6870368ff1f2c90475963b18c5e0666850f81aaa
[openssl.git] / apps / s_client.c
1 /* apps/s_client.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2005 Nokia. All rights reserved.
113  *
114  * The portions of the attached software ("Contribution") is developed by
115  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116  * license.
117  *
118  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120  * support (see RFC 4279) to OpenSSL.
121  *
122  * No patent licenses or other rights except those expressly stated in
123  * the OpenSSL open source license shall be deemed granted or received
124  * expressly, by implication, estoppel, or otherwise.
125  *
126  * No assurances are provided by Nokia that the Contribution does not
127  * infringe the patent or other intellectual property rights of any third
128  * party or that the license provides you with all the necessary rights
129  * to make use of the Contribution.
130  *
131  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135  * OTHERWISE.
136  */
137
138 #include <assert.h>
139 #include <ctype.h>
140 #include <stdio.h>
141 #include <stdlib.h>
142 #include <string.h>
143 #include <openssl/e_os2.h>
144 #ifdef OPENSSL_NO_STDIO
145 #define APPS_WIN16
146 #endif
147
148 /* With IPv6, it looks like Digital has mixed up the proper order of
149    recursive header file inclusion, resulting in the compiler complaining
150    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
151    is needed to have fileno() declared correctly...  So let's define u_int */
152 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
153 #define __U_INT
154 typedef unsigned int u_int;
155 #endif
156
157 #define USE_SOCKETS
158 #include "apps.h"
159 #include <openssl/x509.h>
160 #include <openssl/ssl.h>
161 #include <openssl/err.h>
162 #include <openssl/pem.h>
163 #include <openssl/rand.h>
164 #include <openssl/ocsp.h>
165 #include <openssl/bn.h>
166 #ifndef OPENSSL_NO_SRP
167 #include <openssl/srp.h>
168 #endif
169 #include "s_apps.h"
170 #include "timeouts.h"
171
172 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
173 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
174 #undef FIONBIO
175 #endif
176
177 #if defined(OPENSSL_SYS_BEOS_R5)
178 #include <fcntl.h>
179 #endif
180
181 #undef PROG
182 #define PROG    s_client_main
183
184 /*#define SSL_HOST_NAME "www.netscape.com" */
185 /*#define SSL_HOST_NAME "193.118.187.102" */
186 #define SSL_HOST_NAME   "localhost"
187
188 /*#define TEST_CERT "client.pem" */ /* no default cert. */
189
190 #undef BUFSIZZ
191 #define BUFSIZZ 1024*8
192
193 extern int verify_depth;
194 extern int verify_error;
195 extern int verify_return_error;
196
197 #ifdef FIONBIO
198 static int c_nbio=0;
199 #endif
200 static int c_Pause=0;
201 static int c_debug=0;
202 #ifndef OPENSSL_NO_TLSEXT
203 static int c_tlsextdebug=0;
204 static int c_status_req=0;
205 #endif
206 static int c_msg=0;
207 static int c_showcerts=0;
208
209 static char *keymatexportlabel=NULL;
210 static int keymatexportlen=20;
211
212 static void sc_usage(void);
213 static void print_stuff(BIO *berr,SSL *con,int full);
214 #ifndef OPENSSL_NO_TLSEXT
215 static int ocsp_resp_cb(SSL *s, void *arg);
216 #endif
217 static BIO *bio_c_out=NULL;
218 static int c_quiet=0;
219 static int c_ign_eof=0;
220
221 #ifndef OPENSSL_NO_PSK
222 /* Default PSK identity and key */
223 static char *psk_identity="Client_identity";
224 /*char *psk_key=NULL;  by default PSK is not used */
225
226 static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
227         unsigned int max_identity_len, unsigned char *psk,
228         unsigned int max_psk_len)
229         {
230         unsigned int psk_len = 0;
231         int ret;
232         BIGNUM *bn=NULL;
233
234         if (c_debug)
235                 BIO_printf(bio_c_out, "psk_client_cb\n");
236         if (!hint)
237                 {
238                 /* no ServerKeyExchange message*/
239                 if (c_debug)
240                         BIO_printf(bio_c_out,"NULL received PSK identity hint, continuing anyway\n");
241                 }
242         else if (c_debug)
243                 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
244
245         /* lookup PSK identity and PSK key based on the given identity hint here */
246         ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
247         if (ret < 0 || (unsigned int)ret > max_identity_len)
248                 goto out_err;
249         if (c_debug)
250                 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity, ret);
251         ret=BN_hex2bn(&bn, psk_key);
252         if (!ret)
253                 {
254                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
255                 if (bn)
256                         BN_free(bn);
257                 return 0;
258                 }
259
260         if ((unsigned int)BN_num_bytes(bn) > max_psk_len)
261                 {
262                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
263                         max_psk_len, BN_num_bytes(bn));
264                 BN_free(bn);
265                 return 0;
266                 }
267
268         psk_len=BN_bn2bin(bn, psk);
269         BN_free(bn);
270         if (psk_len == 0)
271                 goto out_err;
272
273         if (c_debug)
274                 BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len);
275
276         return psk_len;
277  out_err:
278         if (c_debug)
279                 BIO_printf(bio_err, "Error in PSK client callback\n");
280         return 0;
281         }
282 #endif
283
284 static void sc_usage(void)
285         {
286         BIO_printf(bio_err,"usage: s_client args\n");
287         BIO_printf(bio_err,"\n");
288         BIO_printf(bio_err," -host host     - use -connect instead\n");
289         BIO_printf(bio_err," -port port     - use -connect instead\n");
290         BIO_printf(bio_err," -connect host:port - who to connect to (default is %s:%s)\n",SSL_HOST_NAME,PORT_STR);
291
292         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
293         BIO_printf(bio_err," -cert arg     - certificate file to use, PEM format assumed\n");
294         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
295         BIO_printf(bio_err," -key arg      - Private key file to use, in cert file if\n");
296         BIO_printf(bio_err,"                 not specified but cert file is.\n");
297         BIO_printf(bio_err," -keyform arg  - key format (PEM or DER) PEM default\n");
298         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
299         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
300         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
301         BIO_printf(bio_err," -reconnect    - Drop and re-make the connection with the same Session-ID\n");
302         BIO_printf(bio_err," -pause        - sleep(1) after each read(2) and write(2) system call\n");
303         BIO_printf(bio_err," -showcerts    - show all certificates in the chain\n");
304         BIO_printf(bio_err," -debug        - extra output\n");
305 #ifdef WATT32
306         BIO_printf(bio_err," -wdebug       - WATT-32 tcp debugging\n");
307 #endif
308         BIO_printf(bio_err," -msg          - Show protocol messages\n");
309         BIO_printf(bio_err," -nbio_test    - more ssl protocol testing\n");
310         BIO_printf(bio_err," -state        - print the 'ssl' states\n");
311 #ifdef FIONBIO
312         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
313 #endif
314         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
315         BIO_printf(bio_err," -quiet        - no s_client output\n");
316         BIO_printf(bio_err," -ign_eof      - ignore input eof (default when -quiet)\n");
317         BIO_printf(bio_err," -no_ign_eof   - don't ignore input eof\n");
318 #ifndef OPENSSL_NO_PSK
319         BIO_printf(bio_err," -psk_identity arg - PSK identity\n");
320         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
321 # ifndef OPENSSL_NO_JPAKE
322         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
323 # endif
324 #endif
325 #ifndef OPENSSL_NO_SRP
326         BIO_printf(bio_err," -srpuser user     - SRP authentification for 'user'\n");
327         BIO_printf(bio_err," -srppass arg      - password for 'user'\n");
328         BIO_printf(bio_err," -srp_lateuser     - SRP username into second ClientHello message\n");
329         BIO_printf(bio_err," -srp_moregroups   - Tolerate other than the known g N values.\n");
330         BIO_printf(bio_err," -srp_strength int - minimal mength in bits for N (default %d).\n",SRP_MINIMAL_N);
331 #endif
332         BIO_printf(bio_err," -ssl2         - just use SSLv2\n");
333         BIO_printf(bio_err," -ssl3         - just use SSLv3\n");
334         BIO_printf(bio_err," -tls1_2       - just use TLSv1.2\n");
335         BIO_printf(bio_err," -tls1_1       - just use TLSv1.1\n");
336         BIO_printf(bio_err," -tls1         - just use TLSv1\n");
337         BIO_printf(bio_err," -dtls1        - just use DTLSv1\n");    
338         BIO_printf(bio_err," -mtu          - set the link layer MTU\n");
339         BIO_printf(bio_err," -no_tls1_2/-no_tls1_1/-no_tls1/-no_ssl3/-no_ssl2 - turn off that protocol\n");
340         BIO_printf(bio_err," -bugs         - Switch on all SSL implementation bug workarounds\n");
341         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences (only SSLv2)\n");
342         BIO_printf(bio_err," -cipher       - preferred cipher to use, use the 'openssl ciphers'\n");
343         BIO_printf(bio_err,"                 command to see what is available\n");
344         BIO_printf(bio_err," -starttls prot - use the STARTTLS command before starting TLS\n");
345         BIO_printf(bio_err,"                 for those protocols that support it, where\n");
346         BIO_printf(bio_err,"                 'prot' defines which one to assume.  Currently,\n");
347         BIO_printf(bio_err,"                 only \"smtp\", \"pop3\", \"imap\", \"ftp\" and \"xmpp\"\n");
348         BIO_printf(bio_err,"                 are supported.\n");
349 #ifndef OPENSSL_NO_ENGINE
350         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
351 #endif
352         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
353         BIO_printf(bio_err," -sess_out arg - file to write SSL session to\n");
354         BIO_printf(bio_err," -sess_in arg  - file to read SSL session from\n");
355 #ifndef OPENSSL_NO_TLSEXT
356         BIO_printf(bio_err," -servername host  - Set TLS extension servername in ClientHello\n");
357         BIO_printf(bio_err," -tlsextdebug      - hex dump of all TLS extensions received\n");
358         BIO_printf(bio_err," -status           - request certificate status from server\n");
359         BIO_printf(bio_err," -no_ticket        - disable use of RFC4507bis session tickets\n");
360 # ifndef OPENSSL_NO_NEXTPROTONEG
361         BIO_printf(bio_err," -nextprotoneg arg - enable NPN extension, considering named protocols supported (comma-separated list)\n");
362 # endif
363 #endif
364         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
365         BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
366         BIO_printf(bio_err," -keymatexport label   - Export keying material using label\n");
367         BIO_printf(bio_err," -keymatexportlen len  - Export len bytes of keying material (default 20)\n");
368         }
369
370 #ifndef OPENSSL_NO_TLSEXT
371
372 /* This is a context that we pass to callbacks */
373 typedef struct tlsextctx_st {
374    BIO * biodebug;
375    int ack;
376 } tlsextctx;
377
378
379 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
380         {
381         tlsextctx * p = (tlsextctx *) arg;
382         const char * hn= SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
383         if (SSL_get_servername_type(s) != -1) 
384                 p->ack = !SSL_session_reused(s) && hn != NULL;
385         else 
386                 BIO_printf(bio_err,"Can't use SSL_get_servername\n");
387         
388         return SSL_TLSEXT_ERR_OK;
389         }
390
391 #ifndef OPENSSL_NO_SRP
392
393 /* This is a context that we pass to all callbacks */
394 typedef struct srp_arg_st
395         {
396         char *srppassin;
397         char *srplogin;
398         int msg;   /* copy from c_msg */
399         int debug; /* copy from c_debug */
400         int amp;   /* allow more groups */
401         int strength /* minimal size for N */ ;
402         } SRP_ARG;
403
404 #define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
405
406 static int srp_Verify_N_and_g(const BIGNUM *N, const BIGNUM *g)
407         {
408         BN_CTX *bn_ctx = BN_CTX_new();
409         BIGNUM *p = BN_new();
410         BIGNUM *r = BN_new();
411         int ret =
412                 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
413                 BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
414                 p != NULL && BN_rshift1(p, N) &&
415
416                 /* p = (N-1)/2 */
417                 BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
418                 r != NULL &&
419
420                 /* verify g^((N-1)/2) == -1 (mod N) */
421                 BN_mod_exp(r, g, p, N, bn_ctx) &&
422                 BN_add_word(r, 1) &&
423                 BN_cmp(r, N) == 0;
424
425         if(r)
426                 BN_free(r);
427         if(p)
428                 BN_free(p);
429         if(bn_ctx)
430                 BN_CTX_free(bn_ctx);
431         return ret;
432         }
433
434 /* This callback is used here for two purposes:
435    - extended debugging
436    - making some primality tests for unknown groups
437    The callback is only called for a non default group.
438
439    An application does not need the call back at all if
440    only the stanard groups are used.  In real life situations, 
441    client and server already share well known groups, 
442    thus there is no need to verify them. 
443    Furthermore, in case that a server actually proposes a group that
444    is not one of those defined in RFC 5054, it is more appropriate 
445    to add the group to a static list and then compare since 
446    primality tests are rather cpu consuming.
447 */
448
449 static int MS_CALLBACK ssl_srp_verify_param_cb(SSL *s, void *arg)
450         {
451         SRP_ARG *srp_arg = (SRP_ARG *)arg;
452         BIGNUM *N = NULL, *g = NULL;
453         if (!(N = SSL_get_srp_N(s)) || !(g = SSL_get_srp_g(s)))
454                 return 0;
455         if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1)
456                 {
457                 BIO_printf(bio_err, "SRP parameters:\n"); 
458                 BIO_printf(bio_err,"\tN="); BN_print(bio_err,N);
459                 BIO_printf(bio_err,"\n\tg="); BN_print(bio_err,g);
460                 BIO_printf(bio_err,"\n");
461                 }
462
463         if (SRP_check_known_gN_param(g,N))
464                 return 1;
465
466         if (srp_arg->amp == 1)
467                 {
468                 if (srp_arg->debug)
469                         BIO_printf(bio_err, "SRP param N and g are not known params, going to check deeper.\n");
470
471 /* The srp_moregroups is a real debugging feature.
472    Implementors should rather add the value to the known ones.
473    The minimal size has already been tested.
474 */
475                 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N,g))
476                         return 1;
477                 }       
478         BIO_printf(bio_err, "SRP param N and g rejected.\n");
479         return 0;
480         }
481
482 #define PWD_STRLEN 1024
483
484 static char * MS_CALLBACK ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
485         {
486         SRP_ARG *srp_arg = (SRP_ARG *)arg;
487         char *pass = (char *)OPENSSL_malloc(PWD_STRLEN+1);
488         PW_CB_DATA cb_tmp;
489         int l;
490
491         cb_tmp.password = (char *)srp_arg->srppassin;
492         cb_tmp.prompt_info = "SRP user";
493         if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp))<0)
494                 {
495                 BIO_printf (bio_err, "Can't read Password\n");
496                 OPENSSL_free(pass);
497                 return NULL;
498                 }
499         *(pass+l)= '\0';
500
501         return pass;
502         }
503
504 #endif
505         char *srtp_profiles = NULL;
506
507 # ifndef OPENSSL_NO_NEXTPROTONEG
508 /* This the context that we pass to next_proto_cb */
509 typedef struct tlsextnextprotoctx_st {
510         unsigned char *data;
511         unsigned short len;
512         int status;
513 } tlsextnextprotoctx;
514
515 static tlsextnextprotoctx next_proto;
516
517 static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg)
518         {
519         tlsextnextprotoctx *ctx = arg;
520
521         if (!c_quiet)
522                 {
523                 /* We can assume that |in| is syntactically valid. */
524                 unsigned i;
525                 BIO_printf(bio_c_out, "Protocols advertised by server: ");
526                 for (i = 0; i < inlen; )
527                         {
528                         if (i)
529                                 BIO_write(bio_c_out, ", ", 2);
530                         BIO_write(bio_c_out, &in[i + 1], in[i]);
531                         i += in[i] + 1;
532                         }
533                 BIO_write(bio_c_out, "\n", 1);
534                 }
535
536         ctx->status = SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
537         return SSL_TLSEXT_ERR_OK;
538         }
539 # endif  /* ndef OPENSSL_NO_NEXTPROTONEG */
540 #endif
541
542 enum
543 {
544         PROTO_OFF       = 0,
545         PROTO_SMTP,
546         PROTO_POP3,
547         PROTO_IMAP,
548         PROTO_FTP,
549         PROTO_XMPP
550 };
551
552 int MAIN(int, char **);
553
554 int MAIN(int argc, char **argv)
555         {
556         unsigned int off=0, clr=0;
557         SSL *con=NULL;
558 #ifndef OPENSSL_NO_KRB5
559         KSSL_CTX *kctx;
560 #endif
561         int s,k,width,state=0;
562         char *cbuf=NULL,*sbuf=NULL,*mbuf=NULL;
563         int cbuf_len,cbuf_off;
564         int sbuf_len,sbuf_off;
565         fd_set readfds,writefds;
566         short port=PORT;
567         int full_log=1;
568         char *host=SSL_HOST_NAME;
569         char *cert_file=NULL,*key_file=NULL;
570         int cert_format = FORMAT_PEM, key_format = FORMAT_PEM;
571         char *passarg = NULL, *pass = NULL;
572         X509 *cert = NULL;
573         EVP_PKEY *key = NULL;
574         char *CApath=NULL,*CAfile=NULL,*cipher=NULL;
575         int reconnect=0,badop=0,verify=SSL_VERIFY_NONE,bugs=0;
576         int crlf=0;
577         int write_tty,read_tty,write_ssl,read_ssl,tty_on,ssl_pending;
578         SSL_CTX *ctx=NULL;
579         int ret=1,in_init=1,i,nbio_test=0;
580         int starttls_proto = PROTO_OFF;
581         int prexit = 0;
582         X509_VERIFY_PARAM *vpm = NULL;
583         int badarg = 0;
584         const SSL_METHOD *meth=NULL;
585         int socket_type=SOCK_STREAM;
586         BIO *sbio;
587         char *inrand=NULL;
588         int mbuf_len=0;
589         struct timeval timeout, *timeoutp;
590 #ifndef OPENSSL_NO_ENGINE
591         char *engine_id=NULL;
592         char *ssl_client_engine_id=NULL;
593         ENGINE *ssl_client_engine=NULL;
594 #endif
595         ENGINE *e=NULL;
596 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
597         struct timeval tv;
598 #if defined(OPENSSL_SYS_BEOS_R5)
599         int stdin_set = 0;
600 #endif
601 #endif
602 #ifndef OPENSSL_NO_TLSEXT
603         char *servername = NULL; 
604         tlsextctx tlsextcbp = 
605         {NULL,0};
606 # ifndef OPENSSL_NO_NEXTPROTONEG
607         const char *next_proto_neg_in = NULL;
608 # endif
609 #endif
610         char *sess_in = NULL;
611         char *sess_out = NULL;
612         struct sockaddr peer;
613         int peerlen = sizeof(peer);
614         int enable_timeouts = 0 ;
615         long socket_mtu = 0;
616 #ifndef OPENSSL_NO_JPAKE
617         char *jpake_secret = NULL;
618 #endif
619 #ifndef OPENSSL_NO_SRP
620         char * srppass = NULL;
621         int srp_lateuser = 0;
622         SRP_ARG srp_arg = {NULL,NULL,0,0,0,1024};
623 #endif
624
625         meth=SSLv23_client_method();
626
627         apps_startup();
628         c_Pause=0;
629         c_quiet=0;
630         c_ign_eof=0;
631         c_debug=0;
632         c_msg=0;
633         c_showcerts=0;
634
635         if (bio_err == NULL)
636                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
637
638         if (!load_config(bio_err, NULL))
639                 goto end;
640
641         if (    ((cbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
642                 ((sbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
643                 ((mbuf=OPENSSL_malloc(BUFSIZZ)) == NULL))
644                 {
645                 BIO_printf(bio_err,"out of memory\n");
646                 goto end;
647                 }
648
649         verify_depth=0;
650         verify_error=X509_V_OK;
651 #ifdef FIONBIO
652         c_nbio=0;
653 #endif
654
655         argc--;
656         argv++;
657         while (argc >= 1)
658                 {
659                 if      (strcmp(*argv,"-host") == 0)
660                         {
661                         if (--argc < 1) goto bad;
662                         host= *(++argv);
663                         }
664                 else if (strcmp(*argv,"-port") == 0)
665                         {
666                         if (--argc < 1) goto bad;
667                         port=atoi(*(++argv));
668                         if (port == 0) goto bad;
669                         }
670                 else if (strcmp(*argv,"-connect") == 0)
671                         {
672                         if (--argc < 1) goto bad;
673                         if (!extract_host_port(*(++argv),&host,NULL,&port))
674                                 goto bad;
675                         }
676                 else if (strcmp(*argv,"-verify") == 0)
677                         {
678                         verify=SSL_VERIFY_PEER;
679                         if (--argc < 1) goto bad;
680                         verify_depth=atoi(*(++argv));
681                         BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
682                         }
683                 else if (strcmp(*argv,"-cert") == 0)
684                         {
685                         if (--argc < 1) goto bad;
686                         cert_file= *(++argv);
687                         }
688                 else if (strcmp(*argv,"-sess_out") == 0)
689                         {
690                         if (--argc < 1) goto bad;
691                         sess_out = *(++argv);
692                         }
693                 else if (strcmp(*argv,"-sess_in") == 0)
694                         {
695                         if (--argc < 1) goto bad;
696                         sess_in = *(++argv);
697                         }
698                 else if (strcmp(*argv,"-certform") == 0)
699                         {
700                         if (--argc < 1) goto bad;
701                         cert_format = str2fmt(*(++argv));
702                         }
703                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
704                         {
705                         if (badarg)
706                                 goto bad;
707                         continue;
708                         }
709                 else if (strcmp(*argv,"-verify_return_error") == 0)
710                         verify_return_error = 1;
711                 else if (strcmp(*argv,"-prexit") == 0)
712                         prexit=1;
713                 else if (strcmp(*argv,"-crlf") == 0)
714                         crlf=1;
715                 else if (strcmp(*argv,"-quiet") == 0)
716                         {
717                         c_quiet=1;
718                         c_ign_eof=1;
719                         }
720                 else if (strcmp(*argv,"-ign_eof") == 0)
721                         c_ign_eof=1;
722                 else if (strcmp(*argv,"-no_ign_eof") == 0)
723                         c_ign_eof=0;
724                 else if (strcmp(*argv,"-pause") == 0)
725                         c_Pause=1;
726                 else if (strcmp(*argv,"-debug") == 0)
727                         c_debug=1;
728 #ifndef OPENSSL_NO_TLSEXT
729                 else if (strcmp(*argv,"-tlsextdebug") == 0)
730                         c_tlsextdebug=1;
731                 else if (strcmp(*argv,"-status") == 0)
732                         c_status_req=1;
733 #endif
734 #ifdef WATT32
735                 else if (strcmp(*argv,"-wdebug") == 0)
736                         dbug_init();
737 #endif
738                 else if (strcmp(*argv,"-msg") == 0)
739                         c_msg=1;
740                 else if (strcmp(*argv,"-showcerts") == 0)
741                         c_showcerts=1;
742                 else if (strcmp(*argv,"-nbio_test") == 0)
743                         nbio_test=1;
744                 else if (strcmp(*argv,"-state") == 0)
745                         state=1;
746 #ifndef OPENSSL_NO_PSK
747                 else if (strcmp(*argv,"-psk_identity") == 0)
748                         {
749                         if (--argc < 1) goto bad;
750                         psk_identity=*(++argv);
751                         }
752                 else if (strcmp(*argv,"-psk") == 0)
753                         {
754                         size_t j;
755
756                         if (--argc < 1) goto bad;
757                         psk_key=*(++argv);
758                         for (j = 0; j < strlen(psk_key); j++)
759                                 {
760                                 if (isxdigit((unsigned char)psk_key[j]))
761                                         continue;
762                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
763                                 goto bad;
764                                 }
765                         }
766 #endif
767 #ifndef OPENSSL_NO_SRP
768                 else if (strcmp(*argv,"-srpuser") == 0)
769                         {
770                         if (--argc < 1) goto bad;
771                         srp_arg.srplogin= *(++argv);
772                         meth=TLSv1_client_method();
773                         }
774                 else if (strcmp(*argv,"-srppass") == 0)
775                         {
776                         if (--argc < 1) goto bad;
777                         srppass= *(++argv);
778                         meth=TLSv1_client_method();
779                         }
780                 else if (strcmp(*argv,"-srp_strength") == 0)
781                         {
782                         if (--argc < 1) goto bad;
783                         srp_arg.strength=atoi(*(++argv));
784                         BIO_printf(bio_err,"SRP minimal length for N is %d\n",srp_arg.strength);
785                         meth=TLSv1_client_method();
786                         }
787                 else if (strcmp(*argv,"-srp_lateuser") == 0)
788                         {
789                         srp_lateuser= 1;
790                         meth=TLSv1_client_method();
791                         }
792                 else if (strcmp(*argv,"-srp_moregroups") == 0)
793                         {
794                         srp_arg.amp=1;
795                         meth=TLSv1_client_method();
796                         }
797 #endif
798 #ifndef OPENSSL_NO_SSL2
799                 else if (strcmp(*argv,"-ssl2") == 0)
800                         meth=SSLv2_client_method();
801 #endif
802 #ifndef OPENSSL_NO_SSL3
803                 else if (strcmp(*argv,"-ssl3") == 0)
804                         meth=SSLv3_client_method();
805 #endif
806 #ifndef OPENSSL_NO_TLS1
807                 else if (strcmp(*argv,"-tls1_2") == 0)
808                         meth=TLSv1_2_client_method();
809                 else if (strcmp(*argv,"-tls1_1") == 0)
810                         meth=TLSv1_1_client_method();
811                 else if (strcmp(*argv,"-tls1") == 0)
812                         meth=TLSv1_client_method();
813 #endif
814 #ifndef OPENSSL_NO_DTLS1
815                 else if (strcmp(*argv,"-dtls1") == 0)
816                         {
817                         meth=DTLSv1_client_method();
818                         socket_type=SOCK_DGRAM;
819                         }
820                 else if (strcmp(*argv,"-timeout") == 0)
821                         enable_timeouts=1;
822                 else if (strcmp(*argv,"-mtu") == 0)
823                         {
824                         if (--argc < 1) goto bad;
825                         socket_mtu = atol(*(++argv));
826                         }
827 #endif
828                 else if (strcmp(*argv,"-bugs") == 0)
829                         bugs=1;
830                 else if (strcmp(*argv,"-keyform") == 0)
831                         {
832                         if (--argc < 1) goto bad;
833                         key_format = str2fmt(*(++argv));
834                         }
835                 else if (strcmp(*argv,"-pass") == 0)
836                         {
837                         if (--argc < 1) goto bad;
838                         passarg = *(++argv);
839                         }
840                 else if (strcmp(*argv,"-key") == 0)
841                         {
842                         if (--argc < 1) goto bad;
843                         key_file= *(++argv);
844                         }
845                 else if (strcmp(*argv,"-reconnect") == 0)
846                         {
847                         reconnect=5;
848                         }
849                 else if (strcmp(*argv,"-CApath") == 0)
850                         {
851                         if (--argc < 1) goto bad;
852                         CApath= *(++argv);
853                         }
854                 else if (strcmp(*argv,"-CAfile") == 0)
855                         {
856                         if (--argc < 1) goto bad;
857                         CAfile= *(++argv);
858                         }
859                 else if (strcmp(*argv,"-no_tls1_2") == 0)
860                         off|=SSL_OP_NO_TLSv1_2;
861                 else if (strcmp(*argv,"-no_tls1_1") == 0)
862                         off|=SSL_OP_NO_TLSv1_1;
863                 else if (strcmp(*argv,"-no_tls1") == 0)
864                         off|=SSL_OP_NO_TLSv1;
865                 else if (strcmp(*argv,"-no_ssl3") == 0)
866                         off|=SSL_OP_NO_SSLv3;
867                 else if (strcmp(*argv,"-no_ssl2") == 0)
868                         off|=SSL_OP_NO_SSLv2;
869                 else if (strcmp(*argv,"-no_comp") == 0)
870                         { off|=SSL_OP_NO_COMPRESSION; }
871 #ifndef OPENSSL_NO_TLSEXT
872                 else if (strcmp(*argv,"-no_ticket") == 0)
873                         { off|=SSL_OP_NO_TICKET; }
874 # ifndef OPENSSL_NO_NEXTPROTONEG
875                 else if (strcmp(*argv,"-nextprotoneg") == 0)
876                         {
877                         if (--argc < 1) goto bad;
878                         next_proto_neg_in = *(++argv);
879                         }
880 # endif
881 #endif
882                 else if (strcmp(*argv,"-serverpref") == 0)
883                         off|=SSL_OP_CIPHER_SERVER_PREFERENCE;
884                 else if (strcmp(*argv,"-legacy_renegotiation") == 0)
885                         off|=SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION;
886                 else if (strcmp(*argv,"-legacy_server_connect") == 0)
887                         { off|=SSL_OP_LEGACY_SERVER_CONNECT; }
888                 else if (strcmp(*argv,"-no_legacy_server_connect") == 0)
889                         { clr|=SSL_OP_LEGACY_SERVER_CONNECT; }
890                 else if (strcmp(*argv,"-cipher") == 0)
891                         {
892                         if (--argc < 1) goto bad;
893                         cipher= *(++argv);
894                         }
895 #ifdef FIONBIO
896                 else if (strcmp(*argv,"-nbio") == 0)
897                         { c_nbio=1; }
898 #endif
899                 else if (strcmp(*argv,"-starttls") == 0)
900                         {
901                         if (--argc < 1) goto bad;
902                         ++argv;
903                         if (strcmp(*argv,"smtp") == 0)
904                                 starttls_proto = PROTO_SMTP;
905                         else if (strcmp(*argv,"pop3") == 0)
906                                 starttls_proto = PROTO_POP3;
907                         else if (strcmp(*argv,"imap") == 0)
908                                 starttls_proto = PROTO_IMAP;
909                         else if (strcmp(*argv,"ftp") == 0)
910                                 starttls_proto = PROTO_FTP;
911                         else if (strcmp(*argv, "xmpp") == 0)
912                                 starttls_proto = PROTO_XMPP;
913                         else
914                                 goto bad;
915                         }
916 #ifndef OPENSSL_NO_ENGINE
917                 else if (strcmp(*argv,"-engine") == 0)
918                         {
919                         if (--argc < 1) goto bad;
920                         engine_id = *(++argv);
921                         }
922                 else if (strcmp(*argv,"-ssl_client_engine") == 0)
923                         {
924                         if (--argc < 1) goto bad;
925                         ssl_client_engine_id = *(++argv);
926                         }
927 #endif
928                 else if (strcmp(*argv,"-rand") == 0)
929                         {
930                         if (--argc < 1) goto bad;
931                         inrand= *(++argv);
932                         }
933 #ifndef OPENSSL_NO_TLSEXT
934                 else if (strcmp(*argv,"-servername") == 0)
935                         {
936                         if (--argc < 1) goto bad;
937                         servername= *(++argv);
938                         /* meth=TLSv1_client_method(); */
939                         }
940 #endif
941 #ifndef OPENSSL_NO_JPAKE
942                 else if (strcmp(*argv,"-jpake") == 0)
943                         {
944                         if (--argc < 1) goto bad;
945                         jpake_secret = *++argv;
946                         }
947 #endif
948                 else if (strcmp(*argv,"-use_srtp") == 0)
949                         {
950                         if (--argc < 1) goto bad;
951                         srtp_profiles = *(++argv);
952                         }
953                 else if (strcmp(*argv,"-keymatexport") == 0)
954                         {
955                         if (--argc < 1) goto bad;
956                         keymatexportlabel= *(++argv);
957                         }
958                 else if (strcmp(*argv,"-keymatexportlen") == 0)
959                         {
960                         if (--argc < 1) goto bad;
961                         keymatexportlen=atoi(*(++argv));
962                         if (keymatexportlen == 0) goto bad;
963                         }
964                 else
965                         {
966                         BIO_printf(bio_err,"unknown option %s\n",*argv);
967                         badop=1;
968                         break;
969                         }
970                 argc--;
971                 argv++;
972                 }
973         if (badop)
974                 {
975 bad:
976                 sc_usage();
977                 goto end;
978                 }
979
980 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
981         if (jpake_secret)
982                 {
983                 if (psk_key)
984                         {
985                         BIO_printf(bio_err,
986                                    "Can't use JPAKE and PSK together\n");
987                         goto end;
988                         }
989                 psk_identity = "JPAKE";
990                 }
991
992         if (cipher)
993                 {
994                 BIO_printf(bio_err, "JPAKE sets cipher to PSK\n");
995                 goto end;
996                 }
997         cipher = "PSK";
998 #endif
999
1000         OpenSSL_add_ssl_algorithms();
1001         SSL_load_error_strings();
1002
1003 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1004         next_proto.status = -1;
1005         if (next_proto_neg_in)
1006                 {
1007                 next_proto.data = next_protos_parse(&next_proto.len, next_proto_neg_in);
1008                 if (next_proto.data == NULL)
1009                         {
1010                         BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1011                         goto end;
1012                         }
1013                 }
1014         else
1015                 next_proto.data = NULL;
1016 #endif
1017
1018 #ifndef OPENSSL_NO_ENGINE
1019         e = setup_engine(bio_err, engine_id, 1);
1020         if (ssl_client_engine_id)
1021                 {
1022                 ssl_client_engine = ENGINE_by_id(ssl_client_engine_id);
1023                 if (!ssl_client_engine)
1024                         {
1025                         BIO_printf(bio_err,
1026                                         "Error getting client auth engine\n");
1027                         goto end;
1028                         }
1029                 }
1030
1031 #endif
1032         if (!app_passwd(bio_err, passarg, NULL, &pass, NULL))
1033                 {
1034                 BIO_printf(bio_err, "Error getting password\n");
1035                 goto end;
1036                 }
1037
1038         if (key_file == NULL)
1039                 key_file = cert_file;
1040
1041
1042         if (key_file)
1043
1044                 {
1045
1046                 key = load_key(bio_err, key_file, key_format, 0, pass, e,
1047                                "client certificate private key file");
1048                 if (!key)
1049                         {
1050                         ERR_print_errors(bio_err);
1051                         goto end;
1052                         }
1053
1054                 }
1055
1056         if (cert_file)
1057
1058                 {
1059                 cert = load_cert(bio_err,cert_file,cert_format,
1060                                 NULL, e, "client certificate file");
1061
1062                 if (!cert)
1063                         {
1064                         ERR_print_errors(bio_err);
1065                         goto end;
1066                         }
1067                 }
1068
1069         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1070                 && !RAND_status())
1071                 {
1072                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1073                 }
1074         if (inrand != NULL)
1075                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1076                         app_RAND_load_files(inrand));
1077
1078         if (bio_c_out == NULL)
1079                 {
1080                 if (c_quiet && !c_debug && !c_msg)
1081                         {
1082                         bio_c_out=BIO_new(BIO_s_null());
1083                         }
1084                 else
1085                         {
1086                         if (bio_c_out == NULL)
1087                                 bio_c_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1088                         }
1089                 }
1090
1091 #ifndef OPENSSL_NO_SRP
1092         if(!app_passwd(bio_err, srppass, NULL, &srp_arg.srppassin, NULL))
1093                 {
1094                 BIO_printf(bio_err, "Error getting password\n");
1095                 goto end;
1096                 }
1097 #endif
1098
1099         ctx=SSL_CTX_new(meth);
1100         if (ctx == NULL)
1101                 {
1102                 ERR_print_errors(bio_err);
1103                 goto end;
1104                 }
1105
1106         if (vpm)
1107                 SSL_CTX_set1_param(ctx, vpm);
1108
1109 #ifndef OPENSSL_NO_ENGINE
1110         if (ssl_client_engine)
1111                 {
1112                 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine))
1113                         {
1114                         BIO_puts(bio_err, "Error setting client auth engine\n");
1115                         ERR_print_errors(bio_err);
1116                         ENGINE_free(ssl_client_engine);
1117                         goto end;
1118                         }
1119                 ENGINE_free(ssl_client_engine);
1120                 }
1121 #endif
1122
1123 #ifndef OPENSSL_NO_PSK
1124 #ifdef OPENSSL_NO_JPAKE
1125         if (psk_key != NULL)
1126 #else
1127         if (psk_key != NULL || jpake_secret)
1128 #endif
1129                 {
1130                 if (c_debug)
1131                         BIO_printf(bio_c_out, "PSK key given or JPAKE in use, setting client callback\n");
1132                 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1133                 }
1134         if (srtp_profiles != NULL)
1135                 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1136 #endif
1137         if (bugs)
1138                 SSL_CTX_set_options(ctx,SSL_OP_ALL|off);
1139         else
1140                 SSL_CTX_set_options(ctx,off);
1141
1142         if (clr)
1143                 SSL_CTX_clear_options(ctx, clr);
1144         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1145          * Setting read ahead solves this problem.
1146          */
1147         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1148
1149 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1150         if (next_proto.data)
1151                 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
1152 #endif
1153
1154         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1155         if (cipher != NULL)
1156                 if(!SSL_CTX_set_cipher_list(ctx,cipher)) {
1157                 BIO_printf(bio_err,"error setting cipher list\n");
1158                 ERR_print_errors(bio_err);
1159                 goto end;
1160         }
1161 #if 0
1162         else
1163                 SSL_CTX_set_cipher_list(ctx,getenv("SSL_CIPHER"));
1164 #endif
1165
1166         SSL_CTX_set_verify(ctx,verify,verify_callback);
1167         if (!set_cert_key_stuff(ctx,cert,key))
1168                 goto end;
1169
1170         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1171                 (!SSL_CTX_set_default_verify_paths(ctx)))
1172                 {
1173                 /* BIO_printf(bio_err,"error setting default verify locations\n"); */
1174                 ERR_print_errors(bio_err);
1175                 /* goto end; */
1176                 }
1177
1178 #ifndef OPENSSL_NO_TLSEXT
1179         if (servername != NULL)
1180                 {
1181                 tlsextcbp.biodebug = bio_err;
1182                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1183                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1184                 }
1185 #ifndef OPENSSL_NO_SRP
1186         if (srp_arg.srplogin)
1187                 {
1188                 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin))
1189                         {
1190                         BIO_printf(bio_err,"Unable to set SRP username\n");
1191                         goto end;
1192                         }
1193                 srp_arg.msg = c_msg;
1194                 srp_arg.debug = c_debug ;
1195                 SSL_CTX_set_srp_cb_arg(ctx,&srp_arg);
1196                 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1197                 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1198                 if (c_msg || c_debug || srp_arg.amp == 0)
1199                         SSL_CTX_set_srp_verify_param_callback(ctx, ssl_srp_verify_param_cb);
1200                 }
1201
1202 #endif
1203 #endif
1204
1205         con=SSL_new(ctx);
1206         if (sess_in)
1207                 {
1208                 SSL_SESSION *sess;
1209                 BIO *stmp = BIO_new_file(sess_in, "r");
1210                 if (!stmp)
1211                         {
1212                         BIO_printf(bio_err, "Can't open session file %s\n",
1213                                                 sess_in);
1214                         ERR_print_errors(bio_err);
1215                         goto end;
1216                         }
1217                 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1218                 BIO_free(stmp);
1219                 if (!sess)
1220                         {
1221                         BIO_printf(bio_err, "Can't open session file %s\n",
1222                                                 sess_in);
1223                         ERR_print_errors(bio_err);
1224                         goto end;
1225                         }
1226                 SSL_set_session(con, sess);
1227                 SSL_SESSION_free(sess);
1228                 }
1229 #ifndef OPENSSL_NO_TLSEXT
1230         if (servername != NULL)
1231                 {
1232                 if (!SSL_set_tlsext_host_name(con,servername))
1233                         {
1234                         BIO_printf(bio_err,"Unable to set TLS servername extension.\n");
1235                         ERR_print_errors(bio_err);
1236                         goto end;
1237                         }
1238                 }
1239 #endif
1240 #ifndef OPENSSL_NO_KRB5
1241         if (con  &&  (kctx = kssl_ctx_new()) != NULL)
1242                 {
1243                 SSL_set0_kssl_ctx(con, kctx);
1244                 kssl_ctx_setstring(kctx, KSSL_SERVER, host);
1245                 }
1246 #endif  /* OPENSSL_NO_KRB5  */
1247 /*      SSL_set_cipher_list(con,"RC4-MD5"); */
1248 #if 0
1249 #ifdef TLSEXT_TYPE_opaque_prf_input
1250         SSL_set_tlsext_opaque_prf_input(con, "Test client", 11);
1251 #endif
1252 #endif
1253
1254 re_start:
1255
1256         if (init_client(&s,host,port,socket_type) == 0)
1257                 {
1258                 BIO_printf(bio_err,"connect:errno=%d\n",get_last_socket_error());
1259                 SHUTDOWN(s);
1260                 goto end;
1261                 }
1262         BIO_printf(bio_c_out,"CONNECTED(%08X)\n",s);
1263
1264 #ifdef FIONBIO
1265         if (c_nbio)
1266                 {
1267                 unsigned long l=1;
1268                 BIO_printf(bio_c_out,"turning on non blocking io\n");
1269                 if (BIO_socket_ioctl(s,FIONBIO,&l) < 0)
1270                         {
1271                         ERR_print_errors(bio_err);
1272                         goto end;
1273                         }
1274                 }
1275 #endif                                              
1276         if (c_Pause & 0x01) SSL_set_debug(con, 1);
1277
1278         if ( SSL_version(con) == DTLS1_VERSION)
1279                 {
1280
1281                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
1282                 if (getsockname(s, &peer, (void *)&peerlen) < 0)
1283                         {
1284                         BIO_printf(bio_err, "getsockname:errno=%d\n",
1285                                 get_last_socket_error());
1286                         SHUTDOWN(s);
1287                         goto end;
1288                         }
1289
1290                 (void)BIO_ctrl_set_connected(sbio, 1, &peer);
1291
1292                 if (enable_timeouts)
1293                         {
1294                         timeout.tv_sec = 0;
1295                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1296                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1297                         
1298                         timeout.tv_sec = 0;
1299                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
1300                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1301                         }
1302
1303                 if (socket_mtu > 28)
1304                         {
1305                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1306                         SSL_set_mtu(con, socket_mtu - 28);
1307                         }
1308                 else
1309                         /* want to do MTU discovery */
1310                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1311                 }
1312         else
1313                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1314
1315         if (nbio_test)
1316                 {
1317                 BIO *test;
1318
1319                 test=BIO_new(BIO_f_nbio_test());
1320                 sbio=BIO_push(test,sbio);
1321                 }
1322
1323         if (c_debug)
1324                 {
1325                 SSL_set_debug(con, 1);
1326                 BIO_set_callback(sbio,bio_dump_callback);
1327                 BIO_set_callback_arg(sbio,(char *)bio_c_out);
1328                 }
1329         if (c_msg)
1330                 {
1331                 SSL_set_msg_callback(con, msg_cb);
1332                 SSL_set_msg_callback_arg(con, bio_c_out);
1333                 }
1334 #ifndef OPENSSL_NO_TLSEXT
1335         if (c_tlsextdebug)
1336                 {
1337                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1338                 SSL_set_tlsext_debug_arg(con, bio_c_out);
1339                 }
1340         if (c_status_req)
1341                 {
1342                 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1343                 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1344                 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
1345 #if 0
1346 {
1347 STACK_OF(OCSP_RESPID) *ids = sk_OCSP_RESPID_new_null();
1348 OCSP_RESPID *id = OCSP_RESPID_new();
1349 id->value.byKey = ASN1_OCTET_STRING_new();
1350 id->type = V_OCSP_RESPID_KEY;
1351 ASN1_STRING_set(id->value.byKey, "Hello World", -1);
1352 sk_OCSP_RESPID_push(ids, id);
1353 SSL_set_tlsext_status_ids(con, ids);
1354 }
1355 #endif
1356                 }
1357 #endif
1358 #ifndef OPENSSL_NO_JPAKE
1359         if (jpake_secret)
1360                 jpake_client_auth(bio_c_out, sbio, jpake_secret);
1361 #endif
1362
1363         SSL_set_bio(con,sbio,sbio);
1364         SSL_set_connect_state(con);
1365
1366         /* ok, lets connect */
1367         width=SSL_get_fd(con)+1;
1368
1369         read_tty=1;
1370         write_tty=0;
1371         tty_on=0;
1372         read_ssl=1;
1373         write_ssl=1;
1374         
1375         cbuf_len=0;
1376         cbuf_off=0;
1377         sbuf_len=0;
1378         sbuf_off=0;
1379
1380         /* This is an ugly hack that does a lot of assumptions */
1381         /* We do have to handle multi-line responses which may come
1382            in a single packet or not. We therefore have to use
1383            BIO_gets() which does need a buffering BIO. So during
1384            the initial chitchat we do push a buffering BIO into the
1385            chain that is removed again later on to not disturb the
1386            rest of the s_client operation. */
1387         if (starttls_proto == PROTO_SMTP)
1388                 {
1389                 int foundit=0;
1390                 BIO *fbio = BIO_new(BIO_f_buffer());
1391                 BIO_push(fbio, sbio);
1392                 /* wait for multi-line response to end from SMTP */
1393                 do
1394                         {
1395                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1396                         }
1397                 while (mbuf_len>3 && mbuf[3]=='-');
1398                 /* STARTTLS command requires EHLO... */
1399                 BIO_printf(fbio,"EHLO openssl.client.net\r\n");
1400                 (void)BIO_flush(fbio);
1401                 /* wait for multi-line response to end EHLO SMTP response */
1402                 do
1403                         {
1404                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1405                         if (strstr(mbuf,"STARTTLS"))
1406                                 foundit=1;
1407                         }
1408                 while (mbuf_len>3 && mbuf[3]=='-');
1409                 (void)BIO_flush(fbio);
1410                 BIO_pop(fbio);
1411                 BIO_free(fbio);
1412                 if (!foundit)
1413                         BIO_printf(bio_err,
1414                                    "didn't found starttls in server response,"
1415                                    " try anyway...\n");
1416                 BIO_printf(sbio,"STARTTLS\r\n");
1417                 BIO_read(sbio,sbuf,BUFSIZZ);
1418                 }
1419         else if (starttls_proto == PROTO_POP3)
1420                 {
1421                 BIO_read(sbio,mbuf,BUFSIZZ);
1422                 BIO_printf(sbio,"STLS\r\n");
1423                 BIO_read(sbio,sbuf,BUFSIZZ);
1424                 }
1425         else if (starttls_proto == PROTO_IMAP)
1426                 {
1427                 int foundit=0;
1428                 BIO *fbio = BIO_new(BIO_f_buffer());
1429                 BIO_push(fbio, sbio);
1430                 BIO_gets(fbio,mbuf,BUFSIZZ);
1431                 /* STARTTLS command requires CAPABILITY... */
1432                 BIO_printf(fbio,". CAPABILITY\r\n");
1433                 (void)BIO_flush(fbio);
1434                 /* wait for multi-line CAPABILITY response */
1435                 do
1436                         {
1437                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1438                         if (strstr(mbuf,"STARTTLS"))
1439                                 foundit=1;
1440                         }
1441                 while (mbuf_len>3 && mbuf[0]!='.');
1442                 (void)BIO_flush(fbio);
1443                 BIO_pop(fbio);
1444                 BIO_free(fbio);
1445                 if (!foundit)
1446                         BIO_printf(bio_err,
1447                                    "didn't found STARTTLS in server response,"
1448                                    " try anyway...\n");
1449                 BIO_printf(sbio,". STARTTLS\r\n");
1450                 BIO_read(sbio,sbuf,BUFSIZZ);
1451                 }
1452         else if (starttls_proto == PROTO_FTP)
1453                 {
1454                 BIO *fbio = BIO_new(BIO_f_buffer());
1455                 BIO_push(fbio, sbio);
1456                 /* wait for multi-line response to end from FTP */
1457                 do
1458                         {
1459                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1460                         }
1461                 while (mbuf_len>3 && mbuf[3]=='-');
1462                 (void)BIO_flush(fbio);
1463                 BIO_pop(fbio);
1464                 BIO_free(fbio);
1465                 BIO_printf(sbio,"AUTH TLS\r\n");
1466                 BIO_read(sbio,sbuf,BUFSIZZ);
1467                 }
1468         if (starttls_proto == PROTO_XMPP)
1469                 {
1470                 int seen = 0;
1471                 BIO_printf(sbio,"<stream:stream "
1472                     "xmlns:stream='http://etherx.jabber.org/streams' "
1473                     "xmlns='jabber:client' to='%s' version='1.0'>", host);
1474                 seen = BIO_read(sbio,mbuf,BUFSIZZ);
1475                 mbuf[seen] = 0;
1476                 while (!strstr(mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'"))
1477                         {
1478                         if (strstr(mbuf, "/stream:features>"))
1479                                 goto shut;
1480                         seen = BIO_read(sbio,mbuf,BUFSIZZ);
1481                         mbuf[seen] = 0;
1482                         }
1483                 BIO_printf(sbio, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
1484                 seen = BIO_read(sbio,sbuf,BUFSIZZ);
1485                 sbuf[seen] = 0;
1486                 if (!strstr(sbuf, "<proceed"))
1487                         goto shut;
1488                 mbuf[0] = 0;
1489                 }
1490
1491         for (;;)
1492                 {
1493                 FD_ZERO(&readfds);
1494                 FD_ZERO(&writefds);
1495
1496                 if ((SSL_version(con) == DTLS1_VERSION) &&
1497                         DTLSv1_get_timeout(con, &timeout))
1498                         timeoutp = &timeout;
1499                 else
1500                         timeoutp = NULL;
1501
1502                 if (SSL_in_init(con) && !SSL_total_renegotiations(con))
1503                         {
1504                         in_init=1;
1505                         tty_on=0;
1506                         }
1507                 else
1508                         {
1509                         tty_on=1;
1510                         if (in_init)
1511                                 {
1512                                 in_init=0;
1513 #if 0 /* This test doesn't really work as intended (needs to be fixed) */
1514 #ifndef OPENSSL_NO_TLSEXT
1515                                 if (servername != NULL && !SSL_session_reused(con))
1516                                         {
1517                                         BIO_printf(bio_c_out,"Server did %sacknowledge servername extension.\n",tlsextcbp.ack?"":"not ");
1518                                         }
1519 #endif
1520 #endif
1521                                 if (sess_out)
1522                                         {
1523                                         BIO *stmp = BIO_new_file(sess_out, "w");
1524                                         if (stmp)
1525                                                 {
1526                                                 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
1527                                                 BIO_free(stmp);
1528                                                 }
1529                                         else 
1530                                                 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
1531                                         }
1532                                 print_stuff(bio_c_out,con,full_log);
1533                                 if (full_log > 0) full_log--;
1534
1535                                 if (starttls_proto)
1536                                         {
1537                                         BIO_printf(bio_err,"%s",mbuf);
1538                                         /* We don't need to know any more */
1539                                         starttls_proto = PROTO_OFF;
1540                                         }
1541
1542                                 if (reconnect)
1543                                         {
1544                                         reconnect--;
1545                                         BIO_printf(bio_c_out,"drop connection and then reconnect\n");
1546                                         SSL_shutdown(con);
1547                                         SSL_set_connect_state(con);
1548                                         SHUTDOWN(SSL_get_fd(con));
1549                                         goto re_start;
1550                                         }
1551                                 }
1552                         }
1553
1554                 ssl_pending = read_ssl && SSL_pending(con);
1555
1556                 if (!ssl_pending)
1557                         {
1558 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined (OPENSSL_SYS_BEOS_R5)
1559                         if (tty_on)
1560                                 {
1561                                 if (read_tty)  openssl_fdset(fileno(stdin),&readfds);
1562                                 if (write_tty) openssl_fdset(fileno(stdout),&writefds);
1563                                 }
1564                         if (read_ssl)
1565                                 openssl_fdset(SSL_get_fd(con),&readfds);
1566                         if (write_ssl)
1567                                 openssl_fdset(SSL_get_fd(con),&writefds);
1568 #else
1569                         if(!tty_on || !write_tty) {
1570                                 if (read_ssl)
1571                                         openssl_fdset(SSL_get_fd(con),&readfds);
1572                                 if (write_ssl)
1573                                         openssl_fdset(SSL_get_fd(con),&writefds);
1574                         }
1575 #endif
1576 /*                      printf("mode tty(%d %d%d) ssl(%d%d)\n",
1577                                 tty_on,read_tty,write_tty,read_ssl,write_ssl);*/
1578
1579                         /* Note: under VMS with SOCKETSHR the second parameter
1580                          * is currently of type (int *) whereas under other
1581                          * systems it is (void *) if you don't have a cast it
1582                          * will choke the compiler: if you do have a cast then
1583                          * you can either go for (int *) or (void *).
1584                          */
1585 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1586                         /* Under Windows/DOS we make the assumption that we can
1587                          * always write to the tty: therefore if we need to
1588                          * write to the tty we just fall through. Otherwise
1589                          * we timeout the select every second and see if there
1590                          * are any keypresses. Note: this is a hack, in a proper
1591                          * Windows application we wouldn't do this.
1592                          */
1593                         i=0;
1594                         if(!write_tty) {
1595                                 if(read_tty) {
1596                                         tv.tv_sec = 1;
1597                                         tv.tv_usec = 0;
1598                                         i=select(width,(void *)&readfds,(void *)&writefds,
1599                                                  NULL,&tv);
1600 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1601                                         if(!i && (!_kbhit() || !read_tty) ) continue;
1602 #else
1603                                         if(!i && (!((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0))) || !read_tty) ) continue;
1604 #endif
1605                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1606                                          NULL,timeoutp);
1607                         }
1608 #elif defined(OPENSSL_SYS_NETWARE)
1609                         if(!write_tty) {
1610                                 if(read_tty) {
1611                                         tv.tv_sec = 1;
1612                                         tv.tv_usec = 0;
1613                                         i=select(width,(void *)&readfds,(void *)&writefds,
1614                                                 NULL,&tv);
1615                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1616                                         NULL,timeoutp);
1617                         }
1618 #elif defined(OPENSSL_SYS_BEOS_R5)
1619                         /* Under BeOS-R5 the situation is similar to DOS */
1620                         i=0;
1621                         stdin_set = 0;
1622                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
1623                         if(!write_tty) {
1624                                 if(read_tty) {
1625                                         tv.tv_sec = 1;
1626                                         tv.tv_usec = 0;
1627                                         i=select(width,(void *)&readfds,(void *)&writefds,
1628                                                  NULL,&tv);
1629                                         if (read(fileno(stdin), sbuf, 0) >= 0)
1630                                                 stdin_set = 1;
1631                                         if (!i && (stdin_set != 1 || !read_tty))
1632                                                 continue;
1633                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1634                                          NULL,timeoutp);
1635                         }
1636                         (void)fcntl(fileno(stdin), F_SETFL, 0);
1637 #else
1638                         i=select(width,(void *)&readfds,(void *)&writefds,
1639                                  NULL,timeoutp);
1640 #endif
1641                         if ( i < 0)
1642                                 {
1643                                 BIO_printf(bio_err,"bad select %d\n",
1644                                 get_last_socket_error());
1645                                 goto shut;
1646                                 /* goto end; */
1647                                 }
1648                         }
1649
1650                 if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
1651                         {
1652                         BIO_printf(bio_err,"TIMEOUT occured\n");
1653                         }
1654
1655                 if (!ssl_pending && FD_ISSET(SSL_get_fd(con),&writefds))
1656                         {
1657                         k=SSL_write(con,&(cbuf[cbuf_off]),
1658                                 (unsigned int)cbuf_len);
1659                         switch (SSL_get_error(con,k))
1660                                 {
1661                         case SSL_ERROR_NONE:
1662                                 cbuf_off+=k;
1663                                 cbuf_len-=k;
1664                                 if (k <= 0) goto end;
1665                                 /* we have done a  write(con,NULL,0); */
1666                                 if (cbuf_len <= 0)
1667                                         {
1668                                         read_tty=1;
1669                                         write_ssl=0;
1670                                         }
1671                                 else /* if (cbuf_len > 0) */
1672                                         {
1673                                         read_tty=0;
1674                                         write_ssl=1;
1675                                         }
1676                                 break;
1677                         case SSL_ERROR_WANT_WRITE:
1678                                 BIO_printf(bio_c_out,"write W BLOCK\n");
1679                                 write_ssl=1;
1680                                 read_tty=0;
1681                                 break;
1682                         case SSL_ERROR_WANT_READ:
1683                                 BIO_printf(bio_c_out,"write R BLOCK\n");
1684                                 write_tty=0;
1685                                 read_ssl=1;
1686                                 write_ssl=0;
1687                                 break;
1688                         case SSL_ERROR_WANT_X509_LOOKUP:
1689                                 BIO_printf(bio_c_out,"write X BLOCK\n");
1690                                 break;
1691                         case SSL_ERROR_ZERO_RETURN:
1692                                 if (cbuf_len != 0)
1693                                         {
1694                                         BIO_printf(bio_c_out,"shutdown\n");
1695                                         ret = 0;
1696                                         goto shut;
1697                                         }
1698                                 else
1699                                         {
1700                                         read_tty=1;
1701                                         write_ssl=0;
1702                                         break;
1703                                         }
1704                                 
1705                         case SSL_ERROR_SYSCALL:
1706                                 if ((k != 0) || (cbuf_len != 0))
1707                                         {
1708                                         BIO_printf(bio_err,"write:errno=%d\n",
1709                                                 get_last_socket_error());
1710                                         goto shut;
1711                                         }
1712                                 else
1713                                         {
1714                                         read_tty=1;
1715                                         write_ssl=0;
1716                                         }
1717                                 break;
1718                         case SSL_ERROR_SSL:
1719                                 ERR_print_errors(bio_err);
1720                                 goto shut;
1721                                 }
1722                         }
1723 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1724                 /* Assume Windows/DOS/BeOS can always write */
1725                 else if (!ssl_pending && write_tty)
1726 #else
1727                 else if (!ssl_pending && FD_ISSET(fileno(stdout),&writefds))
1728 #endif
1729                         {
1730 #ifdef CHARSET_EBCDIC
1731                         ascii2ebcdic(&(sbuf[sbuf_off]),&(sbuf[sbuf_off]),sbuf_len);
1732 #endif
1733                         i=raw_write_stdout(&(sbuf[sbuf_off]),sbuf_len);
1734
1735                         if (i <= 0)
1736                                 {
1737                                 BIO_printf(bio_c_out,"DONE\n");
1738                                 ret = 0;
1739                                 goto shut;
1740                                 /* goto end; */
1741                                 }
1742
1743                         sbuf_len-=i;;
1744                         sbuf_off+=i;
1745                         if (sbuf_len <= 0)
1746                                 {
1747                                 read_ssl=1;
1748                                 write_tty=0;
1749                                 }
1750                         }
1751                 else if (ssl_pending || FD_ISSET(SSL_get_fd(con),&readfds))
1752                         {
1753 #ifdef RENEG
1754 { static int iiii; if (++iiii == 52) { SSL_renegotiate(con); iiii=0; } }
1755 #endif
1756 #if 1
1757                         k=SSL_read(con,sbuf,1024 /* BUFSIZZ */ );
1758 #else
1759 /* Demo for pending and peek :-) */
1760                         k=SSL_read(con,sbuf,16);
1761 { char zbuf[10240]; 
1762 printf("read=%d pending=%d peek=%d\n",k,SSL_pending(con),SSL_peek(con,zbuf,10240));
1763 }
1764 #endif
1765
1766                         switch (SSL_get_error(con,k))
1767                                 {
1768                         case SSL_ERROR_NONE:
1769                                 if (k <= 0)
1770                                         goto end;
1771                                 sbuf_off=0;
1772                                 sbuf_len=k;
1773
1774                                 read_ssl=0;
1775                                 write_tty=1;
1776                                 break;
1777                         case SSL_ERROR_WANT_WRITE:
1778                                 BIO_printf(bio_c_out,"read W BLOCK\n");
1779                                 write_ssl=1;
1780                                 read_tty=0;
1781                                 break;
1782                         case SSL_ERROR_WANT_READ:
1783                                 BIO_printf(bio_c_out,"read R BLOCK\n");
1784                                 write_tty=0;
1785                                 read_ssl=1;
1786                                 if ((read_tty == 0) && (write_ssl == 0))
1787                                         write_ssl=1;
1788                                 break;
1789                         case SSL_ERROR_WANT_X509_LOOKUP:
1790                                 BIO_printf(bio_c_out,"read X BLOCK\n");
1791                                 break;
1792                         case SSL_ERROR_SYSCALL:
1793                                 ret=get_last_socket_error();
1794                                 BIO_printf(bio_err,"read:errno=%d\n",ret);
1795                                 goto shut;
1796                         case SSL_ERROR_ZERO_RETURN:
1797                                 BIO_printf(bio_c_out,"closed\n");
1798                                 ret=0;
1799                                 goto shut;
1800                         case SSL_ERROR_SSL:
1801                                 ERR_print_errors(bio_err);
1802                                 goto shut;
1803                                 /* break; */
1804                                 }
1805                         }
1806
1807 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1808 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1809                 else if (_kbhit())
1810 #else
1811                 else if ((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
1812 #endif
1813 #elif defined (OPENSSL_SYS_NETWARE)
1814                 else if (_kbhit())
1815 #elif defined(OPENSSL_SYS_BEOS_R5)
1816                 else if (stdin_set)
1817 #else
1818                 else if (FD_ISSET(fileno(stdin),&readfds))
1819 #endif
1820                         {
1821                         if (crlf)
1822                                 {
1823                                 int j, lf_num;
1824
1825                                 i=raw_read_stdin(cbuf,BUFSIZZ/2);
1826                                 lf_num = 0;
1827                                 /* both loops are skipped when i <= 0 */
1828                                 for (j = 0; j < i; j++)
1829                                         if (cbuf[j] == '\n')
1830                                                 lf_num++;
1831                                 for (j = i-1; j >= 0; j--)
1832                                         {
1833                                         cbuf[j+lf_num] = cbuf[j];
1834                                         if (cbuf[j] == '\n')
1835                                                 {
1836                                                 lf_num--;
1837                                                 i++;
1838                                                 cbuf[j+lf_num] = '\r';
1839                                                 }
1840                                         }
1841                                 assert(lf_num == 0);
1842                                 }
1843                         else
1844                                 i=raw_read_stdin(cbuf,BUFSIZZ);
1845
1846                         if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q')))
1847                                 {
1848                                 BIO_printf(bio_err,"DONE\n");
1849                                 ret=0;
1850                                 goto shut;
1851                                 }
1852
1853                         if ((!c_ign_eof) && (cbuf[0] == 'R'))
1854                                 {
1855                                 BIO_printf(bio_err,"RENEGOTIATING\n");
1856                                 SSL_renegotiate(con);
1857                                 cbuf_len=0;
1858                                 }
1859 #ifndef OPENSSL_NO_HEARTBEATS
1860                         else if ((!c_ign_eof) && (cbuf[0] == 'B'))
1861                                 {
1862                                 BIO_printf(bio_err,"HEARTBEATING\n");
1863                                 SSL_heartbeat(con);
1864                                 cbuf_len=0;
1865                                 }
1866 #endif
1867                         else
1868                                 {
1869                                 cbuf_len=i;
1870                                 cbuf_off=0;
1871 #ifdef CHARSET_EBCDIC
1872                                 ebcdic2ascii(cbuf, cbuf, i);
1873 #endif
1874                                 }
1875
1876                         write_ssl=1;
1877                         read_tty=0;
1878                         }
1879                 }
1880
1881         ret=0;
1882 shut:
1883         if (in_init)
1884                 print_stuff(bio_c_out,con,full_log);
1885         SSL_shutdown(con);
1886         SHUTDOWN(SSL_get_fd(con));
1887 end:
1888         if (con != NULL)
1889                 {
1890                 if (prexit != 0)
1891                         print_stuff(bio_c_out,con,1);
1892                 SSL_free(con);
1893                 }
1894         if (ctx != NULL) SSL_CTX_free(ctx);
1895         if (cert)
1896                 X509_free(cert);
1897         if (key)
1898                 EVP_PKEY_free(key);
1899         if (pass)
1900                 OPENSSL_free(pass);
1901         if (cbuf != NULL) { OPENSSL_cleanse(cbuf,BUFSIZZ); OPENSSL_free(cbuf); }
1902         if (sbuf != NULL) { OPENSSL_cleanse(sbuf,BUFSIZZ); OPENSSL_free(sbuf); }
1903         if (mbuf != NULL) { OPENSSL_cleanse(mbuf,BUFSIZZ); OPENSSL_free(mbuf); }
1904         if (bio_c_out != NULL)
1905                 {
1906                 BIO_free(bio_c_out);
1907                 bio_c_out=NULL;
1908                 }
1909         apps_shutdown();
1910         OPENSSL_EXIT(ret);
1911         }
1912
1913
1914 static void print_stuff(BIO *bio, SSL *s, int full)
1915         {
1916         X509 *peer=NULL;
1917         char *p;
1918         static const char *space="                ";
1919         char buf[BUFSIZ];
1920         STACK_OF(X509) *sk;
1921         STACK_OF(X509_NAME) *sk2;
1922         const SSL_CIPHER *c;
1923         X509_NAME *xn;
1924         int j,i;
1925 #ifndef OPENSSL_NO_COMP
1926         const COMP_METHOD *comp, *expansion;
1927 #endif
1928         unsigned char *exportedkeymat;
1929
1930         if (full)
1931                 {
1932                 int got_a_chain = 0;
1933
1934                 sk=SSL_get_peer_cert_chain(s);
1935                 if (sk != NULL)
1936                         {
1937                         got_a_chain = 1; /* we don't have it for SSL2 (yet) */
1938
1939                         BIO_printf(bio,"---\nCertificate chain\n");
1940                         for (i=0; i<sk_X509_num(sk); i++)
1941                                 {
1942                                 X509_NAME_oneline(X509_get_subject_name(
1943                                         sk_X509_value(sk,i)),buf,sizeof buf);
1944                                 BIO_printf(bio,"%2d s:%s\n",i,buf);
1945                                 X509_NAME_oneline(X509_get_issuer_name(
1946                                         sk_X509_value(sk,i)),buf,sizeof buf);
1947                                 BIO_printf(bio,"   i:%s\n",buf);
1948                                 if (c_showcerts)
1949                                         PEM_write_bio_X509(bio,sk_X509_value(sk,i));
1950                                 }
1951                         }
1952
1953                 BIO_printf(bio,"---\n");
1954                 peer=SSL_get_peer_certificate(s);
1955                 if (peer != NULL)
1956                         {
1957                         BIO_printf(bio,"Server certificate\n");
1958                         if (!(c_showcerts && got_a_chain)) /* Redundant if we showed the whole chain */
1959                                 PEM_write_bio_X509(bio,peer);
1960                         X509_NAME_oneline(X509_get_subject_name(peer),
1961                                 buf,sizeof buf);
1962                         BIO_printf(bio,"subject=%s\n",buf);
1963                         X509_NAME_oneline(X509_get_issuer_name(peer),
1964                                 buf,sizeof buf);
1965                         BIO_printf(bio,"issuer=%s\n",buf);
1966                         }
1967                 else
1968                         BIO_printf(bio,"no peer certificate available\n");
1969
1970                 sk2=SSL_get_client_CA_list(s);
1971                 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0))
1972                         {
1973                         BIO_printf(bio,"---\nAcceptable client certificate CA names\n");
1974                         for (i=0; i<sk_X509_NAME_num(sk2); i++)
1975                                 {
1976                                 xn=sk_X509_NAME_value(sk2,i);
1977                                 X509_NAME_oneline(xn,buf,sizeof(buf));
1978                                 BIO_write(bio,buf,strlen(buf));
1979                                 BIO_write(bio,"\n",1);
1980                                 }
1981                         }
1982                 else
1983                         {
1984                         BIO_printf(bio,"---\nNo client certificate CA names sent\n");
1985                         }
1986                 p=SSL_get_shared_ciphers(s,buf,sizeof buf);
1987                 if (p != NULL)
1988                         {
1989                         /* This works only for SSL 2.  In later protocol
1990                          * versions, the client does not know what other
1991                          * ciphers (in addition to the one to be used
1992                          * in the current connection) the server supports. */
1993
1994                         BIO_printf(bio,"---\nCiphers common between both SSL endpoints:\n");
1995                         j=i=0;
1996                         while (*p)
1997                                 {
1998                                 if (*p == ':')
1999                                         {
2000                                         BIO_write(bio,space,15-j%25);
2001                                         i++;
2002                                         j=0;
2003                                         BIO_write(bio,((i%3)?" ":"\n"),1);
2004                                         }
2005                                 else
2006                                         {
2007                                         BIO_write(bio,p,1);
2008                                         j++;
2009                                         }
2010                                 p++;
2011                                 }
2012                         BIO_write(bio,"\n",1);
2013                         }
2014
2015                 ssl_print_sigalgs(bio, s);
2016
2017                 BIO_printf(bio,"---\nSSL handshake has read %ld bytes and written %ld bytes\n",
2018                         BIO_number_read(SSL_get_rbio(s)),
2019                         BIO_number_written(SSL_get_wbio(s)));
2020                 }
2021         BIO_printf(bio,(SSL_cache_hit(s)?"---\nReused, ":"---\nNew, "));
2022         c=SSL_get_current_cipher(s);
2023         BIO_printf(bio,"%s, Cipher is %s\n",
2024                 SSL_CIPHER_get_version(c),
2025                 SSL_CIPHER_get_name(c));
2026         if (peer != NULL) {
2027                 EVP_PKEY *pktmp;
2028                 pktmp = X509_get_pubkey(peer);
2029                 BIO_printf(bio,"Server public key is %d bit\n",
2030                                                          EVP_PKEY_bits(pktmp));
2031                 EVP_PKEY_free(pktmp);
2032         }
2033         BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
2034                         SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
2035 #ifndef OPENSSL_NO_COMP
2036         comp=SSL_get_current_compression(s);
2037         expansion=SSL_get_current_expansion(s);
2038         BIO_printf(bio,"Compression: %s\n",
2039                 comp ? SSL_COMP_get_name(comp) : "NONE");
2040         BIO_printf(bio,"Expansion: %s\n",
2041                 expansion ? SSL_COMP_get_name(expansion) : "NONE");
2042 #endif
2043
2044 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2045         if (next_proto.status != -1) {
2046                 const unsigned char *proto;
2047                 unsigned int proto_len;
2048                 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
2049                 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
2050                 BIO_write(bio, proto, proto_len);
2051                 BIO_write(bio, "\n", 1);
2052         }
2053 #endif
2054
2055 #ifdef SSL_DEBUG
2056         {
2057         /* Print out local port of connection: useful for debugging */
2058         int sock;
2059         struct sockaddr_in ladd;
2060         socklen_t ladd_size = sizeof(ladd);
2061         sock = SSL_get_fd(s);
2062         getsockname(sock, (struct sockaddr *)&ladd, &ladd_size);
2063         BIO_printf(bio_c_out, "LOCAL PORT is %u\n", ntohs(ladd.sin_port));
2064         }
2065 #endif
2066
2067         {
2068         SRTP_PROTECTION_PROFILE *srtp_profile=SSL_get_selected_srtp_profile(s);
2069  
2070         if(srtp_profile)
2071                 BIO_printf(bio,"SRTP Extension negotiated, profile=%s\n",
2072                            srtp_profile->name);
2073         }
2074  
2075         SSL_SESSION_print(bio,SSL_get_session(s));
2076         if (keymatexportlabel != NULL)
2077                 {
2078                 BIO_printf(bio, "Keying material exporter:\n");
2079                 BIO_printf(bio, "    Label: '%s'\n", keymatexportlabel);
2080                 BIO_printf(bio, "    Length: %i bytes\n", keymatexportlen);
2081                 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2082                 if (exportedkeymat != NULL)
2083                         {
2084                         if (!SSL_export_keying_material(s, exportedkeymat,
2085                                                         keymatexportlen,
2086                                                         keymatexportlabel,
2087                                                         strlen(keymatexportlabel),
2088                                                         NULL, 0, 0))
2089                                 {
2090                                 BIO_printf(bio, "    Error\n");
2091                                 }
2092                         else
2093                                 {
2094                                 BIO_printf(bio, "    Keying material: ");
2095                                 for (i=0; i<keymatexportlen; i++)
2096                                         BIO_printf(bio, "%02X",
2097                                                    exportedkeymat[i]);
2098                                 BIO_printf(bio, "\n");
2099                                 }
2100                         OPENSSL_free(exportedkeymat);
2101                         }
2102                 }
2103         BIO_printf(bio,"---\n");
2104         if (peer != NULL)
2105                 X509_free(peer);
2106         /* flush, or debugging output gets mixed with http response */
2107         (void)BIO_flush(bio);
2108         }
2109
2110 #ifndef OPENSSL_NO_TLSEXT
2111
2112 static int ocsp_resp_cb(SSL *s, void *arg)
2113         {
2114         const unsigned char *p;
2115         int len;
2116         OCSP_RESPONSE *rsp;
2117         len = SSL_get_tlsext_status_ocsp_resp(s, &p);
2118         BIO_puts(arg, "OCSP response: ");
2119         if (!p)
2120                 {
2121                 BIO_puts(arg, "no response sent\n");
2122                 return 1;
2123                 }
2124         rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2125         if (!rsp)
2126                 {
2127                 BIO_puts(arg, "response parse error\n");
2128                 BIO_dump_indent(arg, (char *)p, len, 4);
2129                 return 0;
2130                 }
2131         BIO_puts(arg, "\n======================================\n");
2132         OCSP_RESPONSE_print(arg, rsp, 0);
2133         BIO_puts(arg, "======================================\n");
2134         OCSP_RESPONSE_free(rsp);
2135         return 1;
2136         }
2137
2138 #endif