30588ccf66b0dab8cc5d708e87d35b8eb5c7e33f
[openssl.git] / apps / s_client.c
1 /* apps/s_client.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2005 Nokia. All rights reserved.
113  *
114  * The portions of the attached software ("Contribution") is developed by
115  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116  * license.
117  *
118  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120  * support (see RFC 4279) to OpenSSL.
121  *
122  * No patent licenses or other rights except those expressly stated in
123  * the OpenSSL open source license shall be deemed granted or received
124  * expressly, by implication, estoppel, or otherwise.
125  *
126  * No assurances are provided by Nokia that the Contribution does not
127  * infringe the patent or other intellectual property rights of any third
128  * party or that the license provides you with all the necessary rights
129  * to make use of the Contribution.
130  *
131  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135  * OTHERWISE.
136  */
137
138 #include <assert.h>
139 #include <ctype.h>
140 #include <stdio.h>
141 #include <stdlib.h>
142 #include <string.h>
143 #include <openssl/e_os2.h>
144 #ifdef OPENSSL_NO_STDIO
145 #define APPS_WIN16
146 #endif
147
148 /* With IPv6, it looks like Digital has mixed up the proper order of
149    recursive header file inclusion, resulting in the compiler complaining
150    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
151    is needed to have fileno() declared correctly...  So let's define u_int */
152 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
153 #define __U_INT
154 typedef unsigned int u_int;
155 #endif
156
157 #define USE_SOCKETS
158 #include "apps.h"
159 #include <openssl/x509.h>
160 #include <openssl/ssl.h>
161 #include <openssl/err.h>
162 #include <openssl/pem.h>
163 #include <openssl/rand.h>
164 #include <openssl/ocsp.h>
165 #include <openssl/bn.h>
166 #ifndef OPENSSL_NO_SRP
167 #include <openssl/srp.h>
168 #endif
169 #include "s_apps.h"
170 #include "timeouts.h"
171
172 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
173 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
174 #undef FIONBIO
175 #endif
176
177 #if defined(OPENSSL_SYS_BEOS_R5)
178 #include <fcntl.h>
179 #endif
180
181 #undef PROG
182 #define PROG    s_client_main
183
184 /*#define SSL_HOST_NAME "www.netscape.com" */
185 /*#define SSL_HOST_NAME "193.118.187.102" */
186 #define SSL_HOST_NAME   "localhost"
187
188 /*#define TEST_CERT "client.pem" */ /* no default cert. */
189
190 #undef BUFSIZZ
191 #define BUFSIZZ 1024*8
192
193 extern int verify_depth;
194 extern int verify_error;
195 extern int verify_return_error;
196
197 #ifdef FIONBIO
198 static int c_nbio=0;
199 #endif
200 static int c_Pause=0;
201 static int c_debug=0;
202 #ifndef OPENSSL_NO_TLSEXT
203 static int c_tlsextdebug=0;
204 static int c_status_req=0;
205 #endif
206 static int c_msg=0;
207 static int c_showcerts=0;
208
209 static char *keymatexportlabel=NULL;
210 static int keymatexportlen=20;
211
212 static void sc_usage(void);
213 static void print_stuff(BIO *berr,SSL *con,int full);
214 #ifndef OPENSSL_NO_TLSEXT
215 static int ocsp_resp_cb(SSL *s, void *arg);
216 #endif
217 static BIO *bio_c_out=NULL;
218 static int c_quiet=0;
219 static int c_ign_eof=0;
220
221 #ifndef OPENSSL_NO_PSK
222 /* Default PSK identity and key */
223 static char *psk_identity="Client_identity";
224 /*char *psk_key=NULL;  by default PSK is not used */
225
226 static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
227         unsigned int max_identity_len, unsigned char *psk,
228         unsigned int max_psk_len)
229         {
230         unsigned int psk_len = 0;
231         int ret;
232         BIGNUM *bn=NULL;
233
234         if (c_debug)
235                 BIO_printf(bio_c_out, "psk_client_cb\n");
236         if (!hint)
237                 {
238                 /* no ServerKeyExchange message*/
239                 if (c_debug)
240                         BIO_printf(bio_c_out,"NULL received PSK identity hint, continuing anyway\n");
241                 }
242         else if (c_debug)
243                 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
244
245         /* lookup PSK identity and PSK key based on the given identity hint here */
246         ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
247         if (ret < 0 || (unsigned int)ret > max_identity_len)
248                 goto out_err;
249         if (c_debug)
250                 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity, ret);
251         ret=BN_hex2bn(&bn, psk_key);
252         if (!ret)
253                 {
254                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
255                 if (bn)
256                         BN_free(bn);
257                 return 0;
258                 }
259
260         if ((unsigned int)BN_num_bytes(bn) > max_psk_len)
261                 {
262                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
263                         max_psk_len, BN_num_bytes(bn));
264                 BN_free(bn);
265                 return 0;
266                 }
267
268         psk_len=BN_bn2bin(bn, psk);
269         BN_free(bn);
270         if (psk_len == 0)
271                 goto out_err;
272
273         if (c_debug)
274                 BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len);
275
276         return psk_len;
277  out_err:
278         if (c_debug)
279                 BIO_printf(bio_err, "Error in PSK client callback\n");
280         return 0;
281         }
282 #endif
283
284 static void sc_usage(void)
285         {
286         BIO_printf(bio_err,"usage: s_client args\n");
287         BIO_printf(bio_err,"\n");
288         BIO_printf(bio_err," -host host     - use -connect instead\n");
289         BIO_printf(bio_err," -port port     - use -connect instead\n");
290         BIO_printf(bio_err," -connect host:port - who to connect to (default is %s:%s)\n",SSL_HOST_NAME,PORT_STR);
291
292         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
293         BIO_printf(bio_err," -cert arg     - certificate file to use, PEM format assumed\n");
294         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
295         BIO_printf(bio_err," -key arg      - Private key file to use, in cert file if\n");
296         BIO_printf(bio_err,"                 not specified but cert file is.\n");
297         BIO_printf(bio_err," -keyform arg  - key format (PEM or DER) PEM default\n");
298         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
299         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
300         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
301         BIO_printf(bio_err," -reconnect    - Drop and re-make the connection with the same Session-ID\n");
302         BIO_printf(bio_err," -pause        - sleep(1) after each read(2) and write(2) system call\n");
303         BIO_printf(bio_err," -showcerts    - show all certificates in the chain\n");
304         BIO_printf(bio_err," -debug        - extra output\n");
305 #ifdef WATT32
306         BIO_printf(bio_err," -wdebug       - WATT-32 tcp debugging\n");
307 #endif
308         BIO_printf(bio_err," -msg          - Show protocol messages\n");
309         BIO_printf(bio_err," -nbio_test    - more ssl protocol testing\n");
310         BIO_printf(bio_err," -state        - print the 'ssl' states\n");
311 #ifdef FIONBIO
312         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
313 #endif
314         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
315         BIO_printf(bio_err," -quiet        - no s_client output\n");
316         BIO_printf(bio_err," -ign_eof      - ignore input eof (default when -quiet)\n");
317         BIO_printf(bio_err," -no_ign_eof   - don't ignore input eof\n");
318 #ifndef OPENSSL_NO_PSK
319         BIO_printf(bio_err," -psk_identity arg - PSK identity\n");
320         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
321 # ifndef OPENSSL_NO_JPAKE
322         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
323 # endif
324 #endif
325 #ifndef OPENSSL_NO_SRP
326         BIO_printf(bio_err," -srpuser user     - SRP authentification for 'user'\n");
327         BIO_printf(bio_err," -srppass arg      - password for 'user'\n");
328         BIO_printf(bio_err," -srp_lateuser     - SRP username into second ClientHello message\n");
329         BIO_printf(bio_err," -srp_moregroups   - Tolerate other than the known g N values.\n");
330         BIO_printf(bio_err," -srp_strength int - minimal mength in bits for N (default %d).\n",SRP_MINIMAL_N);
331 #endif
332         BIO_printf(bio_err," -ssl2         - just use SSLv2\n");
333         BIO_printf(bio_err," -ssl3         - just use SSLv3\n");
334         BIO_printf(bio_err," -tls1_2       - just use TLSv1.2\n");
335         BIO_printf(bio_err," -tls1_1       - just use TLSv1.1\n");
336         BIO_printf(bio_err," -tls1         - just use TLSv1\n");
337         BIO_printf(bio_err," -dtls1        - just use DTLSv1\n");    
338         BIO_printf(bio_err," -mtu          - set the link layer MTU\n");
339         BIO_printf(bio_err," -no_tls1_2/-no_tls1_1/-no_tls1/-no_ssl3/-no_ssl2 - turn off that protocol\n");
340         BIO_printf(bio_err," -bugs         - Switch on all SSL implementation bug workarounds\n");
341         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences (only SSLv2)\n");
342         BIO_printf(bio_err," -cipher       - preferred cipher to use, use the 'openssl ciphers'\n");
343         BIO_printf(bio_err,"                 command to see what is available\n");
344         BIO_printf(bio_err," -starttls prot - use the STARTTLS command before starting TLS\n");
345         BIO_printf(bio_err,"                 for those protocols that support it, where\n");
346         BIO_printf(bio_err,"                 'prot' defines which one to assume.  Currently,\n");
347         BIO_printf(bio_err,"                 only \"smtp\", \"pop3\", \"imap\", \"ftp\" and \"xmpp\"\n");
348         BIO_printf(bio_err,"                 are supported.\n");
349 #ifndef OPENSSL_NO_ENGINE
350         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
351 #endif
352         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
353         BIO_printf(bio_err," -sess_out arg - file to write SSL session to\n");
354         BIO_printf(bio_err," -sess_in arg  - file to read SSL session from\n");
355 #ifndef OPENSSL_NO_TLSEXT
356         BIO_printf(bio_err," -servername host  - Set TLS extension servername in ClientHello\n");
357         BIO_printf(bio_err," -tlsextdebug      - hex dump of all TLS extensions received\n");
358         BIO_printf(bio_err," -status           - request certificate status from server\n");
359         BIO_printf(bio_err," -no_ticket        - disable use of RFC4507bis session tickets\n");
360 # ifndef OPENSSL_NO_NEXTPROTONEG
361         BIO_printf(bio_err," -nextprotoneg arg - enable NPN extension, considering named protocols supported (comma-separated list)\n");
362 # endif
363 #endif
364         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
365         BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
366         BIO_printf(bio_err," -keymatexport label   - Export keying material using label\n");
367         BIO_printf(bio_err," -keymatexportlen len  - Export len bytes of keying material (default 20)\n");
368         }
369
370 #ifndef OPENSSL_NO_TLSEXT
371
372 /* This is a context that we pass to callbacks */
373 typedef struct tlsextctx_st {
374    BIO * biodebug;
375    int ack;
376 } tlsextctx;
377
378
379 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
380         {
381         tlsextctx * p = (tlsextctx *) arg;
382         const char * hn= SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
383         if (SSL_get_servername_type(s) != -1) 
384                 p->ack = !SSL_session_reused(s) && hn != NULL;
385         else 
386                 BIO_printf(bio_err,"Can't use SSL_get_servername\n");
387         
388         return SSL_TLSEXT_ERR_OK;
389         }
390
391 #ifndef OPENSSL_NO_SRP
392
393 /* This is a context that we pass to all callbacks */
394 typedef struct srp_arg_st
395         {
396         char *srppassin;
397         char *srplogin;
398         int msg;   /* copy from c_msg */
399         int debug; /* copy from c_debug */
400         int amp;   /* allow more groups */
401         int strength /* minimal size for N */ ;
402         } SRP_ARG;
403
404 #define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
405
406 static int srp_Verify_N_and_g(const BIGNUM *N, const BIGNUM *g)
407         {
408         BN_CTX *bn_ctx = BN_CTX_new();
409         BIGNUM *p = BN_new();
410         BIGNUM *r = BN_new();
411         int ret =
412                 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
413                 BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
414                 p != NULL && BN_rshift1(p, N) &&
415
416                 /* p = (N-1)/2 */
417                 BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
418                 r != NULL &&
419
420                 /* verify g^((N-1)/2) == -1 (mod N) */
421                 BN_mod_exp(r, g, p, N, bn_ctx) &&
422                 BN_add_word(r, 1) &&
423                 BN_cmp(r, N) == 0;
424
425         if(r)
426                 BN_free(r);
427         if(p)
428                 BN_free(p);
429         if(bn_ctx)
430                 BN_CTX_free(bn_ctx);
431         return ret;
432         }
433
434 /* This callback is used here for two purposes:
435    - extended debugging
436    - making some primality tests for unknown groups
437    The callback is only called for a non default group.
438
439    An application does not need the call back at all if
440    only the stanard groups are used.  In real life situations, 
441    client and server already share well known groups, 
442    thus there is no need to verify them. 
443    Furthermore, in case that a server actually proposes a group that
444    is not one of those defined in RFC 5054, it is more appropriate 
445    to add the group to a static list and then compare since 
446    primality tests are rather cpu consuming.
447 */
448
449 static int MS_CALLBACK ssl_srp_verify_param_cb(SSL *s, void *arg)
450         {
451         SRP_ARG *srp_arg = (SRP_ARG *)arg;
452         BIGNUM *N = NULL, *g = NULL;
453         if (!(N = SSL_get_srp_N(s)) || !(g = SSL_get_srp_g(s)))
454                 return 0;
455         if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1)
456                 {
457                 BIO_printf(bio_err, "SRP parameters:\n"); 
458                 BIO_printf(bio_err,"\tN="); BN_print(bio_err,N);
459                 BIO_printf(bio_err,"\n\tg="); BN_print(bio_err,g);
460                 BIO_printf(bio_err,"\n");
461                 }
462
463         if (SRP_check_known_gN_param(g,N))
464                 return 1;
465
466         if (srp_arg->amp == 1)
467                 {
468                 if (srp_arg->debug)
469                         BIO_printf(bio_err, "SRP param N and g are not known params, going to check deeper.\n");
470
471 /* The srp_moregroups is a real debugging feature.
472    Implementors should rather add the value to the known ones.
473    The minimal size has already been tested.
474 */
475                 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N,g))
476                         return 1;
477                 }       
478         BIO_printf(bio_err, "SRP param N and g rejected.\n");
479         return 0;
480         }
481
482 #define PWD_STRLEN 1024
483
484 static char * MS_CALLBACK ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
485         {
486         SRP_ARG *srp_arg = (SRP_ARG *)arg;
487         char *pass = (char *)OPENSSL_malloc(PWD_STRLEN+1);
488         PW_CB_DATA cb_tmp;
489         int l;
490
491         cb_tmp.password = (char *)srp_arg->srppassin;
492         cb_tmp.prompt_info = "SRP user";
493         if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp))<0)
494                 {
495                 BIO_printf (bio_err, "Can't read Password\n");
496                 OPENSSL_free(pass);
497                 return NULL;
498                 }
499         *(pass+l)= '\0';
500
501         return pass;
502         }
503
504 #endif
505         char *srtp_profiles = NULL;
506
507 # ifndef OPENSSL_NO_NEXTPROTONEG
508 /* This the context that we pass to next_proto_cb */
509 typedef struct tlsextnextprotoctx_st {
510         unsigned char *data;
511         unsigned short len;
512         int status;
513 } tlsextnextprotoctx;
514
515 static tlsextnextprotoctx next_proto;
516
517 static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg)
518         {
519         tlsextnextprotoctx *ctx = arg;
520
521         if (!c_quiet)
522                 {
523                 /* We can assume that |in| is syntactically valid. */
524                 unsigned i;
525                 BIO_printf(bio_c_out, "Protocols advertised by server: ");
526                 for (i = 0; i < inlen; )
527                         {
528                         if (i)
529                                 BIO_write(bio_c_out, ", ", 2);
530                         BIO_write(bio_c_out, &in[i + 1], in[i]);
531                         i += in[i] + 1;
532                         }
533                 BIO_write(bio_c_out, "\n", 1);
534                 }
535
536         ctx->status = SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
537         return SSL_TLSEXT_ERR_OK;
538         }
539 # endif  /* ndef OPENSSL_NO_NEXTPROTONEG */
540 #endif
541
542 enum
543 {
544         PROTO_OFF       = 0,
545         PROTO_SMTP,
546         PROTO_POP3,
547         PROTO_IMAP,
548         PROTO_FTP,
549         PROTO_XMPP
550 };
551
552 int MAIN(int, char **);
553
554 int MAIN(int argc, char **argv)
555         {
556         unsigned int off=0, clr=0;
557         SSL *con=NULL;
558 #ifndef OPENSSL_NO_KRB5
559         KSSL_CTX *kctx;
560 #endif
561         int s,k,width,state=0;
562         char *cbuf=NULL,*sbuf=NULL,*mbuf=NULL;
563         int cbuf_len,cbuf_off;
564         int sbuf_len,sbuf_off;
565         fd_set readfds,writefds;
566         short port=PORT;
567         int full_log=1;
568         char *host=SSL_HOST_NAME;
569         char *cert_file=NULL,*key_file=NULL;
570         int cert_format = FORMAT_PEM, key_format = FORMAT_PEM;
571         char *passarg = NULL, *pass = NULL;
572         X509 *cert = NULL;
573         EVP_PKEY *key = NULL;
574         char *CApath=NULL,*CAfile=NULL,*cipher=NULL;
575         int reconnect=0,badop=0,verify=SSL_VERIFY_NONE,bugs=0;
576         int crlf=0;
577         int write_tty,read_tty,write_ssl,read_ssl,tty_on,ssl_pending;
578         SSL_CTX *ctx=NULL;
579         int ret=1,in_init=1,i,nbio_test=0;
580         int starttls_proto = PROTO_OFF;
581         int prexit = 0;
582         X509_VERIFY_PARAM *vpm = NULL;
583         int badarg = 0;
584         const SSL_METHOD *meth=NULL;
585         int socket_type=SOCK_STREAM;
586         BIO *sbio;
587         char *inrand=NULL;
588         int mbuf_len=0;
589         struct timeval timeout, *timeoutp;
590 #ifndef OPENSSL_NO_ENGINE
591         char *engine_id=NULL;
592         char *ssl_client_engine_id=NULL;
593         ENGINE *ssl_client_engine=NULL;
594 #endif
595         ENGINE *e=NULL;
596 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
597         struct timeval tv;
598 #if defined(OPENSSL_SYS_BEOS_R5)
599         int stdin_set = 0;
600 #endif
601 #endif
602 #ifndef OPENSSL_NO_TLSEXT
603         char *servername = NULL; 
604         tlsextctx tlsextcbp = 
605         {NULL,0};
606 # ifndef OPENSSL_NO_NEXTPROTONEG
607         const char *next_proto_neg_in = NULL;
608 # endif
609 #endif
610         char *sess_in = NULL;
611         char *sess_out = NULL;
612         struct sockaddr peer;
613         int peerlen = sizeof(peer);
614         int enable_timeouts = 0 ;
615         long socket_mtu = 0;
616 #ifndef OPENSSL_NO_JPAKE
617         char *jpake_secret = NULL;
618 #endif
619 #ifndef OPENSSL_NO_SRP
620         char * srppass = NULL;
621         int srp_lateuser = 0;
622         SRP_ARG srp_arg = {NULL,NULL,0,0,0,1024};
623 #endif
624
625 #if !defined(OPENSSL_NO_SSL2) && !defined(OPENSSL_NO_SSL3)
626         meth=SSLv23_client_method();
627 #elif !defined(OPENSSL_NO_SSL3)
628         meth=SSLv3_client_method();
629 #elif !defined(OPENSSL_NO_SSL2)
630         meth=SSLv2_client_method();
631 #endif
632
633         apps_startup();
634         c_Pause=0;
635         c_quiet=0;
636         c_ign_eof=0;
637         c_debug=0;
638         c_msg=0;
639         c_showcerts=0;
640
641         if (bio_err == NULL)
642                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
643
644         if (!load_config(bio_err, NULL))
645                 goto end;
646
647         if (    ((cbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
648                 ((sbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
649                 ((mbuf=OPENSSL_malloc(BUFSIZZ)) == NULL))
650                 {
651                 BIO_printf(bio_err,"out of memory\n");
652                 goto end;
653                 }
654
655         verify_depth=0;
656         verify_error=X509_V_OK;
657 #ifdef FIONBIO
658         c_nbio=0;
659 #endif
660
661         argc--;
662         argv++;
663         while (argc >= 1)
664                 {
665                 if      (strcmp(*argv,"-host") == 0)
666                         {
667                         if (--argc < 1) goto bad;
668                         host= *(++argv);
669                         }
670                 else if (strcmp(*argv,"-port") == 0)
671                         {
672                         if (--argc < 1) goto bad;
673                         port=atoi(*(++argv));
674                         if (port == 0) goto bad;
675                         }
676                 else if (strcmp(*argv,"-connect") == 0)
677                         {
678                         if (--argc < 1) goto bad;
679                         if (!extract_host_port(*(++argv),&host,NULL,&port))
680                                 goto bad;
681                         }
682                 else if (strcmp(*argv,"-verify") == 0)
683                         {
684                         verify=SSL_VERIFY_PEER;
685                         if (--argc < 1) goto bad;
686                         verify_depth=atoi(*(++argv));
687                         BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
688                         }
689                 else if (strcmp(*argv,"-cert") == 0)
690                         {
691                         if (--argc < 1) goto bad;
692                         cert_file= *(++argv);
693                         }
694                 else if (strcmp(*argv,"-sess_out") == 0)
695                         {
696                         if (--argc < 1) goto bad;
697                         sess_out = *(++argv);
698                         }
699                 else if (strcmp(*argv,"-sess_in") == 0)
700                         {
701                         if (--argc < 1) goto bad;
702                         sess_in = *(++argv);
703                         }
704                 else if (strcmp(*argv,"-certform") == 0)
705                         {
706                         if (--argc < 1) goto bad;
707                         cert_format = str2fmt(*(++argv));
708                         }
709                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
710                         {
711                         if (badarg)
712                                 goto bad;
713                         continue;
714                         }
715                 else if (strcmp(*argv,"-verify_return_error") == 0)
716                         verify_return_error = 1;
717                 else if (strcmp(*argv,"-prexit") == 0)
718                         prexit=1;
719                 else if (strcmp(*argv,"-crlf") == 0)
720                         crlf=1;
721                 else if (strcmp(*argv,"-quiet") == 0)
722                         {
723                         c_quiet=1;
724                         c_ign_eof=1;
725                         }
726                 else if (strcmp(*argv,"-ign_eof") == 0)
727                         c_ign_eof=1;
728                 else if (strcmp(*argv,"-no_ign_eof") == 0)
729                         c_ign_eof=0;
730                 else if (strcmp(*argv,"-pause") == 0)
731                         c_Pause=1;
732                 else if (strcmp(*argv,"-debug") == 0)
733                         c_debug=1;
734 #ifndef OPENSSL_NO_TLSEXT
735                 else if (strcmp(*argv,"-tlsextdebug") == 0)
736                         c_tlsextdebug=1;
737                 else if (strcmp(*argv,"-status") == 0)
738                         c_status_req=1;
739 #endif
740 #ifdef WATT32
741                 else if (strcmp(*argv,"-wdebug") == 0)
742                         dbug_init();
743 #endif
744                 else if (strcmp(*argv,"-msg") == 0)
745                         c_msg=1;
746                 else if (strcmp(*argv,"-showcerts") == 0)
747                         c_showcerts=1;
748                 else if (strcmp(*argv,"-nbio_test") == 0)
749                         nbio_test=1;
750                 else if (strcmp(*argv,"-state") == 0)
751                         state=1;
752 #ifndef OPENSSL_NO_PSK
753                 else if (strcmp(*argv,"-psk_identity") == 0)
754                         {
755                         if (--argc < 1) goto bad;
756                         psk_identity=*(++argv);
757                         }
758                 else if (strcmp(*argv,"-psk") == 0)
759                         {
760                         size_t j;
761
762                         if (--argc < 1) goto bad;
763                         psk_key=*(++argv);
764                         for (j = 0; j < strlen(psk_key); j++)
765                                 {
766                                 if (isxdigit((unsigned char)psk_key[j]))
767                                         continue;
768                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
769                                 goto bad;
770                                 }
771                         }
772 #endif
773 #ifndef OPENSSL_NO_SRP
774                 else if (strcmp(*argv,"-srpuser") == 0)
775                         {
776                         if (--argc < 1) goto bad;
777                         srp_arg.srplogin= *(++argv);
778                         meth=TLSv1_client_method();
779                         }
780                 else if (strcmp(*argv,"-srppass") == 0)
781                         {
782                         if (--argc < 1) goto bad;
783                         srppass= *(++argv);
784                         meth=TLSv1_client_method();
785                         }
786                 else if (strcmp(*argv,"-srp_strength") == 0)
787                         {
788                         if (--argc < 1) goto bad;
789                         srp_arg.strength=atoi(*(++argv));
790                         BIO_printf(bio_err,"SRP minimal length for N is %d\n",srp_arg.strength);
791                         meth=TLSv1_client_method();
792                         }
793                 else if (strcmp(*argv,"-srp_lateuser") == 0)
794                         {
795                         srp_lateuser= 1;
796                         meth=TLSv1_client_method();
797                         }
798                 else if (strcmp(*argv,"-srp_moregroups") == 0)
799                         {
800                         srp_arg.amp=1;
801                         meth=TLSv1_client_method();
802                         }
803 #endif
804 #ifndef OPENSSL_NO_SSL2
805                 else if (strcmp(*argv,"-ssl2") == 0)
806                         meth=SSLv2_client_method();
807 #endif
808 #ifndef OPENSSL_NO_SSL3
809                 else if (strcmp(*argv,"-ssl3") == 0)
810                         meth=SSLv3_client_method();
811 #endif
812 #ifndef OPENSSL_NO_TLS1
813                 else if (strcmp(*argv,"-tls1_2") == 0)
814                         meth=TLSv1_2_client_method();
815                 else if (strcmp(*argv,"-tls1_1") == 0)
816                         meth=TLSv1_1_client_method();
817                 else if (strcmp(*argv,"-tls1") == 0)
818                         meth=TLSv1_client_method();
819 #endif
820 #ifndef OPENSSL_NO_DTLS1
821                 else if (strcmp(*argv,"-dtls1") == 0)
822                         {
823                         meth=DTLSv1_client_method();
824                         socket_type=SOCK_DGRAM;
825                         }
826                 else if (strcmp(*argv,"-timeout") == 0)
827                         enable_timeouts=1;
828                 else if (strcmp(*argv,"-mtu") == 0)
829                         {
830                         if (--argc < 1) goto bad;
831                         socket_mtu = atol(*(++argv));
832                         }
833 #endif
834                 else if (strcmp(*argv,"-bugs") == 0)
835                         bugs=1;
836                 else if (strcmp(*argv,"-keyform") == 0)
837                         {
838                         if (--argc < 1) goto bad;
839                         key_format = str2fmt(*(++argv));
840                         }
841                 else if (strcmp(*argv,"-pass") == 0)
842                         {
843                         if (--argc < 1) goto bad;
844                         passarg = *(++argv);
845                         }
846                 else if (strcmp(*argv,"-key") == 0)
847                         {
848                         if (--argc < 1) goto bad;
849                         key_file= *(++argv);
850                         }
851                 else if (strcmp(*argv,"-reconnect") == 0)
852                         {
853                         reconnect=5;
854                         }
855                 else if (strcmp(*argv,"-CApath") == 0)
856                         {
857                         if (--argc < 1) goto bad;
858                         CApath= *(++argv);
859                         }
860                 else if (strcmp(*argv,"-CAfile") == 0)
861                         {
862                         if (--argc < 1) goto bad;
863                         CAfile= *(++argv);
864                         }
865                 else if (strcmp(*argv,"-no_tls1_2") == 0)
866                         off|=SSL_OP_NO_TLSv1_2;
867                 else if (strcmp(*argv,"-no_tls1_1") == 0)
868                         off|=SSL_OP_NO_TLSv1_1;
869                 else if (strcmp(*argv,"-no_tls1") == 0)
870                         off|=SSL_OP_NO_TLSv1;
871                 else if (strcmp(*argv,"-no_ssl3") == 0)
872                         off|=SSL_OP_NO_SSLv3;
873                 else if (strcmp(*argv,"-no_ssl2") == 0)
874                         off|=SSL_OP_NO_SSLv2;
875                 else if (strcmp(*argv,"-no_comp") == 0)
876                         { off|=SSL_OP_NO_COMPRESSION; }
877 #ifndef OPENSSL_NO_TLSEXT
878                 else if (strcmp(*argv,"-no_ticket") == 0)
879                         { off|=SSL_OP_NO_TICKET; }
880 # ifndef OPENSSL_NO_NEXTPROTONEG
881                 else if (strcmp(*argv,"-nextprotoneg") == 0)
882                         {
883                         if (--argc < 1) goto bad;
884                         next_proto_neg_in = *(++argv);
885                         }
886 # endif
887 #endif
888                 else if (strcmp(*argv,"-serverpref") == 0)
889                         off|=SSL_OP_CIPHER_SERVER_PREFERENCE;
890                 else if (strcmp(*argv,"-legacy_renegotiation") == 0)
891                         off|=SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION;
892                 else if (strcmp(*argv,"-legacy_server_connect") == 0)
893                         { off|=SSL_OP_LEGACY_SERVER_CONNECT; }
894                 else if (strcmp(*argv,"-no_legacy_server_connect") == 0)
895                         { clr|=SSL_OP_LEGACY_SERVER_CONNECT; }
896                 else if (strcmp(*argv,"-cipher") == 0)
897                         {
898                         if (--argc < 1) goto bad;
899                         cipher= *(++argv);
900                         }
901 #ifdef FIONBIO
902                 else if (strcmp(*argv,"-nbio") == 0)
903                         { c_nbio=1; }
904 #endif
905                 else if (strcmp(*argv,"-starttls") == 0)
906                         {
907                         if (--argc < 1) goto bad;
908                         ++argv;
909                         if (strcmp(*argv,"smtp") == 0)
910                                 starttls_proto = PROTO_SMTP;
911                         else if (strcmp(*argv,"pop3") == 0)
912                                 starttls_proto = PROTO_POP3;
913                         else if (strcmp(*argv,"imap") == 0)
914                                 starttls_proto = PROTO_IMAP;
915                         else if (strcmp(*argv,"ftp") == 0)
916                                 starttls_proto = PROTO_FTP;
917                         else if (strcmp(*argv, "xmpp") == 0)
918                                 starttls_proto = PROTO_XMPP;
919                         else
920                                 goto bad;
921                         }
922 #ifndef OPENSSL_NO_ENGINE
923                 else if (strcmp(*argv,"-engine") == 0)
924                         {
925                         if (--argc < 1) goto bad;
926                         engine_id = *(++argv);
927                         }
928                 else if (strcmp(*argv,"-ssl_client_engine") == 0)
929                         {
930                         if (--argc < 1) goto bad;
931                         ssl_client_engine_id = *(++argv);
932                         }
933 #endif
934                 else if (strcmp(*argv,"-rand") == 0)
935                         {
936                         if (--argc < 1) goto bad;
937                         inrand= *(++argv);
938                         }
939 #ifndef OPENSSL_NO_TLSEXT
940                 else if (strcmp(*argv,"-servername") == 0)
941                         {
942                         if (--argc < 1) goto bad;
943                         servername= *(++argv);
944                         /* meth=TLSv1_client_method(); */
945                         }
946 #endif
947 #ifndef OPENSSL_NO_JPAKE
948                 else if (strcmp(*argv,"-jpake") == 0)
949                         {
950                         if (--argc < 1) goto bad;
951                         jpake_secret = *++argv;
952                         }
953 #endif
954                 else if (strcmp(*argv,"-use_srtp") == 0)
955                         {
956                         if (--argc < 1) goto bad;
957                         srtp_profiles = *(++argv);
958                         }
959                 else if (strcmp(*argv,"-keymatexport") == 0)
960                         {
961                         if (--argc < 1) goto bad;
962                         keymatexportlabel= *(++argv);
963                         }
964                 else if (strcmp(*argv,"-keymatexportlen") == 0)
965                         {
966                         if (--argc < 1) goto bad;
967                         keymatexportlen=atoi(*(++argv));
968                         if (keymatexportlen == 0) goto bad;
969                         }
970                 else
971                         {
972                         BIO_printf(bio_err,"unknown option %s\n",*argv);
973                         badop=1;
974                         break;
975                         }
976                 argc--;
977                 argv++;
978                 }
979         if (badop)
980                 {
981 bad:
982                 sc_usage();
983                 goto end;
984                 }
985
986 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
987         if (jpake_secret)
988                 {
989                 if (psk_key)
990                         {
991                         BIO_printf(bio_err,
992                                    "Can't use JPAKE and PSK together\n");
993                         goto end;
994                         }
995                 psk_identity = "JPAKE";
996                 }
997
998         if (cipher)
999                 {
1000                 BIO_printf(bio_err, "JPAKE sets cipher to PSK\n");
1001                 goto end;
1002                 }
1003         cipher = "PSK";
1004 #endif
1005
1006         OpenSSL_add_ssl_algorithms();
1007         SSL_load_error_strings();
1008
1009 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1010         next_proto.status = -1;
1011         if (next_proto_neg_in)
1012                 {
1013                 next_proto.data = next_protos_parse(&next_proto.len, next_proto_neg_in);
1014                 if (next_proto.data == NULL)
1015                         {
1016                         BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1017                         goto end;
1018                         }
1019                 }
1020         else
1021                 next_proto.data = NULL;
1022 #endif
1023
1024 #ifndef OPENSSL_NO_ENGINE
1025         e = setup_engine(bio_err, engine_id, 1);
1026         if (ssl_client_engine_id)
1027                 {
1028                 ssl_client_engine = ENGINE_by_id(ssl_client_engine_id);
1029                 if (!ssl_client_engine)
1030                         {
1031                         BIO_printf(bio_err,
1032                                         "Error getting client auth engine\n");
1033                         goto end;
1034                         }
1035                 }
1036
1037 #endif
1038         if (!app_passwd(bio_err, passarg, NULL, &pass, NULL))
1039                 {
1040                 BIO_printf(bio_err, "Error getting password\n");
1041                 goto end;
1042                 }
1043
1044         if (key_file == NULL)
1045                 key_file = cert_file;
1046
1047
1048         if (key_file)
1049
1050                 {
1051
1052                 key = load_key(bio_err, key_file, key_format, 0, pass, e,
1053                                "client certificate private key file");
1054                 if (!key)
1055                         {
1056                         ERR_print_errors(bio_err);
1057                         goto end;
1058                         }
1059
1060                 }
1061
1062         if (cert_file)
1063
1064                 {
1065                 cert = load_cert(bio_err,cert_file,cert_format,
1066                                 NULL, e, "client certificate file");
1067
1068                 if (!cert)
1069                         {
1070                         ERR_print_errors(bio_err);
1071                         goto end;
1072                         }
1073                 }
1074
1075         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1076                 && !RAND_status())
1077                 {
1078                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1079                 }
1080         if (inrand != NULL)
1081                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1082                         app_RAND_load_files(inrand));
1083
1084         if (bio_c_out == NULL)
1085                 {
1086                 if (c_quiet && !c_debug && !c_msg)
1087                         {
1088                         bio_c_out=BIO_new(BIO_s_null());
1089                         }
1090                 else
1091                         {
1092                         if (bio_c_out == NULL)
1093                                 bio_c_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1094                         }
1095                 }
1096
1097 #ifndef OPENSSL_NO_SRP
1098         if(!app_passwd(bio_err, srppass, NULL, &srp_arg.srppassin, NULL))
1099                 {
1100                 BIO_printf(bio_err, "Error getting password\n");
1101                 goto end;
1102                 }
1103 #endif
1104
1105         ctx=SSL_CTX_new(meth);
1106         if (ctx == NULL)
1107                 {
1108                 ERR_print_errors(bio_err);
1109                 goto end;
1110                 }
1111
1112         if (vpm)
1113                 SSL_CTX_set1_param(ctx, vpm);
1114
1115 #ifndef OPENSSL_NO_ENGINE
1116         if (ssl_client_engine)
1117                 {
1118                 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine))
1119                         {
1120                         BIO_puts(bio_err, "Error setting client auth engine\n");
1121                         ERR_print_errors(bio_err);
1122                         ENGINE_free(ssl_client_engine);
1123                         goto end;
1124                         }
1125                 ENGINE_free(ssl_client_engine);
1126                 }
1127 #endif
1128
1129 #ifndef OPENSSL_NO_PSK
1130 #ifdef OPENSSL_NO_JPAKE
1131         if (psk_key != NULL)
1132 #else
1133         if (psk_key != NULL || jpake_secret)
1134 #endif
1135                 {
1136                 if (c_debug)
1137                         BIO_printf(bio_c_out, "PSK key given or JPAKE in use, setting client callback\n");
1138                 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1139                 }
1140         if (srtp_profiles != NULL)
1141                 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1142 #endif
1143         if (bugs)
1144                 SSL_CTX_set_options(ctx,SSL_OP_ALL|off);
1145         else
1146                 SSL_CTX_set_options(ctx,off);
1147
1148         if (clr)
1149                 SSL_CTX_clear_options(ctx, clr);
1150         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1151          * Setting read ahead solves this problem.
1152          */
1153         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1154
1155 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1156         if (next_proto.data)
1157                 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
1158 #endif
1159
1160         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1161         if (cipher != NULL)
1162                 if(!SSL_CTX_set_cipher_list(ctx,cipher)) {
1163                 BIO_printf(bio_err,"error setting cipher list\n");
1164                 ERR_print_errors(bio_err);
1165                 goto end;
1166         }
1167 #if 0
1168         else
1169                 SSL_CTX_set_cipher_list(ctx,getenv("SSL_CIPHER"));
1170 #endif
1171
1172         SSL_CTX_set_verify(ctx,verify,verify_callback);
1173         if (!set_cert_key_stuff(ctx,cert,key))
1174                 goto end;
1175
1176         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1177                 (!SSL_CTX_set_default_verify_paths(ctx)))
1178                 {
1179                 /* BIO_printf(bio_err,"error setting default verify locations\n"); */
1180                 ERR_print_errors(bio_err);
1181                 /* goto end; */
1182                 }
1183
1184 #ifndef OPENSSL_NO_TLSEXT
1185         if (servername != NULL)
1186                 {
1187                 tlsextcbp.biodebug = bio_err;
1188                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1189                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1190                 }
1191 #ifndef OPENSSL_NO_SRP
1192         if (srp_arg.srplogin)
1193                 {
1194                 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin))
1195                         {
1196                         BIO_printf(bio_err,"Unable to set SRP username\n");
1197                         goto end;
1198                         }
1199                 srp_arg.msg = c_msg;
1200                 srp_arg.debug = c_debug ;
1201                 SSL_CTX_set_srp_cb_arg(ctx,&srp_arg);
1202                 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1203                 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1204                 if (c_msg || c_debug || srp_arg.amp == 0)
1205                         SSL_CTX_set_srp_verify_param_callback(ctx, ssl_srp_verify_param_cb);
1206                 }
1207
1208 #endif
1209 #endif
1210
1211         con=SSL_new(ctx);
1212 #if 0
1213 {
1214 int curves[3];
1215 int rv;
1216 curves[0] = EC_curve_nist2nid("P-256");
1217 curves[1] = EC_curve_nist2nid("P-521");
1218 curves[2] = EC_curve_nist2nid("P-384");
1219 rv = SSL_set1_curvelist(con, curves, sizeof(curves)/sizeof(int));
1220 if (rv == 0)
1221         {
1222         fprintf(stderr, "Error setting curve list\n");
1223         exit(1);
1224         }
1225 }
1226 #endif
1227         if (sess_in)
1228                 {
1229                 SSL_SESSION *sess;
1230                 BIO *stmp = BIO_new_file(sess_in, "r");
1231                 if (!stmp)
1232                         {
1233                         BIO_printf(bio_err, "Can't open session file %s\n",
1234                                                 sess_in);
1235                         ERR_print_errors(bio_err);
1236                         goto end;
1237                         }
1238                 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1239                 BIO_free(stmp);
1240                 if (!sess)
1241                         {
1242                         BIO_printf(bio_err, "Can't open session file %s\n",
1243                                                 sess_in);
1244                         ERR_print_errors(bio_err);
1245                         goto end;
1246                         }
1247                 SSL_set_session(con, sess);
1248                 SSL_SESSION_free(sess);
1249                 }
1250 #ifndef OPENSSL_NO_TLSEXT
1251         if (servername != NULL)
1252                 {
1253                 if (!SSL_set_tlsext_host_name(con,servername))
1254                         {
1255                         BIO_printf(bio_err,"Unable to set TLS servername extension.\n");
1256                         ERR_print_errors(bio_err);
1257                         goto end;
1258                         }
1259                 }
1260 #endif
1261 #ifndef OPENSSL_NO_KRB5
1262         if (con  &&  (kctx = kssl_ctx_new()) != NULL)
1263                 {
1264                 SSL_set0_kssl_ctx(con, kctx);
1265                 kssl_ctx_setstring(kctx, KSSL_SERVER, host);
1266                 }
1267 #endif  /* OPENSSL_NO_KRB5  */
1268 /*      SSL_set_cipher_list(con,"RC4-MD5"); */
1269 #if 0
1270 #ifdef TLSEXT_TYPE_opaque_prf_input
1271         SSL_set_tlsext_opaque_prf_input(con, "Test client", 11);
1272 #endif
1273 #endif
1274
1275 re_start:
1276
1277         if (init_client(&s,host,port,socket_type) == 0)
1278                 {
1279                 BIO_printf(bio_err,"connect:errno=%d\n",get_last_socket_error());
1280                 SHUTDOWN(s);
1281                 goto end;
1282                 }
1283         BIO_printf(bio_c_out,"CONNECTED(%08X)\n",s);
1284
1285 #ifdef FIONBIO
1286         if (c_nbio)
1287                 {
1288                 unsigned long l=1;
1289                 BIO_printf(bio_c_out,"turning on non blocking io\n");
1290                 if (BIO_socket_ioctl(s,FIONBIO,&l) < 0)
1291                         {
1292                         ERR_print_errors(bio_err);
1293                         goto end;
1294                         }
1295                 }
1296 #endif                                              
1297         if (c_Pause & 0x01) SSL_set_debug(con, 1);
1298
1299         if ( SSL_version(con) == DTLS1_VERSION)
1300                 {
1301
1302                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
1303                 if (getsockname(s, &peer, (void *)&peerlen) < 0)
1304                         {
1305                         BIO_printf(bio_err, "getsockname:errno=%d\n",
1306                                 get_last_socket_error());
1307                         SHUTDOWN(s);
1308                         goto end;
1309                         }
1310
1311                 (void)BIO_ctrl_set_connected(sbio, 1, &peer);
1312
1313                 if (enable_timeouts)
1314                         {
1315                         timeout.tv_sec = 0;
1316                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1317                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1318                         
1319                         timeout.tv_sec = 0;
1320                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
1321                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1322                         }
1323
1324                 if (socket_mtu > 28)
1325                         {
1326                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1327                         SSL_set_mtu(con, socket_mtu - 28);
1328                         }
1329                 else
1330                         /* want to do MTU discovery */
1331                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1332                 }
1333         else
1334                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1335
1336         if (nbio_test)
1337                 {
1338                 BIO *test;
1339
1340                 test=BIO_new(BIO_f_nbio_test());
1341                 sbio=BIO_push(test,sbio);
1342                 }
1343
1344         if (c_debug)
1345                 {
1346                 SSL_set_debug(con, 1);
1347                 BIO_set_callback(sbio,bio_dump_callback);
1348                 BIO_set_callback_arg(sbio,(char *)bio_c_out);
1349                 }
1350         if (c_msg)
1351                 {
1352                 SSL_set_msg_callback(con, msg_cb);
1353                 SSL_set_msg_callback_arg(con, bio_c_out);
1354                 }
1355 #ifndef OPENSSL_NO_TLSEXT
1356         if (c_tlsextdebug)
1357                 {
1358                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1359                 SSL_set_tlsext_debug_arg(con, bio_c_out);
1360                 }
1361         if (c_status_req)
1362                 {
1363                 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1364                 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1365                 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
1366 #if 0
1367 {
1368 STACK_OF(OCSP_RESPID) *ids = sk_OCSP_RESPID_new_null();
1369 OCSP_RESPID *id = OCSP_RESPID_new();
1370 id->value.byKey = ASN1_OCTET_STRING_new();
1371 id->type = V_OCSP_RESPID_KEY;
1372 ASN1_STRING_set(id->value.byKey, "Hello World", -1);
1373 sk_OCSP_RESPID_push(ids, id);
1374 SSL_set_tlsext_status_ids(con, ids);
1375 }
1376 #endif
1377                 }
1378 #endif
1379 #ifndef OPENSSL_NO_JPAKE
1380         if (jpake_secret)
1381                 jpake_client_auth(bio_c_out, sbio, jpake_secret);
1382 #endif
1383
1384         SSL_set_bio(con,sbio,sbio);
1385         SSL_set_connect_state(con);
1386
1387         /* ok, lets connect */
1388         width=SSL_get_fd(con)+1;
1389
1390         read_tty=1;
1391         write_tty=0;
1392         tty_on=0;
1393         read_ssl=1;
1394         write_ssl=1;
1395         
1396         cbuf_len=0;
1397         cbuf_off=0;
1398         sbuf_len=0;
1399         sbuf_off=0;
1400
1401         /* This is an ugly hack that does a lot of assumptions */
1402         /* We do have to handle multi-line responses which may come
1403            in a single packet or not. We therefore have to use
1404            BIO_gets() which does need a buffering BIO. So during
1405            the initial chitchat we do push a buffering BIO into the
1406            chain that is removed again later on to not disturb the
1407            rest of the s_client operation. */
1408         if (starttls_proto == PROTO_SMTP)
1409                 {
1410                 int foundit=0;
1411                 BIO *fbio = BIO_new(BIO_f_buffer());
1412                 BIO_push(fbio, sbio);
1413                 /* wait for multi-line response to end from SMTP */
1414                 do
1415                         {
1416                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1417                         }
1418                 while (mbuf_len>3 && mbuf[3]=='-');
1419                 /* STARTTLS command requires EHLO... */
1420                 BIO_printf(fbio,"EHLO openssl.client.net\r\n");
1421                 (void)BIO_flush(fbio);
1422                 /* wait for multi-line response to end EHLO SMTP response */
1423                 do
1424                         {
1425                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1426                         if (strstr(mbuf,"STARTTLS"))
1427                                 foundit=1;
1428                         }
1429                 while (mbuf_len>3 && mbuf[3]=='-');
1430                 (void)BIO_flush(fbio);
1431                 BIO_pop(fbio);
1432                 BIO_free(fbio);
1433                 if (!foundit)
1434                         BIO_printf(bio_err,
1435                                    "didn't found starttls in server response,"
1436                                    " try anyway...\n");
1437                 BIO_printf(sbio,"STARTTLS\r\n");
1438                 BIO_read(sbio,sbuf,BUFSIZZ);
1439                 }
1440         else if (starttls_proto == PROTO_POP3)
1441                 {
1442                 BIO_read(sbio,mbuf,BUFSIZZ);
1443                 BIO_printf(sbio,"STLS\r\n");
1444                 BIO_read(sbio,sbuf,BUFSIZZ);
1445                 }
1446         else if (starttls_proto == PROTO_IMAP)
1447                 {
1448                 int foundit=0;
1449                 BIO *fbio = BIO_new(BIO_f_buffer());
1450                 BIO_push(fbio, sbio);
1451                 BIO_gets(fbio,mbuf,BUFSIZZ);
1452                 /* STARTTLS command requires CAPABILITY... */
1453                 BIO_printf(fbio,". CAPABILITY\r\n");
1454                 (void)BIO_flush(fbio);
1455                 /* wait for multi-line CAPABILITY response */
1456                 do
1457                         {
1458                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1459                         if (strstr(mbuf,"STARTTLS"))
1460                                 foundit=1;
1461                         }
1462                 while (mbuf_len>3 && mbuf[0]!='.');
1463                 (void)BIO_flush(fbio);
1464                 BIO_pop(fbio);
1465                 BIO_free(fbio);
1466                 if (!foundit)
1467                         BIO_printf(bio_err,
1468                                    "didn't found STARTTLS in server response,"
1469                                    " try anyway...\n");
1470                 BIO_printf(sbio,". STARTTLS\r\n");
1471                 BIO_read(sbio,sbuf,BUFSIZZ);
1472                 }
1473         else if (starttls_proto == PROTO_FTP)
1474                 {
1475                 BIO *fbio = BIO_new(BIO_f_buffer());
1476                 BIO_push(fbio, sbio);
1477                 /* wait for multi-line response to end from FTP */
1478                 do
1479                         {
1480                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1481                         }
1482                 while (mbuf_len>3 && mbuf[3]=='-');
1483                 (void)BIO_flush(fbio);
1484                 BIO_pop(fbio);
1485                 BIO_free(fbio);
1486                 BIO_printf(sbio,"AUTH TLS\r\n");
1487                 BIO_read(sbio,sbuf,BUFSIZZ);
1488                 }
1489         if (starttls_proto == PROTO_XMPP)
1490                 {
1491                 int seen = 0;
1492                 BIO_printf(sbio,"<stream:stream "
1493                     "xmlns:stream='http://etherx.jabber.org/streams' "
1494                     "xmlns='jabber:client' to='%s' version='1.0'>", host);
1495                 seen = BIO_read(sbio,mbuf,BUFSIZZ);
1496                 mbuf[seen] = 0;
1497                 while (!strstr(mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'"))
1498                         {
1499                         if (strstr(mbuf, "/stream:features>"))
1500                                 goto shut;
1501                         seen = BIO_read(sbio,mbuf,BUFSIZZ);
1502                         mbuf[seen] = 0;
1503                         }
1504                 BIO_printf(sbio, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
1505                 seen = BIO_read(sbio,sbuf,BUFSIZZ);
1506                 sbuf[seen] = 0;
1507                 if (!strstr(sbuf, "<proceed"))
1508                         goto shut;
1509                 mbuf[0] = 0;
1510                 }
1511
1512         for (;;)
1513                 {
1514                 FD_ZERO(&readfds);
1515                 FD_ZERO(&writefds);
1516
1517                 if ((SSL_version(con) == DTLS1_VERSION) &&
1518                         DTLSv1_get_timeout(con, &timeout))
1519                         timeoutp = &timeout;
1520                 else
1521                         timeoutp = NULL;
1522
1523                 if (SSL_in_init(con) && !SSL_total_renegotiations(con))
1524                         {
1525                         in_init=1;
1526                         tty_on=0;
1527                         }
1528                 else
1529                         {
1530                         tty_on=1;
1531                         if (in_init)
1532                                 {
1533                                 in_init=0;
1534 #if 0 /* This test doesn't really work as intended (needs to be fixed) */
1535 #ifndef OPENSSL_NO_TLSEXT
1536                                 if (servername != NULL && !SSL_session_reused(con))
1537                                         {
1538                                         BIO_printf(bio_c_out,"Server did %sacknowledge servername extension.\n",tlsextcbp.ack?"":"not ");
1539                                         }
1540 #endif
1541 #endif
1542                                 if (sess_out)
1543                                         {
1544                                         BIO *stmp = BIO_new_file(sess_out, "w");
1545                                         if (stmp)
1546                                                 {
1547                                                 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
1548                                                 BIO_free(stmp);
1549                                                 }
1550                                         else 
1551                                                 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
1552                                         }
1553                                 print_stuff(bio_c_out,con,full_log);
1554                                 if (full_log > 0) full_log--;
1555
1556                                 if (starttls_proto)
1557                                         {
1558                                         BIO_printf(bio_err,"%s",mbuf);
1559                                         /* We don't need to know any more */
1560                                         starttls_proto = PROTO_OFF;
1561                                         }
1562
1563                                 if (reconnect)
1564                                         {
1565                                         reconnect--;
1566                                         BIO_printf(bio_c_out,"drop connection and then reconnect\n");
1567                                         SSL_shutdown(con);
1568                                         SSL_set_connect_state(con);
1569                                         SHUTDOWN(SSL_get_fd(con));
1570                                         goto re_start;
1571                                         }
1572                                 }
1573                         }
1574
1575                 ssl_pending = read_ssl && SSL_pending(con);
1576
1577                 if (!ssl_pending)
1578                         {
1579 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined (OPENSSL_SYS_BEOS_R5)
1580                         if (tty_on)
1581                                 {
1582                                 if (read_tty)  openssl_fdset(fileno(stdin),&readfds);
1583                                 if (write_tty) openssl_fdset(fileno(stdout),&writefds);
1584                                 }
1585                         if (read_ssl)
1586                                 openssl_fdset(SSL_get_fd(con),&readfds);
1587                         if (write_ssl)
1588                                 openssl_fdset(SSL_get_fd(con),&writefds);
1589 #else
1590                         if(!tty_on || !write_tty) {
1591                                 if (read_ssl)
1592                                         openssl_fdset(SSL_get_fd(con),&readfds);
1593                                 if (write_ssl)
1594                                         openssl_fdset(SSL_get_fd(con),&writefds);
1595                         }
1596 #endif
1597 /*                      printf("mode tty(%d %d%d) ssl(%d%d)\n",
1598                                 tty_on,read_tty,write_tty,read_ssl,write_ssl);*/
1599
1600                         /* Note: under VMS with SOCKETSHR the second parameter
1601                          * is currently of type (int *) whereas under other
1602                          * systems it is (void *) if you don't have a cast it
1603                          * will choke the compiler: if you do have a cast then
1604                          * you can either go for (int *) or (void *).
1605                          */
1606 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1607                         /* Under Windows/DOS we make the assumption that we can
1608                          * always write to the tty: therefore if we need to
1609                          * write to the tty we just fall through. Otherwise
1610                          * we timeout the select every second and see if there
1611                          * are any keypresses. Note: this is a hack, in a proper
1612                          * Windows application we wouldn't do this.
1613                          */
1614                         i=0;
1615                         if(!write_tty) {
1616                                 if(read_tty) {
1617                                         tv.tv_sec = 1;
1618                                         tv.tv_usec = 0;
1619                                         i=select(width,(void *)&readfds,(void *)&writefds,
1620                                                  NULL,&tv);
1621 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1622                                         if(!i && (!_kbhit() || !read_tty) ) continue;
1623 #else
1624                                         if(!i && (!((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0))) || !read_tty) ) continue;
1625 #endif
1626                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1627                                          NULL,timeoutp);
1628                         }
1629 #elif defined(OPENSSL_SYS_NETWARE)
1630                         if(!write_tty) {
1631                                 if(read_tty) {
1632                                         tv.tv_sec = 1;
1633                                         tv.tv_usec = 0;
1634                                         i=select(width,(void *)&readfds,(void *)&writefds,
1635                                                 NULL,&tv);
1636                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1637                                         NULL,timeoutp);
1638                         }
1639 #elif defined(OPENSSL_SYS_BEOS_R5)
1640                         /* Under BeOS-R5 the situation is similar to DOS */
1641                         i=0;
1642                         stdin_set = 0;
1643                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
1644                         if(!write_tty) {
1645                                 if(read_tty) {
1646                                         tv.tv_sec = 1;
1647                                         tv.tv_usec = 0;
1648                                         i=select(width,(void *)&readfds,(void *)&writefds,
1649                                                  NULL,&tv);
1650                                         if (read(fileno(stdin), sbuf, 0) >= 0)
1651                                                 stdin_set = 1;
1652                                         if (!i && (stdin_set != 1 || !read_tty))
1653                                                 continue;
1654                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1655                                          NULL,timeoutp);
1656                         }
1657                         (void)fcntl(fileno(stdin), F_SETFL, 0);
1658 #else
1659                         i=select(width,(void *)&readfds,(void *)&writefds,
1660                                  NULL,timeoutp);
1661 #endif
1662                         if ( i < 0)
1663                                 {
1664                                 BIO_printf(bio_err,"bad select %d\n",
1665                                 get_last_socket_error());
1666                                 goto shut;
1667                                 /* goto end; */
1668                                 }
1669                         }
1670
1671                 if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
1672                         {
1673                         BIO_printf(bio_err,"TIMEOUT occured\n");
1674                         }
1675
1676                 if (!ssl_pending && FD_ISSET(SSL_get_fd(con),&writefds))
1677                         {
1678                         k=SSL_write(con,&(cbuf[cbuf_off]),
1679                                 (unsigned int)cbuf_len);
1680                         switch (SSL_get_error(con,k))
1681                                 {
1682                         case SSL_ERROR_NONE:
1683                                 cbuf_off+=k;
1684                                 cbuf_len-=k;
1685                                 if (k <= 0) goto end;
1686                                 /* we have done a  write(con,NULL,0); */
1687                                 if (cbuf_len <= 0)
1688                                         {
1689                                         read_tty=1;
1690                                         write_ssl=0;
1691                                         }
1692                                 else /* if (cbuf_len > 0) */
1693                                         {
1694                                         read_tty=0;
1695                                         write_ssl=1;
1696                                         }
1697                                 break;
1698                         case SSL_ERROR_WANT_WRITE:
1699                                 BIO_printf(bio_c_out,"write W BLOCK\n");
1700                                 write_ssl=1;
1701                                 read_tty=0;
1702                                 break;
1703                         case SSL_ERROR_WANT_READ:
1704                                 BIO_printf(bio_c_out,"write R BLOCK\n");
1705                                 write_tty=0;
1706                                 read_ssl=1;
1707                                 write_ssl=0;
1708                                 break;
1709                         case SSL_ERROR_WANT_X509_LOOKUP:
1710                                 BIO_printf(bio_c_out,"write X BLOCK\n");
1711                                 break;
1712                         case SSL_ERROR_ZERO_RETURN:
1713                                 if (cbuf_len != 0)
1714                                         {
1715                                         BIO_printf(bio_c_out,"shutdown\n");
1716                                         ret = 0;
1717                                         goto shut;
1718                                         }
1719                                 else
1720                                         {
1721                                         read_tty=1;
1722                                         write_ssl=0;
1723                                         break;
1724                                         }
1725                                 
1726                         case SSL_ERROR_SYSCALL:
1727                                 if ((k != 0) || (cbuf_len != 0))
1728                                         {
1729                                         BIO_printf(bio_err,"write:errno=%d\n",
1730                                                 get_last_socket_error());
1731                                         goto shut;
1732                                         }
1733                                 else
1734                                         {
1735                                         read_tty=1;
1736                                         write_ssl=0;
1737                                         }
1738                                 break;
1739                         case SSL_ERROR_SSL:
1740                                 ERR_print_errors(bio_err);
1741                                 goto shut;
1742                                 }
1743                         }
1744 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1745                 /* Assume Windows/DOS/BeOS can always write */
1746                 else if (!ssl_pending && write_tty)
1747 #else
1748                 else if (!ssl_pending && FD_ISSET(fileno(stdout),&writefds))
1749 #endif
1750                         {
1751 #ifdef CHARSET_EBCDIC
1752                         ascii2ebcdic(&(sbuf[sbuf_off]),&(sbuf[sbuf_off]),sbuf_len);
1753 #endif
1754                         i=raw_write_stdout(&(sbuf[sbuf_off]),sbuf_len);
1755
1756                         if (i <= 0)
1757                                 {
1758                                 BIO_printf(bio_c_out,"DONE\n");
1759                                 ret = 0;
1760                                 goto shut;
1761                                 /* goto end; */
1762                                 }
1763
1764                         sbuf_len-=i;;
1765                         sbuf_off+=i;
1766                         if (sbuf_len <= 0)
1767                                 {
1768                                 read_ssl=1;
1769                                 write_tty=0;
1770                                 }
1771                         }
1772                 else if (ssl_pending || FD_ISSET(SSL_get_fd(con),&readfds))
1773                         {
1774 #ifdef RENEG
1775 { static int iiii; if (++iiii == 52) { SSL_renegotiate(con); iiii=0; } }
1776 #endif
1777 #if 1
1778                         k=SSL_read(con,sbuf,1024 /* BUFSIZZ */ );
1779 #else
1780 /* Demo for pending and peek :-) */
1781                         k=SSL_read(con,sbuf,16);
1782 { char zbuf[10240]; 
1783 printf("read=%d pending=%d peek=%d\n",k,SSL_pending(con),SSL_peek(con,zbuf,10240));
1784 }
1785 #endif
1786
1787                         switch (SSL_get_error(con,k))
1788                                 {
1789                         case SSL_ERROR_NONE:
1790                                 if (k <= 0)
1791                                         goto end;
1792                                 sbuf_off=0;
1793                                 sbuf_len=k;
1794
1795                                 read_ssl=0;
1796                                 write_tty=1;
1797                                 break;
1798                         case SSL_ERROR_WANT_WRITE:
1799                                 BIO_printf(bio_c_out,"read W BLOCK\n");
1800                                 write_ssl=1;
1801                                 read_tty=0;
1802                                 break;
1803                         case SSL_ERROR_WANT_READ:
1804                                 BIO_printf(bio_c_out,"read R BLOCK\n");
1805                                 write_tty=0;
1806                                 read_ssl=1;
1807                                 if ((read_tty == 0) && (write_ssl == 0))
1808                                         write_ssl=1;
1809                                 break;
1810                         case SSL_ERROR_WANT_X509_LOOKUP:
1811                                 BIO_printf(bio_c_out,"read X BLOCK\n");
1812                                 break;
1813                         case SSL_ERROR_SYSCALL:
1814                                 ret=get_last_socket_error();
1815                                 BIO_printf(bio_err,"read:errno=%d\n",ret);
1816                                 goto shut;
1817                         case SSL_ERROR_ZERO_RETURN:
1818                                 BIO_printf(bio_c_out,"closed\n");
1819                                 ret=0;
1820                                 goto shut;
1821                         case SSL_ERROR_SSL:
1822                                 ERR_print_errors(bio_err);
1823                                 goto shut;
1824                                 /* break; */
1825                                 }
1826                         }
1827
1828 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1829 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1830                 else if (_kbhit())
1831 #else
1832                 else if ((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
1833 #endif
1834 #elif defined (OPENSSL_SYS_NETWARE)
1835                 else if (_kbhit())
1836 #elif defined(OPENSSL_SYS_BEOS_R5)
1837                 else if (stdin_set)
1838 #else
1839                 else if (FD_ISSET(fileno(stdin),&readfds))
1840 #endif
1841                         {
1842                         if (crlf)
1843                                 {
1844                                 int j, lf_num;
1845
1846                                 i=raw_read_stdin(cbuf,BUFSIZZ/2);
1847                                 lf_num = 0;
1848                                 /* both loops are skipped when i <= 0 */
1849                                 for (j = 0; j < i; j++)
1850                                         if (cbuf[j] == '\n')
1851                                                 lf_num++;
1852                                 for (j = i-1; j >= 0; j--)
1853                                         {
1854                                         cbuf[j+lf_num] = cbuf[j];
1855                                         if (cbuf[j] == '\n')
1856                                                 {
1857                                                 lf_num--;
1858                                                 i++;
1859                                                 cbuf[j+lf_num] = '\r';
1860                                                 }
1861                                         }
1862                                 assert(lf_num == 0);
1863                                 }
1864                         else
1865                                 i=raw_read_stdin(cbuf,BUFSIZZ);
1866
1867                         if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q')))
1868                                 {
1869                                 BIO_printf(bio_err,"DONE\n");
1870                                 ret=0;
1871                                 goto shut;
1872                                 }
1873
1874                         if ((!c_ign_eof) && (cbuf[0] == 'R'))
1875                                 {
1876                                 BIO_printf(bio_err,"RENEGOTIATING\n");
1877                                 SSL_renegotiate(con);
1878                                 cbuf_len=0;
1879                                 }
1880 #ifndef OPENSSL_NO_HEARTBEATS
1881                         else if ((!c_ign_eof) && (cbuf[0] == 'B'))
1882                                 {
1883                                 BIO_printf(bio_err,"HEARTBEATING\n");
1884                                 SSL_heartbeat(con);
1885                                 cbuf_len=0;
1886                                 }
1887 #endif
1888                         else
1889                                 {
1890                                 cbuf_len=i;
1891                                 cbuf_off=0;
1892 #ifdef CHARSET_EBCDIC
1893                                 ebcdic2ascii(cbuf, cbuf, i);
1894 #endif
1895                                 }
1896
1897                         write_ssl=1;
1898                         read_tty=0;
1899                         }
1900                 }
1901
1902         ret=0;
1903 shut:
1904         if (in_init)
1905                 print_stuff(bio_c_out,con,full_log);
1906         SSL_shutdown(con);
1907         SHUTDOWN(SSL_get_fd(con));
1908 end:
1909         if (con != NULL)
1910                 {
1911                 if (prexit != 0)
1912                         print_stuff(bio_c_out,con,1);
1913                 SSL_free(con);
1914                 }
1915         if (ctx != NULL) SSL_CTX_free(ctx);
1916         if (cert)
1917                 X509_free(cert);
1918         if (key)
1919                 EVP_PKEY_free(key);
1920         if (pass)
1921                 OPENSSL_free(pass);
1922         if (cbuf != NULL) { OPENSSL_cleanse(cbuf,BUFSIZZ); OPENSSL_free(cbuf); }
1923         if (sbuf != NULL) { OPENSSL_cleanse(sbuf,BUFSIZZ); OPENSSL_free(sbuf); }
1924         if (mbuf != NULL) { OPENSSL_cleanse(mbuf,BUFSIZZ); OPENSSL_free(mbuf); }
1925         if (bio_c_out != NULL)
1926                 {
1927                 BIO_free(bio_c_out);
1928                 bio_c_out=NULL;
1929                 }
1930         apps_shutdown();
1931         OPENSSL_EXIT(ret);
1932         }
1933
1934
1935 static void print_stuff(BIO *bio, SSL *s, int full)
1936         {
1937         X509 *peer=NULL;
1938         char *p;
1939         static const char *space="                ";
1940         char buf[BUFSIZ];
1941         STACK_OF(X509) *sk;
1942         STACK_OF(X509_NAME) *sk2;
1943         const SSL_CIPHER *c;
1944         X509_NAME *xn;
1945         int j,i;
1946 #ifndef OPENSSL_NO_COMP
1947         const COMP_METHOD *comp, *expansion;
1948 #endif
1949         unsigned char *exportedkeymat;
1950
1951         if (full)
1952                 {
1953                 int got_a_chain = 0;
1954
1955                 sk=SSL_get_peer_cert_chain(s);
1956                 if (sk != NULL)
1957                         {
1958                         got_a_chain = 1; /* we don't have it for SSL2 (yet) */
1959
1960                         BIO_printf(bio,"---\nCertificate chain\n");
1961                         for (i=0; i<sk_X509_num(sk); i++)
1962                                 {
1963                                 X509_NAME_oneline(X509_get_subject_name(
1964                                         sk_X509_value(sk,i)),buf,sizeof buf);
1965                                 BIO_printf(bio,"%2d s:%s\n",i,buf);
1966                                 X509_NAME_oneline(X509_get_issuer_name(
1967                                         sk_X509_value(sk,i)),buf,sizeof buf);
1968                                 BIO_printf(bio,"   i:%s\n",buf);
1969                                 if (c_showcerts)
1970                                         PEM_write_bio_X509(bio,sk_X509_value(sk,i));
1971                                 }
1972                         }
1973
1974                 BIO_printf(bio,"---\n");
1975                 peer=SSL_get_peer_certificate(s);
1976                 if (peer != NULL)
1977                         {
1978                         BIO_printf(bio,"Server certificate\n");
1979                         if (!(c_showcerts && got_a_chain)) /* Redundant if we showed the whole chain */
1980                                 PEM_write_bio_X509(bio,peer);
1981                         X509_NAME_oneline(X509_get_subject_name(peer),
1982                                 buf,sizeof buf);
1983                         BIO_printf(bio,"subject=%s\n",buf);
1984                         X509_NAME_oneline(X509_get_issuer_name(peer),
1985                                 buf,sizeof buf);
1986                         BIO_printf(bio,"issuer=%s\n",buf);
1987                         }
1988                 else
1989                         BIO_printf(bio,"no peer certificate available\n");
1990
1991                 sk2=SSL_get_client_CA_list(s);
1992                 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0))
1993                         {
1994                         BIO_printf(bio,"---\nAcceptable client certificate CA names\n");
1995                         for (i=0; i<sk_X509_NAME_num(sk2); i++)
1996                                 {
1997                                 xn=sk_X509_NAME_value(sk2,i);
1998                                 X509_NAME_oneline(xn,buf,sizeof(buf));
1999                                 BIO_write(bio,buf,strlen(buf));
2000                                 BIO_write(bio,"\n",1);
2001                                 }
2002                         }
2003                 else
2004                         {
2005                         BIO_printf(bio,"---\nNo client certificate CA names sent\n");
2006                         }
2007                 p=SSL_get_shared_ciphers(s,buf,sizeof buf);
2008                 if (p != NULL)
2009                         {
2010                         /* This works only for SSL 2.  In later protocol
2011                          * versions, the client does not know what other
2012                          * ciphers (in addition to the one to be used
2013                          * in the current connection) the server supports. */
2014
2015                         BIO_printf(bio,"---\nCiphers common between both SSL endpoints:\n");
2016                         j=i=0;
2017                         while (*p)
2018                                 {
2019                                 if (*p == ':')
2020                                         {
2021                                         BIO_write(bio,space,15-j%25);
2022                                         i++;
2023                                         j=0;
2024                                         BIO_write(bio,((i%3)?" ":"\n"),1);
2025                                         }
2026                                 else
2027                                         {
2028                                         BIO_write(bio,p,1);
2029                                         j++;
2030                                         }
2031                                 p++;
2032                                 }
2033                         BIO_write(bio,"\n",1);
2034                         }
2035
2036                 ssl_print_sigalgs(bio, s);
2037
2038                 BIO_printf(bio,"---\nSSL handshake has read %ld bytes and written %ld bytes\n",
2039                         BIO_number_read(SSL_get_rbio(s)),
2040                         BIO_number_written(SSL_get_wbio(s)));
2041                 }
2042         BIO_printf(bio,(SSL_cache_hit(s)?"---\nReused, ":"---\nNew, "));
2043         c=SSL_get_current_cipher(s);
2044         BIO_printf(bio,"%s, Cipher is %s\n",
2045                 SSL_CIPHER_get_version(c),
2046                 SSL_CIPHER_get_name(c));
2047         if (peer != NULL) {
2048                 EVP_PKEY *pktmp;
2049                 pktmp = X509_get_pubkey(peer);
2050                 BIO_printf(bio,"Server public key is %d bit\n",
2051                                                          EVP_PKEY_bits(pktmp));
2052                 EVP_PKEY_free(pktmp);
2053         }
2054         BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
2055                         SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
2056 #ifndef OPENSSL_NO_COMP
2057         comp=SSL_get_current_compression(s);
2058         expansion=SSL_get_current_expansion(s);
2059         BIO_printf(bio,"Compression: %s\n",
2060                 comp ? SSL_COMP_get_name(comp) : "NONE");
2061         BIO_printf(bio,"Expansion: %s\n",
2062                 expansion ? SSL_COMP_get_name(expansion) : "NONE");
2063 #endif
2064
2065 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2066         if (next_proto.status != -1) {
2067                 const unsigned char *proto;
2068                 unsigned int proto_len;
2069                 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
2070                 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
2071                 BIO_write(bio, proto, proto_len);
2072                 BIO_write(bio, "\n", 1);
2073         }
2074 #endif
2075
2076 #ifdef SSL_DEBUG
2077         {
2078         /* Print out local port of connection: useful for debugging */
2079         int sock;
2080         struct sockaddr_in ladd;
2081         socklen_t ladd_size = sizeof(ladd);
2082         sock = SSL_get_fd(s);
2083         getsockname(sock, (struct sockaddr *)&ladd, &ladd_size);
2084         BIO_printf(bio_c_out, "LOCAL PORT is %u\n", ntohs(ladd.sin_port));
2085         }
2086 #endif
2087
2088         {
2089         SRTP_PROTECTION_PROFILE *srtp_profile=SSL_get_selected_srtp_profile(s);
2090  
2091         if(srtp_profile)
2092                 BIO_printf(bio,"SRTP Extension negotiated, profile=%s\n",
2093                            srtp_profile->name);
2094         }
2095  
2096         SSL_SESSION_print(bio,SSL_get_session(s));
2097         if (keymatexportlabel != NULL)
2098                 {
2099                 BIO_printf(bio, "Keying material exporter:\n");
2100                 BIO_printf(bio, "    Label: '%s'\n", keymatexportlabel);
2101                 BIO_printf(bio, "    Length: %i bytes\n", keymatexportlen);
2102                 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2103                 if (exportedkeymat != NULL)
2104                         {
2105                         if (!SSL_export_keying_material(s, exportedkeymat,
2106                                                         keymatexportlen,
2107                                                         keymatexportlabel,
2108                                                         strlen(keymatexportlabel),
2109                                                         NULL, 0, 0))
2110                                 {
2111                                 BIO_printf(bio, "    Error\n");
2112                                 }
2113                         else
2114                                 {
2115                                 BIO_printf(bio, "    Keying material: ");
2116                                 for (i=0; i<keymatexportlen; i++)
2117                                         BIO_printf(bio, "%02X",
2118                                                    exportedkeymat[i]);
2119                                 BIO_printf(bio, "\n");
2120                                 }
2121                         OPENSSL_free(exportedkeymat);
2122                         }
2123                 }
2124         BIO_printf(bio,"---\n");
2125         if (peer != NULL)
2126                 X509_free(peer);
2127         /* flush, or debugging output gets mixed with http response */
2128         (void)BIO_flush(bio);
2129         }
2130
2131 #ifndef OPENSSL_NO_TLSEXT
2132
2133 static int ocsp_resp_cb(SSL *s, void *arg)
2134         {
2135         const unsigned char *p;
2136         int len;
2137         OCSP_RESPONSE *rsp;
2138         len = SSL_get_tlsext_status_ocsp_resp(s, &p);
2139         BIO_puts(arg, "OCSP response: ");
2140         if (!p)
2141                 {
2142                 BIO_puts(arg, "no response sent\n");
2143                 return 1;
2144                 }
2145         rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2146         if (!rsp)
2147                 {
2148                 BIO_puts(arg, "response parse error\n");
2149                 BIO_dump_indent(arg, (char *)p, len, 4);
2150                 return 0;
2151                 }
2152         BIO_puts(arg, "\n======================================\n");
2153         OCSP_RESPONSE_print(arg, rsp, 0);
2154         BIO_puts(arg, "======================================\n");
2155         OCSP_RESPONSE_free(rsp);
2156         return 1;
2157         }
2158
2159 #endif