                                 BIO_printf(bio_err,"read:errno=%d\n",ret);
1794                                 goto shut;
1795                         case SSL_ERROR_ZERO_RETURN:
1796                                 BIO_printf(bio_c_out,"closed\n");
1797                                 ret=0;
1798                                 goto shut;
1799                         case SSL_ERROR_SSL:
1800                                 ERR_print_errors(bio_err);
1801                                 goto shut;
1802                                 /* break; */
1803                                 }
1804                         }
1805
1806 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1807 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1808                 else if (_kbhit())
1809 #else
1810                 else if ((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
1811 #endif
1812 #elif defined (OPENSSL_SYS_NETWARE)
1813                 else if (_kbhit())
1814 #elif defined(OPENSSL_SYS_BEOS_R5)
1815                 else if (stdin_set)
1816 #else
1817                 else if (FD_ISSET(fileno(stdin),&readfds))
1818 #endif
1819                         {
1820                         if (crlf)
1821                                 {
1822                                 int j, lf_num;
1823
1824                                 i=raw_read_stdin(cbuf,BUFSIZZ/2);
1825                                 lf_num = 0;
1826                                 /* both loops are skipped when i <= 0 */
1827                                 for (j = 0; j < i; j++)
1828                                         if (cbuf[j] == '\n')
1829                                                 lf_num++;
1830                                 for (j = i-1; j >= 0; j--)
1831                                         {
1832                                         cbuf[j+lf_num] = cbuf[j];
1833                                         if (cbuf[j] == '\n')
1834                                                 {
1835                                                 lf_num--;
1836                                                 i++;
1837                                                 cbuf[j+lf_num] = '\r';
1838                                                 }
1839                                         }
1840                                 assert(lf_num == 0);
1841                                 }
1842                         else
1843                                 i=raw_read_stdin(cbuf,BUFSIZZ);
1844
1845                         if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q')))
1846                                 {
1847                                 BIO_printf(bio_err,"DONE\n");
1848                                 ret=0;
1849                                 goto shut;
1850                                 }
1851
1852                         if ((!c_ign_eof) && (cbuf[0] == 'R'))
1853                                 {
1854                                 BIO_printf(bio_err,"RENEGOTIATING\n");
1855                                 SSL_renegotiate(con);
1856                                 cbuf_len=0;
1857                                 }
1858                         else
1859                                 {
1860                                 cbuf_len=i;
1861                                 cbuf_off=0;
1862 #ifdef CHARSET_EBCDIC
1863                                 ebcdic2ascii(cbuf, cbuf, i);
1864 #endif
1865                                 }
1866
1867                         write_ssl=1;
1868                         read_tty=0;
1869                         }
1870                 }
1871
1872         ret=0;
1873 shut:
1874         if (in_init)
1875                 print_stuff(bio_c_out,con,full_log);
1876         SSL_shutdown(con);
1877         SHUTDOWN(SSL_get_fd(con));
1878 end:
1879         if (con != NULL)
1880                 {
1881                 if (prexit != 0)
1882                         print_stuff(bio_c_out,con,1);
1883                 SSL_free(con);
1884                 }
1885         if (ctx != NULL) SSL_CTX_free(ctx);
1886         if (cert)
1887                 X509_free(cert);
1888         if (key)
1889                 EVP_PKEY_free(key);
1890         if (pass)
1891                 OPENSSL_free(pass);
1892         if (cbuf != NULL) { OPENSSL_cleanse(cbuf,BUFSIZZ); OPENSSL_free(cbuf); }
1893         if (sbuf != NULL) { OPENSSL_cleanse(sbuf,BUFSIZZ); OPENSSL_free(sbuf); }
1894         if (mbuf != NULL) { OPENSSL_cleanse(mbuf,BUFSIZZ); OPENSSL_free(mbuf); }
1895         if (bio_c_out != NULL)
1896                 {
1897                 BIO_free(bio_c_out);
1898                 bio_c_out=NULL;
1899                 }
1900         apps_shutdown();
1901         OPENSSL_EXIT(ret);
1902         }
1903
1904
1905 static void print_stuff(BIO *bio, SSL *s, int full)
1906         {
1907         X509 *peer=NULL;
1908         char *p;
1909         static const char *space="                ";
1910         char buf[BUFSIZ];
1911         STACK_OF(X509) *sk;
1912         STACK_OF(X509_NAME) *sk2;
1913         const SSL_CIPHER *c;
1914         X509_NAME *xn;
1915         int j,i;
1916 #ifndef OPENSSL_NO_COMP
1917         const COMP_METHOD *comp, *expansion;
1918 #endif
1919         unsigned char *exportedkeymat;
1920
1921         if (full)
1922                 {
1923                 int got_a_chain = 0;
1924
1925                 sk=SSL_get_peer_cert_chain(s);
1926                 if (sk != NULL)
1927                         {
1928                         got_a_chain = 1; /* we don't have it for SSL2 (yet) */
1929
1930                         BIO_printf(bio,"---\nCertificate chain\n");
1931                         for (i=0; i<sk_X509_num(sk); i++)
1932                                 {
1933                                 X509_NAME_oneline(X509_get_subject_name(
1934                                         sk_X509_value(sk,i)),buf,sizeof buf);
1935                                 BIO_printf(bio,"%2d s:%s\n",i,buf);
1936                                 X509_NAME_oneline(X509_get_issuer_name(
1937                                         sk_X509_value(sk,i)),buf,sizeof buf);
1938                                 BIO_printf(bio,"   i:%s\n",buf);
1939                                 if (c_showcerts)
1940                                         PEM_write_bio_X509(bio,sk_X509_value(sk,i));
1941                                 }
1942                         }
1943
1944                 BIO_printf(bio,"---\n");
1945                 peer=SSL_get_peer_certificate(s);
1946                 if (peer != NULL)
1947                         {
1948                         BIO_printf(bio,"Server certificate\n");
1949                         if (!(c_showcerts && got_a_chain)) /* Redundant if we showed the whole chain */
1950                                 PEM_write_bio_X509(bio,peer);
1951                         X509_NAME_oneline(X509_get_subject_name(peer),
1952                                 buf,sizeof buf);
1953                         BIO_printf(bio,"subject=%s\n",buf);
1954                         X509_NAME_oneline(X509_get_issuer_name(peer),
1955                                 buf,sizeof buf);
1956                         BIO_printf(bio,"issuer=%s\n",buf);
1957                         }
1958                 else
1959                         BIO_printf(bio,"no peer certificate available\n");
1960
1961                 sk2=SSL_get_client_CA_list(s);
1962                 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0))
1963                         {
1964                         BIO_printf(bio,"---\nAcceptable client certificate CA names\n");
1965                         for (i=0; i<sk_X509_NAME_num(sk2); i++)
1966                                 {
1967                                 xn=sk_X509_NAME_value(sk2,i);
1968                                 X509_NAME_oneline(xn,buf,sizeof(buf));
1969                                 BIO_write(bio,buf,strlen(buf));
1970                                 BIO_write(bio,"\n",1);
1971                                 }
1972                         }
1973                 else
1974                         {
1975                         BIO_printf(bio,"---\nNo client certificate CA names sent\n");
1976                         }
1977                 p=SSL_get_shared_ciphers(s,buf,sizeof buf);
1978                 if (p != NULL)
1979                         {
1980                         /* This works only for SSL 2.  In later protocol
1981                          * versions, the client does not know what other
1982                          * ciphers (in addition to the one to be used
1983                          * in the current connection) the server supports. */
1984
1985                         BIO_printf(bio,"---\nCiphers common between both SSL endpoints:\n");
1986                         j=i=0;
1987                         while (*p)
1988                                 {
1989                                 if (*p == ':')
1990                                         {
1991                                         BIO_write(bio,space,15-j%25);
1992                                         i++;
1993                                         j=0;
1994                                         BIO_write(bio,((i%3)?" ":"\n"),1);
1995                                         }
1996                                 else
1997                                         {
1998                                         BIO_write(bio,p,1);
1999                                         j++;
2000                                         }
2001                                 p++;
2002                                 }
2003                         BIO_write(bio,"\n",1);
2004                         }
2005
2006                 BIO_printf(bio,"---\nSSL handshake has read %ld bytes and written %ld bytes\n",
2007                         BIO_number_read(SSL_get_rbio(s)),
2008                         BIO_number_written(SSL_get_wbio(s)));
2009                 }
2010         BIO_printf(bio,(SSL_cache_hit(s)?"---\nReused, ":"---\nNew, "));
2011         c=SSL_get_current_cipher(s);
2012         BIO_printf(bio,"%s, Cipher is %s\n",
2013                 SSL_CIPHER_get_version(c),
2014                 SSL_CIPHER_get_name(c));
2015         if (peer != NULL) {
2016                 EVP_PKEY *pktmp;
2017                 pktmp = X509_get_pubkey(peer);
2018                 BIO_printf(bio,"Server public key is %d bit\n",
2019                                                          EVP_PKEY_bits(pktmp));
2020                 EVP_PKEY_free(pktmp);
2021         }
2022         BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
2023                         SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
2024 #ifndef OPENSSL_NO_COMP
2025         comp=SSL_get_current_compression(s);
2026         expansion=SSL_get_current_expansion(s);
2027         BIO_printf(bio,"Compression: %s\n",
2028                 comp ? SSL_COMP_get_name(comp) : "NONE");
2029         BIO_printf(bio,"Expansion: %s\n",
2030                 expansion ? SSL_COMP_get_name(expansion) : "NONE");
2031 #endif
2032
2033 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2034         if (next_proto.status != -1) {
2035                 const unsigned char *proto;
2036                 unsigned int proto_len;
2037                 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
2038                 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
2039                 BIO_write(bio, proto, proto_len);
2040                 BIO_write(bio, "\n", 1);
2041         }
2042 #endif
2043
2044 #ifdef SSL_DEBUG
2045         {
2046         /* Print out local port of connection: useful for debugging */
2047         int sock;
2048         struct sockaddr_in ladd;
2049         socklen_t ladd_size = sizeof(ladd);
2050         sock = SSL_get_fd(s);
2051         getsockname(sock, (struct sockaddr *)&ladd, &ladd_size);
2052         BIO_printf(bio_c_out, "LOCAL PORT is %u\n", ntohs(ladd.sin_port));
2053         }
2054 #endif
2055
2056         {
2057         SRTP_PROTECTION_PROFILE *srtp_profile=SSL_get_selected_srtp_profile(s);
2058  
2059         if(srtp_profile)
2060                 BIO_printf(bio,"SRTP Extension negotiated, profile=%s\n",
2061                            srtp_profile->name);
2062         }
2063  
2064         SSL_SESSION_print(bio,SSL_get_session(s));
2065         if (keymatexportlabel != NULL) {
2066                 BIO_printf(bio, "Keying material exporter:\n");
2067                 BIO_printf(bio, "    Label: '%s'\n", keymatexportlabel);
2068                 BIO_printf(bio, "    Length: %i bytes\n", keymatexportlen);
2069                 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2070                 if (exportedkeymat != NULL) {
2071                         i = SSL_export_keying_material(s, exportedkeymat,
2072                                                        keymatexportlen,
2073                                                        keymatexportlabel,
2074                                                      strlen(keymatexportlabel),
2075                                                        NULL, 0, 0);
2076                         if (i != keymatexportlen) {
2077                                 BIO_printf(bio,
2078                                            "    Error: return value %i\n", i);
2079                         } else {
2080                                 BIO_printf(bio, "    Keying material: ");
2081                                 for (i=0; i<keymatexportlen; i++)
2082                                         BIO_printf(bio, "%02X",
2083                                                    exportedkeymat[i]);
2084                                 BIO_printf(bio, "\n");
2085                         }
2086                         OPENSSL_free(exportedkeymat);
2087                 }
2088         }
2089         BIO_printf(bio,"---\n");
2090         if (peer != NULL)
2091                 X509_free(peer);
2092         /* flush, or debugging output gets mixed with http response */
2093         (void)BIO_flush(bio);
2094         }
2095
2096 #ifndef OPENSSL_NO_TLSEXT
2097
2098 static int ocsp_resp_cb(SSL *s, void *arg)
2099         {
2100         const unsigned char *p;
2101         int len;
2102         OCSP_RESPONSE *rsp;
2103         len = SSL_get_tlsext_status_ocsp_resp(s, &p);
2104         BIO_puts(arg, "OCSP response: ");
2105         if (!p)
2106                 {
2107                 BIO_puts(arg, "no response sent\n");
2108                 return 1;
2109                 }
2110         rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2111         if (!rsp)
2112                 {
2113                 BIO_puts(arg, "response parse error\n");
2114                 BIO_dump_indent(arg, (char *)p, len, 4);
2115                 return 0;
2116                 }
2117         BIO_puts(arg, "\n======================================\n");
2118         OCSP_RESPONSE_print(arg, rsp, 0);
2119         BIO_puts(arg, "======================================\n");
2120         OCSP_RESPONSE_free(rsp);
2121         return 1;
2122         }
2123
2124 #endif