16465565474f1f6b813de6581d6eaf125b2e0ce0
[openssl.git] / apps / s_client.c
1 /* apps/s_client.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2005 Nokia. All rights reserved.
113  *
114  * The portions of the attached software ("Contribution") is developed by
115  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116  * license.
117  *
118  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120  * support (see RFC 4279) to OpenSSL.
121  *
122  * No patent licenses or other rights except those expressly stated in
123  * the OpenSSL open source license shall be deemed granted or received
124  * expressly, by implication, estoppel, or otherwise.
125  *
126  * No assurances are provided by Nokia that the Contribution does not
127  * infringe the patent or other intellectual property rights of any third
128  * party or that the license provides you with all the necessary rights
129  * to make use of the Contribution.
130  *
131  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135  * OTHERWISE.
136  */
137
138 #include <assert.h>
139 #include <ctype.h>
140 #include <stdio.h>
141 #include <stdlib.h>
142 #include <string.h>
143 #include <openssl/e_os2.h>
144 #ifdef OPENSSL_NO_STDIO
145 #define APPS_WIN16
146 #endif
147
148 /* With IPv6, it looks like Digital has mixed up the proper order of
149    recursive header file inclusion, resulting in the compiler complaining
150    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
151    is needed to have fileno() declared correctly...  So let's define u_int */
152 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
153 #define __U_INT
154 typedef unsigned int u_int;
155 #endif
156
157 #define USE_SOCKETS
158 #include "apps.h"
159 #include <openssl/x509.h>
160 #include <openssl/ssl.h>
161 #include <openssl/err.h>
162 #include <openssl/pem.h>
163 #include <openssl/rand.h>
164 #include <openssl/ocsp.h>
165 #include <openssl/bn.h>
166 #ifndef OPENSSL_NO_SRP
167 #include <openssl/srp.h>
168 #endif
169 #include "s_apps.h"
170 #include "timeouts.h"
171
172 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
173 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
174 #undef FIONBIO
175 #endif
176
177 #if defined(OPENSSL_SYS_BEOS_R5)
178 #include <fcntl.h>
179 #endif
180
181 #undef PROG
182 #define PROG    s_client_main
183
184 /*#define SSL_HOST_NAME "www.netscape.com" */
185 /*#define SSL_HOST_NAME "193.118.187.102" */
186 #define SSL_HOST_NAME   "localhost"
187
188 /*#define TEST_CERT "client.pem" */ /* no default cert. */
189
190 #undef BUFSIZZ
191 #define BUFSIZZ 1024*8
192
193 extern int verify_depth;
194 extern int verify_error;
195 extern int verify_return_error;
196 extern int verify_quiet;
197
198 #ifdef FIONBIO
199 static int c_nbio=0;
200 #endif
201 static int c_Pause=0;
202 static int c_debug=0;
203 #ifndef OPENSSL_NO_TLSEXT
204 static int c_tlsextdebug=0;
205 static int c_status_req=0;
206 static int c_proof_debug=0;
207 #endif
208 static int c_msg=0;
209 static int c_showcerts=0;
210
211 static char *keymatexportlabel=NULL;
212 static int keymatexportlen=20;
213
214 static void sc_usage(void);
215 static void print_stuff(BIO *berr,SSL *con,int full);
216 #ifndef OPENSSL_NO_TLSEXT
217 static int ocsp_resp_cb(SSL *s, void *arg);
218 static int audit_proof_cb(SSL *s, void *arg);
219 #endif
220 static BIO *bio_c_out=NULL;
221 static BIO *bio_c_msg=NULL;
222 static int c_quiet=0;
223 static int c_ign_eof=0;
224 static int c_brief=0;
225
226 #ifndef OPENSSL_NO_PSK
227 /* Default PSK identity and key */
228 static char *psk_identity="Client_identity";
229 /*char *psk_key=NULL;  by default PSK is not used */
230
231 static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
232         unsigned int max_identity_len, unsigned char *psk,
233         unsigned int max_psk_len)
234         {
235         unsigned int psk_len = 0;
236         int ret;
237         BIGNUM *bn=NULL;
238
239         if (c_debug)
240                 BIO_printf(bio_c_out, "psk_client_cb\n");
241         if (!hint)
242                 {
243                 /* no ServerKeyExchange message*/
244                 if (c_debug)
245                         BIO_printf(bio_c_out,"NULL received PSK identity hint, continuing anyway\n");
246                 }
247         else if (c_debug)
248                 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
249
250         /* lookup PSK identity and PSK key based on the given identity hint here */
251         ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
252         if (ret < 0 || (unsigned int)ret > max_identity_len)
253                 goto out_err;
254         if (c_debug)
255                 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity, ret);
256         ret=BN_hex2bn(&bn, psk_key);
257         if (!ret)
258                 {
259                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
260                 if (bn)
261                         BN_free(bn);
262                 return 0;
263                 }
264
265         if ((unsigned int)BN_num_bytes(bn) > max_psk_len)
266                 {
267                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
268                         max_psk_len, BN_num_bytes(bn));
269                 BN_free(bn);
270                 return 0;
271                 }
272
273         psk_len=BN_bn2bin(bn, psk);
274         BN_free(bn);
275         if (psk_len == 0)
276                 goto out_err;
277
278         if (c_debug)
279                 BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len);
280
281         return psk_len;
282  out_err:
283         if (c_debug)
284                 BIO_printf(bio_err, "Error in PSK client callback\n");
285         return 0;
286         }
287 #endif
288
289 static void sc_usage(void)
290         {
291         BIO_printf(bio_err,"usage: s_client args\n");
292         BIO_printf(bio_err,"\n");
293         BIO_printf(bio_err," -host host     - use -connect instead\n");
294         BIO_printf(bio_err," -port port     - use -connect instead\n");
295         BIO_printf(bio_err," -connect host:port - who to connect to (default is %s:%s)\n",SSL_HOST_NAME,PORT_STR);
296         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
297         BIO_printf(bio_err," -cert arg     - certificate file to use, PEM format assumed\n");
298         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
299         BIO_printf(bio_err," -key arg      - Private key file to use, in cert file if\n");
300         BIO_printf(bio_err,"                 not specified but cert file is.\n");
301         BIO_printf(bio_err," -keyform arg  - key format (PEM or DER) PEM default\n");
302         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
303         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
304         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
305         BIO_printf(bio_err," -reconnect    - Drop and re-make the connection with the same Session-ID\n");
306         BIO_printf(bio_err," -pause        - sleep(1) after each read(2) and write(2) system call\n");
307         BIO_printf(bio_err," -showcerts    - show all certificates in the chain\n");
308         BIO_printf(bio_err," -debug        - extra output\n");
309 #ifdef WATT32
310         BIO_printf(bio_err," -wdebug       - WATT-32 tcp debugging\n");
311 #endif
312         BIO_printf(bio_err," -msg          - Show protocol messages\n");
313         BIO_printf(bio_err," -nbio_test    - more ssl protocol testing\n");
314         BIO_printf(bio_err," -state        - print the 'ssl' states\n");
315 #ifdef FIONBIO
316         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
317 #endif
318         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
319         BIO_printf(bio_err," -quiet        - no s_client output\n");
320         BIO_printf(bio_err," -ign_eof      - ignore input eof (default when -quiet)\n");
321         BIO_printf(bio_err," -no_ign_eof   - don't ignore input eof\n");
322 #ifndef OPENSSL_NO_PSK
323         BIO_printf(bio_err," -psk_identity arg - PSK identity\n");
324         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
325 # ifndef OPENSSL_NO_JPAKE
326         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
327 # endif
328 #endif
329 #ifndef OPENSSL_NO_SRP
330         BIO_printf(bio_err," -srpuser user     - SRP authentification for 'user'\n");
331         BIO_printf(bio_err," -srppass arg      - password for 'user'\n");
332         BIO_printf(bio_err," -srp_lateuser     - SRP username into second ClientHello message\n");
333         BIO_printf(bio_err," -srp_moregroups   - Tolerate other than the known g N values.\n");
334         BIO_printf(bio_err," -srp_strength int - minimal mength in bits for N (default %d).\n",SRP_MINIMAL_N);
335 #endif
336         BIO_printf(bio_err," -ssl2         - just use SSLv2\n");
337         BIO_printf(bio_err," -ssl3         - just use SSLv3\n");
338         BIO_printf(bio_err," -tls1_2       - just use TLSv1.2\n");
339         BIO_printf(bio_err," -tls1_1       - just use TLSv1.1\n");
340         BIO_printf(bio_err," -tls1         - just use TLSv1\n");
341         BIO_printf(bio_err," -dtls1        - just use DTLSv1\n");    
342         BIO_printf(bio_err," -mtu          - set the link layer MTU\n");
343         BIO_printf(bio_err," -no_tls1_2/-no_tls1_1/-no_tls1/-no_ssl3/-no_ssl2 - turn off that protocol\n");
344         BIO_printf(bio_err," -bugs         - Switch on all SSL implementation bug workarounds\n");
345         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences (only SSLv2)\n");
346         BIO_printf(bio_err," -cipher       - preferred cipher to use, use the 'openssl ciphers'\n");
347         BIO_printf(bio_err,"                 command to see what is available\n");
348         BIO_printf(bio_err," -starttls prot - use the STARTTLS command before starting TLS\n");
349         BIO_printf(bio_err,"                 for those protocols that support it, where\n");
350         BIO_printf(bio_err,"                 'prot' defines which one to assume.  Currently,\n");
351         BIO_printf(bio_err,"                 only \"smtp\", \"pop3\", \"imap\", \"ftp\" and \"xmpp\"\n");
352         BIO_printf(bio_err,"                 are supported.\n");
353 #ifndef OPENSSL_NO_ENGINE
354         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
355 #endif
356         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
357         BIO_printf(bio_err," -sess_out arg - file to write SSL session to\n");
358         BIO_printf(bio_err," -sess_in arg  - file to read SSL session from\n");
359 #ifndef OPENSSL_NO_TLSEXT
360         BIO_printf(bio_err," -servername host  - Set TLS extension servername in ClientHello\n");
361         BIO_printf(bio_err," -tlsextdebug      - hex dump of all TLS extensions received\n");
362         BIO_printf(bio_err," -status           - request certificate status from server\n");
363         BIO_printf(bio_err," -no_ticket        - disable use of RFC4507bis session tickets\n");
364         BIO_printf(bio_err," -proof_debug      - request an audit proof and print its hex dump\n");
365 # ifndef OPENSSL_NO_NEXTPROTONEG
366         BIO_printf(bio_err," -nextprotoneg arg - enable NPN extension, considering named protocols supported (comma-separated list)\n");
367 # endif
368 #endif
369         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
370         BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
371         BIO_printf(bio_err," -keymatexport label   - Export keying material using label\n");
372         BIO_printf(bio_err," -keymatexportlen len  - Export len bytes of keying material (default 20)\n");
373         }
374
375 #ifndef OPENSSL_NO_TLSEXT
376
377 /* This is a context that we pass to callbacks */
378 typedef struct tlsextctx_st {
379    BIO * biodebug;
380    int ack;
381 } tlsextctx;
382
383
384 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
385         {
386         tlsextctx * p = (tlsextctx *) arg;
387         const char * hn= SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
388         if (SSL_get_servername_type(s) != -1) 
389                 p->ack = !SSL_session_reused(s) && hn != NULL;
390         else 
391                 BIO_printf(bio_err,"Can't use SSL_get_servername\n");
392         
393         return SSL_TLSEXT_ERR_OK;
394         }
395
396 #ifndef OPENSSL_NO_SRP
397
398 /* This is a context that we pass to all callbacks */
399 typedef struct srp_arg_st
400         {
401         char *srppassin;
402         char *srplogin;
403         int msg;   /* copy from c_msg */
404         int debug; /* copy from c_debug */
405         int amp;   /* allow more groups */
406         int strength /* minimal size for N */ ;
407         } SRP_ARG;
408
409 #define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
410
411 static int srp_Verify_N_and_g(const BIGNUM *N, const BIGNUM *g)
412         {
413         BN_CTX *bn_ctx = BN_CTX_new();
414         BIGNUM *p = BN_new();
415         BIGNUM *r = BN_new();
416         int ret =
417                 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
418                 BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
419                 p != NULL && BN_rshift1(p, N) &&
420
421                 /* p = (N-1)/2 */
422                 BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
423                 r != NULL &&
424
425                 /* verify g^((N-1)/2) == -1 (mod N) */
426                 BN_mod_exp(r, g, p, N, bn_ctx) &&
427                 BN_add_word(r, 1) &&
428                 BN_cmp(r, N) == 0;
429
430         if(r)
431                 BN_free(r);
432         if(p)
433                 BN_free(p);
434         if(bn_ctx)
435                 BN_CTX_free(bn_ctx);
436         return ret;
437         }
438
439 /* This callback is used here for two purposes:
440    - extended debugging
441    - making some primality tests for unknown groups
442    The callback is only called for a non default group.
443
444    An application does not need the call back at all if
445    only the stanard groups are used.  In real life situations, 
446    client and server already share well known groups, 
447    thus there is no need to verify them. 
448    Furthermore, in case that a server actually proposes a group that
449    is not one of those defined in RFC 5054, it is more appropriate 
450    to add the group to a static list and then compare since 
451    primality tests are rather cpu consuming.
452 */
453
454 static int MS_CALLBACK ssl_srp_verify_param_cb(SSL *s, void *arg)
455         {
456         SRP_ARG *srp_arg = (SRP_ARG *)arg;
457         BIGNUM *N = NULL, *g = NULL;
458         if (!(N = SSL_get_srp_N(s)) || !(g = SSL_get_srp_g(s)))
459                 return 0;
460         if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1)
461                 {
462                 BIO_printf(bio_err, "SRP parameters:\n"); 
463                 BIO_printf(bio_err,"\tN="); BN_print(bio_err,N);
464                 BIO_printf(bio_err,"\n\tg="); BN_print(bio_err,g);
465                 BIO_printf(bio_err,"\n");
466                 }
467
468         if (SRP_check_known_gN_param(g,N))
469                 return 1;
470
471         if (srp_arg->amp == 1)
472                 {
473                 if (srp_arg->debug)
474                         BIO_printf(bio_err, "SRP param N and g are not known params, going to check deeper.\n");
475
476 /* The srp_moregroups is a real debugging feature.
477    Implementors should rather add the value to the known ones.
478    The minimal size has already been tested.
479 */
480                 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N,g))
481                         return 1;
482                 }       
483         BIO_printf(bio_err, "SRP param N and g rejected.\n");
484         return 0;
485         }
486
487 #define PWD_STRLEN 1024
488
489 static char * MS_CALLBACK ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
490         {
491         SRP_ARG *srp_arg = (SRP_ARG *)arg;
492         char *pass = (char *)OPENSSL_malloc(PWD_STRLEN+1);
493         PW_CB_DATA cb_tmp;
494         int l;
495
496         cb_tmp.password = (char *)srp_arg->srppassin;
497         cb_tmp.prompt_info = "SRP user";
498         if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp))<0)
499                 {
500                 BIO_printf (bio_err, "Can't read Password\n");
501                 OPENSSL_free(pass);
502                 return NULL;
503                 }
504         *(pass+l)= '\0';
505
506         return pass;
507         }
508
509 #endif
510         char *srtp_profiles = NULL;
511
512 # ifndef OPENSSL_NO_NEXTPROTONEG
513 /* This the context that we pass to next_proto_cb */
514 typedef struct tlsextnextprotoctx_st {
515         unsigned char *data;
516         unsigned short len;
517         int status;
518 } tlsextnextprotoctx;
519
520 static tlsextnextprotoctx next_proto;
521
522 static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg)
523         {
524         tlsextnextprotoctx *ctx = arg;
525
526         if (!c_quiet)
527                 {
528                 /* We can assume that |in| is syntactically valid. */
529                 unsigned i;
530                 BIO_printf(bio_c_out, "Protocols advertised by server: ");
531                 for (i = 0; i < inlen; )
532                         {
533                         if (i)
534                                 BIO_write(bio_c_out, ", ", 2);
535                         BIO_write(bio_c_out, &in[i + 1], in[i]);
536                         i += in[i] + 1;
537                         }
538                 BIO_write(bio_c_out, "\n", 1);
539                 }
540
541         ctx->status = SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
542         return SSL_TLSEXT_ERR_OK;
543         }
544 # endif  /* ndef OPENSSL_NO_NEXTPROTONEG */
545 #endif
546
547 enum
548 {
549         PROTO_OFF       = 0,
550         PROTO_SMTP,
551         PROTO_POP3,
552         PROTO_IMAP,
553         PROTO_FTP,
554         PROTO_XMPP
555 };
556
557 int MAIN(int, char **);
558
559 int MAIN(int argc, char **argv)
560         {
561         int build_chain = 0;
562         SSL *con=NULL;
563 #ifndef OPENSSL_NO_KRB5
564         KSSL_CTX *kctx;
565 #endif
566         int s,k,width,state=0;
567         char *cbuf=NULL,*sbuf=NULL,*mbuf=NULL;
568         int cbuf_len,cbuf_off;
569         int sbuf_len,sbuf_off;
570         fd_set readfds,writefds;
571         short port=PORT;
572         int full_log=1;
573         char *host=SSL_HOST_NAME;
574         char *cert_file=NULL,*key_file=NULL;
575         int cert_format = FORMAT_PEM, key_format = FORMAT_PEM;
576         char *passarg = NULL, *pass = NULL;
577         X509 *cert = NULL;
578         EVP_PKEY *key = NULL;
579         char *CApath=NULL,*CAfile=NULL;
580         char *chCApath=NULL,*chCAfile=NULL;
581         char *vfyCApath=NULL,*vfyCAfile=NULL;
582         int reconnect=0,badop=0,verify=SSL_VERIFY_NONE;
583         int crlf=0;
584         int write_tty,read_tty,write_ssl,read_ssl,tty_on,ssl_pending;
585         SSL_CTX *ctx=NULL;
586         int ret=1,in_init=1,i,nbio_test=0;
587         int starttls_proto = PROTO_OFF;
588         int prexit = 0;
589         X509_VERIFY_PARAM *vpm = NULL;
590         int badarg = 0;
591         const SSL_METHOD *meth=NULL;
592         int socket_type=SOCK_STREAM;
593         BIO *sbio;
594         char *inrand=NULL;
595         int mbuf_len=0;
596         struct timeval timeout, *timeoutp;
597 #ifndef OPENSSL_NO_ENGINE
598         char *engine_id=NULL;
599         char *ssl_client_engine_id=NULL;
600         ENGINE *ssl_client_engine=NULL;
601 #endif
602         ENGINE *e=NULL;
603 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
604         struct timeval tv;
605 #if defined(OPENSSL_SYS_BEOS_R5)
606         int stdin_set = 0;
607 #endif
608 #endif
609 #ifndef OPENSSL_NO_TLSEXT
610         char *servername = NULL; 
611         tlsextctx tlsextcbp = 
612         {NULL,0};
613 # ifndef OPENSSL_NO_NEXTPROTONEG
614         const char *next_proto_neg_in = NULL;
615 # endif
616 #endif
617         char *sess_in = NULL;
618         char *sess_out = NULL;
619         struct sockaddr peer;
620         int peerlen = sizeof(peer);
621         int enable_timeouts = 0 ;
622         long socket_mtu = 0;
623 #ifndef OPENSSL_NO_JPAKE
624         char *jpake_secret = NULL;
625 #endif
626 #ifndef OPENSSL_NO_SRP
627         char * srppass = NULL;
628         int srp_lateuser = 0;
629         SRP_ARG srp_arg = {NULL,NULL,0,0,0,1024};
630 #endif
631         SSL_EXCERT *exc = NULL;
632
633         SSL_CONF_CTX *cctx = NULL;
634         STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
635
636         char *crl_file = NULL;
637         int crl_format = FORMAT_PEM;
638         int crl_download = 0;
639         STACK_OF(X509_CRL) *crls = NULL;
640
641         meth=SSLv23_client_method();
642
643         apps_startup();
644         c_Pause=0;
645         c_quiet=0;
646         c_ign_eof=0;
647         c_debug=0;
648         c_msg=0;
649         c_showcerts=0;
650
651         if (bio_err == NULL)
652                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
653
654         if (!load_config(bio_err, NULL))
655                 goto end;
656         cctx = SSL_CONF_CTX_new();
657         if (!cctx)
658                 goto end;
659         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT);
660         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CMDLINE);
661
662         if (    ((cbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
663                 ((sbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
664                 ((mbuf=OPENSSL_malloc(BUFSIZZ)) == NULL))
665                 {
666                 BIO_printf(bio_err,"out of memory\n");
667                 goto end;
668                 }
669
670         verify_depth=0;
671         verify_error=X509_V_OK;
672 #ifdef FIONBIO
673         c_nbio=0;
674 #endif
675
676         argc--;
677         argv++;
678         while (argc >= 1)
679                 {
680                 if      (strcmp(*argv,"-host") == 0)
681                         {
682                         if (--argc < 1) goto bad;
683                         host= *(++argv);
684                         }
685                 else if (strcmp(*argv,"-port") == 0)
686                         {
687                         if (--argc < 1) goto bad;
688                         port=atoi(*(++argv));
689                         if (port == 0) goto bad;
690                         }
691                 else if (strcmp(*argv,"-connect") == 0)
692                         {
693                         if (--argc < 1) goto bad;
694                         if (!extract_host_port(*(++argv),&host,NULL,&port))
695                                 goto bad;
696                         }
697                 else if (strcmp(*argv,"-verify") == 0)
698                         {
699                         verify=SSL_VERIFY_PEER;
700                         if (--argc < 1) goto bad;
701                         verify_depth=atoi(*(++argv));
702                         if (!c_quiet)
703                                 BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
704                         }
705                 else if (strcmp(*argv,"-cert") == 0)
706                         {
707                         if (--argc < 1) goto bad;
708                         cert_file= *(++argv);
709                         }
710                 else if (strcmp(*argv,"-CRL") == 0)
711                         {
712                         if (--argc < 1) goto bad;
713                         crl_file= *(++argv);
714                         }
715                 else if (strcmp(*argv,"-crl_download") == 0)
716                         crl_download = 1;
717                 else if (strcmp(*argv,"-sess_out") == 0)
718                         {
719                         if (--argc < 1) goto bad;
720                         sess_out = *(++argv);
721                         }
722                 else if (strcmp(*argv,"-sess_in") == 0)
723                         {
724                         if (--argc < 1) goto bad;
725                         sess_in = *(++argv);
726                         }
727                 else if (strcmp(*argv,"-certform") == 0)
728                         {
729                         if (--argc < 1) goto bad;
730                         cert_format = str2fmt(*(++argv));
731                         }
732                 else if (strcmp(*argv,"-CRLform") == 0)
733                         {
734                         if (--argc < 1) goto bad;
735                         crl_format = str2fmt(*(++argv));
736                         }
737                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
738                         {
739                         if (badarg)
740                                 goto bad;
741                         continue;
742                         }
743                 else if (strcmp(*argv,"-verify_return_error") == 0)
744                         verify_return_error = 1;
745                 else if (strcmp(*argv,"-verify_quiet") == 0)
746                         verify_quiet = 1;
747                 else if (strcmp(*argv,"-brief") == 0)
748                         {
749                         c_brief = 1;
750                         verify_quiet = 1;
751                         c_quiet = 1;
752                         }
753                 else if (args_excert(&argv, &argc, &badarg, bio_err, &exc))
754                         {
755                         if (badarg)
756                                 goto bad;
757                         continue;
758                         }
759                 else if (args_ssl(&argv, &argc, cctx, &badarg, bio_err, &ssl_args))
760                         {
761                         if (badarg)
762                                 goto bad;
763                         continue;
764                         }
765                 else if (strcmp(*argv,"-prexit") == 0)
766                         prexit=1;
767                 else if (strcmp(*argv,"-crlf") == 0)
768                         crlf=1;
769                 else if (strcmp(*argv,"-quiet") == 0)
770                         {
771                         c_quiet=1;
772                         c_ign_eof=1;
773                         }
774                 else if (strcmp(*argv,"-ign_eof") == 0)
775                         c_ign_eof=1;
776                 else if (strcmp(*argv,"-no_ign_eof") == 0)
777                         c_ign_eof=0;
778                 else if (strcmp(*argv,"-pause") == 0)
779                         c_Pause=1;
780                 else if (strcmp(*argv,"-debug") == 0)
781                         c_debug=1;
782 #ifndef OPENSSL_NO_TLSEXT
783                 else if (strcmp(*argv,"-tlsextdebug") == 0)
784                         c_tlsextdebug=1;
785                 else if (strcmp(*argv,"-status") == 0)
786                         c_status_req=1;
787                 else if (strcmp(*argv,"-proof_debug") == 0)
788                         c_proof_debug=1;
789 #endif
790 #ifdef WATT32
791                 else if (strcmp(*argv,"-wdebug") == 0)
792                         dbug_init();
793 #endif
794                 else if (strcmp(*argv,"-msg") == 0)
795                         c_msg=1;
796                 else if (strcmp(*argv,"-msgfile") == 0)
797                         {
798                         if (--argc < 1) goto bad;
799                         bio_c_msg = BIO_new_file(*(++argv), "w");
800                         }
801 #ifndef OPENSSL_NO_SSL_TRACE
802                 else if (strcmp(*argv,"-trace") == 0)
803                         c_msg=2;
804 #endif
805                 else if (strcmp(*argv,"-showcerts") == 0)
806                         c_showcerts=1;
807                 else if (strcmp(*argv,"-nbio_test") == 0)
808                         nbio_test=1;
809                 else if (strcmp(*argv,"-state") == 0)
810                         state=1;
811 #ifndef OPENSSL_NO_PSK
812                 else if (strcmp(*argv,"-psk_identity") == 0)
813                         {
814                         if (--argc < 1) goto bad;
815                         psk_identity=*(++argv);
816                         }
817                 else if (strcmp(*argv,"-psk") == 0)
818                         {
819                         size_t j;
820
821                         if (--argc < 1) goto bad;
822                         psk_key=*(++argv);
823                         for (j = 0; j < strlen(psk_key); j++)
824                                 {
825                                 if (isxdigit((unsigned char)psk_key[j]))
826                                         continue;
827                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
828                                 goto bad;
829                                 }
830                         }
831 #endif
832 #ifndef OPENSSL_NO_SRP
833                 else if (strcmp(*argv,"-srpuser") == 0)
834                         {
835                         if (--argc < 1) goto bad;
836                         srp_arg.srplogin= *(++argv);
837                         meth=TLSv1_client_method();
838                         }
839                 else if (strcmp(*argv,"-srppass") == 0)
840                         {
841                         if (--argc < 1) goto bad;
842                         srppass= *(++argv);
843                         meth=TLSv1_client_method();
844                         }
845                 else if (strcmp(*argv,"-srp_strength") == 0)
846                         {
847                         if (--argc < 1) goto bad;
848                         srp_arg.strength=atoi(*(++argv));
849                         BIO_printf(bio_err,"SRP minimal length for N is %d\n",srp_arg.strength);
850                         meth=TLSv1_client_method();
851                         }
852                 else if (strcmp(*argv,"-srp_lateuser") == 0)
853                         {
854                         srp_lateuser= 1;
855                         meth=TLSv1_client_method();
856                         }
857                 else if (strcmp(*argv,"-srp_moregroups") == 0)
858                         {
859                         srp_arg.amp=1;
860                         meth=TLSv1_client_method();
861                         }
862 #endif
863 #ifndef OPENSSL_NO_SSL2
864                 else if (strcmp(*argv,"-ssl2") == 0)
865                         meth=SSLv2_client_method();
866 #endif
867 #ifndef OPENSSL_NO_SSL3
868                 else if (strcmp(*argv,"-ssl3") == 0)
869                         meth=SSLv3_client_method();
870 #endif
871 #ifndef OPENSSL_NO_TLS1
872                 else if (strcmp(*argv,"-tls1_2") == 0)
873                         meth=TLSv1_2_client_method();
874                 else if (strcmp(*argv,"-tls1_1") == 0)
875                         meth=TLSv1_1_client_method();
876                 else if (strcmp(*argv,"-tls1") == 0)
877                         meth=TLSv1_client_method();
878 #endif
879 #ifndef OPENSSL_NO_DTLS1
880                 else if (strcmp(*argv,"-dtls1") == 0)
881                         {
882                         meth=DTLSv1_client_method();
883                         socket_type=SOCK_DGRAM;
884                         }
885                 else if (strcmp(*argv,"-timeout") == 0)
886                         enable_timeouts=1;
887                 else if (strcmp(*argv,"-mtu") == 0)
888                         {
889                         if (--argc < 1) goto bad;
890                         socket_mtu = atol(*(++argv));
891                         }
892 #endif
893                 else if (strcmp(*argv,"-keyform") == 0)
894                         {
895                         if (--argc < 1) goto bad;
896                         key_format = str2fmt(*(++argv));
897                         }
898                 else if (strcmp(*argv,"-pass") == 0)
899                         {
900                         if (--argc < 1) goto bad;
901                         passarg = *(++argv);
902                         }
903                 else if (strcmp(*argv,"-key") == 0)
904                         {
905                         if (--argc < 1) goto bad;
906                         key_file= *(++argv);
907                         }
908                 else if (strcmp(*argv,"-reconnect") == 0)
909                         {
910                         reconnect=5;
911                         }
912                 else if (strcmp(*argv,"-CApath") == 0)
913                         {
914                         if (--argc < 1) goto bad;
915                         CApath= *(++argv);
916                         }
917                 else if (strcmp(*argv,"-chainCApath") == 0)
918                         {
919                         if (--argc < 1) goto bad;
920                         chCApath= *(++argv);
921                         }
922                 else if (strcmp(*argv,"-verifyCApath") == 0)
923                         {
924                         if (--argc < 1) goto bad;
925                         vfyCApath= *(++argv);
926                         }
927                 else if (strcmp(*argv,"-build_chain") == 0)
928                         build_chain = 1;
929                 else if (strcmp(*argv,"-CAfile") == 0)
930                         {
931                         if (--argc < 1) goto bad;
932                         CAfile= *(++argv);
933                         }
934                 else if (strcmp(*argv,"-chainCAfile") == 0)
935                         {
936                         if (--argc < 1) goto bad;
937                         chCAfile= *(++argv);
938                         }
939                 else if (strcmp(*argv,"-verifyCAfile") == 0)
940                         {
941                         if (--argc < 1) goto bad;
942                         vfyCAfile= *(++argv);
943                         }
944 #ifndef OPENSSL_NO_TLSEXT
945 # ifndef OPENSSL_NO_NEXTPROTONEG
946                 else if (strcmp(*argv,"-nextprotoneg") == 0)
947                         {
948                         if (--argc < 1) goto bad;
949                         next_proto_neg_in = *(++argv);
950                         }
951 # endif
952 #endif
953 #ifdef FIONBIO
954                 else if (strcmp(*argv,"-nbio") == 0)
955                         { c_nbio=1; }
956 #endif
957                 else if (strcmp(*argv,"-starttls") == 0)
958                         {
959                         if (--argc < 1) goto bad;
960                         ++argv;
961                         if (strcmp(*argv,"smtp") == 0)
962                                 starttls_proto = PROTO_SMTP;
963                         else if (strcmp(*argv,"pop3") == 0)
964                                 starttls_proto = PROTO_POP3;
965                         else if (strcmp(*argv,"imap") == 0)
966                                 starttls_proto = PROTO_IMAP;
967                         else if (strcmp(*argv,"ftp") == 0)
968                                 starttls_proto = PROTO_FTP;
969                         else if (strcmp(*argv, "xmpp") == 0)
970                                 starttls_proto = PROTO_XMPP;
971                         else
972                                 goto bad;
973                         }
974 #ifndef OPENSSL_NO_ENGINE
975                 else if (strcmp(*argv,"-engine") == 0)
976                         {
977                         if (--argc < 1) goto bad;
978                         engine_id = *(++argv);
979                         }
980                 else if (strcmp(*argv,"-ssl_client_engine") == 0)
981                         {
982                         if (--argc < 1) goto bad;
983                         ssl_client_engine_id = *(++argv);
984                         }
985 #endif
986                 else if (strcmp(*argv,"-rand") == 0)
987                         {
988                         if (--argc < 1) goto bad;
989                         inrand= *(++argv);
990                         }
991 #ifndef OPENSSL_NO_TLSEXT
992                 else if (strcmp(*argv,"-servername") == 0)
993                         {
994                         if (--argc < 1) goto bad;
995                         servername= *(++argv);
996                         /* meth=TLSv1_client_method(); */
997                         }
998 #endif
999 #ifndef OPENSSL_NO_JPAKE
1000                 else if (strcmp(*argv,"-jpake") == 0)
1001                         {
1002                         if (--argc < 1) goto bad;
1003                         jpake_secret = *++argv;
1004                         }
1005 #endif
1006                 else if (strcmp(*argv,"-use_srtp") == 0)
1007                         {
1008                         if (--argc < 1) goto bad;
1009                         srtp_profiles = *(++argv);
1010                         }
1011                 else if (strcmp(*argv,"-keymatexport") == 0)
1012                         {
1013                         if (--argc < 1) goto bad;
1014                         keymatexportlabel= *(++argv);
1015                         }
1016                 else if (strcmp(*argv,"-keymatexportlen") == 0)
1017                         {
1018                         if (--argc < 1) goto bad;
1019                         keymatexportlen=atoi(*(++argv));
1020                         if (keymatexportlen == 0) goto bad;
1021                         }
1022                 else
1023                         {
1024                         BIO_printf(bio_err,"unknown option %s\n",*argv);
1025                         badop=1;
1026                         break;
1027                         }
1028                 argc--;
1029                 argv++;
1030                 }
1031         if (badop)
1032                 {
1033 bad:
1034                 sc_usage();
1035                 goto end;
1036                 }
1037
1038 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1039         if (jpake_secret)
1040                 {
1041                 if (psk_key)
1042                         {
1043                         BIO_printf(bio_err,
1044                                    "Can't use JPAKE and PSK together\n");
1045                         goto end;
1046                         }
1047                 psk_identity = "JPAKE";
1048                 }
1049
1050         if (cipher)
1051                 {
1052                 BIO_printf(bio_err, "JPAKE sets cipher to PSK\n");
1053                 goto end;
1054                 }
1055         cipher = "PSK";
1056 #endif
1057
1058         OpenSSL_add_ssl_algorithms();
1059         SSL_load_error_strings();
1060
1061 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1062         next_proto.status = -1;
1063         if (next_proto_neg_in)
1064                 {
1065                 next_proto.data = next_protos_parse(&next_proto.len, next_proto_neg_in);
1066                 if (next_proto.data == NULL)
1067                         {
1068                         BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1069                         goto end;
1070                         }
1071                 }
1072         else
1073                 next_proto.data = NULL;
1074 #endif
1075
1076 #ifndef OPENSSL_NO_ENGINE
1077         e = setup_engine(bio_err, engine_id, 1);
1078         if (ssl_client_engine_id)
1079                 {
1080                 ssl_client_engine = ENGINE_by_id(ssl_client_engine_id);
1081                 if (!ssl_client_engine)
1082                         {
1083                         BIO_printf(bio_err,
1084                                         "Error getting client auth engine\n");
1085                         goto end;
1086                         }
1087                 }
1088
1089 #endif
1090         if (!app_passwd(bio_err, passarg, NULL, &pass, NULL))
1091                 {
1092                 BIO_printf(bio_err, "Error getting password\n");
1093                 goto end;
1094                 }
1095
1096         if (key_file == NULL)
1097                 key_file = cert_file;
1098
1099
1100         if (key_file)
1101
1102                 {
1103
1104                 key = load_key(bio_err, key_file, key_format, 0, pass, e,
1105                                "client certificate private key file");
1106                 if (!key)
1107                         {
1108                         ERR_print_errors(bio_err);
1109                         goto end;
1110                         }
1111
1112                 }
1113
1114         if (cert_file)
1115
1116                 {
1117                 cert = load_cert(bio_err,cert_file,cert_format,
1118                                 NULL, e, "client certificate file");
1119
1120                 if (!cert)
1121                         {
1122                         ERR_print_errors(bio_err);
1123                         goto end;
1124                         }
1125                 }
1126
1127         if (crl_file)
1128                 {
1129                 X509_CRL *crl;
1130                 crl = load_crl(crl_file, crl_format);
1131                 if (!crl)
1132                         {
1133                         BIO_puts(bio_err, "Error loading CRL\n");
1134                         ERR_print_errors(bio_err);
1135                         goto end;
1136                         }
1137                 crls = sk_X509_CRL_new_null();
1138                 if (!crls || !sk_X509_CRL_push(crls, crl))
1139                         {
1140                         BIO_puts(bio_err, "Error adding CRL\n");
1141                         ERR_print_errors(bio_err);
1142                         X509_CRL_free(crl);
1143                         goto end;
1144                         }
1145                 }
1146
1147         if (!load_excert(&exc, bio_err))
1148                 goto end;
1149
1150         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1151                 && !RAND_status())
1152                 {
1153                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1154                 }
1155         if (inrand != NULL)
1156                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1157                         app_RAND_load_files(inrand));
1158
1159         if (bio_c_out == NULL)
1160                 {
1161                 if (c_quiet && !c_debug)
1162                         {
1163                         bio_c_out=BIO_new(BIO_s_null());
1164                         if (c_msg && !bio_c_msg)
1165                                 bio_c_msg=BIO_new_fp(stdout,BIO_NOCLOSE);
1166                         }
1167                 else
1168                         {
1169                         if (bio_c_out == NULL)
1170                                 bio_c_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1171                         }
1172                 }
1173
1174 #ifndef OPENSSL_NO_SRP
1175         if(!app_passwd(bio_err, srppass, NULL, &srp_arg.srppassin, NULL))
1176                 {
1177                 BIO_printf(bio_err, "Error getting password\n");
1178                 goto end;
1179                 }
1180 #endif
1181
1182         ctx=SSL_CTX_new(meth);
1183         if (ctx == NULL)
1184                 {
1185                 ERR_print_errors(bio_err);
1186                 goto end;
1187                 }
1188
1189         if (vpm)
1190                 SSL_CTX_set1_param(ctx, vpm);
1191
1192         if (!args_ssl_call(ctx, bio_err, cctx, ssl_args, 1))
1193                 {
1194                 ERR_print_errors(bio_err);
1195                 goto end;
1196                 }
1197
1198         if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1199                                                 crls, crl_download))
1200                 {
1201                 BIO_printf(bio_err, "Error loading store locations\n");
1202                 ERR_print_errors(bio_err);
1203                 goto end;
1204                 }
1205
1206 #ifndef OPENSSL_NO_ENGINE
1207         if (ssl_client_engine)
1208                 {
1209                 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine))
1210                         {
1211                         BIO_puts(bio_err, "Error setting client auth engine\n");
1212                         ERR_print_errors(bio_err);
1213                         ENGINE_free(ssl_client_engine);
1214                         goto end;
1215                         }
1216                 ENGINE_free(ssl_client_engine);
1217                 }
1218 #endif
1219
1220 #ifndef OPENSSL_NO_PSK
1221 #ifdef OPENSSL_NO_JPAKE
1222         if (psk_key != NULL)
1223 #else
1224         if (psk_key != NULL || jpake_secret)
1225 #endif
1226                 {
1227                 if (c_debug)
1228                         BIO_printf(bio_c_out, "PSK key given or JPAKE in use, setting client callback\n");
1229                 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1230                 }
1231         if (srtp_profiles != NULL)
1232                 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1233 #endif
1234         if (exc) ssl_ctx_set_excert(ctx, exc);
1235         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1236          * Setting read ahead solves this problem.
1237          */
1238         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1239
1240 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1241         if (next_proto.data)
1242                 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
1243 #endif
1244
1245         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1246 #if 0
1247         else
1248                 SSL_CTX_set_cipher_list(ctx,getenv("SSL_CIPHER"));
1249 #endif
1250
1251         SSL_CTX_set_verify(ctx,verify,verify_callback);
1252
1253         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1254                 (!SSL_CTX_set_default_verify_paths(ctx)))
1255                 {
1256                 /* BIO_printf(bio_err,"error setting default verify locations\n"); */
1257                 ERR_print_errors(bio_err);
1258                 /* goto end; */
1259                 }
1260
1261         ssl_ctx_add_crls(ctx, crls, crl_download);
1262
1263         if (!set_cert_key_stuff(ctx,cert,key, NULL, build_chain))
1264                 goto end;
1265
1266 #ifndef OPENSSL_NO_TLSEXT
1267         if (servername != NULL)
1268                 {
1269                 tlsextcbp.biodebug = bio_err;
1270                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1271                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1272                 }
1273 #ifndef OPENSSL_NO_SRP
1274         if (srp_arg.srplogin)
1275                 {
1276                 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin))
1277                         {
1278                         BIO_printf(bio_err,"Unable to set SRP username\n");
1279                         goto end;
1280                         }
1281                 srp_arg.msg = c_msg;
1282                 srp_arg.debug = c_debug ;
1283                 SSL_CTX_set_srp_cb_arg(ctx,&srp_arg);
1284                 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1285                 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1286                 if (c_msg || c_debug || srp_arg.amp == 0)
1287                         SSL_CTX_set_srp_verify_param_callback(ctx, ssl_srp_verify_param_cb);
1288                 }
1289
1290 #endif
1291         if (c_proof_debug)
1292                 SSL_CTX_set_tlsext_authz_server_audit_proof_cb(ctx,
1293                                                                audit_proof_cb);
1294 #endif
1295
1296         con=SSL_new(ctx);
1297         if (sess_in)
1298                 {
1299                 SSL_SESSION *sess;
1300                 BIO *stmp = BIO_new_file(sess_in, "r");
1301                 if (!stmp)
1302                         {
1303                         BIO_printf(bio_err, "Can't open session file %s\n",
1304                                                 sess_in);
1305                         ERR_print_errors(bio_err);
1306                         goto end;
1307                         }
1308                 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1309                 BIO_free(stmp);
1310                 if (!sess)
1311                         {
1312                         BIO_printf(bio_err, "Can't open session file %s\n",
1313                                                 sess_in);
1314                         ERR_print_errors(bio_err);
1315                         goto end;
1316                         }
1317                 SSL_set_session(con, sess);
1318                 SSL_SESSION_free(sess);
1319                 }
1320 #ifndef OPENSSL_NO_TLSEXT
1321         if (servername != NULL)
1322                 {
1323                 if (!SSL_set_tlsext_host_name(con,servername))
1324                         {
1325                         BIO_printf(bio_err,"Unable to set TLS servername extension.\n");
1326                         ERR_print_errors(bio_err);
1327                         goto end;
1328                         }
1329                 }
1330 #endif
1331 #ifndef OPENSSL_NO_KRB5
1332         if (con  &&  (kctx = kssl_ctx_new()) != NULL)
1333                 {
1334                 SSL_set0_kssl_ctx(con, kctx);
1335                 kssl_ctx_setstring(kctx, KSSL_SERVER, host);
1336                 }
1337 #endif  /* OPENSSL_NO_KRB5  */
1338 /*      SSL_set_cipher_list(con,"RC4-MD5"); */
1339 #if 0
1340 #ifdef TLSEXT_TYPE_opaque_prf_input
1341         SSL_set_tlsext_opaque_prf_input(con, "Test client", 11);
1342 #endif
1343 #endif
1344
1345 re_start:
1346
1347         if (init_client(&s,host,port,socket_type) == 0)
1348                 {
1349                 BIO_printf(bio_err,"connect:errno=%d\n",get_last_socket_error());
1350                 SHUTDOWN(s);
1351                 goto end;
1352                 }
1353         BIO_printf(bio_c_out,"CONNECTED(%08X)\n",s);
1354
1355 #ifdef FIONBIO
1356         if (c_nbio)
1357                 {
1358                 unsigned long l=1;
1359                 BIO_printf(bio_c_out,"turning on non blocking io\n");
1360                 if (BIO_socket_ioctl(s,FIONBIO,&l) < 0)
1361                         {
1362                         ERR_print_errors(bio_err);
1363                         goto end;
1364                         }
1365                 }
1366 #endif                                              
1367         if (c_Pause & 0x01) SSL_set_debug(con, 1);
1368
1369         if ( SSL_version(con) == DTLS1_VERSION)
1370                 {
1371
1372                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
1373                 if (getsockname(s, &peer, (void *)&peerlen) < 0)
1374                         {
1375                         BIO_printf(bio_err, "getsockname:errno=%d\n",
1376                                 get_last_socket_error());
1377                         SHUTDOWN(s);
1378                         goto end;
1379                         }
1380
1381                 (void)BIO_ctrl_set_connected(sbio, 1, &peer);
1382
1383                 if (enable_timeouts)
1384                         {
1385                         timeout.tv_sec = 0;
1386                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1387                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1388                         
1389                         timeout.tv_sec = 0;
1390                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
1391                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1392                         }
1393
1394                 if (socket_mtu > 28)
1395                         {
1396                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1397                         SSL_set_mtu(con, socket_mtu - 28);
1398                         }
1399                 else
1400                         /* want to do MTU discovery */
1401                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1402                 }
1403         else
1404                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1405
1406         if (nbio_test)
1407                 {
1408                 BIO *test;
1409
1410                 test=BIO_new(BIO_f_nbio_test());
1411                 sbio=BIO_push(test,sbio);
1412                 }
1413
1414         if (c_debug)
1415                 {
1416                 SSL_set_debug(con, 1);
1417                 BIO_set_callback(sbio,bio_dump_callback);
1418                 BIO_set_callback_arg(sbio,(char *)bio_c_out);
1419                 }
1420         if (c_msg)
1421                 {
1422 #ifndef OPENSSL_NO_SSL_TRACE
1423                 if (c_msg == 2)
1424                         SSL_set_msg_callback(con, SSL_trace);
1425                 else
1426 #endif
1427                         SSL_set_msg_callback(con, msg_cb);
1428                 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
1429                 }
1430 #ifndef OPENSSL_NO_TLSEXT
1431         if (c_tlsextdebug)
1432                 {
1433                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1434                 SSL_set_tlsext_debug_arg(con, bio_c_out);
1435                 }
1436         if (c_status_req)
1437                 {
1438                 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1439                 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1440                 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
1441 #if 0
1442 {
1443 STACK_OF(OCSP_RESPID) *ids = sk_OCSP_RESPID_new_null();
1444 OCSP_RESPID *id = OCSP_RESPID_new();
1445 id->value.byKey = ASN1_OCTET_STRING_new();
1446 id->type = V_OCSP_RESPID_KEY;
1447 ASN1_STRING_set(id->value.byKey, "Hello World", -1);
1448 sk_OCSP_RESPID_push(ids, id);
1449 SSL_set_tlsext_status_ids(con, ids);
1450 }
1451 #endif
1452                 }
1453 #endif
1454 #ifndef OPENSSL_NO_JPAKE
1455         if (jpake_secret)
1456                 jpake_client_auth(bio_c_out, sbio, jpake_secret);
1457 #endif
1458
1459         SSL_set_bio(con,sbio,sbio);
1460         SSL_set_connect_state(con);
1461
1462         /* ok, lets connect */
1463         width=SSL_get_fd(con)+1;
1464
1465         read_tty=1;
1466         write_tty=0;
1467         tty_on=0;
1468         read_ssl=1;
1469         write_ssl=1;
1470         
1471         cbuf_len=0;
1472         cbuf_off=0;
1473         sbuf_len=0;
1474         sbuf_off=0;
1475
1476         /* This is an ugly hack that does a lot of assumptions */
1477         /* We do have to handle multi-line responses which may come
1478            in a single packet or not. We therefore have to use
1479            BIO_gets() which does need a buffering BIO. So during
1480            the initial chitchat we do push a buffering BIO into the
1481            chain that is removed again later on to not disturb the
1482            rest of the s_client operation. */
1483         if (starttls_proto == PROTO_SMTP)
1484                 {
1485                 int foundit=0;
1486                 BIO *fbio = BIO_new(BIO_f_buffer());
1487                 BIO_push(fbio, sbio);
1488                 /* wait for multi-line response to end from SMTP */
1489                 do
1490                         {
1491                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1492                         }
1493                 while (mbuf_len>3 && mbuf[3]=='-');
1494                 /* STARTTLS command requires EHLO... */
1495                 BIO_printf(fbio,"EHLO openssl.client.net\r\n");
1496                 (void)BIO_flush(fbio);
1497                 /* wait for multi-line response to end EHLO SMTP response */
1498                 do
1499                         {
1500                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1501                         if (strstr(mbuf,"STARTTLS"))
1502                                 foundit=1;
1503                         }
1504                 while (mbuf_len>3 && mbuf[3]=='-');
1505                 (void)BIO_flush(fbio);
1506                 BIO_pop(fbio);
1507                 BIO_free(fbio);
1508                 if (!foundit)
1509                         BIO_printf(bio_err,
1510                                    "didn't found starttls in server response,"
1511                                    " try anyway...\n");
1512                 BIO_printf(sbio,"STARTTLS\r\n");
1513                 BIO_read(sbio,sbuf,BUFSIZZ);
1514                 }
1515         else if (starttls_proto == PROTO_POP3)
1516                 {
1517                 BIO_read(sbio,mbuf,BUFSIZZ);
1518                 BIO_printf(sbio,"STLS\r\n");
1519                 BIO_read(sbio,sbuf,BUFSIZZ);
1520                 }
1521         else if (starttls_proto == PROTO_IMAP)
1522                 {
1523                 int foundit=0;
1524                 BIO *fbio = BIO_new(BIO_f_buffer());
1525                 BIO_push(fbio, sbio);
1526                 BIO_gets(fbio,mbuf,BUFSIZZ);
1527                 /* STARTTLS command requires CAPABILITY... */
1528                 BIO_printf(fbio,". CAPABILITY\r\n");
1529                 (void)BIO_flush(fbio);
1530                 /* wait for multi-line CAPABILITY response */
1531                 do
1532                         {
1533                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1534                         if (strstr(mbuf,"STARTTLS"))
1535                                 foundit=1;
1536                         }
1537                 while (mbuf_len>3 && mbuf[0]!='.');
1538                 (void)BIO_flush(fbio);
1539                 BIO_pop(fbio);
1540                 BIO_free(fbio);
1541                 if (!foundit)
1542                         BIO_printf(bio_err,
1543                                    "didn't found STARTTLS in server response,"
1544                                    " try anyway...\n");
1545                 BIO_printf(sbio,". STARTTLS\r\n");
1546                 BIO_read(sbio,sbuf,BUFSIZZ);
1547                 }
1548         else if (starttls_proto == PROTO_FTP)
1549                 {
1550                 BIO *fbio = BIO_new(BIO_f_buffer());
1551                 BIO_push(fbio, sbio);
1552                 /* wait for multi-line response to end from FTP */
1553                 do
1554                         {
1555                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1556                         }
1557                 while (mbuf_len>3 && mbuf[3]=='-');
1558                 (void)BIO_flush(fbio);
1559                 BIO_pop(fbio);
1560                 BIO_free(fbio);
1561                 BIO_printf(sbio,"AUTH TLS\r\n");
1562                 BIO_read(sbio,sbuf,BUFSIZZ);
1563                 }
1564         if (starttls_proto == PROTO_XMPP)
1565                 {
1566                 int seen = 0;
1567                 BIO_printf(sbio,"<stream:stream "
1568                     "xmlns:stream='http://etherx.jabber.org/streams' "
1569                     "xmlns='jabber:client' to='%s' version='1.0'>", host);
1570                 seen = BIO_read(sbio,mbuf,BUFSIZZ);
1571                 mbuf[seen] = 0;
1572                 while (!strstr(mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'"))
1573                         {
1574                         if (strstr(mbuf, "/stream:features>"))
1575                                 goto shut;
1576                         seen = BIO_read(sbio,mbuf,BUFSIZZ);
1577                         mbuf[seen] = 0;
1578                         }
1579                 BIO_printf(sbio, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
1580                 seen = BIO_read(sbio,sbuf,BUFSIZZ);
1581                 sbuf[seen] = 0;
1582                 if (!strstr(sbuf, "<proceed"))
1583                         goto shut;
1584                 mbuf[0] = 0;
1585                 }
1586
1587         for (;;)
1588                 {
1589                 FD_ZERO(&readfds);
1590                 FD_ZERO(&writefds);
1591
1592                 if ((SSL_version(con) == DTLS1_VERSION) &&
1593                         DTLSv1_get_timeout(con, &timeout))
1594                         timeoutp = &timeout;
1595                 else
1596                         timeoutp = NULL;
1597
1598                 if (SSL_in_init(con) && !SSL_total_renegotiations(con))
1599                         {
1600                         in_init=1;
1601                         tty_on=0;
1602                         }
1603                 else
1604                         {
1605                         tty_on=1;
1606                         if (in_init)
1607                                 {
1608                                 in_init=0;
1609 #if 0 /* This test doesn't really work as intended (needs to be fixed) */
1610 #ifndef OPENSSL_NO_TLSEXT
1611                                 if (servername != NULL && !SSL_session_reused(con))
1612                                         {
1613                                         BIO_printf(bio_c_out,"Server did %sacknowledge servername extension.\n",tlsextcbp.ack?"":"not ");
1614                                         }
1615 #endif
1616 #endif
1617                                 if (sess_out)
1618                                         {
1619                                         BIO *stmp = BIO_new_file(sess_out, "w");
1620                                         if (stmp)
1621                                                 {
1622                                                 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
1623                                                 BIO_free(stmp);
1624                                                 }
1625                                         else 
1626                                                 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
1627                                         }
1628                                 if (c_brief)
1629                                         {
1630                                         BIO_puts(bio_err,
1631                                                 "CONNECTION ESTABLISHED\n");
1632                                         print_ssl_summary(bio_err, con);
1633                                         }
1634                                 print_stuff(bio_c_out,con,full_log);
1635                                 if (full_log > 0) full_log--;
1636
1637                                 if (starttls_proto)
1638                                         {
1639                                         BIO_printf(bio_err,"%s",mbuf);
1640                                         /* We don't need to know any more */
1641                                         starttls_proto = PROTO_OFF;
1642                                         }
1643
1644                                 if (reconnect)
1645                                         {
1646                                         reconnect--;
1647                                         BIO_printf(bio_c_out,"drop connection and then reconnect\n");
1648                                         SSL_shutdown(con);
1649                                         SSL_set_connect_state(con);
1650                                         SHUTDOWN(SSL_get_fd(con));
1651                                         goto re_start;
1652                                         }
1653                                 }
1654                         }
1655
1656                 ssl_pending = read_ssl && SSL_pending(con);
1657
1658                 if (!ssl_pending)
1659                         {
1660 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined (OPENSSL_SYS_BEOS_R5)
1661                         if (tty_on)
1662                                 {
1663                                 if (read_tty)  openssl_fdset(fileno(stdin),&readfds);
1664                                 if (write_tty) openssl_fdset(fileno(stdout),&writefds);
1665                                 }
1666                         if (read_ssl)
1667                                 openssl_fdset(SSL_get_fd(con),&readfds);
1668                         if (write_ssl)
1669                                 openssl_fdset(SSL_get_fd(con),&writefds);
1670 #else
1671                         if(!tty_on || !write_tty) {
1672                                 if (read_ssl)
1673                                         openssl_fdset(SSL_get_fd(con),&readfds);
1674                                 if (write_ssl)
1675                                         openssl_fdset(SSL_get_fd(con),&writefds);
1676                         }
1677 #endif
1678 /*                      printf("mode tty(%d %d%d) ssl(%d%d)\n",
1679                                 tty_on,read_tty,write_tty,read_ssl,write_ssl);*/
1680
1681                         /* Note: under VMS with SOCKETSHR the second parameter
1682                          * is currently of type (int *) whereas under other
1683                          * systems it is (void *) if you don't have a cast it
1684                          * will choke the compiler: if you do have a cast then
1685                          * you can either go for (int *) or (void *).
1686                          */
1687 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1688                         /* Under Windows/DOS we make the assumption that we can
1689                          * always write to the tty: therefore if we need to
1690                          * write to the tty we just fall through. Otherwise
1691                          * we timeout the select every second and see if there
1692                          * are any keypresses. Note: this is a hack, in a proper
1693                          * Windows application we wouldn't do this.
1694                          */
1695                         i=0;
1696                         if(!write_tty) {
1697                                 if(read_tty) {
1698                                         tv.tv_sec = 1;
1699                                         tv.tv_usec = 0;
1700                                         i=select(width,(void *)&readfds,(void *)&writefds,
1701                                                  NULL,&tv);
1702 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1703                                         if(!i && (!_kbhit() || !read_tty) ) continue;
1704 #else
1705                                         if(!i && (!((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0))) || !read_tty) ) continue;
1706 #endif
1707                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1708                                          NULL,timeoutp);
1709                         }
1710 #elif defined(OPENSSL_SYS_NETWARE)
1711                         if(!write_tty) {
1712                                 if(read_tty) {
1713                                         tv.tv_sec = 1;
1714                                         tv.tv_usec = 0;
1715                                         i=select(width,(void *)&readfds,(void *)&writefds,
1716                                                 NULL,&tv);
1717                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1718                                         NULL,timeoutp);
1719                         }
1720 #elif defined(OPENSSL_SYS_BEOS_R5)
1721                         /* Under BeOS-R5 the situation is similar to DOS */
1722                         i=0;
1723                         stdin_set = 0;
1724                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
1725                         if(!write_tty) {
1726                                 if(read_tty) {
1727                                         tv.tv_sec = 1;
1728                                         tv.tv_usec = 0;
1729                                         i=select(width,(void *)&readfds,(void *)&writefds,
1730                                                  NULL,&tv);
1731                                         if (read(fileno(stdin), sbuf, 0) >= 0)
1732                                                 stdin_set = 1;
1733                                         if (!i && (stdin_set != 1 || !read_tty))
1734                                                 continue;
1735                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1736                                          NULL,timeoutp);
1737                         }
1738                         (void)fcntl(fileno(stdin), F_SETFL, 0);
1739 #else
1740                         i=select(width,(void *)&readfds,(void *)&writefds,
1741                                  NULL,timeoutp);
1742 #endif
1743                         if ( i < 0)
1744                                 {
1745                                 BIO_printf(bio_err,"bad select %d\n",
1746                                 get_last_socket_error());
1747                                 goto shut;
1748                                 /* goto end; */
1749                                 }
1750                         }
1751
1752                 if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
1753                         {
1754                         BIO_printf(bio_err,"TIMEOUT occured\n");
1755                         }
1756
1757                 if (!ssl_pending && FD_ISSET(SSL_get_fd(con),&writefds))
1758                         {
1759                         k=SSL_write(con,&(cbuf[cbuf_off]),
1760                                 (unsigned int)cbuf_len);
1761                         switch (SSL_get_error(con,k))
1762                                 {
1763                         case SSL_ERROR_NONE:
1764                                 cbuf_off+=k;
1765                                 cbuf_len-=k;
1766                                 if (k <= 0) goto end;
1767                                 /* we have done a  write(con,NULL,0); */
1768                                 if (cbuf_len <= 0)
1769                                         {
1770                                         read_tty=1;
1771                                         write_ssl=0;
1772                                         }
1773                                 else /* if (cbuf_len > 0) */
1774                                         {
1775                                         read_tty=0;
1776                                         write_ssl=1;
1777                                         }
1778                                 break;
1779                         case SSL_ERROR_WANT_WRITE:
1780                                 BIO_printf(bio_c_out,"write W BLOCK\n");
1781                                 write_ssl=1;
1782                                 read_tty=0;
1783                                 break;
1784                         case SSL_ERROR_WANT_READ:
1785                                 BIO_printf(bio_c_out,"write R BLOCK\n");
1786                                 write_tty=0;
1787                                 read_ssl=1;
1788                                 write_ssl=0;
1789                                 break;
1790                         case SSL_ERROR_WANT_X509_LOOKUP:
1791                                 BIO_printf(bio_c_out,"write X BLOCK\n");
1792                                 break;
1793                         case SSL_ERROR_ZERO_RETURN:
1794                                 if (cbuf_len != 0)
1795                                         {
1796                                         BIO_printf(bio_c_out,"shutdown\n");
1797                                         ret = 0;
1798                                         goto shut;
1799                                         }
1800                                 else
1801                                         {
1802                                         read_tty=1;
1803                                         write_ssl=0;
1804                                         break;
1805                                         }
1806                                 
1807                         case SSL_ERROR_SYSCALL:
1808                                 if ((k != 0) || (cbuf_len != 0))
1809                                         {
1810                                         BIO_printf(bio_err,"write:errno=%d\n",
1811                                                 get_last_socket_error());
1812                                         goto shut;
1813                                         }
1814                                 else
1815                                         {
1816                                         read_tty=1;
1817                                         write_ssl=0;
1818                                         }
1819                                 break;
1820                         case SSL_ERROR_SSL:
1821                                 ERR_print_errors(bio_err);
1822                                 goto shut;
1823                                 }
1824                         }
1825 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1826                 /* Assume Windows/DOS/BeOS can always write */
1827                 else if (!ssl_pending && write_tty)
1828 #else
1829                 else if (!ssl_pending && FD_ISSET(fileno(stdout),&writefds))
1830 #endif
1831                         {
1832 #ifdef CHARSET_EBCDIC
1833                         ascii2ebcdic(&(sbuf[sbuf_off]),&(sbuf[sbuf_off]),sbuf_len);
1834 #endif
1835                         i=raw_write_stdout(&(sbuf[sbuf_off]),sbuf_len);
1836
1837                         if (i <= 0)
1838                                 {
1839                                 BIO_printf(bio_c_out,"DONE\n");
1840                                 ret = 0;
1841                                 goto shut;
1842                                 /* goto end; */
1843                                 }
1844
1845                         sbuf_len-=i;;
1846                         sbuf_off+=i;
1847                         if (sbuf_len <= 0)
1848                                 {
1849                                 read_ssl=1;
1850                                 write_tty=0;
1851                                 }
1852                         }
1853                 else if (ssl_pending || FD_ISSET(SSL_get_fd(con),&readfds))
1854                         {
1855 #ifdef RENEG
1856 { static int iiii; if (++iiii == 52) { SSL_renegotiate(con); iiii=0; } }
1857 #endif
1858 #if 1
1859                         k=SSL_read(con,sbuf,1024 /* BUFSIZZ */ );
1860 #else
1861 /* Demo for pending and peek :-) */
1862                         k=SSL_read(con,sbuf,16);
1863 { char zbuf[10240]; 
1864 printf("read=%d pending=%d peek=%d\n",k,SSL_pending(con),SSL_peek(con,zbuf,10240));
1865 }
1866 #endif
1867
1868                         switch (SSL_get_error(con,k))
1869                                 {
1870                         case SSL_ERROR_NONE:
1871                                 if (k <= 0)
1872                                         goto end;
1873                                 sbuf_off=0;
1874                                 sbuf_len=k;
1875
1876                                 read_ssl=0;
1877                                 write_tty=1;
1878                                 break;
1879                         case SSL_ERROR_WANT_WRITE:
1880                                 BIO_printf(bio_c_out,"read W BLOCK\n");
1881                                 write_ssl=1;
1882                                 read_tty=0;
1883                                 break;
1884                         case SSL_ERROR_WANT_READ:
1885                                 BIO_printf(bio_c_out,"read R BLOCK\n");
1886                                 write_tty=0;
1887                                 read_ssl=1;
1888                                 if ((read_tty == 0) && (write_ssl == 0))
1889                                         write_ssl=1;
1890                                 break;
1891                         case SSL_ERROR_WANT_X509_LOOKUP:
1892                                 BIO_printf(bio_c_out,"read X BLOCK\n");
1893                                 break;
1894                         case SSL_ERROR_SYSCALL:
1895                                 ret=get_last_socket_error();
1896                                 if (c_brief)
1897                                         BIO_puts(bio_err, "CONNECTION CLOSED BY SERVER\n");
1898                                 else
1899                                         BIO_printf(bio_err,"read:errno=%d\n",ret);
1900                                 goto shut;
1901                         case SSL_ERROR_ZERO_RETURN:
1902                                 BIO_printf(bio_c_out,"closed\n");
1903                                 ret=0;
1904                                 goto shut;
1905                         case SSL_ERROR_SSL:
1906                                 ERR_print_errors(bio_err);
1907                                 goto shut;
1908                                 /* break; */
1909                                 }
1910                         }
1911
1912 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1913 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1914                 else if (_kbhit())
1915 #else
1916                 else if ((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
1917 #endif
1918 #elif defined (OPENSSL_SYS_NETWARE)
1919                 else if (_kbhit())
1920 #elif defined(OPENSSL_SYS_BEOS_R5)
1921                 else if (stdin_set)
1922 #else
1923                 else if (FD_ISSET(fileno(stdin),&readfds))
1924 #endif
1925                         {
1926                         if (crlf)
1927                                 {
1928                                 int j, lf_num;
1929
1930                                 i=raw_read_stdin(cbuf,BUFSIZZ/2);
1931                                 lf_num = 0;
1932                                 /* both loops are skipped when i <= 0 */
1933                                 for (j = 0; j < i; j++)
1934                                         if (cbuf[j] == '\n')
1935                                                 lf_num++;
1936                                 for (j = i-1; j >= 0; j--)
1937                                         {
1938                                         cbuf[j+lf_num] = cbuf[j];
1939                                         if (cbuf[j] == '\n')
1940                                                 {
1941                                                 lf_num--;
1942                                                 i++;
1943                                                 cbuf[j+lf_num] = '\r';
1944                                                 }
1945                                         }
1946                                 assert(lf_num == 0);
1947                                 }
1948                         else
1949                                 i=raw_read_stdin(cbuf,BUFSIZZ);
1950
1951                         if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q')))
1952                                 {
1953                                 BIO_printf(bio_err,"DONE\n");
1954                                 ret=0;
1955                                 goto shut;
1956                                 }
1957
1958                         if ((!c_ign_eof) && (cbuf[0] == 'R'))
1959                                 {
1960                                 BIO_printf(bio_err,"RENEGOTIATING\n");
1961                                 SSL_renegotiate(con);
1962                                 cbuf_len=0;
1963                                 }
1964 #ifndef OPENSSL_NO_HEARTBEATS
1965                         else if ((!c_ign_eof) && (cbuf[0] == 'B'))
1966                                 {
1967                                 BIO_printf(bio_err,"HEARTBEATING\n");
1968                                 SSL_heartbeat(con);
1969                                 cbuf_len=0;
1970                                 }
1971 #endif
1972                         else
1973                                 {
1974                                 cbuf_len=i;
1975                                 cbuf_off=0;
1976 #ifdef CHARSET_EBCDIC
1977                                 ebcdic2ascii(cbuf, cbuf, i);
1978 #endif
1979                                 }
1980
1981                         write_ssl=1;
1982                         read_tty=0;
1983                         }
1984                 }
1985
1986         ret=0;
1987 shut:
1988         if (in_init)
1989                 print_stuff(bio_c_out,con,full_log);
1990         SSL_shutdown(con);
1991         SHUTDOWN(SSL_get_fd(con));
1992 end:
1993         if (con != NULL)
1994                 {
1995                 if (prexit != 0)
1996                         print_stuff(bio_c_out,con,1);
1997                 SSL_free(con);
1998                 }
1999 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2000         if (next_proto.data)
2001                 OPENSSL_free(next_proto.data);
2002 #endif
2003         if (ctx != NULL) SSL_CTX_free(ctx);
2004         if (cert)
2005                 X509_free(cert);
2006         if (crls)
2007                 sk_X509_CRL_pop_free(crls, X509_CRL_free);
2008         if (key)
2009                 EVP_PKEY_free(key);
2010         if (pass)
2011                 OPENSSL_free(pass);
2012         if (vpm)
2013                 X509_VERIFY_PARAM_free(vpm);
2014         ssl_excert_free(exc);
2015         if (ssl_args)
2016                 sk_OPENSSL_STRING_free(ssl_args);
2017         if (cctx)
2018                 SSL_CONF_CTX_free(cctx);
2019         if (cbuf != NULL) { OPENSSL_cleanse(cbuf,BUFSIZZ); OPENSSL_free(cbuf); }
2020         if (sbuf != NULL) { OPENSSL_cleanse(sbuf,BUFSIZZ); OPENSSL_free(sbuf); }
2021         if (mbuf != NULL) { OPENSSL_cleanse(mbuf,BUFSIZZ); OPENSSL_free(mbuf); }
2022         if (bio_c_out != NULL)
2023                 {
2024                 BIO_free(bio_c_out);
2025                 bio_c_out=NULL;
2026                 }
2027         if (bio_c_msg != NULL)
2028                 {
2029                 BIO_free(bio_c_msg);
2030                 bio_c_msg=NULL;
2031                 }
2032         apps_shutdown();
2033         OPENSSL_EXIT(ret);
2034         }
2035
2036
2037 static void print_stuff(BIO *bio, SSL *s, int full)
2038         {
2039         X509 *peer=NULL;
2040         char *p;
2041         static const char *space="                ";
2042         char buf[BUFSIZ];
2043         STACK_OF(X509) *sk;
2044         STACK_OF(X509_NAME) *sk2;
2045         const SSL_CIPHER *c;
2046         X509_NAME *xn;
2047         int j,i;
2048 #ifndef OPENSSL_NO_COMP
2049         const COMP_METHOD *comp, *expansion;
2050 #endif
2051         unsigned char *exportedkeymat;
2052
2053         if (full)
2054                 {
2055                 int got_a_chain = 0;
2056
2057                 sk=SSL_get_peer_cert_chain(s);
2058                 if (sk != NULL)
2059                         {
2060                         got_a_chain = 1; /* we don't have it for SSL2 (yet) */
2061
2062                         BIO_printf(bio,"---\nCertificate chain\n");
2063                         for (i=0; i<sk_X509_num(sk); i++)
2064                                 {
2065                                 X509_NAME_oneline(X509_get_subject_name(
2066                                         sk_X509_value(sk,i)),buf,sizeof buf);
2067                                 BIO_printf(bio,"%2d s:%s\n",i,buf);
2068                                 X509_NAME_oneline(X509_get_issuer_name(
2069                                         sk_X509_value(sk,i)),buf,sizeof buf);
2070                                 BIO_printf(bio,"   i:%s\n",buf);
2071                                 if (c_showcerts)
2072                                         PEM_write_bio_X509(bio,sk_X509_value(sk,i));
2073                                 }
2074                         }
2075
2076                 BIO_printf(bio,"---\n");
2077                 peer=SSL_get_peer_certificate(s);
2078                 if (peer != NULL)
2079                         {
2080                         BIO_printf(bio,"Server certificate\n");
2081                         if (!(c_showcerts && got_a_chain)) /* Redundant if we showed the whole chain */
2082                                 PEM_write_bio_X509(bio,peer);
2083                         X509_NAME_oneline(X509_get_subject_name(peer),
2084                                 buf,sizeof buf);
2085                         BIO_printf(bio,"subject=%s\n",buf);
2086                         X509_NAME_oneline(X509_get_issuer_name(peer),
2087                                 buf,sizeof buf);
2088                         BIO_printf(bio,"issuer=%s\n",buf);
2089                         }
2090                 else
2091                         BIO_printf(bio,"no peer certificate available\n");
2092
2093                 sk2=SSL_get_client_CA_list(s);
2094                 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0))
2095                         {
2096                         BIO_printf(bio,"---\nAcceptable client certificate CA names\n");
2097                         for (i=0; i<sk_X509_NAME_num(sk2); i++)
2098                                 {
2099                                 xn=sk_X509_NAME_value(sk2,i);
2100                                 X509_NAME_oneline(xn,buf,sizeof(buf));
2101                                 BIO_write(bio,buf,strlen(buf));
2102                                 BIO_write(bio,"\n",1);
2103                                 }
2104                         }
2105                 else
2106                         {
2107                         BIO_printf(bio,"---\nNo client certificate CA names sent\n");
2108                         }
2109                 p=SSL_get_shared_ciphers(s,buf,sizeof buf);
2110                 if (p != NULL)
2111                         {
2112                         /* This works only for SSL 2.  In later protocol
2113                          * versions, the client does not know what other
2114                          * ciphers (in addition to the one to be used
2115                          * in the current connection) the server supports. */
2116
2117                         BIO_printf(bio,"---\nCiphers common between both SSL endpoints:\n");
2118                         j=i=0;
2119                         while (*p)
2120                                 {
2121                                 if (*p == ':')
2122                                         {
2123                                         BIO_write(bio,space,15-j%25);
2124                                         i++;
2125                                         j=0;
2126                                         BIO_write(bio,((i%3)?" ":"\n"),1);
2127                                         }
2128                                 else
2129                                         {
2130                                         BIO_write(bio,p,1);
2131                                         j++;
2132                                         }
2133                                 p++;
2134                                 }
2135                         BIO_write(bio,"\n",1);
2136                         }
2137
2138                 ssl_print_sigalgs(bio, s);
2139                 ssl_print_tmp_key(bio, s);
2140
2141                 BIO_printf(bio,"---\nSSL handshake has read %ld bytes and written %ld bytes\n",
2142                         BIO_number_read(SSL_get_rbio(s)),
2143                         BIO_number_written(SSL_get_wbio(s)));
2144                 }
2145         BIO_printf(bio,(SSL_cache_hit(s)?"---\nReused, ":"---\nNew, "));
2146         c=SSL_get_current_cipher(s);
2147         BIO_printf(bio,"%s, Cipher is %s\n",
2148                 SSL_CIPHER_get_version(c),
2149                 SSL_CIPHER_get_name(c));
2150         if (peer != NULL) {
2151                 EVP_PKEY *pktmp;
2152                 pktmp = X509_get_pubkey(peer);
2153                 BIO_printf(bio,"Server public key is %d bit\n",
2154                                                          EVP_PKEY_bits(pktmp));
2155                 EVP_PKEY_free(pktmp);
2156         }
2157         BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
2158                         SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
2159 #ifndef OPENSSL_NO_COMP
2160         comp=SSL_get_current_compression(s);
2161         expansion=SSL_get_current_expansion(s);
2162         BIO_printf(bio,"Compression: %s\n",
2163                 comp ? SSL_COMP_get_name(comp) : "NONE");
2164         BIO_printf(bio,"Expansion: %s\n",
2165                 expansion ? SSL_COMP_get_name(expansion) : "NONE");
2166 #endif
2167  
2168 #ifdef SSL_DEBUG
2169         {
2170         /* Print out local port of connection: useful for debugging */
2171         int sock;
2172         struct sockaddr_in ladd;
2173         socklen_t ladd_size = sizeof(ladd);
2174         sock = SSL_get_fd(s);
2175         getsockname(sock, (struct sockaddr *)&ladd, &ladd_size);
2176         BIO_printf(bio_c_out, "LOCAL PORT is %u\n", ntohs(ladd.sin_port));
2177         }
2178 #endif
2179
2180 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2181         if (next_proto.status != -1) {
2182                 const unsigned char *proto;
2183                 unsigned int proto_len;
2184                 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
2185                 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
2186                 BIO_write(bio, proto, proto_len);
2187                 BIO_write(bio, "\n", 1);
2188         }
2189 #endif
2190
2191         {
2192         SRTP_PROTECTION_PROFILE *srtp_profile=SSL_get_selected_srtp_profile(s);
2193  
2194         if(srtp_profile)
2195                 BIO_printf(bio,"SRTP Extension negotiated, profile=%s\n",
2196                            srtp_profile->name);
2197         }
2198  
2199         SSL_SESSION_print(bio,SSL_get_session(s));
2200         if (keymatexportlabel != NULL)
2201                 {
2202                 BIO_printf(bio, "Keying material exporter:\n");
2203                 BIO_printf(bio, "    Label: '%s'\n", keymatexportlabel);
2204                 BIO_printf(bio, "    Length: %i bytes\n", keymatexportlen);
2205                 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2206                 if (exportedkeymat != NULL)
2207                         {
2208                         if (!SSL_export_keying_material(s, exportedkeymat,
2209                                                         keymatexportlen,
2210                                                         keymatexportlabel,
2211                                                         strlen(keymatexportlabel),
2212                                                         NULL, 0, 0))
2213                                 {
2214                                 BIO_printf(bio, "    Error\n");
2215                                 }
2216                         else
2217                                 {
2218                                 BIO_printf(bio, "    Keying material: ");
2219                                 for (i=0; i<keymatexportlen; i++)
2220                                         BIO_printf(bio, "%02X",
2221                                                    exportedkeymat[i]);
2222                                 BIO_printf(bio, "\n");
2223                                 }
2224                         OPENSSL_free(exportedkeymat);
2225                         }
2226                 }
2227         BIO_printf(bio,"---\n");
2228         if (peer != NULL)
2229                 X509_free(peer);
2230         /* flush, or debugging output gets mixed with http response */
2231         (void)BIO_flush(bio);
2232         }
2233
2234 #ifndef OPENSSL_NO_TLSEXT
2235
2236 static int ocsp_resp_cb(SSL *s, void *arg)
2237         {
2238         const unsigned char *p;
2239         int len;
2240         OCSP_RESPONSE *rsp;
2241         len = SSL_get_tlsext_status_ocsp_resp(s, &p);
2242         BIO_puts(arg, "OCSP response: ");
2243         if (!p)
2244                 {
2245                 BIO_puts(arg, "no response sent\n");
2246                 return 1;
2247                 }
2248         rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2249         if (!rsp)
2250                 {
2251                 BIO_puts(arg, "response parse error\n");
2252                 BIO_dump_indent(arg, (char *)p, len, 4);
2253                 return 0;
2254                 }
2255         BIO_puts(arg, "\n======================================\n");
2256         OCSP_RESPONSE_print(arg, rsp, 0);
2257         BIO_puts(arg, "======================================\n");
2258         OCSP_RESPONSE_free(rsp);
2259         return 1;
2260         }
2261
2262 static int audit_proof_cb(SSL *s, void *arg)
2263         {
2264         const unsigned char *proof;
2265         size_t proof_len;
2266         size_t i;
2267         SSL_SESSION *sess = SSL_get_session(s);
2268
2269         proof = SSL_SESSION_get_tlsext_authz_server_audit_proof(sess,
2270                                                                 &proof_len);
2271         if (proof != NULL)
2272                 {
2273                 BIO_printf(bio_c_out, "Audit proof: ");
2274                 for (i = 0; i < proof_len; ++i)
2275                         BIO_printf(bio_c_out, "%02X", proof[i]);
2276                 BIO_printf(bio_c_out, "\n");
2277                 }
2278         else
2279                 {
2280                 BIO_printf(bio_c_out, "No audit proof found.\n");
2281                 }
2282         return 1;
2283         }
2284 #endif