5527dc2c9c36591cc963b0a8af5ad55829e9fc75
[openssl.git] / apps / s_client.c
1 /* apps/s_client.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2005 Nokia. All rights reserved.
113  *
114  * The portions of the attached software ("Contribution") is developed by
115  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116  * license.
117  *
118  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120  * support (see RFC 4279) to OpenSSL.
121  *
122  * No patent licenses or other rights except those expressly stated in
123  * the OpenSSL open source license shall be deemed granted or received
124  * expressly, by implication, estoppel, or otherwise.
125  *
126  * No assurances are provided by Nokia that the Contribution does not
127  * infringe the patent or other intellectual property rights of any third
128  * party or that the license provides you with all the necessary rights
129  * to make use of the Contribution.
130  *
131  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135  * OTHERWISE.
136  */
137
138 #include <assert.h>
139 #include <ctype.h>
140 #include <stdio.h>
141 #include <stdlib.h>
142 #include <string.h>
143 #include <openssl/e_os2.h>
144 #ifdef OPENSSL_NO_STDIO
145 #define APPS_WIN16
146 #endif
147
148 /* With IPv6, it looks like Digital has mixed up the proper order of
149    recursive header file inclusion, resulting in the compiler complaining
150    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
151    is needed to have fileno() declared correctly...  So let's define u_int */
152 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
153 #define __U_INT
154 typedef unsigned int u_int;
155 #endif
156
157 #define USE_SOCKETS
158 #include "apps.h"
159 #include <openssl/x509.h>
160 #include <openssl/ssl.h>
161 #include <openssl/err.h>
162 #include <openssl/pem.h>
163 #include <openssl/rand.h>
164 #include <openssl/ocsp.h>
165 #include <openssl/bn.h>
166 #ifndef OPENSSL_NO_SRP
167 #include <openssl/srp.h>
168 #endif
169 #include "s_apps.h"
170 #include "timeouts.h"
171
172 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
173 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
174 #undef FIONBIO
175 #endif
176
177 #if defined(OPENSSL_SYS_BEOS_R5)
178 #include <fcntl.h>
179 #endif
180
181 #undef PROG
182 #define PROG    s_client_main
183
184 /*#define SSL_HOST_NAME "www.netscape.com" */
185 /*#define SSL_HOST_NAME "193.118.187.102" */
186 #define SSL_HOST_NAME   "localhost"
187
188 /*#define TEST_CERT "client.pem" */ /* no default cert. */
189
190 #undef BUFSIZZ
191 #define BUFSIZZ 1024*8
192
193 extern int verify_depth;
194 extern int verify_error;
195 extern int verify_return_error;
196
197 #ifdef FIONBIO
198 static int c_nbio=0;
199 #endif
200 static int c_Pause=0;
201 static int c_debug=0;
202 #ifndef OPENSSL_NO_TLSEXT
203 static int c_tlsextdebug=0;
204 static int c_status_req=0;
205 #endif
206 static int c_msg=0;
207 static int c_showcerts=0;
208
209 static void sc_usage(void);
210 static void print_stuff(BIO *berr,SSL *con,int full);
211 #ifndef OPENSSL_NO_TLSEXT
212 static int ocsp_resp_cb(SSL *s, void *arg);
213 #endif
214 static BIO *bio_c_out=NULL;
215 static int c_quiet=0;
216 static int c_ign_eof=0;
217
218 #ifndef OPENSSL_NO_PSK
219 /* Default PSK identity and key */
220 static char *psk_identity="Client_identity";
221 /*char *psk_key=NULL;  by default PSK is not used */
222
223 static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
224         unsigned int max_identity_len, unsigned char *psk,
225         unsigned int max_psk_len)
226         {
227         unsigned int psk_len = 0;
228         int ret;
229         BIGNUM *bn=NULL;
230
231         if (c_debug)
232                 BIO_printf(bio_c_out, "psk_client_cb\n");
233         if (!hint)
234                 {
235                 /* no ServerKeyExchange message*/
236                 if (c_debug)
237                         BIO_printf(bio_c_out,"NULL received PSK identity hint, continuing anyway\n");
238                 }
239         else if (c_debug)
240                 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
241
242         /* lookup PSK identity and PSK key based on the given identity hint here */
243         ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
244         if (ret < 0 || (unsigned int)ret > max_identity_len)
245                 goto out_err;
246         if (c_debug)
247                 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity, ret);
248         ret=BN_hex2bn(&bn, psk_key);
249         if (!ret)
250                 {
251                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
252                 if (bn)
253                         BN_free(bn);
254                 return 0;
255                 }
256
257         if ((unsigned int)BN_num_bytes(bn) > max_psk_len)
258                 {
259                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
260                         max_psk_len, BN_num_bytes(bn));
261                 BN_free(bn);
262                 return 0;
263                 }
264
265         psk_len=BN_bn2bin(bn, psk);
266         BN_free(bn);
267         if (psk_len == 0)
268                 goto out_err;
269
270         if (c_debug)
271                 BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len);
272
273         return psk_len;
274  out_err:
275         if (c_debug)
276                 BIO_printf(bio_err, "Error in PSK client callback\n");
277         return 0;
278         }
279 #endif
280
281 static void sc_usage(void)
282         {
283         BIO_printf(bio_err,"usage: s_client args\n");
284         BIO_printf(bio_err,"\n");
285         BIO_printf(bio_err," -host host     - use -connect instead\n");
286         BIO_printf(bio_err," -port port     - use -connect instead\n");
287         BIO_printf(bio_err," -connect host:port - who to connect to (default is %s:%s)\n",SSL_HOST_NAME,PORT_STR);
288
289         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
290         BIO_printf(bio_err," -cert arg     - certificate file to use, PEM format assumed\n");
291         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
292         BIO_printf(bio_err," -key arg      - Private key file to use, in cert file if\n");
293         BIO_printf(bio_err,"                 not specified but cert file is.\n");
294         BIO_printf(bio_err," -keyform arg  - key format (PEM or DER) PEM default\n");
295         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
296         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
297         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
298         BIO_printf(bio_err," -reconnect    - Drop and re-make the connection with the same Session-ID\n");
299         BIO_printf(bio_err," -pause        - sleep(1) after each read(2) and write(2) system call\n");
300         BIO_printf(bio_err," -showcerts    - show all certificates in the chain\n");
301         BIO_printf(bio_err," -debug        - extra output\n");
302 #ifdef WATT32
303         BIO_printf(bio_err," -wdebug       - WATT-32 tcp debugging\n");
304 #endif
305         BIO_printf(bio_err," -msg          - Show protocol messages\n");
306         BIO_printf(bio_err," -nbio_test    - more ssl protocol testing\n");
307         BIO_printf(bio_err," -state        - print the 'ssl' states\n");
308 #ifdef FIONBIO
309         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
310 #endif
311         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
312         BIO_printf(bio_err," -quiet        - no s_client output\n");
313         BIO_printf(bio_err," -ign_eof      - ignore input eof (default when -quiet)\n");
314         BIO_printf(bio_err," -no_ign_eof   - don't ignore input eof\n");
315 #ifndef OPENSSL_NO_PSK
316         BIO_printf(bio_err," -psk_identity arg - PSK identity\n");
317         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
318 # ifndef OPENSSL_NO_JPAKE
319         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
320 # endif
321 #endif
322 #ifndef OPENSSL_NO_SRP
323         BIO_printf(bio_err," -srpuser user     - SRP authentification for 'user'\n");
324         BIO_printf(bio_err," -srppass arg      - password for 'user'\n");
325         BIO_printf(bio_err," -srp_lateuser     - SRP username into second ClientHello message\n");
326         BIO_printf(bio_err," -srp_moregroups   - Tolerate other than the known g N values.\n");
327         BIO_printf(bio_err," -srp_strength int - minimal mength in bits for N (default %d).\n",SRP_MINIMAL_N);
328 #endif
329         BIO_printf(bio_err," -ssl2         - just use SSLv2\n");
330         BIO_printf(bio_err," -ssl3         - just use SSLv3\n");
331         BIO_printf(bio_err," -tls1_2       - just use TLSv1.2\n");
332         BIO_printf(bio_err," -tls1_1       - just use TLSv1.1\n");
333         BIO_printf(bio_err," -tls1         - just use TLSv1\n");
334         BIO_printf(bio_err," -dtls1        - just use DTLSv1\n");    
335         BIO_printf(bio_err," -mtu          - set the link layer MTU\n");
336         BIO_printf(bio_err," -no_tls1_2/-no_tls1_1/-no_tls1/-no_ssl3/-no_ssl2 - turn off that protocol\n");
337         BIO_printf(bio_err," -bugs         - Switch on all SSL implementation bug workarounds\n");
338         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences (only SSLv2)\n");
339         BIO_printf(bio_err," -cipher       - preferred cipher to use, use the 'openssl ciphers'\n");
340         BIO_printf(bio_err,"                 command to see what is available\n");
341         BIO_printf(bio_err," -starttls prot - use the STARTTLS command before starting TLS\n");
342         BIO_printf(bio_err,"                 for those protocols that support it, where\n");
343         BIO_printf(bio_err,"                 'prot' defines which one to assume.  Currently,\n");
344         BIO_printf(bio_err,"                 only \"smtp\", \"pop3\", \"imap\", \"ftp\" and \"xmpp\"\n");
345         BIO_printf(bio_err,"                 are supported.\n");
346 #ifndef OPENSSL_NO_ENGINE
347         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
348 #endif
349         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
350         BIO_printf(bio_err," -sess_out arg - file to write SSL session to\n");
351         BIO_printf(bio_err," -sess_in arg  - file to read SSL session from\n");
352 #ifndef OPENSSL_NO_TLSEXT
353         BIO_printf(bio_err," -servername host  - Set TLS extension servername in ClientHello\n");
354         BIO_printf(bio_err," -tlsextdebug      - hex dump of all TLS extensions received\n");
355         BIO_printf(bio_err," -status           - request certificate status from server\n");
356         BIO_printf(bio_err," -no_ticket        - disable use of RFC4507bis session tickets\n");
357 # ifndef OPENSSL_NO_NEXTPROTONEG
358         BIO_printf(bio_err," -nextprotoneg arg - enable NPN extension, considering named protocols supported (comma-separated list)\n");
359 # endif
360 #endif
361         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
362         BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list");
363         }
364
365 #ifndef OPENSSL_NO_TLSEXT
366
367 /* This is a context that we pass to callbacks */
368 typedef struct tlsextctx_st {
369    BIO * biodebug;
370    int ack;
371 } tlsextctx;
372
373
374 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
375         {
376         tlsextctx * p = (tlsextctx *) arg;
377         const char * hn= SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
378         if (SSL_get_servername_type(s) != -1) 
379                 p->ack = !SSL_session_reused(s) && hn != NULL;
380         else 
381                 BIO_printf(bio_err,"Can't use SSL_get_servername\n");
382         
383         return SSL_TLSEXT_ERR_OK;
384         }
385
386 #ifndef OPENSSL_NO_SRP
387
388 /* This is a context that we pass to all callbacks */
389 typedef struct srp_arg_st
390         {
391         char *srppassin;
392         char *srplogin;
393         int msg;   /* copy from c_msg */
394         int debug; /* copy from c_debug */
395         int amp;   /* allow more groups */
396         int strength /* minimal size for N */ ;
397         } SRP_ARG;
398
399 #define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
400
401 static int SRP_Verify_N_and_g(const BIGNUM *N, const BIGNUM *g)
402         {
403         BN_CTX *bn_ctx = BN_CTX_new();
404         BIGNUM *p = BN_new();
405         BIGNUM *r = BN_new();
406         int ret =
407                 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
408                 BN_is_prime_ex(N,SRP_NUMBER_ITERATIONS_FOR_PRIME,bn_ctx,NULL) &&
409                 p != NULL && BN_rshift1(p, N) &&
410
411                 /* p = (N-1)/2 */
412                 BN_is_prime_ex(p,SRP_NUMBER_ITERATIONS_FOR_PRIME,bn_ctx,NULL) &&
413                 r != NULL &&
414
415                 /* verify g^((N-1)/2) == -1 (mod N) */
416                 BN_mod_exp(r, g, p, N, bn_ctx) &&
417                 BN_add_word(r, 1) &&
418                 BN_cmp(r, N) == 0;
419
420         if(r)
421                 BN_free(r);
422         if(p)
423                 BN_free(p);
424         if(bn_ctx)
425                 BN_CTX_free(bn_ctx);
426         return ret;
427         }
428
429 static int MS_CALLBACK ssl_srp_verify_param_cb(SSL *s, void *arg)
430         {
431         SRP_ARG *srp_arg = (SRP_ARG *)arg;
432         BIGNUM *N = NULL, *g = NULL;
433         if (!(N = SSL_get_srp_N(s)) || !(g = SSL_get_srp_g(s)))
434                 return 0;
435         if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1)
436                 {
437                 BIO_printf(bio_err, "SRP parameters:\n"); 
438                 BIO_printf(bio_err,"\tN="); BN_print(bio_err,N);
439                 BIO_printf(bio_err,"\n\tg="); BN_print(bio_err,g);
440                 BIO_printf(bio_err,"\n");
441                 }
442
443         if (SRP_check_known_gN_param(g,N))
444                 return 1;
445
446         if (srp_arg->amp == 1)
447                 {
448                 if (srp_arg->debug)
449                         BIO_printf(bio_err, "SRP param N and g are not known params, going to check deeper.\n");
450
451 /* The srp_moregroups must be used with caution, testing primes costs time. 
452    Implementors should rather add the value to the known ones.
453    The minimal size has already been tested.
454 */
455                 if (BN_num_bits(g) <= BN_BITS && SRP_Verify_N_and_g(N,g))
456                         return 1;
457                 }       
458         BIO_printf(bio_err, "SRP param N and g rejected.\n");
459         return 0;
460         }
461
462 #define PWD_STRLEN 1024
463
464 static char * MS_CALLBACK ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
465         {
466         SRP_ARG *srp_arg = (SRP_ARG *)arg;
467         char *pass = (char *)OPENSSL_malloc(PWD_STRLEN+1);
468         PW_CB_DATA cb_tmp;
469         int l;
470
471         cb_tmp.password = (char *)srp_arg->srppassin;
472         cb_tmp.prompt_info = "SRP user";
473         if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp))<0)
474                 {
475                 BIO_printf (bio_err, "Can't read Password\n");
476                 OPENSSL_free(pass);
477                 return NULL;
478                 }
479         *(pass+l)= '\0';
480
481         return pass;
482         }
483
484 static char * MS_CALLBACK missing_srp_username_callback(SSL *s, void *arg)
485         {
486         SRP_ARG *srp_arg = (SRP_ARG *)arg;
487         return BUF_strdup(srp_arg->srplogin);
488         }
489
490 #endif
491         char *srtp_profiles = NULL;
492
493 # ifndef OPENSSL_NO_NEXTPROTONEG
494 /* This the context that we pass to next_proto_cb */
495 typedef struct tlsextnextprotoctx_st {
496         unsigned char *data;
497         unsigned short len;
498         int status;
499 } tlsextnextprotoctx;
500
501 static tlsextnextprotoctx next_proto;
502
503 static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg)
504         {
505         tlsextnextprotoctx *ctx = arg;
506
507         if (!c_quiet)
508                 {
509                 /* We can assume that |in| is syntactically valid. */
510                 unsigned i;
511                 BIO_printf(bio_c_out, "Protocols advertised by server: ");
512                 for (i = 0; i < inlen; )
513                         {
514                         if (i)
515                                 BIO_write(bio_c_out, ", ", 2);
516                         BIO_write(bio_c_out, &in[i + 1], in[i]);
517                         i += in[i] + 1;
518                         }
519                 BIO_write(bio_c_out, "\n", 1);
520                 }
521
522         ctx->status = SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
523         return SSL_TLSEXT_ERR_OK;
524         }
525 # endif  /* ndef OPENSSL_NO_NEXTPROTONEG */
526 #endif
527
528 enum
529 {
530         PROTO_OFF       = 0,
531         PROTO_SMTP,
532         PROTO_POP3,
533         PROTO_IMAP,
534         PROTO_FTP,
535         PROTO_XMPP
536 };
537
538 int MAIN(int, char **);
539
540 int MAIN(int argc, char **argv)
541         {
542         unsigned int off=0, clr=0;
543         SSL *con=NULL;
544 #ifndef OPENSSL_NO_KRB5
545         KSSL_CTX *kctx;
546 #endif
547         int s,k,width,state=0;
548         char *cbuf=NULL,*sbuf=NULL,*mbuf=NULL;
549         int cbuf_len,cbuf_off;
550         int sbuf_len,sbuf_off;
551         fd_set readfds,writefds;
552         short port=PORT;
553         int full_log=1;
554         char *host=SSL_HOST_NAME;
555         char *cert_file=NULL,*key_file=NULL;
556         int cert_format = FORMAT_PEM, key_format = FORMAT_PEM;
557         char *passarg = NULL, *pass = NULL;
558         X509 *cert = NULL;
559         EVP_PKEY *key = NULL;
560         char *CApath=NULL,*CAfile=NULL,*cipher=NULL;
561         int reconnect=0,badop=0,verify=SSL_VERIFY_NONE,bugs=0;
562         int crlf=0;
563         int write_tty,read_tty,write_ssl,read_ssl,tty_on,ssl_pending;
564         SSL_CTX *ctx=NULL;
565         int ret=1,in_init=1,i,nbio_test=0;
566         int starttls_proto = PROTO_OFF;
567         int prexit = 0;
568         X509_VERIFY_PARAM *vpm = NULL;
569         int badarg = 0;
570         const SSL_METHOD *meth=NULL;
571         int socket_type=SOCK_STREAM;
572         BIO *sbio;
573         char *inrand=NULL;
574         int mbuf_len=0;
575         struct timeval timeout, *timeoutp;
576 #ifndef OPENSSL_NO_ENGINE
577         char *engine_id=NULL;
578         char *ssl_client_engine_id=NULL;
579         ENGINE *ssl_client_engine=NULL;
580 #endif
581         ENGINE *e=NULL;
582 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
583         struct timeval tv;
584 #if defined(OPENSSL_SYS_BEOS_R5)
585         int stdin_set = 0;
586 #endif
587 #endif
588 #ifndef OPENSSL_NO_TLSEXT
589         char *servername = NULL; 
590         tlsextctx tlsextcbp = 
591         {NULL,0};
592 # ifndef OPENSSL_NO_NEXTPROTONEG
593         const char *next_proto_neg_in = NULL;
594 # endif
595 #endif
596         char *sess_in = NULL;
597         char *sess_out = NULL;
598         struct sockaddr peer;
599         int peerlen = sizeof(peer);
600         int enable_timeouts = 0 ;
601         long socket_mtu = 0;
602 #ifndef OPENSSL_NO_JPAKE
603         char *jpake_secret = NULL;
604 #endif
605 #ifndef OPENSSL_NO_SRP
606         char * srppass = NULL;
607         int srp_lateuser = 0;
608         SRP_ARG srp_arg = {NULL,NULL,0,0,0,1024};
609 #endif
610
611 #if !defined(OPENSSL_NO_SSL2) && !defined(OPENSSL_NO_SSL3)
612         meth=SSLv23_client_method();
613 #elif !defined(OPENSSL_NO_SSL3)
614         meth=SSLv3_client_method();
615 #elif !defined(OPENSSL_NO_SSL2)
616         meth=SSLv2_client_method();
617 #endif
618
619         apps_startup();
620         c_Pause=0;
621         c_quiet=0;
622         c_ign_eof=0;
623         c_debug=0;
624         c_msg=0;
625         c_showcerts=0;
626
627         if (bio_err == NULL)
628                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
629
630         if (!load_config(bio_err, NULL))
631                 goto end;
632
633         if (    ((cbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
634                 ((sbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
635                 ((mbuf=OPENSSL_malloc(BUFSIZZ)) == NULL))
636                 {
637                 BIO_printf(bio_err,"out of memory\n");
638                 goto end;
639                 }
640
641         verify_depth=0;
642         verify_error=X509_V_OK;
643 #ifdef FIONBIO
644         c_nbio=0;
645 #endif
646
647         argc--;
648         argv++;
649         while (argc >= 1)
650                 {
651                 if      (strcmp(*argv,"-host") == 0)
652                         {
653                         if (--argc < 1) goto bad;
654                         host= *(++argv);
655                         }
656                 else if (strcmp(*argv,"-port") == 0)
657                         {
658                         if (--argc < 1) goto bad;
659                         port=atoi(*(++argv));
660                         if (port == 0) goto bad;
661                         }
662                 else if (strcmp(*argv,"-connect") == 0)
663                         {
664                         if (--argc < 1) goto bad;
665                         if (!extract_host_port(*(++argv),&host,NULL,&port))
666                                 goto bad;
667                         }
668                 else if (strcmp(*argv,"-verify") == 0)
669                         {
670                         verify=SSL_VERIFY_PEER;
671                         if (--argc < 1) goto bad;
672                         verify_depth=atoi(*(++argv));
673                         BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
674                         }
675                 else if (strcmp(*argv,"-cert") == 0)
676                         {
677                         if (--argc < 1) goto bad;
678                         cert_file= *(++argv);
679                         }
680                 else if (strcmp(*argv,"-sess_out") == 0)
681                         {
682                         if (--argc < 1) goto bad;
683                         sess_out = *(++argv);
684                         }
685                 else if (strcmp(*argv,"-sess_in") == 0)
686                         {
687                         if (--argc < 1) goto bad;
688                         sess_in = *(++argv);
689                         }
690                 else if (strcmp(*argv,"-certform") == 0)
691                         {
692                         if (--argc < 1) goto bad;
693                         cert_format = str2fmt(*(++argv));
694                         }
695                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
696                         {
697                         if (badarg)
698                                 goto bad;
699                         continue;
700                         }
701                 else if (strcmp(*argv,"-verify_return_error") == 0)
702                         verify_return_error = 1;
703                 else if (strcmp(*argv,"-prexit") == 0)
704                         prexit=1;
705                 else if (strcmp(*argv,"-crlf") == 0)
706                         crlf=1;
707                 else if (strcmp(*argv,"-quiet") == 0)
708                         {
709                         c_quiet=1;
710                         c_ign_eof=1;
711                         }
712                 else if (strcmp(*argv,"-ign_eof") == 0)
713                         c_ign_eof=1;
714                 else if (strcmp(*argv,"-no_ign_eof") == 0)
715                         c_ign_eof=0;
716                 else if (strcmp(*argv,"-pause") == 0)
717                         c_Pause=1;
718                 else if (strcmp(*argv,"-debug") == 0)
719                         c_debug=1;
720 #ifndef OPENSSL_NO_TLSEXT
721                 else if (strcmp(*argv,"-tlsextdebug") == 0)
722                         c_tlsextdebug=1;
723                 else if (strcmp(*argv,"-status") == 0)
724                         c_status_req=1;
725 #endif
726 #ifdef WATT32
727                 else if (strcmp(*argv,"-wdebug") == 0)
728                         dbug_init();
729 #endif
730                 else if (strcmp(*argv,"-msg") == 0)
731                         c_msg=1;
732                 else if (strcmp(*argv,"-showcerts") == 0)
733                         c_showcerts=1;
734                 else if (strcmp(*argv,"-nbio_test") == 0)
735                         nbio_test=1;
736                 else if (strcmp(*argv,"-state") == 0)
737                         state=1;
738 #ifndef OPENSSL_NO_PSK
739                 else if (strcmp(*argv,"-psk_identity") == 0)
740                         {
741                         if (--argc < 1) goto bad;
742                         psk_identity=*(++argv);
743                         }
744                 else if (strcmp(*argv,"-psk") == 0)
745                         {
746                         size_t j;
747
748                         if (--argc < 1) goto bad;
749                         psk_key=*(++argv);
750                         for (j = 0; j < strlen(psk_key); j++)
751                                 {
752                                 if (isxdigit((int)psk_key[j]))
753                                         continue;
754                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
755                                 goto bad;
756                                 }
757                         }
758 #endif
759 #ifndef OPENSSL_NO_SRP
760                 else if (strcmp(*argv,"-srpuser") == 0)
761                         {
762                         if (--argc < 1) goto bad;
763                         srp_arg.srplogin= *(++argv);
764                         meth=TLSv1_client_method();
765                         }
766                 else if (strcmp(*argv,"-srppass") == 0)
767                         {
768                         if (--argc < 1) goto bad;
769                         srppass= *(++argv);
770                         meth=TLSv1_client_method();
771                         }
772                 else if (strcmp(*argv,"-srp_strength") == 0)
773                         {
774                         if (--argc < 1) goto bad;
775                         srp_arg.strength=atoi(*(++argv));
776                         BIO_printf(bio_err,"SRP minimal length for N is %d\n",srp_arg.strength);
777                         meth=TLSv1_client_method();
778                         }
779                 else if (strcmp(*argv,"-srp_lateuser") == 0)
780                         {
781                         srp_lateuser= 1;
782                         meth=TLSv1_client_method();
783                         }
784                 else if (strcmp(*argv,"-srp_moregroups") == 0)
785                         {
786                         srp_arg.amp=1;
787                         meth=TLSv1_client_method();
788                         }
789 #endif
790 #ifndef OPENSSL_NO_SSL2
791                 else if (strcmp(*argv,"-ssl2") == 0)
792                         meth=SSLv2_client_method();
793 #endif
794 #ifndef OPENSSL_NO_SSL3
795                 else if (strcmp(*argv,"-ssl3") == 0)
796                         meth=SSLv3_client_method();
797 #endif
798 #ifndef OPENSSL_NO_TLS1
799                 else if (strcmp(*argv,"-tls1_2") == 0)
800                         meth=TLSv1_2_client_method();
801                 else if (strcmp(*argv,"-tls1_1") == 0)
802                         meth=TLSv1_1_client_method();
803                 else if (strcmp(*argv,"-tls1") == 0)
804                         meth=TLSv1_client_method();
805 #endif
806 #ifndef OPENSSL_NO_DTLS1
807                 else if (strcmp(*argv,"-dtls1") == 0)
808                         {
809                         meth=DTLSv1_client_method();
810                         socket_type=SOCK_DGRAM;
811                         }
812                 else if (strcmp(*argv,"-timeout") == 0)
813                         enable_timeouts=1;
814                 else if (strcmp(*argv,"-mtu") == 0)
815                         {
816                         if (--argc < 1) goto bad;
817                         socket_mtu = atol(*(++argv));
818                         }
819 #endif
820                 else if (strcmp(*argv,"-bugs") == 0)
821                         bugs=1;
822                 else if (strcmp(*argv,"-keyform") == 0)
823                         {
824                         if (--argc < 1) goto bad;
825                         key_format = str2fmt(*(++argv));
826                         }
827                 else if (strcmp(*argv,"-pass") == 0)
828                         {
829                         if (--argc < 1) goto bad;
830                         passarg = *(++argv);
831                         }
832                 else if (strcmp(*argv,"-key") == 0)
833                         {
834                         if (--argc < 1) goto bad;
835                         key_file= *(++argv);
836                         }
837                 else if (strcmp(*argv,"-reconnect") == 0)
838                         {
839                         reconnect=5;
840                         }
841                 else if (strcmp(*argv,"-CApath") == 0)
842                         {
843                         if (--argc < 1) goto bad;
844                         CApath= *(++argv);
845                         }
846                 else if (strcmp(*argv,"-CAfile") == 0)
847                         {
848                         if (--argc < 1) goto bad;
849                         CAfile= *(++argv);
850                         }
851                 else if (strcmp(*argv,"-no_tls1_2") == 0)
852                         off|=SSL_OP_NO_TLSv1_2;
853                 else if (strcmp(*argv,"-no_tls1_1") == 0)
854                         off|=SSL_OP_NO_TLSv1_1;
855                 else if (strcmp(*argv,"-no_tls1") == 0)
856                         off|=SSL_OP_NO_TLSv1;
857                 else if (strcmp(*argv,"-no_ssl3") == 0)
858                         off|=SSL_OP_NO_SSLv3;
859                 else if (strcmp(*argv,"-no_ssl2") == 0)
860                         off|=SSL_OP_NO_SSLv2;
861                 else if (strcmp(*argv,"-no_comp") == 0)
862                         { off|=SSL_OP_NO_COMPRESSION; }
863 #ifndef OPENSSL_NO_TLSEXT
864                 else if (strcmp(*argv,"-no_ticket") == 0)
865                         { off|=SSL_OP_NO_TICKET; }
866 # ifndef OPENSSL_NO_NEXTPROTONEG
867                 else if (strcmp(*argv,"-nextprotoneg") == 0)
868                         {
869                         if (--argc < 1) goto bad;
870                         next_proto_neg_in = *(++argv);
871                         }
872 # endif
873 #endif
874                 else if (strcmp(*argv,"-serverpref") == 0)
875                         off|=SSL_OP_CIPHER_SERVER_PREFERENCE;
876                 else if (strcmp(*argv,"-legacy_renegotiation") == 0)
877                         off|=SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION;
878                 else if (strcmp(*argv,"-legacy_server_connect") == 0)
879                         { off|=SSL_OP_LEGACY_SERVER_CONNECT; }
880                 else if (strcmp(*argv,"-no_legacy_server_connect") == 0)
881                         { clr|=SSL_OP_LEGACY_SERVER_CONNECT; }
882                 else if (strcmp(*argv,"-cipher") == 0)
883                         {
884                         if (--argc < 1) goto bad;
885                         cipher= *(++argv);
886                         }
887 #ifdef FIONBIO
888                 else if (strcmp(*argv,"-nbio") == 0)
889                         { c_nbio=1; }
890 #endif
891                 else if (strcmp(*argv,"-starttls") == 0)
892                         {
893                         if (--argc < 1) goto bad;
894                         ++argv;
895                         if (strcmp(*argv,"smtp") == 0)
896                                 starttls_proto = PROTO_SMTP;
897                         else if (strcmp(*argv,"pop3") == 0)
898                                 starttls_proto = PROTO_POP3;
899                         else if (strcmp(*argv,"imap") == 0)
900                                 starttls_proto = PROTO_IMAP;
901                         else if (strcmp(*argv,"ftp") == 0)
902                                 starttls_proto = PROTO_FTP;
903                         else if (strcmp(*argv, "xmpp") == 0)
904                                 starttls_proto = PROTO_XMPP;
905                         else
906                                 goto bad;
907                         }
908 #ifndef OPENSSL_NO_ENGINE
909                 else if (strcmp(*argv,"-engine") == 0)
910                         {
911                         if (--argc < 1) goto bad;
912                         engine_id = *(++argv);
913                         }
914                 else if (strcmp(*argv,"-ssl_client_engine") == 0)
915                         {
916                         if (--argc < 1) goto bad;
917                         ssl_client_engine_id = *(++argv);
918                         }
919 #endif
920                 else if (strcmp(*argv,"-rand") == 0)
921                         {
922                         if (--argc < 1) goto bad;
923                         inrand= *(++argv);
924                         }
925 #ifndef OPENSSL_NO_TLSEXT
926                 else if (strcmp(*argv,"-servername") == 0)
927                         {
928                         if (--argc < 1) goto bad;
929                         servername= *(++argv);
930                         /* meth=TLSv1_client_method(); */
931                         }
932 #endif
933 #ifndef OPENSSL_NO_JPAKE
934                 else if (strcmp(*argv,"-jpake") == 0)
935                         {
936                         if (--argc < 1) goto bad;
937                         jpake_secret = *++argv;
938                         }
939 #endif
940                 else if (strcmp(*argv,"-use_srtp") == 0)
941                         {
942                         if (--argc < 1) goto bad;
943                         srtp_profiles = *(++argv);
944                         }
945                 else
946                         {
947                         BIO_printf(bio_err,"unknown option %s\n",*argv);
948                         badop=1;
949                         break;
950                         }
951                 argc--;
952                 argv++;
953                 }
954         if (badop)
955                 {
956 bad:
957                 sc_usage();
958                 goto end;
959                 }
960
961 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
962         if (jpake_secret)
963                 {
964                 if (psk_key)
965                         {
966                         BIO_printf(bio_err,
967                                    "Can't use JPAKE and PSK together\n");
968                         goto end;
969                         }
970                 psk_identity = "JPAKE";
971                 }
972
973         if (cipher)
974                 {
975                 BIO_printf(bio_err, "JPAKE sets cipher to PSK\n");
976                 goto end;
977                 }
978         cipher = "PSK";
979 #endif
980
981         OpenSSL_add_ssl_algorithms();
982         SSL_load_error_strings();
983
984 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
985         next_proto.status = -1;
986         if (next_proto_neg_in)
987                 {
988                 next_proto.data = next_protos_parse(&next_proto.len, next_proto_neg_in);
989                 if (next_proto.data == NULL)
990                         {
991                         BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
992                         goto end;
993                         }
994                 }
995         else
996                 next_proto.data = NULL;
997 #endif
998
999 #ifndef OPENSSL_NO_ENGINE
1000         e = setup_engine(bio_err, engine_id, 1);
1001         if (ssl_client_engine_id)
1002                 {
1003                 ssl_client_engine = ENGINE_by_id(ssl_client_engine_id);
1004                 if (!ssl_client_engine)
1005                         {
1006                         BIO_printf(bio_err,
1007                                         "Error getting client auth engine\n");
1008                         goto end;
1009                         }
1010                 }
1011
1012 #endif
1013         if (!app_passwd(bio_err, passarg, NULL, &pass, NULL))
1014                 {
1015                 BIO_printf(bio_err, "Error getting password\n");
1016                 goto end;
1017                 }
1018
1019         if (key_file == NULL)
1020                 key_file = cert_file;
1021
1022
1023         if (key_file)
1024
1025                 {
1026
1027                 key = load_key(bio_err, key_file, key_format, 0, pass, e,
1028                                "client certificate private key file");
1029                 if (!key)
1030                         {
1031                         ERR_print_errors(bio_err);
1032                         goto end;
1033                         }
1034
1035                 }
1036
1037         if (cert_file)
1038
1039                 {
1040                 cert = load_cert(bio_err,cert_file,cert_format,
1041                                 NULL, e, "client certificate file");
1042
1043                 if (!cert)
1044                         {
1045                         ERR_print_errors(bio_err);
1046                         goto end;
1047                         }
1048                 }
1049
1050         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1051                 && !RAND_status())
1052                 {
1053                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1054                 }
1055         if (inrand != NULL)
1056                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1057                         app_RAND_load_files(inrand));
1058
1059         if (bio_c_out == NULL)
1060                 {
1061                 if (c_quiet && !c_debug && !c_msg)
1062                         {
1063                         bio_c_out=BIO_new(BIO_s_null());
1064                         }
1065                 else
1066                         {
1067                         if (bio_c_out == NULL)
1068                                 bio_c_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1069                         }
1070                 }
1071
1072 #ifndef OPENSSL_NO_SRP
1073         if(!app_passwd(bio_err, srppass, NULL, &srp_arg.srppassin, NULL))
1074                 {
1075                 BIO_printf(bio_err, "Error getting password\n");
1076                 goto end;
1077                 }
1078 #endif
1079
1080         ctx=SSL_CTX_new(meth);
1081         if (ctx == NULL)
1082                 {
1083                 ERR_print_errors(bio_err);
1084                 goto end;
1085                 }
1086
1087         if (vpm)
1088                 SSL_CTX_set1_param(ctx, vpm);
1089
1090 #ifndef OPENSSL_NO_ENGINE
1091         if (ssl_client_engine)
1092                 {
1093                 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine))
1094                         {
1095                         BIO_puts(bio_err, "Error setting client auth engine\n");
1096                         ERR_print_errors(bio_err);
1097                         ENGINE_free(ssl_client_engine);
1098                         goto end;
1099                         }
1100                 ENGINE_free(ssl_client_engine);
1101                 }
1102 #endif
1103
1104 #ifndef OPENSSL_NO_PSK
1105 #ifdef OPENSSL_NO_JPAKE
1106         if (psk_key != NULL)
1107 #else
1108         if (psk_key != NULL || jpake_secret)
1109 #endif
1110                 {
1111                 if (c_debug)
1112                         BIO_printf(bio_c_out, "PSK key given or JPAKE in use, setting client callback\n");
1113                 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1114                 }
1115         if (srtp_profiles != NULL)
1116                 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1117 #endif
1118         if (bugs)
1119                 SSL_CTX_set_options(ctx,SSL_OP_ALL|off);
1120         else
1121                 SSL_CTX_set_options(ctx,off);
1122
1123         if (clr)
1124                 SSL_CTX_clear_options(ctx, clr);
1125         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1126          * Setting read ahead solves this problem.
1127          */
1128         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1129
1130 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1131         if (next_proto.data)
1132                 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
1133 #endif
1134
1135         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1136         if (cipher != NULL)
1137                 if(!SSL_CTX_set_cipher_list(ctx,cipher)) {
1138                 BIO_printf(bio_err,"error setting cipher list\n");
1139                 ERR_print_errors(bio_err);
1140                 goto end;
1141         }
1142 #if 0
1143         else
1144                 SSL_CTX_set_cipher_list(ctx,getenv("SSL_CIPHER"));
1145 #endif
1146
1147         SSL_CTX_set_verify(ctx,verify,verify_callback);
1148         if (!set_cert_key_stuff(ctx,cert,key))
1149                 goto end;
1150
1151         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1152                 (!SSL_CTX_set_default_verify_paths(ctx)))
1153                 {
1154                 /* BIO_printf(bio_err,"error setting default verify locations\n"); */
1155                 ERR_print_errors(bio_err);
1156                 /* goto end; */
1157                 }
1158
1159 #ifndef OPENSSL_NO_TLSEXT
1160         if (servername != NULL)
1161                 {
1162                 tlsextcbp.biodebug = bio_err;
1163                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1164                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1165                 }
1166 #ifndef OPENSSL_NO_SRP
1167         if (srp_arg.srplogin)
1168                 {
1169                 if (srp_lateuser) 
1170                         SSL_CTX_set_srp_missing_srp_username_callback(ctx,missing_srp_username_callback);
1171                 else if (!SSL_CTX_set_srp_username(ctx, srp_arg.srplogin))
1172                         {
1173                         BIO_printf(bio_err,"Unable to set SRP username\n");
1174                         goto end;
1175                         }
1176                 srp_arg.msg = c_msg;
1177                 srp_arg.debug = c_debug ;
1178                 SSL_CTX_set_srp_cb_arg(ctx,&srp_arg);
1179                 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1180                 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1181                 if (c_msg || c_debug || srp_arg.amp == 0)
1182                         SSL_CTX_set_srp_verify_param_callback(ctx, ssl_srp_verify_param_cb);
1183                 }
1184
1185 #endif
1186 #endif
1187
1188         con=SSL_new(ctx);
1189         if (sess_in)
1190                 {
1191                 SSL_SESSION *sess;
1192                 BIO *stmp = BIO_new_file(sess_in, "r");
1193                 if (!stmp)
1194                         {
1195                         BIO_printf(bio_err, "Can't open session file %s\n",
1196                                                 sess_in);
1197                         ERR_print_errors(bio_err);
1198                         goto end;
1199                         }
1200                 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1201                 BIO_free(stmp);
1202                 if (!sess)
1203                         {
1204                         BIO_printf(bio_err, "Can't open session file %s\n",
1205                                                 sess_in);
1206                         ERR_print_errors(bio_err);
1207                         goto end;
1208                         }
1209                 SSL_set_session(con, sess);
1210                 SSL_SESSION_free(sess);
1211                 }
1212 #ifndef OPENSSL_NO_TLSEXT
1213         if (servername != NULL)
1214                 {
1215                 if (!SSL_set_tlsext_host_name(con,servername))
1216                         {
1217                         BIO_printf(bio_err,"Unable to set TLS servername extension.\n");
1218                         ERR_print_errors(bio_err);
1219                         goto end;
1220                         }
1221                 }
1222 #endif
1223 #ifndef OPENSSL_NO_KRB5
1224         if (con  &&  (kctx = kssl_ctx_new()) != NULL)
1225                 {
1226                 SSL_set0_kssl_ctx(con, kctx);
1227                 kssl_ctx_setstring(kctx, KSSL_SERVER, host);
1228                 }
1229 #endif  /* OPENSSL_NO_KRB5  */
1230 /*      SSL_set_cipher_list(con,"RC4-MD5"); */
1231 #if 0
1232 #ifdef TLSEXT_TYPE_opaque_prf_input
1233         SSL_set_tlsext_opaque_prf_input(con, "Test client", 11);
1234 #endif
1235 #endif
1236
1237 re_start:
1238
1239         if (init_client(&s,host,port,socket_type) == 0)
1240                 {
1241                 BIO_printf(bio_err,"connect:errno=%d\n",get_last_socket_error());
1242                 SHUTDOWN(s);
1243                 goto end;
1244                 }
1245         BIO_printf(bio_c_out,"CONNECTED(%08X)\n",s);
1246
1247 #ifdef FIONBIO
1248         if (c_nbio)
1249                 {
1250                 unsigned long l=1;
1251                 BIO_printf(bio_c_out,"turning on non blocking io\n");
1252                 if (BIO_socket_ioctl(s,FIONBIO,&l) < 0)
1253                         {
1254                         ERR_print_errors(bio_err);
1255                         goto end;
1256                         }
1257                 }
1258 #endif                                              
1259         if (c_Pause & 0x01) SSL_set_debug(con, 1);
1260
1261         if ( SSL_version(con) == DTLS1_VERSION)
1262                 {
1263
1264                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
1265                 if (getsockname(s, &peer, (void *)&peerlen) < 0)
1266                         {
1267                         BIO_printf(bio_err, "getsockname:errno=%d\n",
1268                                 get_last_socket_error());
1269                         SHUTDOWN(s);
1270                         goto end;
1271                         }
1272
1273                 (void)BIO_ctrl_set_connected(sbio, 1, &peer);
1274
1275                 if (enable_timeouts)
1276                         {
1277                         timeout.tv_sec = 0;
1278                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1279                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1280                         
1281                         timeout.tv_sec = 0;
1282                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
1283                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1284                         }
1285
1286                 if (socket_mtu > 28)
1287                         {
1288                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1289                         SSL_set_mtu(con, socket_mtu - 28);
1290                         }
1291                 else
1292                         /* want to do MTU discovery */
1293                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1294                 }
1295         else
1296                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1297
1298         if (nbio_test)
1299                 {
1300                 BIO *test;
1301
1302                 test=BIO_new(BIO_f_nbio_test());
1303                 sbio=BIO_push(test,sbio);
1304                 }
1305
1306         if (c_debug)
1307                 {
1308                 SSL_set_debug(con, 1);
1309                 BIO_set_callback(sbio,bio_dump_callback);
1310                 BIO_set_callback_arg(sbio,(char *)bio_c_out);
1311                 }
1312         if (c_msg)
1313                 {
1314                 SSL_set_msg_callback(con, msg_cb);
1315                 SSL_set_msg_callback_arg(con, bio_c_out);
1316                 }
1317 #ifndef OPENSSL_NO_TLSEXT
1318         if (c_tlsextdebug)
1319                 {
1320                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1321                 SSL_set_tlsext_debug_arg(con, bio_c_out);
1322                 }
1323         if (c_status_req)
1324                 {
1325                 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1326                 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1327                 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
1328 #if 0
1329 {
1330 STACK_OF(OCSP_RESPID) *ids = sk_OCSP_RESPID_new_null();
1331 OCSP_RESPID *id = OCSP_RESPID_new();
1332 id->value.byKey = ASN1_OCTET_STRING_new();
1333 id->type = V_OCSP_RESPID_KEY;
1334 ASN1_STRING_set(id->value.byKey, "Hello World", -1);
1335 sk_OCSP_RESPID_push(ids, id);
1336 SSL_set_tlsext_status_ids(con, ids);
1337 }
1338 #endif
1339                 }
1340 #endif
1341 #ifndef OPENSSL_NO_JPAKE
1342         if (jpake_secret)
1343                 jpake_client_auth(bio_c_out, sbio, jpake_secret);
1344 #endif
1345
1346         SSL_set_bio(con,sbio,sbio);
1347         SSL_set_connect_state(con);
1348
1349         /* ok, lets connect */
1350         width=SSL_get_fd(con)+1;
1351
1352         read_tty=1;
1353         write_tty=0;
1354         tty_on=0;
1355         read_ssl=1;
1356         write_ssl=1;
1357         
1358         cbuf_len=0;
1359         cbuf_off=0;
1360         sbuf_len=0;
1361         sbuf_off=0;
1362
1363         /* This is an ugly hack that does a lot of assumptions */
1364         /* We do have to handle multi-line responses which may come
1365            in a single packet or not. We therefore have to use
1366            BIO_gets() which does need a buffering BIO. So during
1367            the initial chitchat we do push a buffering BIO into the
1368            chain that is removed again later on to not disturb the
1369            rest of the s_client operation. */
1370         if (starttls_proto == PROTO_SMTP)
1371                 {
1372                 int foundit=0;
1373                 BIO *fbio = BIO_new(BIO_f_buffer());
1374                 BIO_push(fbio, sbio);
1375                 /* wait for multi-line response to end from SMTP */
1376                 do
1377                         {
1378                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1379                         }
1380                 while (mbuf_len>3 && mbuf[3]=='-');
1381                 /* STARTTLS command requires EHLO... */
1382                 BIO_printf(fbio,"EHLO openssl.client.net\r\n");
1383                 (void)BIO_flush(fbio);
1384                 /* wait for multi-line response to end EHLO SMTP response */
1385                 do
1386                         {
1387                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1388                         if (strstr(mbuf,"STARTTLS"))
1389                                 foundit=1;
1390                         }
1391                 while (mbuf_len>3 && mbuf[3]=='-');
1392                 (void)BIO_flush(fbio);
1393                 BIO_pop(fbio);
1394                 BIO_free(fbio);
1395                 if (!foundit)
1396                         BIO_printf(bio_err,
1397                                    "didn't found starttls in server response,"
1398                                    " try anyway...\n");
1399                 BIO_printf(sbio,"STARTTLS\r\n");
1400                 BIO_read(sbio,sbuf,BUFSIZZ);
1401                 }
1402         else if (starttls_proto == PROTO_POP3)
1403                 {
1404                 BIO_read(sbio,mbuf,BUFSIZZ);
1405                 BIO_printf(sbio,"STLS\r\n");
1406                 BIO_read(sbio,sbuf,BUFSIZZ);
1407                 }
1408         else if (starttls_proto == PROTO_IMAP)
1409                 {
1410                 int foundit=0;
1411                 BIO *fbio = BIO_new(BIO_f_buffer());
1412                 BIO_push(fbio, sbio);
1413                 BIO_gets(fbio,mbuf,BUFSIZZ);
1414                 /* STARTTLS command requires CAPABILITY... */
1415                 BIO_printf(fbio,". CAPABILITY\r\n");
1416                 (void)BIO_flush(fbio);
1417                 /* wait for multi-line CAPABILITY response */
1418                 do
1419                         {
1420                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1421                         if (strstr(mbuf,"STARTTLS"))
1422                                 foundit=1;
1423                         }
1424                 while (mbuf_len>3 && mbuf[0]!='.');
1425                 (void)BIO_flush(fbio);
1426                 BIO_pop(fbio);
1427                 BIO_free(fbio);
1428                 if (!foundit)
1429                         BIO_printf(bio_err,
1430                                    "didn't found STARTTLS in server response,"
1431                                    " try anyway...\n");
1432                 BIO_printf(sbio,". STARTTLS\r\n");
1433                 BIO_read(sbio,sbuf,BUFSIZZ);
1434                 }
1435         else if (starttls_proto == PROTO_FTP)
1436                 {
1437                 BIO *fbio = BIO_new(BIO_f_buffer());
1438                 BIO_push(fbio, sbio);
1439                 /* wait for multi-line response to end from FTP */
1440                 do
1441                         {
1442                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1443                         }
1444                 while (mbuf_len>3 && mbuf[3]=='-');
1445                 (void)BIO_flush(fbio);
1446                 BIO_pop(fbio);
1447                 BIO_free(fbio);
1448                 BIO_printf(sbio,"AUTH TLS\r\n");
1449                 BIO_read(sbio,sbuf,BUFSIZZ);
1450                 }
1451         if (starttls_proto == PROTO_XMPP)
1452                 {
1453                 int seen = 0;
1454                 BIO_printf(sbio,"<stream:stream "
1455                     "xmlns:stream='http://etherx.jabber.org/streams' "
1456                     "xmlns='jabber:client' to='%s' version='1.0'>", host);
1457                 seen = BIO_read(sbio,mbuf,BUFSIZZ);
1458                 mbuf[seen] = 0;
1459                 while (!strstr(mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'"))
1460                         {
1461                         if (strstr(mbuf, "/stream:features>"))
1462                                 goto shut;
1463                         seen = BIO_read(sbio,mbuf,BUFSIZZ);
1464                         mbuf[seen] = 0;
1465                         }
1466                 BIO_printf(sbio, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
1467                 seen = BIO_read(sbio,sbuf,BUFSIZZ);
1468                 sbuf[seen] = 0;
1469                 if (!strstr(sbuf, "<proceed"))
1470                         goto shut;
1471                 mbuf[0] = 0;
1472                 }
1473
1474         for (;;)
1475                 {
1476                 FD_ZERO(&readfds);
1477                 FD_ZERO(&writefds);
1478
1479                 if ((SSL_version(con) == DTLS1_VERSION) &&
1480                         DTLSv1_get_timeout(con, &timeout))
1481                         timeoutp = &timeout;
1482                 else
1483                         timeoutp = NULL;
1484
1485                 if (SSL_in_init(con) && !SSL_total_renegotiations(con))
1486                         {
1487                         in_init=1;
1488                         tty_on=0;
1489                         }
1490                 else
1491                         {
1492                         tty_on=1;
1493                         if (in_init)
1494                                 {
1495                                 in_init=0;
1496 #if 0 /* This test doesn't really work as intended (needs to be fixed) */
1497 #ifndef OPENSSL_NO_TLSEXT
1498                                 if (servername != NULL && !SSL_session_reused(con))
1499                                         {
1500                                         BIO_printf(bio_c_out,"Server did %sacknowledge servername extension.\n",tlsextcbp.ack?"":"not ");
1501                                         }
1502 #endif
1503 #endif
1504                                 if (sess_out)
1505                                         {
1506                                         BIO *stmp = BIO_new_file(sess_out, "w");
1507                                         if (stmp)
1508                                                 {
1509                                                 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
1510                                                 BIO_free(stmp);
1511                                                 }
1512                                         else 
1513                                                 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
1514                                         }
1515                                 print_stuff(bio_c_out,con,full_log);
1516                                 if (full_log > 0) full_log--;
1517
1518                                 if (starttls_proto)
1519                                         {
1520                                         BIO_printf(bio_err,"%s",mbuf);
1521                                         /* We don't need to know any more */
1522                                         starttls_proto = PROTO_OFF;
1523                                         }
1524
1525                                 if (reconnect)
1526                                         {
1527                                         reconnect--;
1528                                         BIO_printf(bio_c_out,"drop connection and then reconnect\n");
1529                                         SSL_shutdown(con);
1530                                         SSL_set_connect_state(con);
1531                                         SHUTDOWN(SSL_get_fd(con));
1532                                         goto re_start;
1533                                         }
1534                                 }
1535                         }
1536
1537                 ssl_pending = read_ssl && SSL_pending(con);
1538
1539                 if (!ssl_pending)
1540                         {
1541 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined (OPENSSL_SYS_BEOS_R5)
1542                         if (tty_on)
1543                                 {
1544                                 if (read_tty)  openssl_fdset(fileno(stdin),&readfds);
1545                                 if (write_tty) openssl_fdset(fileno(stdout),&writefds);
1546                                 }
1547                         if (read_ssl)
1548                                 openssl_fdset(SSL_get_fd(con),&readfds);
1549                         if (write_ssl)
1550                                 openssl_fdset(SSL_get_fd(con),&writefds);
1551 #else
1552                         if(!tty_on || !write_tty) {
1553                                 if (read_ssl)
1554                                         openssl_fdset(SSL_get_fd(con),&readfds);
1555                                 if (write_ssl)
1556                                         openssl_fdset(SSL_get_fd(con),&writefds);
1557                         }
1558 #endif
1559 /*                      printf("mode tty(%d %d%d) ssl(%d%d)\n",
1560                                 tty_on,read_tty,write_tty,read_ssl,write_ssl);*/
1561
1562                         /* Note: under VMS with SOCKETSHR the second parameter
1563                          * is currently of type (int *) whereas under other
1564                          * systems it is (void *) if you don't have a cast it
1565                          * will choke the compiler: if you do have a cast then
1566                          * you can either go for (int *) or (void *).
1567                          */
1568 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1569                         /* Under Windows/DOS we make the assumption that we can
1570                          * always write to the tty: therefore if we need to
1571                          * write to the tty we just fall through. Otherwise
1572                          * we timeout the select every second and see if there
1573                          * are any keypresses. Note: this is a hack, in a proper
1574                          * Windows application we wouldn't do this.
1575                          */
1576                         i=0;
1577                         if(!write_tty) {
1578                                 if(read_tty) {
1579                                         tv.tv_sec = 1;
1580                                         tv.tv_usec = 0;
1581                                         i=select(width,(void *)&readfds,(void *)&writefds,
1582                                                  NULL,&tv);
1583 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1584                                         if(!i && (!_kbhit() || !read_tty) ) continue;
1585 #else
1586                                         if(!i && (!((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0))) || !read_tty) ) continue;
1587 #endif
1588                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1589                                          NULL,timeoutp);
1590                         }
1591 #elif defined(OPENSSL_SYS_NETWARE)
1592                         if(!write_tty) {
1593                                 if(read_tty) {
1594                                         tv.tv_sec = 1;
1595                                         tv.tv_usec = 0;
1596                                         i=select(width,(void *)&readfds,(void *)&writefds,
1597                                                 NULL,&tv);
1598                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1599                                         NULL,timeoutp);
1600                         }
1601 #elif defined(OPENSSL_SYS_BEOS_R5)
1602                         /* Under BeOS-R5 the situation is similar to DOS */
1603                         i=0;
1604                         stdin_set = 0;
1605                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
1606                         if(!write_tty) {
1607                                 if(read_tty) {
1608                                         tv.tv_sec = 1;
1609                                         tv.tv_usec = 0;
1610                                         i=select(width,(void *)&readfds,(void *)&writefds,
1611                                                  NULL,&tv);
1612                                         if (read(fileno(stdin), sbuf, 0) >= 0)
1613                                                 stdin_set = 1;
1614                                         if (!i && (stdin_set != 1 || !read_tty))
1615                                                 continue;
1616                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1617                                          NULL,timeoutp);
1618                         }
1619                         (void)fcntl(fileno(stdin), F_SETFL, 0);
1620 #else
1621                         i=select(width,(void *)&readfds,(void *)&writefds,
1622                                  NULL,timeoutp);
1623 #endif
1624                         if ( i < 0)
1625                                 {
1626                                 BIO_printf(bio_err,"bad select %d\n",
1627                                 get_last_socket_error());
1628                                 goto shut;
1629                                 /* goto end; */
1630                                 }
1631                         }
1632
1633                 if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
1634                         {
1635                         BIO_printf(bio_err,"TIMEOUT occured\n");
1636                         }
1637
1638                 if (!ssl_pending && FD_ISSET(SSL_get_fd(con),&writefds))
1639                         {
1640                         k=SSL_write(con,&(cbuf[cbuf_off]),
1641                                 (unsigned int)cbuf_len);
1642                         switch (SSL_get_error(con,k))
1643                                 {
1644                         case SSL_ERROR_NONE:
1645                                 cbuf_off+=k;
1646                                 cbuf_len-=k;
1647                                 if (k <= 0) goto end;
1648                                 /* we have done a  write(con,NULL,0); */
1649                                 if (cbuf_len <= 0)
1650                                         {
1651                                         read_tty=1;
1652                                         write_ssl=0;
1653                                         }
1654                                 else /* if (cbuf_len > 0) */
1655                                         {
1656                                         read_tty=0;
1657                                         write_ssl=1;
1658                                         }
1659                                 break;
1660                         case SSL_ERROR_WANT_WRITE:
1661                                 BIO_printf(bio_c_out,"write W BLOCK\n");
1662                                 write_ssl=1;
1663                                 read_tty=0;
1664                                 break;
1665                         case SSL_ERROR_WANT_READ:
1666                                 BIO_printf(bio_c_out,"write R BLOCK\n");
1667                                 write_tty=0;
1668                                 read_ssl=1;
1669                                 write_ssl=0;
1670                                 break;
1671                         case SSL_ERROR_WANT_X509_LOOKUP:
1672                                 BIO_printf(bio_c_out,"write X BLOCK\n");
1673                                 break;
1674                         case SSL_ERROR_ZERO_RETURN:
1675                                 if (cbuf_len != 0)
1676                                         {
1677                                         BIO_printf(bio_c_out,"shutdown\n");
1678                                         ret = 0;
1679                                         goto shut;
1680                                         }
1681                                 else
1682                                         {
1683                                         read_tty=1;
1684                                         write_ssl=0;
1685                                         break;
1686                                         }
1687                                 
1688                         case SSL_ERROR_SYSCALL:
1689                                 if ((k != 0) || (cbuf_len != 0))
1690                                         {
1691                                         BIO_printf(bio_err,"write:errno=%d\n",
1692                                                 get_last_socket_error());
1693                                         goto shut;
1694                                         }
1695                                 else
1696                                         {
1697                                         read_tty=1;
1698                                         write_ssl=0;
1699                                         }
1700                                 break;
1701                         case SSL_ERROR_SSL:
1702                                 ERR_print_errors(bio_err);
1703                                 goto shut;
1704                                 }
1705                         }
1706 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1707                 /* Assume Windows/DOS/BeOS can always write */
1708                 else if (!ssl_pending && write_tty)
1709 #else
1710                 else if (!ssl_pending && FD_ISSET(fileno(stdout),&writefds))
1711 #endif
1712                         {
1713 #ifdef CHARSET_EBCDIC
1714                         ascii2ebcdic(&(sbuf[sbuf_off]),&(sbuf[sbuf_off]),sbuf_len);
1715 #endif
1716                         i=raw_write_stdout(&(sbuf[sbuf_off]),sbuf_len);
1717
1718                         if (i <= 0)
1719                                 {
1720                                 BIO_printf(bio_c_out,"DONE\n");
1721                                 ret = 0;
1722                                 goto shut;
1723                                 /* goto end; */
1724                                 }
1725
1726                         sbuf_len-=i;;
1727                         sbuf_off+=i;
1728                         if (sbuf_len <= 0)
1729                                 {
1730                                 read_ssl=1;
1731                                 write_tty=0;
1732                                 }
1733                         }
1734                 else if (ssl_pending || FD_ISSET(SSL_get_fd(con),&readfds))
1735                         {
1736 #ifdef RENEG
1737 { static int iiii; if (++iiii == 52) { SSL_renegotiate(con); iiii=0; } }
1738 #endif
1739 #if 1
1740                         k=SSL_read(con,sbuf,1024 /* BUFSIZZ */ );
1741 #else
1742 /* Demo for pending and peek :-) */
1743                         k=SSL_read(con,sbuf,16);
1744 { char zbuf[10240]; 
1745 printf("read=%d pending=%d peek=%d\n",k,SSL_pending(con),SSL_peek(con,zbuf,10240));
1746 }
1747 #endif
1748
1749                         switch (SSL_get_error(con,k))
1750                                 {
1751                         case SSL_ERROR_NONE:
1752                                 if (k <= 0)
1753                                         goto end;
1754                                 sbuf_off=0;
1755                                 sbuf_len=k;
1756
1757                                 read_ssl=0;
1758                                 write_tty=1;
1759                                 break;
1760                         case SSL_ERROR_WANT_WRITE:
1761                                 BIO_printf(bio_c_out,"read W BLOCK\n");
1762                                 write_ssl=1;
1763                                 read_tty=0;
1764                                 break;
1765                         case SSL_ERROR_WANT_READ:
1766                                 BIO_printf(bio_c_out,"read R BLOCK\n");
1767                                 write_tty=0;
1768                                 read_ssl=1;
1769                                 if ((read_tty == 0) && (write_ssl == 0))
1770                                         write_ssl=1;
1771                                 break;
1772                         case SSL_ERROR_WANT_X509_LOOKUP:
1773                                 BIO_printf(bio_c_out,"read X BLOCK\n");
1774                                 break;
1775                         case SSL_ERROR_SYSCALL:
1776                                 ret=get_last_socket_error();
1777                                 BIO_printf(bio_err,"read:errno=%d\n",ret);
1778                                 goto shut;
1779                         case SSL_ERROR_ZERO_RETURN:
1780                                 BIO_printf(bio_c_out,"closed\n");
1781                                 ret=0;
1782                                 goto shut;
1783                         case SSL_ERROR_SSL:
1784                                 ERR_print_errors(bio_err);
1785                                 goto shut;
1786                                 /* break; */
1787                                 }
1788                         }
1789
1790 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1791 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1792                 else if (_kbhit())
1793 #else
1794                 else if ((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
1795 #endif
1796 #elif defined (OPENSSL_SYS_NETWARE)
1797                 else if (_kbhit())
1798 #elif defined(OPENSSL_SYS_BEOS_R5)
1799                 else if (stdin_set)
1800 #else
1801                 else if (FD_ISSET(fileno(stdin),&readfds))
1802 #endif
1803                         {
1804                         if (crlf)
1805                                 {
1806                                 int j, lf_num;
1807
1808                                 i=raw_read_stdin(cbuf,BUFSIZZ/2);
1809                                 lf_num = 0;
1810                                 /* both loops are skipped when i <= 0 */
1811                                 for (j = 0; j < i; j++)
1812                                         if (cbuf[j] == '\n')
1813                                                 lf_num++;
1814                                 for (j = i-1; j >= 0; j--)
1815                                         {
1816                                         cbuf[j+lf_num] = cbuf[j];
1817                                         if (cbuf[j] == '\n')
1818                                                 {
1819                                                 lf_num--;
1820                                                 i++;
1821                                                 cbuf[j+lf_num] = '\r';
1822                                                 }
1823                                         }
1824                                 assert(lf_num == 0);
1825                                 }
1826                         else
1827                                 i=raw_read_stdin(cbuf,BUFSIZZ);
1828
1829                         if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q')))
1830                                 {
1831                                 BIO_printf(bio_err,"DONE\n");
1832                                 ret=0;
1833                                 goto shut;
1834                                 }
1835
1836                         if ((!c_ign_eof) && (cbuf[0] == 'R'))
1837                                 {
1838                                 BIO_printf(bio_err,"RENEGOTIATING\n");
1839                                 SSL_renegotiate(con);
1840                                 cbuf_len=0;
1841                                 }
1842                         else
1843                                 {
1844                                 cbuf_len=i;
1845                                 cbuf_off=0;
1846 #ifdef CHARSET_EBCDIC
1847                                 ebcdic2ascii(cbuf, cbuf, i);
1848 #endif
1849                                 }
1850
1851                         write_ssl=1;
1852                         read_tty=0;
1853                         }
1854                 }
1855
1856         ret=0;
1857 shut:
1858         if (in_init)
1859                 print_stuff(bio_c_out,con,full_log);
1860         SSL_shutdown(con);
1861         SHUTDOWN(SSL_get_fd(con));
1862 end:
1863         if (con != NULL)
1864                 {
1865                 if (prexit != 0)
1866                         print_stuff(bio_c_out,con,1);
1867                 SSL_free(con);
1868                 }
1869         if (ctx != NULL) SSL_CTX_free(ctx);
1870         if (cert)
1871                 X509_free(cert);
1872         if (key)
1873                 EVP_PKEY_free(key);
1874         if (pass)
1875                 OPENSSL_free(pass);
1876         if (cbuf != NULL) { OPENSSL_cleanse(cbuf,BUFSIZZ); OPENSSL_free(cbuf); }
1877         if (sbuf != NULL) { OPENSSL_cleanse(sbuf,BUFSIZZ); OPENSSL_free(sbuf); }
1878         if (mbuf != NULL) { OPENSSL_cleanse(mbuf,BUFSIZZ); OPENSSL_free(mbuf); }
1879         if (bio_c_out != NULL)
1880                 {
1881                 BIO_free(bio_c_out);
1882                 bio_c_out=NULL;
1883                 }
1884         apps_shutdown();
1885         OPENSSL_EXIT(ret);
1886         }
1887
1888
1889 static void print_stuff(BIO *bio, SSL *s, int full)
1890         {
1891         X509 *peer=NULL;
1892         char *p;
1893         static const char *space="                ";
1894         char buf[BUFSIZ];
1895         STACK_OF(X509) *sk;
1896         STACK_OF(X509_NAME) *sk2;
1897         const SSL_CIPHER *c;
1898         X509_NAME *xn;
1899         int j,i;
1900 #ifndef OPENSSL_NO_COMP
1901         const COMP_METHOD *comp, *expansion;
1902 #endif
1903
1904         if (full)
1905                 {
1906                 int got_a_chain = 0;
1907
1908                 sk=SSL_get_peer_cert_chain(s);
1909                 if (sk != NULL)
1910                         {
1911                         got_a_chain = 1; /* we don't have it for SSL2 (yet) */
1912
1913                         BIO_printf(bio,"---\nCertificate chain\n");
1914                         for (i=0; i<sk_X509_num(sk); i++)
1915                                 {
1916                                 X509_NAME_oneline(X509_get_subject_name(
1917                                         sk_X509_value(sk,i)),buf,sizeof buf);
1918                                 BIO_printf(bio,"%2d s:%s\n",i,buf);
1919                                 X509_NAME_oneline(X509_get_issuer_name(
1920                                         sk_X509_value(sk,i)),buf,sizeof buf);
1921                                 BIO_printf(bio,"   i:%s\n",buf);
1922                                 if (c_showcerts)
1923                                         PEM_write_bio_X509(bio,sk_X509_value(sk,i));
1924                                 }
1925                         }
1926
1927                 BIO_printf(bio,"---\n");
1928                 peer=SSL_get_peer_certificate(s);
1929                 if (peer != NULL)
1930                         {
1931                         BIO_printf(bio,"Server certificate\n");
1932                         if (!(c_showcerts && got_a_chain)) /* Redundant if we showed the whole chain */
1933                                 PEM_write_bio_X509(bio,peer);
1934                         X509_NAME_oneline(X509_get_subject_name(peer),
1935                                 buf,sizeof buf);
1936                         BIO_printf(bio,"subject=%s\n",buf);
1937                         X509_NAME_oneline(X509_get_issuer_name(peer),
1938                                 buf,sizeof buf);
1939                         BIO_printf(bio,"issuer=%s\n",buf);
1940                         }
1941                 else
1942                         BIO_printf(bio,"no peer certificate available\n");
1943
1944                 sk2=SSL_get_client_CA_list(s);
1945                 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0))
1946                         {
1947                         BIO_printf(bio,"---\nAcceptable client certificate CA names\n");
1948                         for (i=0; i<sk_X509_NAME_num(sk2); i++)
1949                                 {
1950                                 xn=sk_X509_NAME_value(sk2,i);
1951                                 X509_NAME_oneline(xn,buf,sizeof(buf));
1952                                 BIO_write(bio,buf,strlen(buf));
1953                                 BIO_write(bio,"\n",1);
1954                                 }
1955                         }
1956                 else
1957                         {
1958                         BIO_printf(bio,"---\nNo client certificate CA names sent\n");
1959                         }
1960                 p=SSL_get_shared_ciphers(s,buf,sizeof buf);
1961                 if (p != NULL)
1962                         {
1963                         /* This works only for SSL 2.  In later protocol
1964                          * versions, the client does not know what other
1965                          * ciphers (in addition to the one to be used
1966                          * in the current connection) the server supports. */
1967
1968                         BIO_printf(bio,"---\nCiphers common between both SSL endpoints:\n");
1969                         j=i=0;
1970                         while (*p)
1971                                 {
1972                                 if (*p == ':')
1973                                         {
1974                                         BIO_write(bio,space,15-j%25);
1975                                         i++;
1976                                         j=0;
1977                                         BIO_write(bio,((i%3)?" ":"\n"),1);
1978                                         }
1979                                 else
1980                                         {
1981                                         BIO_write(bio,p,1);
1982                                         j++;
1983                                         }
1984                                 p++;
1985                                 }
1986                         BIO_write(bio,"\n",1);
1987                         }
1988
1989                 BIO_printf(bio,"---\nSSL handshake has read %ld bytes and written %ld bytes\n",
1990                         BIO_number_read(SSL_get_rbio(s)),
1991                         BIO_number_written(SSL_get_wbio(s)));
1992                 }
1993         BIO_printf(bio,(SSL_cache_hit(s)?"---\nReused, ":"---\nNew, "));
1994         c=SSL_get_current_cipher(s);
1995         BIO_printf(bio,"%s, Cipher is %s\n",
1996                 SSL_CIPHER_get_version(c),
1997                 SSL_CIPHER_get_name(c));
1998         if (peer != NULL) {
1999                 EVP_PKEY *pktmp;
2000                 pktmp = X509_get_pubkey(peer);
2001                 BIO_printf(bio,"Server public key is %d bit\n",
2002                                                          EVP_PKEY_bits(pktmp));
2003                 EVP_PKEY_free(pktmp);
2004         }
2005         BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
2006                         SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
2007 #ifndef OPENSSL_NO_COMP
2008         comp=SSL_get_current_compression(s);
2009         expansion=SSL_get_current_expansion(s);
2010         BIO_printf(bio,"Compression: %s\n",
2011                 comp ? SSL_COMP_get_name(comp) : "NONE");
2012         BIO_printf(bio,"Expansion: %s\n",
2013                 expansion ? SSL_COMP_get_name(expansion) : "NONE");
2014 #endif
2015
2016 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2017         if (next_proto.status != -1) {
2018                 const unsigned char *proto;
2019                 unsigned int proto_len;
2020                 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
2021                 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
2022                 BIO_write(bio, proto, proto_len);
2023                 BIO_write(bio, "\n", 1);
2024         }
2025 #endif
2026
2027 #ifdef SSL_DEBUG
2028         {
2029         /* Print out local port of connection: useful for debugging */
2030         int sock;
2031         struct sockaddr_in ladd;
2032         socklen_t ladd_size = sizeof(ladd);
2033         sock = SSL_get_fd(s);
2034         getsockname(sock, (struct sockaddr *)&ladd, &ladd_size);
2035         BIO_printf(bio_c_out, "LOCAL PORT is %u\n", ntohs(ladd.sin_port));
2036         }
2037 #endif
2038
2039         {
2040         SRTP_PROTECTION_PROFILE *srtp_profile=SSL_get_selected_srtp_profile(s);
2041  
2042         if(srtp_profile)
2043                 BIO_printf(bio,"SRTP Extension negotiated, profile=%s\n",
2044                            srtp_profile->name);
2045         }
2046  
2047         SSL_SESSION_print(bio,SSL_get_session(s));
2048         BIO_printf(bio,"---\n");
2049         if (peer != NULL)
2050                 X509_free(peer);
2051         /* flush, or debugging output gets mixed with http response */
2052         (void)BIO_flush(bio);
2053         }
2054
2055 #ifndef OPENSSL_NO_TLSEXT
2056
2057 static int ocsp_resp_cb(SSL *s, void *arg)
2058         {
2059         const unsigned char *p;
2060         int len;
2061         OCSP_RESPONSE *rsp;
2062         len = SSL_get_tlsext_status_ocsp_resp(s, &p);
2063         BIO_puts(arg, "OCSP response: ");
2064         if (!p)
2065                 {
2066                 BIO_puts(arg, "no response sent\n");
2067                 return 1;
2068                 }
2069         rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2070         if (!rsp)
2071                 {
2072                 BIO_puts(arg, "response parse error\n");
2073                 BIO_dump_indent(arg, (char *)p, len, 4);
2074                 return 0;
2075                 }
2076         BIO_puts(arg, "\n======================================\n");
2077         OCSP_RESPONSE_print(arg, rsp, 0);
2078         BIO_puts(arg, "======================================\n");
2079         OCSP_RESPONSE_free(rsp);
2080         return 1;
2081         }
2082
2083 #endif