Change default bits to 1024
[openssl.git] / apps / s_client.c
1 /* apps/s_client.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2005 Nokia. All rights reserved.
113  *
114  * The portions of the attached software ("Contribution") is developed by
115  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116  * license.
117  *
118  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120  * support (see RFC 4279) to OpenSSL.
121  *
122  * No patent licenses or other rights except those expressly stated in
123  * the OpenSSL open source license shall be deemed granted or received
124  * expressly, by implication, estoppel, or otherwise.
125  *
126  * No assurances are provided by Nokia that the Contribution does not
127  * infringe the patent or other intellectual property rights of any third
128  * party or that the license provides you with all the necessary rights
129  * to make use of the Contribution.
130  *
131  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135  * OTHERWISE.
136  */
137
138 #include <assert.h>
139 #include <ctype.h>
140 #include <stdio.h>
141 #include <stdlib.h>
142 #include <string.h>
143 #include <openssl/e_os2.h>
144 #ifdef OPENSSL_NO_STDIO
145 #define APPS_WIN16
146 #endif
147
148 /* With IPv6, it looks like Digital has mixed up the proper order of
149    recursive header file inclusion, resulting in the compiler complaining
150    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
151    is needed to have fileno() declared correctly...  So let's define u_int */
152 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
153 #define __U_INT
154 typedef unsigned int u_int;
155 #endif
156
157 #define USE_SOCKETS
158 #include "apps.h"
159 #include <openssl/x509.h>
160 #include <openssl/ssl.h>
161 #include <openssl/err.h>
162 #include <openssl/pem.h>
163 #include <openssl/rand.h>
164 #include <openssl/ocsp.h>
165 #include <openssl/bn.h>
166 #ifndef OPENSSL_NO_SRP
167 #include <openssl/srp.h>
168 #endif
169 #include "s_apps.h"
170 #include "timeouts.h"
171
172 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
173 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
174 #undef FIONBIO
175 #endif
176
177 #if defined(OPENSSL_SYS_BEOS_R5)
178 #include <fcntl.h>
179 #endif
180
181 #undef PROG
182 #define PROG    s_client_main
183
184 /*#define SSL_HOST_NAME "www.netscape.com" */
185 /*#define SSL_HOST_NAME "193.118.187.102" */
186 #define SSL_HOST_NAME   "localhost"
187
188 /*#define TEST_CERT "client.pem" */ /* no default cert. */
189
190 #undef BUFSIZZ
191 #define BUFSIZZ 1024*8
192
193 extern int verify_depth;
194 extern int verify_error;
195 extern int verify_return_error;
196
197 #ifdef FIONBIO
198 static int c_nbio=0;
199 #endif
200 static int c_Pause=0;
201 static int c_debug=0;
202 #ifndef OPENSSL_NO_TLSEXT
203 static int c_tlsextdebug=0;
204 static int c_status_req=0;
205 static int c_proof_debug=0;
206 #endif
207 static int c_msg=0;
208 static int c_showcerts=0;
209
210 static char *keymatexportlabel=NULL;
211 static int keymatexportlen=20;
212
213 static void sc_usage(void);
214 static void print_stuff(BIO *berr,SSL *con,int full);
215 #ifndef OPENSSL_NO_TLSEXT
216 static int ocsp_resp_cb(SSL *s, void *arg);
217 static int audit_proof_cb(SSL *s, void *arg);
218 #endif
219 static BIO *bio_c_out=NULL;
220 static BIO *bio_c_msg=NULL;
221 static int c_quiet=0;
222 static int c_ign_eof=0;
223
224 #ifndef OPENSSL_NO_PSK
225 /* Default PSK identity and key */
226 static char *psk_identity="Client_identity";
227 /*char *psk_key=NULL;  by default PSK is not used */
228
229 static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
230         unsigned int max_identity_len, unsigned char *psk,
231         unsigned int max_psk_len)
232         {
233         unsigned int psk_len = 0;
234         int ret;
235         BIGNUM *bn=NULL;
236
237         if (c_debug)
238                 BIO_printf(bio_c_out, "psk_client_cb\n");
239         if (!hint)
240                 {
241                 /* no ServerKeyExchange message*/
242                 if (c_debug)
243                         BIO_printf(bio_c_out,"NULL received PSK identity hint, continuing anyway\n");
244                 }
245         else if (c_debug)
246                 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
247
248         /* lookup PSK identity and PSK key based on the given identity hint here */
249         ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
250         if (ret < 0 || (unsigned int)ret > max_identity_len)
251                 goto out_err;
252         if (c_debug)
253                 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity, ret);
254         ret=BN_hex2bn(&bn, psk_key);
255         if (!ret)
256                 {
257                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
258                 if (bn)
259                         BN_free(bn);
260                 return 0;
261                 }
262
263         if ((unsigned int)BN_num_bytes(bn) > max_psk_len)
264                 {
265                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
266                         max_psk_len, BN_num_bytes(bn));
267                 BN_free(bn);
268                 return 0;
269                 }
270
271         psk_len=BN_bn2bin(bn, psk);
272         BN_free(bn);
273         if (psk_len == 0)
274                 goto out_err;
275
276         if (c_debug)
277                 BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len);
278
279         return psk_len;
280  out_err:
281         if (c_debug)
282                 BIO_printf(bio_err, "Error in PSK client callback\n");
283         return 0;
284         }
285 #endif
286
287 static void sc_usage(void)
288         {
289         BIO_printf(bio_err,"usage: s_client args\n");
290         BIO_printf(bio_err,"\n");
291         BIO_printf(bio_err," -host host     - use -connect instead\n");
292         BIO_printf(bio_err," -port port     - use -connect instead\n");
293         BIO_printf(bio_err," -connect host:port - who to connect to (default is %s:%s)\n",SSL_HOST_NAME,PORT_STR);
294
295         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
296         BIO_printf(bio_err," -cert arg     - certificate file to use, PEM format assumed\n");
297         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
298         BIO_printf(bio_err," -key arg      - Private key file to use, in cert file if\n");
299         BIO_printf(bio_err,"                 not specified but cert file is.\n");
300         BIO_printf(bio_err," -keyform arg  - key format (PEM or DER) PEM default\n");
301         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
302         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
303         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
304         BIO_printf(bio_err," -reconnect    - Drop and re-make the connection with the same Session-ID\n");
305         BIO_printf(bio_err," -pause        - sleep(1) after each read(2) and write(2) system call\n");
306         BIO_printf(bio_err," -showcerts    - show all certificates in the chain\n");
307         BIO_printf(bio_err," -debug        - extra output\n");
308 #ifdef WATT32
309         BIO_printf(bio_err," -wdebug       - WATT-32 tcp debugging\n");
310 #endif
311         BIO_printf(bio_err," -msg          - Show protocol messages\n");
312         BIO_printf(bio_err," -nbio_test    - more ssl protocol testing\n");
313         BIO_printf(bio_err," -state        - print the 'ssl' states\n");
314 #ifdef FIONBIO
315         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
316 #endif
317         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
318         BIO_printf(bio_err," -quiet        - no s_client output\n");
319         BIO_printf(bio_err," -ign_eof      - ignore input eof (default when -quiet)\n");
320         BIO_printf(bio_err," -no_ign_eof   - don't ignore input eof\n");
321 #ifndef OPENSSL_NO_PSK
322         BIO_printf(bio_err," -psk_identity arg - PSK identity\n");
323         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
324 # ifndef OPENSSL_NO_JPAKE
325         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
326 # endif
327 #endif
328 #ifndef OPENSSL_NO_SRP
329         BIO_printf(bio_err," -srpuser user     - SRP authentification for 'user'\n");
330         BIO_printf(bio_err," -srppass arg      - password for 'user'\n");
331         BIO_printf(bio_err," -srp_lateuser     - SRP username into second ClientHello message\n");
332         BIO_printf(bio_err," -srp_moregroups   - Tolerate other than the known g N values.\n");
333         BIO_printf(bio_err," -srp_strength int - minimal mength in bits for N (default %d).\n",SRP_MINIMAL_N);
334 #endif
335         BIO_printf(bio_err," -ssl2         - just use SSLv2\n");
336         BIO_printf(bio_err," -ssl3         - just use SSLv3\n");
337         BIO_printf(bio_err," -tls1_2       - just use TLSv1.2\n");
338         BIO_printf(bio_err," -tls1_1       - just use TLSv1.1\n");
339         BIO_printf(bio_err," -tls1         - just use TLSv1\n");
340         BIO_printf(bio_err," -dtls1        - just use DTLSv1\n");    
341         BIO_printf(bio_err," -mtu          - set the link layer MTU\n");
342         BIO_printf(bio_err," -no_tls1_2/-no_tls1_1/-no_tls1/-no_ssl3/-no_ssl2 - turn off that protocol\n");
343         BIO_printf(bio_err," -bugs         - Switch on all SSL implementation bug workarounds\n");
344         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences (only SSLv2)\n");
345         BIO_printf(bio_err," -cipher       - preferred cipher to use, use the 'openssl ciphers'\n");
346         BIO_printf(bio_err,"                 command to see what is available\n");
347         BIO_printf(bio_err," -starttls prot - use the STARTTLS command before starting TLS\n");
348         BIO_printf(bio_err,"                 for those protocols that support it, where\n");
349         BIO_printf(bio_err,"                 'prot' defines which one to assume.  Currently,\n");
350         BIO_printf(bio_err,"                 only \"smtp\", \"pop3\", \"imap\", \"ftp\" and \"xmpp\"\n");
351         BIO_printf(bio_err,"                 are supported.\n");
352 #ifndef OPENSSL_NO_ENGINE
353         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
354 #endif
355         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
356         BIO_printf(bio_err," -sess_out arg - file to write SSL session to\n");
357         BIO_printf(bio_err," -sess_in arg  - file to read SSL session from\n");
358 #ifndef OPENSSL_NO_TLSEXT
359         BIO_printf(bio_err," -servername host  - Set TLS extension servername in ClientHello\n");
360         BIO_printf(bio_err," -tlsextdebug      - hex dump of all TLS extensions received\n");
361         BIO_printf(bio_err," -status           - request certificate status from server\n");
362         BIO_printf(bio_err," -no_ticket        - disable use of RFC4507bis session tickets\n");
363         BIO_printf(bio_err," -proof_debug      - request an audit proof and print its hex dump\n");
364 # ifndef OPENSSL_NO_NEXTPROTONEG
365         BIO_printf(bio_err," -nextprotoneg arg - enable NPN extension, considering named protocols supported (comma-separated list)\n");
366 # endif
367 #endif
368         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
369         BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
370         BIO_printf(bio_err," -keymatexport label   - Export keying material using label\n");
371         BIO_printf(bio_err," -keymatexportlen len  - Export len bytes of keying material (default 20)\n");
372         }
373
374 #ifndef OPENSSL_NO_TLSEXT
375
376 /* This is a context that we pass to callbacks */
377 typedef struct tlsextctx_st {
378    BIO * biodebug;
379    int ack;
380 } tlsextctx;
381
382
383 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
384         {
385         tlsextctx * p = (tlsextctx *) arg;
386         const char * hn= SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
387         if (SSL_get_servername_type(s) != -1) 
388                 p->ack = !SSL_session_reused(s) && hn != NULL;
389         else 
390                 BIO_printf(bio_err,"Can't use SSL_get_servername\n");
391         
392         return SSL_TLSEXT_ERR_OK;
393         }
394
395 #ifndef OPENSSL_NO_SRP
396
397 /* This is a context that we pass to all callbacks */
398 typedef struct srp_arg_st
399         {
400         char *srppassin;
401         char *srplogin;
402         int msg;   /* copy from c_msg */
403         int debug; /* copy from c_debug */
404         int amp;   /* allow more groups */
405         int strength /* minimal size for N */ ;
406         } SRP_ARG;
407
408 #define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
409
410 static int srp_Verify_N_and_g(BIGNUM *N, BIGNUM *g)
411         {
412         BN_CTX *bn_ctx = BN_CTX_new();
413         BIGNUM *p = BN_new();
414         BIGNUM *r = BN_new();
415         int ret =
416                 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
417                 BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
418                 p != NULL && BN_rshift1(p, N) &&
419
420                 /* p = (N-1)/2 */
421                 BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
422                 r != NULL &&
423
424                 /* verify g^((N-1)/2) == -1 (mod N) */
425                 BN_mod_exp(r, g, p, N, bn_ctx) &&
426                 BN_add_word(r, 1) &&
427                 BN_cmp(r, N) == 0;
428
429         if(r)
430                 BN_free(r);
431         if(p)
432                 BN_free(p);
433         if(bn_ctx)
434                 BN_CTX_free(bn_ctx);
435         return ret;
436         }
437
438 /* This callback is used here for two purposes:
439    - extended debugging
440    - making some primality tests for unknown groups
441    The callback is only called for a non default group.
442
443    An application does not need the call back at all if
444    only the stanard groups are used.  In real life situations, 
445    client and server already share well known groups, 
446    thus there is no need to verify them. 
447    Furthermore, in case that a server actually proposes a group that
448    is not one of those defined in RFC 5054, it is more appropriate 
449    to add the group to a static list and then compare since 
450    primality tests are rather cpu consuming.
451 */
452
453 static int MS_CALLBACK ssl_srp_verify_param_cb(SSL *s, void *arg)
454         {
455         SRP_ARG *srp_arg = (SRP_ARG *)arg;
456         BIGNUM *N = NULL, *g = NULL;
457         if (!(N = SSL_get_srp_N(s)) || !(g = SSL_get_srp_g(s)))
458                 return 0;
459         if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1)
460                 {
461                 BIO_printf(bio_err, "SRP parameters:\n"); 
462                 BIO_printf(bio_err,"\tN="); BN_print(bio_err,N);
463                 BIO_printf(bio_err,"\n\tg="); BN_print(bio_err,g);
464                 BIO_printf(bio_err,"\n");
465                 }
466
467         if (SRP_check_known_gN_param(g,N))
468                 return 1;
469
470         if (srp_arg->amp == 1)
471                 {
472                 if (srp_arg->debug)
473                         BIO_printf(bio_err, "SRP param N and g are not known params, going to check deeper.\n");
474
475 /* The srp_moregroups is a real debugging feature.
476    Implementors should rather add the value to the known ones.
477    The minimal size has already been tested.
478 */
479                 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N,g))
480                         return 1;
481                 }       
482         BIO_printf(bio_err, "SRP param N and g rejected.\n");
483         return 0;
484         }
485
486 #define PWD_STRLEN 1024
487
488 static char * MS_CALLBACK ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
489         {
490         SRP_ARG *srp_arg = (SRP_ARG *)arg;
491         char *pass = (char *)OPENSSL_malloc(PWD_STRLEN+1);
492         PW_CB_DATA cb_tmp;
493         int l;
494
495         cb_tmp.password = (char *)srp_arg->srppassin;
496         cb_tmp.prompt_info = "SRP user";
497         if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp))<0)
498                 {
499                 BIO_printf (bio_err, "Can't read Password\n");
500                 OPENSSL_free(pass);
501                 return NULL;
502                 }
503         *(pass+l)= '\0';
504
505         return pass;
506         }
507
508 #endif
509         char *srtp_profiles = NULL;
510
511 # ifndef OPENSSL_NO_NEXTPROTONEG
512 /* This the context that we pass to next_proto_cb */
513 typedef struct tlsextnextprotoctx_st {
514         unsigned char *data;
515         unsigned short len;
516         int status;
517 } tlsextnextprotoctx;
518
519 static tlsextnextprotoctx next_proto;
520
521 static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg)
522         {
523         tlsextnextprotoctx *ctx = arg;
524
525         if (!c_quiet)
526                 {
527                 /* We can assume that |in| is syntactically valid. */
528                 unsigned i;
529                 BIO_printf(bio_c_out, "Protocols advertised by server: ");
530                 for (i = 0; i < inlen; )
531                         {
532                         if (i)
533                                 BIO_write(bio_c_out, ", ", 2);
534                         BIO_write(bio_c_out, &in[i + 1], in[i]);
535                         i += in[i] + 1;
536                         }
537                 BIO_write(bio_c_out, "\n", 1);
538                 }
539
540         ctx->status = SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
541         return SSL_TLSEXT_ERR_OK;
542         }
543 # endif  /* ndef OPENSSL_NO_NEXTPROTONEG */
544 #endif
545
546 enum
547 {
548         PROTO_OFF       = 0,
549         PROTO_SMTP,
550         PROTO_POP3,
551         PROTO_IMAP,
552         PROTO_FTP,
553         PROTO_XMPP
554 };
555
556 int MAIN(int, char **);
557
558 int MAIN(int argc, char **argv)
559         {
560         int build_chain = 0;
561         SSL *con=NULL;
562 #ifndef OPENSSL_NO_KRB5
563         KSSL_CTX *kctx;
564 #endif
565         int s,k,width,state=0;
566         char *cbuf=NULL,*sbuf=NULL,*mbuf=NULL;
567         int cbuf_len,cbuf_off;
568         int sbuf_len,sbuf_off;
569         fd_set readfds,writefds;
570         short port=PORT;
571         int full_log=1;
572         char *host=SSL_HOST_NAME;
573         char *cert_file=NULL,*key_file=NULL,*chain_file=NULL;
574         int cert_format = FORMAT_PEM, key_format = FORMAT_PEM;
575         char *passarg = NULL, *pass = NULL;
576         X509 *cert = NULL;
577         EVP_PKEY *key = NULL;
578         STACK_OF(X509) *chain = NULL;
579         char *CApath=NULL,*CAfile=NULL;
580         char *chCApath=NULL,*chCAfile=NULL;
581         char *vfyCApath=NULL,*vfyCAfile=NULL;
582         int reconnect=0,badop=0,verify=SSL_VERIFY_NONE;
583         int crlf=0;
584         int write_tty,read_tty,write_ssl,read_ssl,tty_on,ssl_pending;
585         SSL_CTX *ctx=NULL;
586         int ret=1,in_init=1,i,nbio_test=0;
587         int starttls_proto = PROTO_OFF;
588         int prexit = 0;
589         X509_VERIFY_PARAM *vpm = NULL;
590         int badarg = 0;
591         const SSL_METHOD *meth=NULL;
592         int socket_type=SOCK_STREAM;
593         BIO *sbio;
594         char *inrand=NULL;
595         int mbuf_len=0;
596         struct timeval timeout, *timeoutp;
597 #ifndef OPENSSL_NO_ENGINE
598         char *engine_id=NULL;
599         char *ssl_client_engine_id=NULL;
600         ENGINE *ssl_client_engine=NULL;
601 #endif
602         ENGINE *e=NULL;
603 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
604         struct timeval tv;
605 #if defined(OPENSSL_SYS_BEOS_R5)
606         int stdin_set = 0;
607 #endif
608 #endif
609 #ifndef OPENSSL_NO_TLSEXT
610         char *servername = NULL; 
611         tlsextctx tlsextcbp = 
612         {NULL,0};
613 # ifndef OPENSSL_NO_NEXTPROTONEG
614         const char *next_proto_neg_in = NULL;
615 # endif
616 #endif
617         char *sess_in = NULL;
618         char *sess_out = NULL;
619         struct sockaddr peer;
620         int peerlen = sizeof(peer);
621         int enable_timeouts = 0 ;
622         long socket_mtu = 0;
623 #ifndef OPENSSL_NO_JPAKE
624 static char *jpake_secret = NULL;
625 #define no_jpake !jpake_secret
626 #else
627 #define no_jpake 1
628 #endif
629 #ifndef OPENSSL_NO_SRP
630         char * srppass = NULL;
631         int srp_lateuser = 0;
632         SRP_ARG srp_arg = {NULL,NULL,0,0,0,1024};
633 #endif
634         SSL_EXCERT *exc = NULL;
635
636         SSL_CONF_CTX *cctx = NULL;
637         STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
638
639         meth=SSLv23_client_method();
640
641         apps_startup();
642         c_Pause=0;
643         c_quiet=0;
644         c_ign_eof=0;
645         c_debug=0;
646         c_msg=0;
647         c_showcerts=0;
648
649         if (bio_err == NULL)
650                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
651
652         if (!load_config(bio_err, NULL))
653                 goto end;
654
655         cctx = SSL_CONF_CTX_new();
656         if (!cctx)
657                 goto end;
658         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT);
659         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CMDLINE);
660
661         if (    ((cbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
662                 ((sbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
663                 ((mbuf=OPENSSL_malloc(BUFSIZZ)) == NULL))
664                 {
665                 BIO_printf(bio_err,"out of memory\n");
666                 goto end;
667                 }
668
669         verify_depth=0;
670         verify_error=X509_V_OK;
671 #ifdef FIONBIO
672         c_nbio=0;
673 #endif
674
675         argc--;
676         argv++;
677         while (argc >= 1)
678                 {
679                 if      (strcmp(*argv,"-host") == 0)
680                         {
681                         if (--argc < 1) goto bad;
682                         host= *(++argv);
683                         }
684                 else if (strcmp(*argv,"-port") == 0)
685                         {
686                         if (--argc < 1) goto bad;
687                         port=atoi(*(++argv));
688                         if (port == 0) goto bad;
689                         }
690                 else if (strcmp(*argv,"-connect") == 0)
691                         {
692                         if (--argc < 1) goto bad;
693                         if (!extract_host_port(*(++argv),&host,NULL,&port))
694                                 goto bad;
695                         }
696                 else if (strcmp(*argv,"-verify") == 0)
697                         {
698                         verify=SSL_VERIFY_PEER;
699                         if (--argc < 1) goto bad;
700                         verify_depth=atoi(*(++argv));
701                         BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
702                         }
703                 else if (strcmp(*argv,"-cert") == 0)
704                         {
705                         if (--argc < 1) goto bad;
706                         cert_file= *(++argv);
707                         }
708                 else if (strcmp(*argv,"-sess_out") == 0)
709                         {
710                         if (--argc < 1) goto bad;
711                         sess_out = *(++argv);
712                         }
713                 else if (strcmp(*argv,"-sess_in") == 0)
714                         {
715                         if (--argc < 1) goto bad;
716                         sess_in = *(++argv);
717                         }
718                 else if (strcmp(*argv,"-certform") == 0)
719                         {
720                         if (--argc < 1) goto bad;
721                         cert_format = str2fmt(*(++argv));
722                         }
723                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
724                         {
725                         if (badarg)
726                                 goto bad;
727                         continue;
728                         }
729                 else if (strcmp(*argv,"-verify_return_error") == 0)
730                         verify_return_error = 1;
731                 else if (args_excert(&argv, &argc, &badarg, bio_err, &exc))
732                         {
733                         if (badarg)
734                                 goto bad;
735                         continue;
736                         }
737                 else if (args_ssl(&argv, &argc, cctx, &badarg, bio_err, &ssl_args))
738                         {
739                         if (badarg)
740                                 goto bad;
741                         continue;
742                         }
743                 else if (strcmp(*argv,"-prexit") == 0)
744                         prexit=1;
745                 else if (strcmp(*argv,"-crlf") == 0)
746                         crlf=1;
747                 else if (strcmp(*argv,"-quiet") == 0)
748                         {
749                         c_quiet=1;
750                         c_ign_eof=1;
751                         }
752                 else if (strcmp(*argv,"-ign_eof") == 0)
753                         c_ign_eof=1;
754                 else if (strcmp(*argv,"-no_ign_eof") == 0)
755                         c_ign_eof=0;
756                 else if (strcmp(*argv,"-pause") == 0)
757                         c_Pause=1;
758                 else if (strcmp(*argv,"-debug") == 0)
759                         c_debug=1;
760 #ifndef OPENSSL_NO_TLSEXT
761                 else if (strcmp(*argv,"-tlsextdebug") == 0)
762                         c_tlsextdebug=1;
763                 else if (strcmp(*argv,"-status") == 0)
764                         c_status_req=1;
765                 else if (strcmp(*argv,"-proof_debug") == 0)
766                         c_proof_debug=1;
767 #endif
768 #ifdef WATT32
769                 else if (strcmp(*argv,"-wdebug") == 0)
770                         dbug_init();
771 #endif
772                 else if (strcmp(*argv,"-msg") == 0)
773                         c_msg=1;
774                 else if (strcmp(*argv,"-msgfile") == 0)
775                         {
776                         if (--argc < 1) goto bad;
777                         bio_c_msg = BIO_new_file(*(++argv), "w");
778                         }
779 #ifndef OPENSSL_NO_SSL_TRACE
780                 else if (strcmp(*argv,"-trace") == 0)
781                         c_msg=2;
782 #endif
783                 else if (strcmp(*argv,"-showcerts") == 0)
784                         c_showcerts=1;
785                 else if (strcmp(*argv,"-nbio_test") == 0)
786                         nbio_test=1;
787                 else if (strcmp(*argv,"-state") == 0)
788                         state=1;
789 #ifndef OPENSSL_NO_PSK
790                 else if (strcmp(*argv,"-psk_identity") == 0)
791                         {
792                         if (--argc < 1) goto bad;
793                         psk_identity=*(++argv);
794                         }
795                 else if (strcmp(*argv,"-psk") == 0)
796                         {
797                         size_t j;
798
799                         if (--argc < 1) goto bad;
800                         psk_key=*(++argv);
801                         for (j = 0; j < strlen(psk_key); j++)
802                                 {
803                                 if (isxdigit((unsigned char)psk_key[j]))
804                                         continue;
805                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
806                                 goto bad;
807                                 }
808                         }
809 #endif
810 #ifndef OPENSSL_NO_SRP
811                 else if (strcmp(*argv,"-srpuser") == 0)
812                         {
813                         if (--argc < 1) goto bad;
814                         srp_arg.srplogin= *(++argv);
815                         meth=TLSv1_client_method();
816                         }
817                 else if (strcmp(*argv,"-srppass") == 0)
818                         {
819                         if (--argc < 1) goto bad;
820                         srppass= *(++argv);
821                         meth=TLSv1_client_method();
822                         }
823                 else if (strcmp(*argv,"-srp_strength") == 0)
824                         {
825                         if (--argc < 1) goto bad;
826                         srp_arg.strength=atoi(*(++argv));
827                         BIO_printf(bio_err,"SRP minimal length for N is %d\n",srp_arg.strength);
828                         meth=TLSv1_client_method();
829                         }
830                 else if (strcmp(*argv,"-srp_lateuser") == 0)
831                         {
832                         srp_lateuser= 1;
833                         meth=TLSv1_client_method();
834                         }
835                 else if (strcmp(*argv,"-srp_moregroups") == 0)
836                         {
837                         srp_arg.amp=1;
838                         meth=TLSv1_client_method();
839                         }
840 #endif
841 #ifndef OPENSSL_NO_SSL2
842                 else if (strcmp(*argv,"-ssl2") == 0)
843                         meth=SSLv2_client_method();
844 #endif
845 #ifndef OPENSSL_NO_SSL3
846                 else if (strcmp(*argv,"-ssl3") == 0)
847                         meth=SSLv3_client_method();
848 #endif
849 #ifndef OPENSSL_NO_TLS1
850                 else if (strcmp(*argv,"-tls1_2") == 0)
851                         meth=TLSv1_2_client_method();
852                 else if (strcmp(*argv,"-tls1_1") == 0)
853                         meth=TLSv1_1_client_method();
854                 else if (strcmp(*argv,"-tls1") == 0)
855                         meth=TLSv1_client_method();
856 #endif
857 #ifndef OPENSSL_NO_DTLS1
858                 else if (strcmp(*argv,"-dtls1") == 0)
859                         {
860                         meth=DTLSv1_client_method();
861                         socket_type=SOCK_DGRAM;
862                         }
863                 else if (strcmp(*argv,"-timeout") == 0)
864                         enable_timeouts=1;
865                 else if (strcmp(*argv,"-mtu") == 0)
866                         {
867                         if (--argc < 1) goto bad;
868                         socket_mtu = atol(*(++argv));
869                         }
870 #endif
871                 else if (strcmp(*argv,"-keyform") == 0)
872                         {
873                         if (--argc < 1) goto bad;
874                         key_format = str2fmt(*(++argv));
875                         }
876                 else if (strcmp(*argv,"-pass") == 0)
877                         {
878                         if (--argc < 1) goto bad;
879                         passarg = *(++argv);
880                         }
881                 else if (strcmp(*argv,"-cert_chain") == 0)
882                         {
883                         if (--argc < 1) goto bad;
884                         chain_file= *(++argv);
885                         }
886                 else if (strcmp(*argv,"-key") == 0)
887                         {
888                         if (--argc < 1) goto bad;
889                         key_file= *(++argv);
890                         }
891                 else if (strcmp(*argv,"-reconnect") == 0)
892                         {
893                         reconnect=5;
894                         }
895                 else if (strcmp(*argv,"-CApath") == 0)
896                         {
897                         if (--argc < 1) goto bad;
898                         CApath= *(++argv);
899                         }
900                 else if (strcmp(*argv,"-chainCApath") == 0)
901                         {
902                         if (--argc < 1) goto bad;
903                         chCApath= *(++argv);
904                         }
905                 else if (strcmp(*argv,"-verifyCApath") == 0)
906                         {
907                         if (--argc < 1) goto bad;
908                         vfyCApath= *(++argv);
909                         }
910                 else if (strcmp(*argv,"-build_chain") == 0)
911                         build_chain = 1;
912                 else if (strcmp(*argv,"-CAfile") == 0)
913                         {
914                         if (--argc < 1) goto bad;
915                         CAfile= *(++argv);
916                         }
917                 else if (strcmp(*argv,"-chainCAfile") == 0)
918                         {
919                         if (--argc < 1) goto bad;
920                         chCAfile= *(++argv);
921                         }
922                 else if (strcmp(*argv,"-verifyCAfile") == 0)
923                         {
924                         if (--argc < 1) goto bad;
925                         vfyCAfile= *(++argv);
926                         }
927 #ifndef OPENSSL_NO_TLSEXT
928 # ifndef OPENSSL_NO_NEXTPROTONEG
929                 else if (strcmp(*argv,"-nextprotoneg") == 0)
930                         {
931                         if (--argc < 1) goto bad;
932                         next_proto_neg_in = *(++argv);
933                         }
934 # endif
935 #endif
936 #ifdef FIONBIO
937                 else if (strcmp(*argv,"-nbio") == 0)
938                         { c_nbio=1; }
939 #endif
940                 else if (strcmp(*argv,"-starttls") == 0)
941                         {
942                         if (--argc < 1) goto bad;
943                         ++argv;
944                         if (strcmp(*argv,"smtp") == 0)
945                                 starttls_proto = PROTO_SMTP;
946                         else if (strcmp(*argv,"pop3") == 0)
947                                 starttls_proto = PROTO_POP3;
948                         else if (strcmp(*argv,"imap") == 0)
949                                 starttls_proto = PROTO_IMAP;
950                         else if (strcmp(*argv,"ftp") == 0)
951                                 starttls_proto = PROTO_FTP;
952                         else if (strcmp(*argv, "xmpp") == 0)
953                                 starttls_proto = PROTO_XMPP;
954                         else
955                                 goto bad;
956                         }
957 #ifndef OPENSSL_NO_ENGINE
958                 else if (strcmp(*argv,"-engine") == 0)
959                         {
960                         if (--argc < 1) goto bad;
961                         engine_id = *(++argv);
962                         }
963                 else if (strcmp(*argv,"-ssl_client_engine") == 0)
964                         {
965                         if (--argc < 1) goto bad;
966                         ssl_client_engine_id = *(++argv);
967                         }
968 #endif
969                 else if (strcmp(*argv,"-rand") == 0)
970                         {
971                         if (--argc < 1) goto bad;
972                         inrand= *(++argv);
973                         }
974 #ifndef OPENSSL_NO_TLSEXT
975                 else if (strcmp(*argv,"-servername") == 0)
976                         {
977                         if (--argc < 1) goto bad;
978                         servername= *(++argv);
979                         /* meth=TLSv1_client_method(); */
980                         }
981 #endif
982 #ifndef OPENSSL_NO_JPAKE
983                 else if (strcmp(*argv,"-jpake") == 0)
984                         {
985                         if (--argc < 1) goto bad;
986                         jpake_secret = *++argv;
987                         }
988 #endif
989                 else if (strcmp(*argv,"-use_srtp") == 0)
990                         {
991                         if (--argc < 1) goto bad;
992                         srtp_profiles = *(++argv);
993                         }
994                 else if (strcmp(*argv,"-keymatexport") == 0)
995                         {
996                         if (--argc < 1) goto bad;
997                         keymatexportlabel= *(++argv);
998                         }
999                 else if (strcmp(*argv,"-keymatexportlen") == 0)
1000                         {
1001                         if (--argc < 1) goto bad;
1002                         keymatexportlen=atoi(*(++argv));
1003                         if (keymatexportlen == 0) goto bad;
1004                         }
1005                 else
1006                         {
1007                         BIO_printf(bio_err,"unknown option %s\n",*argv);
1008                         badop=1;
1009                         break;
1010                         }
1011                 argc--;
1012                 argv++;
1013                 }
1014         if (badop)
1015                 {
1016 bad:
1017                 sc_usage();
1018                 goto end;
1019                 }
1020
1021 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1022         if (jpake_secret)
1023                 {
1024                 if (psk_key)
1025                         {
1026                         BIO_printf(bio_err,
1027                                    "Can't use JPAKE and PSK together\n");
1028                         goto end;
1029                         }
1030                 psk_identity = "JPAKE";
1031                 }
1032 #endif
1033
1034         OpenSSL_add_ssl_algorithms();
1035         SSL_load_error_strings();
1036
1037 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1038         next_proto.status = -1;
1039         if (next_proto_neg_in)
1040                 {
1041                 next_proto.data = next_protos_parse(&next_proto.len, next_proto_neg_in);
1042                 if (next_proto.data == NULL)
1043                         {
1044                         BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1045                         goto end;
1046                         }
1047                 }
1048         else
1049                 next_proto.data = NULL;
1050 #endif
1051
1052 #ifndef OPENSSL_NO_ENGINE
1053         e = setup_engine(bio_err, engine_id, 1);
1054         if (ssl_client_engine_id)
1055                 {
1056                 ssl_client_engine = ENGINE_by_id(ssl_client_engine_id);
1057                 if (!ssl_client_engine)
1058                         {
1059                         BIO_printf(bio_err,
1060                                         "Error getting client auth engine\n");
1061                         goto end;
1062                         }
1063                 }
1064
1065 #endif
1066         if (!app_passwd(bio_err, passarg, NULL, &pass, NULL))
1067                 {
1068                 BIO_printf(bio_err, "Error getting password\n");
1069                 goto end;
1070                 }
1071
1072         if (key_file == NULL)
1073                 key_file = cert_file;
1074
1075
1076         if (key_file)
1077
1078                 {
1079
1080                 key = load_key(bio_err, key_file, key_format, 0, pass, e,
1081                                "client certificate private key file");
1082                 if (!key)
1083                         {
1084                         ERR_print_errors(bio_err);
1085                         goto end;
1086                         }
1087
1088                 }
1089
1090         if (cert_file)
1091
1092                 {
1093                 cert = load_cert(bio_err,cert_file,cert_format,
1094                                 NULL, e, "client certificate file");
1095
1096                 if (!cert)
1097                         {
1098                         ERR_print_errors(bio_err);
1099                         goto end;
1100                         }
1101                 }
1102
1103         if (chain_file)
1104                 {
1105                 chain = load_certs(bio_err, chain_file,FORMAT_PEM,
1106                                         NULL, e, "client certificate chain");
1107                 if (!chain)
1108                         goto end;
1109                 }
1110
1111         if (!load_excert(&exc, bio_err))
1112                 goto end;
1113
1114         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1115                 && !RAND_status())
1116                 {
1117                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1118                 }
1119         if (inrand != NULL)
1120                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1121                         app_RAND_load_files(inrand));
1122
1123         if (bio_c_out == NULL)
1124                 {
1125                 if (c_quiet && !c_debug)
1126                         {
1127                         bio_c_out=BIO_new(BIO_s_null());
1128                         if (c_msg && !bio_c_msg)
1129                                 bio_c_msg=BIO_new_fp(stdout,BIO_NOCLOSE);
1130                         }
1131                 else
1132                         {
1133                         if (bio_c_out == NULL)
1134                                 bio_c_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1135                         }
1136                 }
1137
1138 #ifndef OPENSSL_NO_SRP
1139         if(!app_passwd(bio_err, srppass, NULL, &srp_arg.srppassin, NULL))
1140                 {
1141                 BIO_printf(bio_err, "Error getting password\n");
1142                 goto end;
1143                 }
1144 #endif
1145
1146         ctx=SSL_CTX_new(meth);
1147         if (ctx == NULL)
1148                 {
1149                 ERR_print_errors(bio_err);
1150                 goto end;
1151                 }
1152
1153         if (vpm)
1154                 SSL_CTX_set1_param(ctx, vpm);
1155
1156         if (!args_ssl_call(ctx, bio_err, cctx, ssl_args, 1, no_jpake))
1157                 {
1158                 ERR_print_errors(bio_err);
1159                 goto end;
1160                 }
1161
1162         if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile))
1163                 {
1164                 BIO_printf(bio_err, "Error loading store locations\n");
1165                 ERR_print_errors(bio_err);
1166                 goto end;
1167                 }
1168
1169 #ifndef OPENSSL_NO_ENGINE
1170         if (ssl_client_engine)
1171                 {
1172                 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine))
1173                         {
1174                         BIO_puts(bio_err, "Error setting client auth engine\n");
1175                         ERR_print_errors(bio_err);
1176                         ENGINE_free(ssl_client_engine);
1177                         goto end;
1178                         }
1179                 ENGINE_free(ssl_client_engine);
1180                 }
1181 #endif
1182
1183 #ifndef OPENSSL_NO_PSK
1184 #ifdef OPENSSL_NO_JPAKE
1185         if (psk_key != NULL)
1186 #else
1187         if (psk_key != NULL || jpake_secret)
1188 #endif
1189                 {
1190                 if (c_debug)
1191                         BIO_printf(bio_c_out, "PSK key given or JPAKE in use, setting client callback\n");
1192                 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1193                 }
1194         if (srtp_profiles != NULL)
1195                 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1196 #endif
1197         if (exc) ssl_ctx_set_excert(ctx, exc);
1198         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1199          * Setting read ahead solves this problem.
1200          */
1201         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1202
1203 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1204         if (next_proto.data)
1205                 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
1206 #endif
1207
1208         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1209 #if 0
1210         else
1211                 SSL_CTX_set_cipher_list(ctx,getenv("SSL_CIPHER"));
1212 #endif
1213
1214         SSL_CTX_set_verify(ctx,verify,verify_callback);
1215
1216         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1217                 (!SSL_CTX_set_default_verify_paths(ctx)))
1218                 {
1219                 /* BIO_printf(bio_err,"error setting default verify locations\n"); */
1220                 ERR_print_errors(bio_err);
1221                 /* goto end; */
1222                 }
1223
1224         if (!set_cert_key_stuff(ctx,cert,key,chain,build_chain))
1225                 goto end;
1226
1227 #ifndef OPENSSL_NO_TLSEXT
1228         if (servername != NULL)
1229                 {
1230                 tlsextcbp.biodebug = bio_err;
1231                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1232                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1233                 }
1234 #ifndef OPENSSL_NO_SRP
1235         if (srp_arg.srplogin)
1236                 {
1237                 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin))
1238                         {
1239                         BIO_printf(bio_err,"Unable to set SRP username\n");
1240                         goto end;
1241                         }
1242                 srp_arg.msg = c_msg;
1243                 srp_arg.debug = c_debug ;
1244                 SSL_CTX_set_srp_cb_arg(ctx,&srp_arg);
1245                 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1246                 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1247                 if (c_msg || c_debug || srp_arg.amp == 0)
1248                         SSL_CTX_set_srp_verify_param_callback(ctx, ssl_srp_verify_param_cb);
1249                 }
1250
1251 #endif
1252         if (c_proof_debug)
1253                 SSL_CTX_set_tlsext_authz_server_audit_proof_cb(ctx,
1254                                                                audit_proof_cb);
1255 #endif
1256
1257         con=SSL_new(ctx);
1258         if (sess_in)
1259                 {
1260                 SSL_SESSION *sess;
1261                 BIO *stmp = BIO_new_file(sess_in, "r");
1262                 if (!stmp)
1263                         {
1264                         BIO_printf(bio_err, "Can't open session file %s\n",
1265                                                 sess_in);
1266                         ERR_print_errors(bio_err);
1267                         goto end;
1268                         }
1269                 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1270                 BIO_free(stmp);
1271                 if (!sess)
1272                         {
1273                         BIO_printf(bio_err, "Can't open session file %s\n",
1274                                                 sess_in);
1275                         ERR_print_errors(bio_err);
1276                         goto end;
1277                         }
1278                 SSL_set_session(con, sess);
1279                 SSL_SESSION_free(sess);
1280                 }
1281 #ifndef OPENSSL_NO_TLSEXT
1282         if (servername != NULL)
1283                 {
1284                 if (!SSL_set_tlsext_host_name(con,servername))
1285                         {
1286                         BIO_printf(bio_err,"Unable to set TLS servername extension.\n");
1287                         ERR_print_errors(bio_err);
1288                         goto end;
1289                         }
1290                 }
1291 #endif
1292 #ifndef OPENSSL_NO_KRB5
1293         if (con  &&  (kctx = kssl_ctx_new()) != NULL)
1294                 {
1295                 SSL_set0_kssl_ctx(con, kctx);
1296                 kssl_ctx_setstring(kctx, KSSL_SERVER, host);
1297                 }
1298 #endif  /* OPENSSL_NO_KRB5  */
1299 /*      SSL_set_cipher_list(con,"RC4-MD5"); */
1300 #if 0
1301 #ifdef TLSEXT_TYPE_opaque_prf_input
1302         SSL_set_tlsext_opaque_prf_input(con, "Test client", 11);
1303 #endif
1304 #endif
1305
1306 re_start:
1307
1308         if (init_client(&s,host,port,socket_type) == 0)
1309                 {
1310                 BIO_printf(bio_err,"connect:errno=%d\n",get_last_socket_error());
1311                 SHUTDOWN(s);
1312                 goto end;
1313                 }
1314         BIO_printf(bio_c_out,"CONNECTED(%08X)\n",s);
1315
1316 #ifdef FIONBIO
1317         if (c_nbio)
1318                 {
1319                 unsigned long l=1;
1320                 BIO_printf(bio_c_out,"turning on non blocking io\n");
1321                 if (BIO_socket_ioctl(s,FIONBIO,&l) < 0)
1322                         {
1323                         ERR_print_errors(bio_err);
1324                         goto end;
1325                         }
1326                 }
1327 #endif                                              
1328         if (c_Pause & 0x01) SSL_set_debug(con, 1);
1329
1330         if ( SSL_version(con) == DTLS1_VERSION)
1331                 {
1332
1333                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
1334                 if (getsockname(s, &peer, (void *)&peerlen) < 0)
1335                         {
1336                         BIO_printf(bio_err, "getsockname:errno=%d\n",
1337                                 get_last_socket_error());
1338                         SHUTDOWN(s);
1339                         goto end;
1340                         }
1341
1342                 (void)BIO_ctrl_set_connected(sbio, 1, &peer);
1343
1344                 if (enable_timeouts)
1345                         {
1346                         timeout.tv_sec = 0;
1347                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1348                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1349                         
1350                         timeout.tv_sec = 0;
1351                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
1352                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1353                         }
1354
1355                 if (socket_mtu > 28)
1356                         {
1357                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1358                         SSL_set_mtu(con, socket_mtu - 28);
1359                         }
1360                 else
1361                         /* want to do MTU discovery */
1362                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1363                 }
1364         else
1365                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1366
1367         if (nbio_test)
1368                 {
1369                 BIO *test;
1370
1371                 test=BIO_new(BIO_f_nbio_test());
1372                 sbio=BIO_push(test,sbio);
1373                 }
1374
1375         if (c_debug)
1376                 {
1377                 SSL_set_debug(con, 1);
1378                 BIO_set_callback(sbio,bio_dump_callback);
1379                 BIO_set_callback_arg(sbio,(char *)bio_c_out);
1380                 }
1381         if (c_msg)
1382                 {
1383 #ifndef OPENSSL_NO_SSL_TRACE
1384                 if (c_msg == 2)
1385                         SSL_set_msg_callback(con, SSL_trace);
1386                 else
1387 #endif
1388                         SSL_set_msg_callback(con, msg_cb);
1389                 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
1390                 }
1391 #ifndef OPENSSL_NO_TLSEXT
1392         if (c_tlsextdebug)
1393                 {
1394                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1395                 SSL_set_tlsext_debug_arg(con, bio_c_out);
1396                 }
1397         if (c_status_req)
1398                 {
1399                 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1400                 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1401                 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
1402 #if 0
1403 {
1404 STACK_OF(OCSP_RESPID) *ids = sk_OCSP_RESPID_new_null();
1405 OCSP_RESPID *id = OCSP_RESPID_new();
1406 id->value.byKey = ASN1_OCTET_STRING_new();
1407 id->type = V_OCSP_RESPID_KEY;
1408 ASN1_STRING_set(id->value.byKey, "Hello World", -1);
1409 sk_OCSP_RESPID_push(ids, id);
1410 SSL_set_tlsext_status_ids(con, ids);
1411 }
1412 #endif
1413                 }
1414 #endif
1415 #ifndef OPENSSL_NO_JPAKE
1416         if (jpake_secret)
1417                 jpake_client_auth(bio_c_out, sbio, jpake_secret);
1418 #endif
1419
1420         SSL_set_bio(con,sbio,sbio);
1421         SSL_set_connect_state(con);
1422
1423         /* ok, lets connect */
1424         width=SSL_get_fd(con)+1;
1425
1426         read_tty=1;
1427         write_tty=0;
1428         tty_on=0;
1429         read_ssl=1;
1430         write_ssl=1;
1431         
1432         cbuf_len=0;
1433         cbuf_off=0;
1434         sbuf_len=0;
1435         sbuf_off=0;
1436
1437         /* This is an ugly hack that does a lot of assumptions */
1438         /* We do have to handle multi-line responses which may come
1439            in a single packet or not. We therefore have to use
1440            BIO_gets() which does need a buffering BIO. So during
1441            the initial chitchat we do push a buffering BIO into the
1442            chain that is removed again later on to not disturb the
1443            rest of the s_client operation. */
1444         if (starttls_proto == PROTO_SMTP)
1445                 {
1446                 int foundit=0;
1447                 BIO *fbio = BIO_new(BIO_f_buffer());
1448                 BIO_push(fbio, sbio);
1449                 /* wait for multi-line response to end from SMTP */
1450                 do
1451                         {
1452                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1453                         }
1454                 while (mbuf_len>3 && mbuf[3]=='-');
1455                 /* STARTTLS command requires EHLO... */
1456                 BIO_printf(fbio,"EHLO openssl.client.net\r\n");
1457                 (void)BIO_flush(fbio);
1458                 /* wait for multi-line response to end EHLO SMTP response */
1459                 do
1460                         {
1461                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1462                         if (strstr(mbuf,"STARTTLS"))
1463                                 foundit=1;
1464                         }
1465                 while (mbuf_len>3 && mbuf[3]=='-');
1466                 (void)BIO_flush(fbio);
1467                 BIO_pop(fbio);
1468                 BIO_free(fbio);
1469                 if (!foundit)
1470                         BIO_printf(bio_err,
1471                                    "didn't found starttls in server response,"
1472                                    " try anyway...\n");
1473                 BIO_printf(sbio,"STARTTLS\r\n");
1474                 BIO_read(sbio,sbuf,BUFSIZZ);
1475                 }
1476         else if (starttls_proto == PROTO_POP3)
1477                 {
1478                 BIO_read(sbio,mbuf,BUFSIZZ);
1479                 BIO_printf(sbio,"STLS\r\n");
1480                 BIO_read(sbio,sbuf,BUFSIZZ);
1481                 }
1482         else if (starttls_proto == PROTO_IMAP)
1483                 {
1484                 int foundit=0;
1485                 BIO *fbio = BIO_new(BIO_f_buffer());
1486                 BIO_push(fbio, sbio);
1487                 BIO_gets(fbio,mbuf,BUFSIZZ);
1488                 /* STARTTLS command requires CAPABILITY... */
1489                 BIO_printf(fbio,". CAPABILITY\r\n");
1490                 (void)BIO_flush(fbio);
1491                 /* wait for multi-line CAPABILITY response */
1492                 do
1493                         {
1494                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1495                         if (strstr(mbuf,"STARTTLS"))
1496                                 foundit=1;
1497                         }
1498                 while (mbuf_len>3 && mbuf[0]!='.');
1499                 (void)BIO_flush(fbio);
1500                 BIO_pop(fbio);
1501                 BIO_free(fbio);
1502                 if (!foundit)
1503                         BIO_printf(bio_err,
1504                                    "didn't found STARTTLS in server response,"
1505                                    " try anyway...\n");
1506                 BIO_printf(sbio,". STARTTLS\r\n");
1507                 BIO_read(sbio,sbuf,BUFSIZZ);
1508                 }
1509         else if (starttls_proto == PROTO_FTP)
1510                 {
1511                 BIO *fbio = BIO_new(BIO_f_buffer());
1512                 BIO_push(fbio, sbio);
1513                 /* wait for multi-line response to end from FTP */
1514                 do
1515                         {
1516                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1517                         }
1518                 while (mbuf_len>3 && mbuf[3]=='-');
1519                 (void)BIO_flush(fbio);
1520                 BIO_pop(fbio);
1521                 BIO_free(fbio);
1522                 BIO_printf(sbio,"AUTH TLS\r\n");
1523                 BIO_read(sbio,sbuf,BUFSIZZ);
1524                 }
1525         if (starttls_proto == PROTO_XMPP)
1526                 {
1527                 int seen = 0;
1528                 BIO_printf(sbio,"<stream:stream "
1529                     "xmlns:stream='http://etherx.jabber.org/streams' "
1530                     "xmlns='jabber:client' to='%s' version='1.0'>", host);
1531                 seen = BIO_read(sbio,mbuf,BUFSIZZ);
1532                 mbuf[seen] = 0;
1533                 while (!strstr(mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'"))
1534                         {
1535                         if (strstr(mbuf, "/stream:features>"))
1536                                 goto shut;
1537                         seen = BIO_read(sbio,mbuf,BUFSIZZ);
1538                         mbuf[seen] = 0;
1539                         }
1540                 BIO_printf(sbio, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
1541                 seen = BIO_read(sbio,sbuf,BUFSIZZ);
1542                 sbuf[seen] = 0;
1543                 if (!strstr(sbuf, "<proceed"))
1544                         goto shut;
1545                 mbuf[0] = 0;
1546                 }
1547
1548         for (;;)
1549                 {
1550                 FD_ZERO(&readfds);
1551                 FD_ZERO(&writefds);
1552
1553                 if ((SSL_version(con) == DTLS1_VERSION) &&
1554                         DTLSv1_get_timeout(con, &timeout))
1555                         timeoutp = &timeout;
1556                 else
1557                         timeoutp = NULL;
1558
1559                 if (SSL_in_init(con) && !SSL_total_renegotiations(con))
1560                         {
1561                         in_init=1;
1562                         tty_on=0;
1563                         }
1564                 else
1565                         {
1566                         tty_on=1;
1567                         if (in_init)
1568                                 {
1569                                 in_init=0;
1570 #if 0 /* This test doesn't really work as intended (needs to be fixed) */
1571 #ifndef OPENSSL_NO_TLSEXT
1572                                 if (servername != NULL && !SSL_session_reused(con))
1573                                         {
1574                                         BIO_printf(bio_c_out,"Server did %sacknowledge servername extension.\n",tlsextcbp.ack?"":"not ");
1575                                         }
1576 #endif
1577 #endif
1578                                 if (sess_out)
1579                                         {
1580                                         BIO *stmp = BIO_new_file(sess_out, "w");
1581                                         if (stmp)
1582                                                 {
1583                                                 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
1584                                                 BIO_free(stmp);
1585                                                 }
1586                                         else 
1587                                                 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
1588                                         }
1589                                 print_stuff(bio_c_out,con,full_log);
1590                                 if (full_log > 0) full_log--;
1591
1592                                 if (starttls_proto)
1593                                         {
1594                                         BIO_printf(bio_err,"%s",mbuf);
1595                                         /* We don't need to know any more */
1596                                         starttls_proto = PROTO_OFF;
1597                                         }
1598
1599                                 if (reconnect)
1600                                         {
1601                                         reconnect--;
1602                                         BIO_printf(bio_c_out,"drop connection and then reconnect\n");
1603                                         SSL_shutdown(con);
1604                                         SSL_set_connect_state(con);
1605                                         SHUTDOWN(SSL_get_fd(con));
1606                                         goto re_start;
1607                                         }
1608                                 }
1609                         }
1610
1611                 ssl_pending = read_ssl && SSL_pending(con);
1612
1613                 if (!ssl_pending)
1614                         {
1615 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined (OPENSSL_SYS_BEOS_R5)
1616                         if (tty_on)
1617                                 {
1618                                 if (read_tty)  openssl_fdset(fileno(stdin),&readfds);
1619                                 if (write_tty) openssl_fdset(fileno(stdout),&writefds);
1620                                 }
1621                         if (read_ssl)
1622                                 openssl_fdset(SSL_get_fd(con),&readfds);
1623                         if (write_ssl)
1624                                 openssl_fdset(SSL_get_fd(con),&writefds);
1625 #else
1626                         if(!tty_on || !write_tty) {
1627                                 if (read_ssl)
1628                                         openssl_fdset(SSL_get_fd(con),&readfds);
1629                                 if (write_ssl)
1630                                         openssl_fdset(SSL_get_fd(con),&writefds);
1631                         }
1632 #endif
1633 /*                      printf("mode tty(%d %d%d) ssl(%d%d)\n",
1634                                 tty_on,read_tty,write_tty,read_ssl,write_ssl);*/
1635
1636                         /* Note: under VMS with SOCKETSHR the second parameter
1637                          * is currently of type (int *) whereas under other
1638                          * systems it is (void *) if you don't have a cast it
1639                          * will choke the compiler: if you do have a cast then
1640                          * you can either go for (int *) or (void *).
1641                          */
1642 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1643                         /* Under Windows/DOS we make the assumption that we can
1644                          * always write to the tty: therefore if we need to
1645                          * write to the tty we just fall through. Otherwise
1646                          * we timeout the select every second and see if there
1647                          * are any keypresses. Note: this is a hack, in a proper
1648                          * Windows application we wouldn't do this.
1649                          */
1650                         i=0;
1651                         if(!write_tty) {
1652                                 if(read_tty) {
1653                                         tv.tv_sec = 1;
1654                                         tv.tv_usec = 0;
1655                                         i=select(width,(void *)&readfds,(void *)&writefds,
1656                                                  NULL,&tv);
1657 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1658                                         if(!i && (!_kbhit() || !read_tty) ) continue;
1659 #else
1660                                         if(!i && (!((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0))) || !read_tty) ) continue;
1661 #endif
1662                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1663                                          NULL,timeoutp);
1664                         }
1665 #elif defined(OPENSSL_SYS_NETWARE)
1666                         if(!write_tty) {
1667                                 if(read_tty) {
1668                                         tv.tv_sec = 1;
1669                                         tv.tv_usec = 0;
1670                                         i=select(width,(void *)&readfds,(void *)&writefds,
1671                                                 NULL,&tv);
1672                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1673                                         NULL,timeoutp);
1674                         }
1675 #elif defined(OPENSSL_SYS_BEOS_R5)
1676                         /* Under BeOS-R5 the situation is similar to DOS */
1677                         i=0;
1678                         stdin_set = 0;
1679                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
1680                         if(!write_tty) {
1681                                 if(read_tty) {
1682                                         tv.tv_sec = 1;
1683                                         tv.tv_usec = 0;
1684                                         i=select(width,(void *)&readfds,(void *)&writefds,
1685                                                  NULL,&tv);
1686                                         if (read(fileno(stdin), sbuf, 0) >= 0)
1687                                                 stdin_set = 1;
1688                                         if (!i && (stdin_set != 1 || !read_tty))
1689                                                 continue;
1690                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1691                                          NULL,timeoutp);
1692                         }
1693                         (void)fcntl(fileno(stdin), F_SETFL, 0);
1694 #else
1695                         i=select(width,(void *)&readfds,(void *)&writefds,
1696                                  NULL,timeoutp);
1697 #endif
1698                         if ( i < 0)
1699                                 {
1700                                 BIO_printf(bio_err,"bad select %d\n",
1701                                 get_last_socket_error());
1702                                 goto shut;
1703                                 /* goto end; */
1704                                 }
1705                         }
1706
1707                 if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
1708                         {
1709                         BIO_printf(bio_err,"TIMEOUT occured\n");
1710                         }
1711
1712                 if (!ssl_pending && FD_ISSET(SSL_get_fd(con),&writefds))
1713                         {
1714                         k=SSL_write(con,&(cbuf[cbuf_off]),
1715                                 (unsigned int)cbuf_len);
1716                         switch (SSL_get_error(con,k))
1717                                 {
1718                         case SSL_ERROR_NONE:
1719                                 cbuf_off+=k;
1720                                 cbuf_len-=k;
1721                                 if (k <= 0) goto end;
1722                                 /* we have done a  write(con,NULL,0); */
1723                                 if (cbuf_len <= 0)
1724                                         {
1725                                         read_tty=1;
1726                                         write_ssl=0;
1727                                         }
1728                                 else /* if (cbuf_len > 0) */
1729                                         {
1730                                         read_tty=0;
1731                                         write_ssl=1;
1732                                         }
1733                                 break;
1734                         case SSL_ERROR_WANT_WRITE:
1735                                 BIO_printf(bio_c_out,"write W BLOCK\n");
1736                                 write_ssl=1;
1737                                 read_tty=0;
1738                                 break;
1739                         case SSL_ERROR_WANT_READ:
1740                                 BIO_printf(bio_c_out,"write R BLOCK\n");
1741                                 write_tty=0;
1742                                 read_ssl=1;
1743                                 write_ssl=0;
1744                                 break;
1745                         case SSL_ERROR_WANT_X509_LOOKUP:
1746                                 BIO_printf(bio_c_out,"write X BLOCK\n");
1747                                 break;
1748                         case SSL_ERROR_ZERO_RETURN:
1749                                 if (cbuf_len != 0)
1750                                         {
1751                                         BIO_printf(bio_c_out,"shutdown\n");
1752                                         ret = 0;
1753                                         goto shut;
1754                                         }
1755                                 else
1756                                         {
1757                                         read_tty=1;
1758                                         write_ssl=0;
1759                                         break;
1760                                         }
1761                                 
1762                         case SSL_ERROR_SYSCALL:
1763                                 if ((k != 0) || (cbuf_len != 0))
1764                                         {
1765                                         BIO_printf(bio_err,"write:errno=%d\n",
1766                                                 get_last_socket_error());
1767                                         goto shut;
1768                                         }
1769                                 else
1770                                         {
1771                                         read_tty=1;
1772                                         write_ssl=0;
1773                                         }
1774                                 break;
1775                         case SSL_ERROR_SSL:
1776                                 ERR_print_errors(bio_err);
1777                                 goto shut;
1778                                 }
1779                         }
1780 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1781                 /* Assume Windows/DOS/BeOS can always write */
1782                 else if (!ssl_pending && write_tty)
1783 #else
1784                 else if (!ssl_pending && FD_ISSET(fileno(stdout),&writefds))
1785 #endif
1786                         {
1787 #ifdef CHARSET_EBCDIC
1788                         ascii2ebcdic(&(sbuf[sbuf_off]),&(sbuf[sbuf_off]),sbuf_len);
1789 #endif
1790                         i=raw_write_stdout(&(sbuf[sbuf_off]),sbuf_len);
1791
1792                         if (i <= 0)
1793                                 {
1794                                 BIO_printf(bio_c_out,"DONE\n");
1795                                 ret = 0;
1796                                 goto shut;
1797                                 /* goto end; */
1798                                 }
1799
1800                         sbuf_len-=i;;
1801                         sbuf_off+=i;
1802                         if (sbuf_len <= 0)
1803                                 {
1804                                 read_ssl=1;
1805                                 write_tty=0;
1806                                 }
1807                         }
1808                 else if (ssl_pending || FD_ISSET(SSL_get_fd(con),&readfds))
1809                         {
1810 #ifdef RENEG
1811 { static int iiii; if (++iiii == 52) { SSL_renegotiate(con); iiii=0; } }
1812 #endif
1813 #if 1
1814                         k=SSL_read(con,sbuf,1024 /* BUFSIZZ */ );
1815 #else
1816 /* Demo for pending and peek :-) */
1817                         k=SSL_read(con,sbuf,16);
1818 { char zbuf[10240]; 
1819 printf("read=%d pending=%d peek=%d\n",k,SSL_pending(con),SSL_peek(con,zbuf,10240));
1820 }
1821 #endif
1822
1823                         switch (SSL_get_error(con,k))
1824                                 {
1825                         case SSL_ERROR_NONE:
1826                                 if (k <= 0)
1827                                         goto end;
1828                                 sbuf_off=0;
1829                                 sbuf_len=k;
1830
1831                                 read_ssl=0;
1832                                 write_tty=1;
1833                                 break;
1834                         case SSL_ERROR_WANT_WRITE:
1835                                 BIO_printf(bio_c_out,"read W BLOCK\n");
1836                                 write_ssl=1;
1837                                 read_tty=0;
1838                                 break;
1839                         case SSL_ERROR_WANT_READ:
1840                                 BIO_printf(bio_c_out,"read R BLOCK\n");
1841                                 write_tty=0;
1842                                 read_ssl=1;
1843                                 if ((read_tty == 0) && (write_ssl == 0))
1844                                         write_ssl=1;
1845                                 break;
1846                         case SSL_ERROR_WANT_X509_LOOKUP:
1847                                 BIO_printf(bio_c_out,"read X BLOCK\n");
1848                                 break;
1849                         case SSL_ERROR_SYSCALL:
1850                                 ret=get_last_socket_error();
1851                                 BIO_printf(bio_err,"read:errno=%d\n",ret);
1852                                 goto shut;
1853                         case SSL_ERROR_ZERO_RETURN:
1854                                 BIO_printf(bio_c_out,"closed\n");
1855                                 ret=0;
1856                                 goto shut;
1857                         case SSL_ERROR_SSL:
1858                                 ERR_print_errors(bio_err);
1859                                 goto shut;
1860                                 /* break; */
1861                                 }
1862                         }
1863
1864 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1865 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1866                 else if (_kbhit())
1867 #else
1868                 else if ((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
1869 #endif
1870 #elif defined (OPENSSL_SYS_NETWARE)
1871                 else if (_kbhit())
1872 #elif defined(OPENSSL_SYS_BEOS_R5)
1873                 else if (stdin_set)
1874 #else
1875                 else if (FD_ISSET(fileno(stdin),&readfds))
1876 #endif
1877                         {
1878                         if (crlf)
1879                                 {
1880                                 int j, lf_num;
1881
1882                                 i=raw_read_stdin(cbuf,BUFSIZZ/2);
1883                                 lf_num = 0;
1884                                 /* both loops are skipped when i <= 0 */
1885                                 for (j = 0; j < i; j++)
1886                                         if (cbuf[j] == '\n')
1887                                                 lf_num++;
1888                                 for (j = i-1; j >= 0; j--)
1889                                         {
1890                                         cbuf[j+lf_num] = cbuf[j];
1891                                         if (cbuf[j] == '\n')
1892                                                 {
1893                                                 lf_num--;
1894                                                 i++;
1895                                                 cbuf[j+lf_num] = '\r';
1896                                                 }
1897                                         }
1898                                 assert(lf_num == 0);
1899                                 }
1900                         else
1901                                 i=raw_read_stdin(cbuf,BUFSIZZ);
1902
1903                         if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q')))
1904                                 {
1905                                 BIO_printf(bio_err,"DONE\n");
1906                                 ret=0;
1907                                 goto shut;
1908                                 }
1909
1910                         if ((!c_ign_eof) && (cbuf[0] == 'R'))
1911                                 {
1912                                 BIO_printf(bio_err,"RENEGOTIATING\n");
1913                                 SSL_renegotiate(con);
1914                                 cbuf_len=0;
1915                                 }
1916 #ifndef OPENSSL_NO_HEARTBEATS
1917                         else if ((!c_ign_eof) && (cbuf[0] == 'B'))
1918                                 {
1919                                 BIO_printf(bio_err,"HEARTBEATING\n");
1920                                 SSL_heartbeat(con);
1921                                 cbuf_len=0;
1922                                 }
1923 #endif
1924                         else
1925                                 {
1926                                 cbuf_len=i;
1927                                 cbuf_off=0;
1928 #ifdef CHARSET_EBCDIC
1929                                 ebcdic2ascii(cbuf, cbuf, i);
1930 #endif
1931                                 }
1932
1933                         write_ssl=1;
1934                         read_tty=0;
1935                         }
1936                 }
1937
1938         ret=0;
1939 shut:
1940         if (in_init)
1941                 print_stuff(bio_c_out,con,full_log);
1942         SSL_shutdown(con);
1943         SHUTDOWN(SSL_get_fd(con));
1944 end:
1945         if (con != NULL)
1946                 {
1947                 if (prexit != 0)
1948                         print_stuff(bio_c_out,con,1);
1949                 SSL_free(con);
1950                 }
1951 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1952         if (next_proto.data)
1953                 OPENSSL_free(next_proto.data);
1954 #endif
1955         if (ctx != NULL) SSL_CTX_free(ctx);
1956         if (cert)
1957                 X509_free(cert);
1958         if (key)
1959                 EVP_PKEY_free(key);
1960         if (chain)
1961                 sk_X509_pop_free(chain, X509_free);
1962         if (pass)
1963                 OPENSSL_free(pass);
1964         if (vpm)
1965                 X509_VERIFY_PARAM_free(vpm);
1966         ssl_excert_free(exc);
1967         if (ssl_args)
1968                 sk_OPENSSL_STRING_free(ssl_args);
1969         if (cctx)
1970                 SSL_CONF_CTX_free(cctx);
1971 #ifndef OPENSSL_NO_JPAKE
1972         if (jpake_secret && psk_key)
1973                 OPENSSL_free(psk_key);
1974 #endif
1975         if (cbuf != NULL) { OPENSSL_cleanse(cbuf,BUFSIZZ); OPENSSL_free(cbuf); }
1976         if (sbuf != NULL) { OPENSSL_cleanse(sbuf,BUFSIZZ); OPENSSL_free(sbuf); }
1977         if (mbuf != NULL) { OPENSSL_cleanse(mbuf,BUFSIZZ); OPENSSL_free(mbuf); }
1978         if (bio_c_out != NULL)
1979                 {
1980                 BIO_free(bio_c_out);
1981                 bio_c_out=NULL;
1982                 }
1983         if (bio_c_msg != NULL)
1984                 {
1985                 BIO_free(bio_c_msg);
1986                 bio_c_msg=NULL;
1987                 }
1988         apps_shutdown();
1989         OPENSSL_EXIT(ret);
1990         }
1991
1992
1993 static void print_stuff(BIO *bio, SSL *s, int full)
1994         {
1995         X509 *peer=NULL;
1996         char *p;
1997         static const char *space="                ";
1998         char buf[BUFSIZ];
1999         STACK_OF(X509) *sk;
2000         STACK_OF(X509_NAME) *sk2;
2001         const SSL_CIPHER *c;
2002         X509_NAME *xn;
2003         int j,i;
2004 #ifndef OPENSSL_NO_COMP
2005         const COMP_METHOD *comp, *expansion;
2006 #endif
2007         unsigned char *exportedkeymat;
2008
2009         if (full)
2010                 {
2011                 int got_a_chain = 0;
2012
2013                 sk=SSL_get_peer_cert_chain(s);
2014                 if (sk != NULL)
2015                         {
2016                         got_a_chain = 1; /* we don't have it for SSL2 (yet) */
2017
2018                         BIO_printf(bio,"---\nCertificate chain\n");
2019                         for (i=0; i<sk_X509_num(sk); i++)
2020                                 {
2021                                 X509_NAME_oneline(X509_get_subject_name(
2022                                         sk_X509_value(sk,i)),buf,sizeof buf);
2023                                 BIO_printf(bio,"%2d s:%s\n",i,buf);
2024                                 X509_NAME_oneline(X509_get_issuer_name(
2025                                         sk_X509_value(sk,i)),buf,sizeof buf);
2026                                 BIO_printf(bio,"   i:%s\n",buf);
2027                                 if (c_showcerts)
2028                                         PEM_write_bio_X509(bio,sk_X509_value(sk,i));
2029                                 }
2030                         }
2031
2032                 BIO_printf(bio,"---\n");
2033                 peer=SSL_get_peer_certificate(s);
2034                 if (peer != NULL)
2035                         {
2036                         BIO_printf(bio,"Server certificate\n");
2037                         if (!(c_showcerts && got_a_chain)) /* Redundant if we showed the whole chain */
2038                                 PEM_write_bio_X509(bio,peer);
2039                         X509_NAME_oneline(X509_get_subject_name(peer),
2040                                 buf,sizeof buf);
2041                         BIO_printf(bio,"subject=%s\n",buf);
2042                         X509_NAME_oneline(X509_get_issuer_name(peer),
2043                                 buf,sizeof buf);
2044                         BIO_printf(bio,"issuer=%s\n",buf);
2045                         }
2046                 else
2047                         BIO_printf(bio,"no peer certificate available\n");
2048
2049                 sk2=SSL_get_client_CA_list(s);
2050                 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0))
2051                         {
2052                         BIO_printf(bio,"---\nAcceptable client certificate CA names\n");
2053                         for (i=0; i<sk_X509_NAME_num(sk2); i++)
2054                                 {
2055                                 xn=sk_X509_NAME_value(sk2,i);
2056                                 X509_NAME_oneline(xn,buf,sizeof(buf));
2057                                 BIO_write(bio,buf,strlen(buf));
2058                                 BIO_write(bio,"\n",1);
2059                                 }
2060                         }
2061                 else
2062                         {
2063                         BIO_printf(bio,"---\nNo client certificate CA names sent\n");
2064                         }
2065                 p=SSL_get_shared_ciphers(s,buf,sizeof buf);
2066                 if (p != NULL)
2067                         {
2068                         /* This works only for SSL 2.  In later protocol
2069                          * versions, the client does not know what other
2070                          * ciphers (in addition to the one to be used
2071                          * in the current connection) the server supports. */
2072
2073                         BIO_printf(bio,"---\nCiphers common between both SSL endpoints:\n");
2074                         j=i=0;
2075                         while (*p)
2076                                 {
2077                                 if (*p == ':')
2078                                         {
2079                                         BIO_write(bio,space,15-j%25);
2080                                         i++;
2081                                         j=0;
2082                                         BIO_write(bio,((i%3)?" ":"\n"),1);
2083                                         }
2084                                 else
2085                                         {
2086                                         BIO_write(bio,p,1);
2087                                         j++;
2088                                         }
2089                                 p++;
2090                                 }
2091                         BIO_write(bio,"\n",1);
2092                         }
2093
2094                 ssl_print_sigalgs(bio, s);
2095                 ssl_print_tmp_key(bio, s);
2096
2097                 BIO_printf(bio,"---\nSSL handshake has read %ld bytes and written %ld bytes\n",
2098                         BIO_number_read(SSL_get_rbio(s)),
2099                         BIO_number_written(SSL_get_wbio(s)));
2100                 }
2101         BIO_printf(bio,(SSL_cache_hit(s)?"---\nReused, ":"---\nNew, "));
2102         c=SSL_get_current_cipher(s);
2103         BIO_printf(bio,"%s, Cipher is %s\n",
2104                 SSL_CIPHER_get_version(c),
2105                 SSL_CIPHER_get_name(c));
2106         if (peer != NULL) {
2107                 EVP_PKEY *pktmp;
2108                 pktmp = X509_get_pubkey(peer);
2109                 BIO_printf(bio,"Server public key is %d bit\n",
2110                                                          EVP_PKEY_bits(pktmp));
2111                 EVP_PKEY_free(pktmp);
2112         }
2113         BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
2114                         SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
2115 #ifndef OPENSSL_NO_COMP
2116         comp=SSL_get_current_compression(s);
2117         expansion=SSL_get_current_expansion(s);
2118         BIO_printf(bio,"Compression: %s\n",
2119                 comp ? SSL_COMP_get_name(comp) : "NONE");
2120         BIO_printf(bio,"Expansion: %s\n",
2121                 expansion ? SSL_COMP_get_name(expansion) : "NONE");
2122 #endif
2123  
2124 #ifdef SSL_DEBUG
2125         {
2126         /* Print out local port of connection: useful for debugging */
2127         int sock;
2128         struct sockaddr_in ladd;
2129         socklen_t ladd_size = sizeof(ladd);
2130         sock = SSL_get_fd(s);
2131         getsockname(sock, (struct sockaddr *)&ladd, &ladd_size);
2132         BIO_printf(bio_c_out, "LOCAL PORT is %u\n", ntohs(ladd.sin_port));
2133         }
2134 #endif
2135
2136 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2137         if (next_proto.status != -1) {
2138                 const unsigned char *proto;
2139                 unsigned int proto_len;
2140                 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
2141                 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
2142                 BIO_write(bio, proto, proto_len);
2143                 BIO_write(bio, "\n", 1);
2144         }
2145 #endif
2146
2147         {
2148         SRTP_PROTECTION_PROFILE *srtp_profile=SSL_get_selected_srtp_profile(s);
2149  
2150         if(srtp_profile)
2151                 BIO_printf(bio,"SRTP Extension negotiated, profile=%s\n",
2152                            srtp_profile->name);
2153         }
2154  
2155         SSL_SESSION_print(bio,SSL_get_session(s));
2156         if (keymatexportlabel != NULL)
2157                 {
2158                 BIO_printf(bio, "Keying material exporter:\n");
2159                 BIO_printf(bio, "    Label: '%s'\n", keymatexportlabel);
2160                 BIO_printf(bio, "    Length: %i bytes\n", keymatexportlen);
2161                 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2162                 if (exportedkeymat != NULL)
2163                         {
2164                         if (!SSL_export_keying_material(s, exportedkeymat,
2165                                                         keymatexportlen,
2166                                                         keymatexportlabel,
2167                                                         strlen(keymatexportlabel),
2168                                                         NULL, 0, 0))
2169                                 {
2170                                 BIO_printf(bio, "    Error\n");
2171                                 }
2172                         else
2173                                 {
2174                                 BIO_printf(bio, "    Keying material: ");
2175                                 for (i=0; i<keymatexportlen; i++)
2176                                         BIO_printf(bio, "%02X",
2177                                                    exportedkeymat[i]);
2178                                 BIO_printf(bio, "\n");
2179                                 }
2180                         OPENSSL_free(exportedkeymat);
2181                         }
2182                 }
2183         BIO_printf(bio,"---\n");
2184         if (peer != NULL)
2185                 X509_free(peer);
2186         /* flush, or debugging output gets mixed with http response */
2187         (void)BIO_flush(bio);
2188         }
2189
2190 #ifndef OPENSSL_NO_TLSEXT
2191
2192 static int ocsp_resp_cb(SSL *s, void *arg)
2193         {
2194         const unsigned char *p;
2195         int len;
2196         OCSP_RESPONSE *rsp;
2197         len = SSL_get_tlsext_status_ocsp_resp(s, &p);
2198         BIO_puts(arg, "OCSP response: ");
2199         if (!p)
2200                 {
2201                 BIO_puts(arg, "no response sent\n");
2202                 return 1;
2203                 }
2204         rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2205         if (!rsp)
2206                 {
2207                 BIO_puts(arg, "response parse error\n");
2208                 BIO_dump_indent(arg, (char *)p, len, 4);
2209                 return 0;
2210                 }
2211         BIO_puts(arg, "\n======================================\n");
2212         OCSP_RESPONSE_print(arg, rsp, 0);
2213         BIO_puts(arg, "======================================\n");
2214         OCSP_RESPONSE_free(rsp);
2215         return 1;
2216         }
2217
2218 static int audit_proof_cb(SSL *s, void *arg)
2219         {
2220         const unsigned char *proof;
2221         size_t proof_len;
2222         size_t i;
2223         SSL_SESSION *sess = SSL_get_session(s);
2224
2225         proof = SSL_SESSION_get_tlsext_authz_server_audit_proof(sess,
2226                                                                 &proof_len);
2227         if (proof != NULL)
2228                 {
2229                 BIO_printf(bio_c_out, "Audit proof: ");
2230                 for (i = 0; i < proof_len; ++i)
2231                         BIO_printf(bio_c_out, "%02X", proof[i]);
2232                 BIO_printf(bio_c_out, "\n");
2233                 }
2234         else
2235                 {
2236                 BIO_printf(bio_c_out, "No audit proof found.\n");
2237                 }
2238         return 1;
2239         }
2240 #endif