add Suite B verification flags
[openssl.git] / apps / s_client.c
1 /* apps/s_client.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2005 Nokia. All rights reserved.
113  *
114  * The portions of the attached software ("Contribution") is developed by
115  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116  * license.
117  *
118  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120  * support (see RFC 4279) to OpenSSL.
121  *
122  * No patent licenses or other rights except those expressly stated in
123  * the OpenSSL open source license shall be deemed granted or received
124  * expressly, by implication, estoppel, or otherwise.
125  *
126  * No assurances are provided by Nokia that the Contribution does not
127  * infringe the patent or other intellectual property rights of any third
128  * party or that the license provides you with all the necessary rights
129  * to make use of the Contribution.
130  *
131  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135  * OTHERWISE.
136  */
137
138 #include <assert.h>
139 #include <ctype.h>
140 #include <stdio.h>
141 #include <stdlib.h>
142 #include <string.h>
143 #include <openssl/e_os2.h>
144 #ifdef OPENSSL_NO_STDIO
145 #define APPS_WIN16
146 #endif
147
148 /* With IPv6, it looks like Digital has mixed up the proper order of
149    recursive header file inclusion, resulting in the compiler complaining
150    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
151    is needed to have fileno() declared correctly...  So let's define u_int */
152 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
153 #define __U_INT
154 typedef unsigned int u_int;
155 #endif
156
157 #define USE_SOCKETS
158 #include "apps.h"
159 #include <openssl/x509.h>
160 #include <openssl/ssl.h>
161 #include <openssl/err.h>
162 #include <openssl/pem.h>
163 #include <openssl/rand.h>
164 #include <openssl/ocsp.h>
165 #include <openssl/bn.h>
166 #ifndef OPENSSL_NO_SRP
167 #include <openssl/srp.h>
168 #endif
169 #include "s_apps.h"
170 #include "timeouts.h"
171
172 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
173 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
174 #undef FIONBIO
175 #endif
176
177 #if defined(OPENSSL_SYS_BEOS_R5)
178 #include <fcntl.h>
179 #endif
180
181 #undef PROG
182 #define PROG    s_client_main
183
184 /*#define SSL_HOST_NAME "www.netscape.com" */
185 /*#define SSL_HOST_NAME "193.118.187.102" */
186 #define SSL_HOST_NAME   "localhost"
187
188 /*#define TEST_CERT "client.pem" */ /* no default cert. */
189
190 #undef BUFSIZZ
191 #define BUFSIZZ 1024*8
192
193 extern int verify_depth;
194 extern int verify_error;
195 extern int verify_return_error;
196
197 #ifdef FIONBIO
198 static int c_nbio=0;
199 #endif
200 static int c_Pause=0;
201 static int c_debug=0;
202 #ifndef OPENSSL_NO_TLSEXT
203 static int c_tlsextdebug=0;
204 static int c_status_req=0;
205 static int c_proof_debug=0;
206 #endif
207 static int c_msg=0;
208 static int c_showcerts=0;
209
210 static char *keymatexportlabel=NULL;
211 static int keymatexportlen=20;
212
213 static void sc_usage(void);
214 static void print_stuff(BIO *berr,SSL *con,int full);
215 #ifndef OPENSSL_NO_TLSEXT
216 static int ocsp_resp_cb(SSL *s, void *arg);
217 static int audit_proof_cb(SSL *s, void *arg);
218 #endif
219 static BIO *bio_c_out=NULL;
220 static int c_quiet=0;
221 static int c_ign_eof=0;
222
223 #ifndef OPENSSL_NO_PSK
224 /* Default PSK identity and key */
225 static char *psk_identity="Client_identity";
226 /*char *psk_key=NULL;  by default PSK is not used */
227
228 static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
229         unsigned int max_identity_len, unsigned char *psk,
230         unsigned int max_psk_len)
231         {
232         unsigned int psk_len = 0;
233         int ret;
234         BIGNUM *bn=NULL;
235
236         if (c_debug)
237                 BIO_printf(bio_c_out, "psk_client_cb\n");
238         if (!hint)
239                 {
240                 /* no ServerKeyExchange message*/
241                 if (c_debug)
242                         BIO_printf(bio_c_out,"NULL received PSK identity hint, continuing anyway\n");
243                 }
244         else if (c_debug)
245                 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
246
247         /* lookup PSK identity and PSK key based on the given identity hint here */
248         ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
249         if (ret < 0 || (unsigned int)ret > max_identity_len)
250                 goto out_err;
251         if (c_debug)
252                 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity, ret);
253         ret=BN_hex2bn(&bn, psk_key);
254         if (!ret)
255                 {
256                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
257                 if (bn)
258                         BN_free(bn);
259                 return 0;
260                 }
261
262         if ((unsigned int)BN_num_bytes(bn) > max_psk_len)
263                 {
264                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
265                         max_psk_len, BN_num_bytes(bn));
266                 BN_free(bn);
267                 return 0;
268                 }
269
270         psk_len=BN_bn2bin(bn, psk);
271         BN_free(bn);
272         if (psk_len == 0)
273                 goto out_err;
274
275         if (c_debug)
276                 BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len);
277
278         return psk_len;
279  out_err:
280         if (c_debug)
281                 BIO_printf(bio_err, "Error in PSK client callback\n");
282         return 0;
283         }
284 #endif
285
286 static void sc_usage(void)
287         {
288         BIO_printf(bio_err,"usage: s_client args\n");
289         BIO_printf(bio_err,"\n");
290         BIO_printf(bio_err," -host host     - use -connect instead\n");
291         BIO_printf(bio_err," -port port     - use -connect instead\n");
292         BIO_printf(bio_err," -connect host:port - who to connect to (default is %s:%s)\n",SSL_HOST_NAME,PORT_STR);
293
294         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
295         BIO_printf(bio_err," -cert arg     - certificate file to use, PEM format assumed\n");
296         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
297         BIO_printf(bio_err," -key arg      - Private key file to use, in cert file if\n");
298         BIO_printf(bio_err,"                 not specified but cert file is.\n");
299         BIO_printf(bio_err," -keyform arg  - key format (PEM or DER) PEM default\n");
300         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
301         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
302         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
303         BIO_printf(bio_err," -reconnect    - Drop and re-make the connection with the same Session-ID\n");
304         BIO_printf(bio_err," -pause        - sleep(1) after each read(2) and write(2) system call\n");
305         BIO_printf(bio_err," -showcerts    - show all certificates in the chain\n");
306         BIO_printf(bio_err," -debug        - extra output\n");
307 #ifdef WATT32
308         BIO_printf(bio_err," -wdebug       - WATT-32 tcp debugging\n");
309 #endif
310         BIO_printf(bio_err," -msg          - Show protocol messages\n");
311         BIO_printf(bio_err," -nbio_test    - more ssl protocol testing\n");
312         BIO_printf(bio_err," -state        - print the 'ssl' states\n");
313 #ifdef FIONBIO
314         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
315 #endif
316         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
317         BIO_printf(bio_err," -quiet        - no s_client output\n");
318         BIO_printf(bio_err," -ign_eof      - ignore input eof (default when -quiet)\n");
319         BIO_printf(bio_err," -no_ign_eof   - don't ignore input eof\n");
320 #ifndef OPENSSL_NO_PSK
321         BIO_printf(bio_err," -psk_identity arg - PSK identity\n");
322         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
323 # ifndef OPENSSL_NO_JPAKE
324         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
325 # endif
326 #endif
327 #ifndef OPENSSL_NO_SRP
328         BIO_printf(bio_err," -srpuser user     - SRP authentification for 'user'\n");
329         BIO_printf(bio_err," -srppass arg      - password for 'user'\n");
330         BIO_printf(bio_err," -srp_lateuser     - SRP username into second ClientHello message\n");
331         BIO_printf(bio_err," -srp_moregroups   - Tolerate other than the known g N values.\n");
332         BIO_printf(bio_err," -srp_strength int - minimal mength in bits for N (default %d).\n",SRP_MINIMAL_N);
333 #endif
334         BIO_printf(bio_err," -ssl2         - just use SSLv2\n");
335         BIO_printf(bio_err," -ssl3         - just use SSLv3\n");
336         BIO_printf(bio_err," -tls1_2       - just use TLSv1.2\n");
337         BIO_printf(bio_err," -tls1_1       - just use TLSv1.1\n");
338         BIO_printf(bio_err," -tls1         - just use TLSv1\n");
339         BIO_printf(bio_err," -dtls1        - just use DTLSv1\n");    
340         BIO_printf(bio_err," -mtu          - set the link layer MTU\n");
341         BIO_printf(bio_err," -no_tls1_2/-no_tls1_1/-no_tls1/-no_ssl3/-no_ssl2 - turn off that protocol\n");
342         BIO_printf(bio_err," -bugs         - Switch on all SSL implementation bug workarounds\n");
343         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences (only SSLv2)\n");
344         BIO_printf(bio_err," -cipher       - preferred cipher to use, use the 'openssl ciphers'\n");
345         BIO_printf(bio_err,"                 command to see what is available\n");
346         BIO_printf(bio_err," -starttls prot - use the STARTTLS command before starting TLS\n");
347         BIO_printf(bio_err,"                 for those protocols that support it, where\n");
348         BIO_printf(bio_err,"                 'prot' defines which one to assume.  Currently,\n");
349         BIO_printf(bio_err,"                 only \"smtp\", \"pop3\", \"imap\", \"ftp\" and \"xmpp\"\n");
350         BIO_printf(bio_err,"                 are supported.\n");
351 #ifndef OPENSSL_NO_ENGINE
352         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
353 #endif
354         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
355         BIO_printf(bio_err," -sess_out arg - file to write SSL session to\n");
356         BIO_printf(bio_err," -sess_in arg  - file to read SSL session from\n");
357 #ifndef OPENSSL_NO_TLSEXT
358         BIO_printf(bio_err," -servername host  - Set TLS extension servername in ClientHello\n");
359         BIO_printf(bio_err," -tlsextdebug      - hex dump of all TLS extensions received\n");
360         BIO_printf(bio_err," -status           - request certificate status from server\n");
361         BIO_printf(bio_err," -no_ticket        - disable use of RFC4507bis session tickets\n");
362         BIO_printf(bio_err," -proof_debug      - request an audit proof and print its hex dump\n");
363 # ifndef OPENSSL_NO_NEXTPROTONEG
364         BIO_printf(bio_err," -nextprotoneg arg - enable NPN extension, considering named protocols supported (comma-separated list)\n");
365 # endif
366 #endif
367         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
368         BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
369         BIO_printf(bio_err," -keymatexport label   - Export keying material using label\n");
370         BIO_printf(bio_err," -keymatexportlen len  - Export len bytes of keying material (default 20)\n");
371         }
372
373 #ifndef OPENSSL_NO_TLSEXT
374
375 /* This is a context that we pass to callbacks */
376 typedef struct tlsextctx_st {
377    BIO * biodebug;
378    int ack;
379 } tlsextctx;
380
381
382 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
383         {
384         tlsextctx * p = (tlsextctx *) arg;
385         const char * hn= SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
386         if (SSL_get_servername_type(s) != -1) 
387                 p->ack = !SSL_session_reused(s) && hn != NULL;
388         else 
389                 BIO_printf(bio_err,"Can't use SSL_get_servername\n");
390         
391         return SSL_TLSEXT_ERR_OK;
392         }
393
394 #ifndef OPENSSL_NO_SRP
395
396 /* This is a context that we pass to all callbacks */
397 typedef struct srp_arg_st
398         {
399         char *srppassin;
400         char *srplogin;
401         int msg;   /* copy from c_msg */
402         int debug; /* copy from c_debug */
403         int amp;   /* allow more groups */
404         int strength /* minimal size for N */ ;
405         } SRP_ARG;
406
407 #define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
408
409 static int srp_Verify_N_and_g(BIGNUM *N, BIGNUM *g)
410         {
411         BN_CTX *bn_ctx = BN_CTX_new();
412         BIGNUM *p = BN_new();
413         BIGNUM *r = BN_new();
414         int ret =
415                 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
416                 BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
417                 p != NULL && BN_rshift1(p, N) &&
418
419                 /* p = (N-1)/2 */
420                 BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
421                 r != NULL &&
422
423                 /* verify g^((N-1)/2) == -1 (mod N) */
424                 BN_mod_exp(r, g, p, N, bn_ctx) &&
425                 BN_add_word(r, 1) &&
426                 BN_cmp(r, N) == 0;
427
428         if(r)
429                 BN_free(r);
430         if(p)
431                 BN_free(p);
432         if(bn_ctx)
433                 BN_CTX_free(bn_ctx);
434         return ret;
435         }
436
437 /* This callback is used here for two purposes:
438    - extended debugging
439    - making some primality tests for unknown groups
440    The callback is only called for a non default group.
441
442    An application does not need the call back at all if
443    only the stanard groups are used.  In real life situations, 
444    client and server already share well known groups, 
445    thus there is no need to verify them. 
446    Furthermore, in case that a server actually proposes a group that
447    is not one of those defined in RFC 5054, it is more appropriate 
448    to add the group to a static list and then compare since 
449    primality tests are rather cpu consuming.
450 */
451
452 static int MS_CALLBACK ssl_srp_verify_param_cb(SSL *s, void *arg)
453         {
454         SRP_ARG *srp_arg = (SRP_ARG *)arg;
455         BIGNUM *N = NULL, *g = NULL;
456         if (!(N = SSL_get_srp_N(s)) || !(g = SSL_get_srp_g(s)))
457                 return 0;
458         if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1)
459                 {
460                 BIO_printf(bio_err, "SRP parameters:\n"); 
461                 BIO_printf(bio_err,"\tN="); BN_print(bio_err,N);
462                 BIO_printf(bio_err,"\n\tg="); BN_print(bio_err,g);
463                 BIO_printf(bio_err,"\n");
464                 }
465
466         if (SRP_check_known_gN_param(g,N))
467                 return 1;
468
469         if (srp_arg->amp == 1)
470                 {
471                 if (srp_arg->debug)
472                         BIO_printf(bio_err, "SRP param N and g are not known params, going to check deeper.\n");
473
474 /* The srp_moregroups is a real debugging feature.
475    Implementors should rather add the value to the known ones.
476    The minimal size has already been tested.
477 */
478                 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N,g))
479                         return 1;
480                 }       
481         BIO_printf(bio_err, "SRP param N and g rejected.\n");
482         return 0;
483         }
484
485 #define PWD_STRLEN 1024
486
487 static char * MS_CALLBACK ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
488         {
489         SRP_ARG *srp_arg = (SRP_ARG *)arg;
490         char *pass = (char *)OPENSSL_malloc(PWD_STRLEN+1);
491         PW_CB_DATA cb_tmp;
492         int l;
493
494         cb_tmp.password = (char *)srp_arg->srppassin;
495         cb_tmp.prompt_info = "SRP user";
496         if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp))<0)
497                 {
498                 BIO_printf (bio_err, "Can't read Password\n");
499                 OPENSSL_free(pass);
500                 return NULL;
501                 }
502         *(pass+l)= '\0';
503
504         return pass;
505         }
506
507 #endif
508         char *srtp_profiles = NULL;
509
510 # ifndef OPENSSL_NO_NEXTPROTONEG
511 /* This the context that we pass to next_proto_cb */
512 typedef struct tlsextnextprotoctx_st {
513         unsigned char *data;
514         unsigned short len;
515         int status;
516 } tlsextnextprotoctx;
517
518 static tlsextnextprotoctx next_proto;
519
520 static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg)
521         {
522         tlsextnextprotoctx *ctx = arg;
523
524         if (!c_quiet)
525                 {
526                 /* We can assume that |in| is syntactically valid. */
527                 unsigned i;
528                 BIO_printf(bio_c_out, "Protocols advertised by server: ");
529                 for (i = 0; i < inlen; )
530                         {
531                         if (i)
532                                 BIO_write(bio_c_out, ", ", 2);
533                         BIO_write(bio_c_out, &in[i + 1], in[i]);
534                         i += in[i] + 1;
535                         }
536                 BIO_write(bio_c_out, "\n", 1);
537                 }
538
539         ctx->status = SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
540         return SSL_TLSEXT_ERR_OK;
541         }
542 # endif  /* ndef OPENSSL_NO_NEXTPROTONEG */
543 #endif
544
545 enum
546 {
547         PROTO_OFF       = 0,
548         PROTO_SMTP,
549         PROTO_POP3,
550         PROTO_IMAP,
551         PROTO_FTP,
552         PROTO_XMPP
553 };
554
555 int MAIN(int, char **);
556
557 int MAIN(int argc, char **argv)
558         {
559         unsigned int off=0, clr=0;
560         unsigned int cert_flags=0;
561         int build_chain = 0;
562         SSL *con=NULL;
563 #ifndef OPENSSL_NO_KRB5
564         KSSL_CTX *kctx;
565 #endif
566         int s,k,width,state=0;
567         char *cbuf=NULL,*sbuf=NULL,*mbuf=NULL;
568         int cbuf_len,cbuf_off;
569         int sbuf_len,sbuf_off;
570         fd_set readfds,writefds;
571         short port=PORT;
572         int full_log=1;
573         char *host=SSL_HOST_NAME;
574         char *cert_file=NULL,*key_file=NULL;
575         int cert_format = FORMAT_PEM, key_format = FORMAT_PEM;
576         char *passarg = NULL, *pass = NULL;
577         X509 *cert = NULL;
578         EVP_PKEY *key = NULL;
579         char *CApath=NULL,*CAfile=NULL,*cipher=NULL;
580         int reconnect=0,badop=0,verify=SSL_VERIFY_NONE,bugs=0;
581         int crlf=0;
582         int write_tty,read_tty,write_ssl,read_ssl,tty_on,ssl_pending;
583         SSL_CTX *ctx=NULL;
584         int ret=1,in_init=1,i,nbio_test=0;
585         int starttls_proto = PROTO_OFF;
586         int prexit = 0;
587         X509_VERIFY_PARAM *vpm = NULL;
588         int badarg = 0;
589         const SSL_METHOD *meth=NULL;
590         int socket_type=SOCK_STREAM;
591         BIO *sbio;
592         char *inrand=NULL;
593         int mbuf_len=0;
594         struct timeval timeout, *timeoutp;
595 #ifndef OPENSSL_NO_ENGINE
596         char *engine_id=NULL;
597         char *ssl_client_engine_id=NULL;
598         ENGINE *ssl_client_engine=NULL;
599 #endif
600         ENGINE *e=NULL;
601 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
602         struct timeval tv;
603 #if defined(OPENSSL_SYS_BEOS_R5)
604         int stdin_set = 0;
605 #endif
606 #endif
607 #ifndef OPENSSL_NO_TLSEXT
608         char *servername = NULL; 
609         const char *curves=NULL;
610         const char *sigalgs=NULL;
611         const char *client_sigalgs=NULL;
612         tlsextctx tlsextcbp = 
613         {NULL,0};
614 # ifndef OPENSSL_NO_NEXTPROTONEG
615         const char *next_proto_neg_in = NULL;
616 # endif
617 #endif
618         char *sess_in = NULL;
619         char *sess_out = NULL;
620         struct sockaddr peer;
621         int peerlen = sizeof(peer);
622         int enable_timeouts = 0 ;
623         long socket_mtu = 0;
624 #ifndef OPENSSL_NO_JPAKE
625         char *jpake_secret = NULL;
626 #endif
627 #ifndef OPENSSL_NO_SRP
628         char * srppass = NULL;
629         int srp_lateuser = 0;
630         SRP_ARG srp_arg = {NULL,NULL,0,0,0,1024};
631 #endif
632         SSL_EXCERT *exc = NULL;
633
634         meth=SSLv23_client_method();
635
636         apps_startup();
637         c_Pause=0;
638         c_quiet=0;
639         c_ign_eof=0;
640         c_debug=0;
641         c_msg=0;
642         c_showcerts=0;
643
644         if (bio_err == NULL)
645                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
646
647         if (!load_config(bio_err, NULL))
648                 goto end;
649
650         if (    ((cbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
651                 ((sbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
652                 ((mbuf=OPENSSL_malloc(BUFSIZZ)) == NULL))
653                 {
654                 BIO_printf(bio_err,"out of memory\n");
655                 goto end;
656                 }
657
658         verify_depth=0;
659         verify_error=X509_V_OK;
660 #ifdef FIONBIO
661         c_nbio=0;
662 #endif
663
664         argc--;
665         argv++;
666         while (argc >= 1)
667                 {
668                 if      (strcmp(*argv,"-host") == 0)
669                         {
670                         if (--argc < 1) goto bad;
671                         host= *(++argv);
672                         }
673                 else if (strcmp(*argv,"-port") == 0)
674                         {
675                         if (--argc < 1) goto bad;
676                         port=atoi(*(++argv));
677                         if (port == 0) goto bad;
678                         }
679                 else if (strcmp(*argv,"-connect") == 0)
680                         {
681                         if (--argc < 1) goto bad;
682                         if (!extract_host_port(*(++argv),&host,NULL,&port))
683                                 goto bad;
684                         }
685                 else if (strcmp(*argv,"-verify") == 0)
686                         {
687                         verify=SSL_VERIFY_PEER;
688                         if (--argc < 1) goto bad;
689                         verify_depth=atoi(*(++argv));
690                         BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
691                         }
692                 else if (strcmp(*argv,"-cert") == 0)
693                         {
694                         if (--argc < 1) goto bad;
695                         cert_file= *(++argv);
696                         }
697                 else if (strcmp(*argv,"-sess_out") == 0)
698                         {
699                         if (--argc < 1) goto bad;
700                         sess_out = *(++argv);
701                         }
702                 else if (strcmp(*argv,"-sess_in") == 0)
703                         {
704                         if (--argc < 1) goto bad;
705                         sess_in = *(++argv);
706                         }
707                 else if (strcmp(*argv,"-certform") == 0)
708                         {
709                         if (--argc < 1) goto bad;
710                         cert_format = str2fmt(*(++argv));
711                         }
712                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
713                         {
714                         if (badarg)
715                                 goto bad;
716                         continue;
717                         }
718                 else if (strcmp(*argv,"-verify_return_error") == 0)
719                         verify_return_error = 1;
720                 else if (args_excert(&argv, &argc, &badarg, bio_err, &exc))
721                         {
722                         if (badarg)
723                                 goto bad;
724                         continue;
725                         }
726                 else if (strcmp(*argv,"-prexit") == 0)
727                         prexit=1;
728                 else if (strcmp(*argv,"-crlf") == 0)
729                         crlf=1;
730                 else if (strcmp(*argv,"-quiet") == 0)
731                         {
732                         c_quiet=1;
733                         c_ign_eof=1;
734                         }
735                 else if (strcmp(*argv,"-ign_eof") == 0)
736                         c_ign_eof=1;
737                 else if (strcmp(*argv,"-no_ign_eof") == 0)
738                         c_ign_eof=0;
739                 else if (strcmp(*argv,"-pause") == 0)
740                         c_Pause=1;
741                 else if (strcmp(*argv,"-debug") == 0)
742                         c_debug=1;
743 #ifndef OPENSSL_NO_TLSEXT
744                 else if (strcmp(*argv,"-tlsextdebug") == 0)
745                         c_tlsextdebug=1;
746                 else if (strcmp(*argv,"-status") == 0)
747                         c_status_req=1;
748                 else if (strcmp(*argv,"-proof_debug") == 0)
749                         c_proof_debug=1;
750 #endif
751 #ifdef WATT32
752                 else if (strcmp(*argv,"-wdebug") == 0)
753                         dbug_init();
754 #endif
755                 else if (strcmp(*argv,"-msg") == 0)
756                         c_msg=1;
757                 else if (strcmp(*argv,"-showcerts") == 0)
758                         c_showcerts=1;
759                 else if (strcmp(*argv,"-nbio_test") == 0)
760                         nbio_test=1;
761                 else if (strcmp(*argv,"-state") == 0)
762                         state=1;
763 #ifndef OPENSSL_NO_PSK
764                 else if (strcmp(*argv,"-psk_identity") == 0)
765                         {
766                         if (--argc < 1) goto bad;
767                         psk_identity=*(++argv);
768                         }
769                 else if (strcmp(*argv,"-psk") == 0)
770                         {
771                         size_t j;
772
773                         if (--argc < 1) goto bad;
774                         psk_key=*(++argv);
775                         for (j = 0; j < strlen(psk_key); j++)
776                                 {
777                                 if (isxdigit((unsigned char)psk_key[j]))
778                                         continue;
779                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
780                                 goto bad;
781                                 }
782                         }
783 #endif
784 #ifndef OPENSSL_NO_SRP
785                 else if (strcmp(*argv,"-srpuser") == 0)
786                         {
787                         if (--argc < 1) goto bad;
788                         srp_arg.srplogin= *(++argv);
789                         meth=TLSv1_client_method();
790                         }
791                 else if (strcmp(*argv,"-srppass") == 0)
792                         {
793                         if (--argc < 1) goto bad;
794                         srppass= *(++argv);
795                         meth=TLSv1_client_method();
796                         }
797                 else if (strcmp(*argv,"-srp_strength") == 0)
798                         {
799                         if (--argc < 1) goto bad;
800                         srp_arg.strength=atoi(*(++argv));
801                         BIO_printf(bio_err,"SRP minimal length for N is %d\n",srp_arg.strength);
802                         meth=TLSv1_client_method();
803                         }
804                 else if (strcmp(*argv,"-srp_lateuser") == 0)
805                         {
806                         srp_lateuser= 1;
807                         meth=TLSv1_client_method();
808                         }
809                 else if (strcmp(*argv,"-srp_moregroups") == 0)
810                         {
811                         srp_arg.amp=1;
812                         meth=TLSv1_client_method();
813                         }
814 #endif
815 #ifndef OPENSSL_NO_SSL2
816                 else if (strcmp(*argv,"-ssl2") == 0)
817                         meth=SSLv2_client_method();
818 #endif
819 #ifndef OPENSSL_NO_SSL3
820                 else if (strcmp(*argv,"-ssl3") == 0)
821                         meth=SSLv3_client_method();
822 #endif
823 #ifndef OPENSSL_NO_TLS1
824                 else if (strcmp(*argv,"-tls1_2") == 0)
825                         meth=TLSv1_2_client_method();
826                 else if (strcmp(*argv,"-tls1_1") == 0)
827                         meth=TLSv1_1_client_method();
828                 else if (strcmp(*argv,"-tls1") == 0)
829                         meth=TLSv1_client_method();
830 #endif
831 #ifndef OPENSSL_NO_DTLS1
832                 else if (strcmp(*argv,"-dtls1") == 0)
833                         {
834                         meth=DTLSv1_client_method();
835                         socket_type=SOCK_DGRAM;
836                         }
837                 else if (strcmp(*argv,"-timeout") == 0)
838                         enable_timeouts=1;
839                 else if (strcmp(*argv,"-mtu") == 0)
840                         {
841                         if (--argc < 1) goto bad;
842                         socket_mtu = atol(*(++argv));
843                         }
844 #endif
845                 else if (strcmp(*argv,"-bugs") == 0)
846                         bugs=1;
847                 else if (strcmp(*argv,"-keyform") == 0)
848                         {
849                         if (--argc < 1) goto bad;
850                         key_format = str2fmt(*(++argv));
851                         }
852                 else if (strcmp(*argv,"-pass") == 0)
853                         {
854                         if (--argc < 1) goto bad;
855                         passarg = *(++argv);
856                         }
857                 else if (strcmp(*argv,"-key") == 0)
858                         {
859                         if (--argc < 1) goto bad;
860                         key_file= *(++argv);
861                         }
862                 else if (strcmp(*argv,"-reconnect") == 0)
863                         {
864                         reconnect=5;
865                         }
866                 else if (strcmp(*argv,"-CApath") == 0)
867                         {
868                         if (--argc < 1) goto bad;
869                         CApath= *(++argv);
870                         }
871                 else if (strcmp(*argv,"-build_chain") == 0)
872                         build_chain = 1;
873                 else if (strcmp(*argv,"-CAfile") == 0)
874                         {
875                         if (--argc < 1) goto bad;
876                         CAfile= *(++argv);
877                         }
878                 else if (strcmp(*argv,"-no_tls1_2") == 0)
879                         off|=SSL_OP_NO_TLSv1_2;
880                 else if (strcmp(*argv,"-no_tls1_1") == 0)
881                         off|=SSL_OP_NO_TLSv1_1;
882                 else if (strcmp(*argv,"-no_tls1") == 0)
883                         off|=SSL_OP_NO_TLSv1;
884                 else if (strcmp(*argv,"-no_ssl3") == 0)
885                         off|=SSL_OP_NO_SSLv3;
886                 else if (strcmp(*argv,"-no_ssl2") == 0)
887                         off|=SSL_OP_NO_SSLv2;
888                 else if (strcmp(*argv,"-no_comp") == 0)
889                         { off|=SSL_OP_NO_COMPRESSION; }
890 #ifndef OPENSSL_NO_TLSEXT
891                 else if (strcmp(*argv,"-no_ticket") == 0)
892                         { off|=SSL_OP_NO_TICKET; }
893 # ifndef OPENSSL_NO_NEXTPROTONEG
894                 else if (strcmp(*argv,"-nextprotoneg") == 0)
895                         {
896                         if (--argc < 1) goto bad;
897                         next_proto_neg_in = *(++argv);
898                         }
899 # endif
900 #endif
901                 else if (strcmp(*argv,"-serverpref") == 0)
902                         off|=SSL_OP_CIPHER_SERVER_PREFERENCE;
903                 else if (strcmp(*argv,"-legacy_renegotiation") == 0)
904                         off|=SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION;
905                 else if (strcmp(*argv,"-legacy_server_connect") == 0)
906                         { off|=SSL_OP_LEGACY_SERVER_CONNECT; }
907                 else if (strcmp(*argv,"-no_legacy_server_connect") == 0)
908                         { clr|=SSL_OP_LEGACY_SERVER_CONNECT; }
909                 else if (strcmp(*argv,"-cipher") == 0)
910                         {
911                         if (--argc < 1) goto bad;
912                         cipher= *(++argv);
913                         }
914 #ifdef FIONBIO
915                 else if (strcmp(*argv,"-nbio") == 0)
916                         { c_nbio=1; }
917 #endif
918                 else if (strcmp(*argv,"-starttls") == 0)
919                         {
920                         if (--argc < 1) goto bad;
921                         ++argv;
922                         if (strcmp(*argv,"smtp") == 0)
923                                 starttls_proto = PROTO_SMTP;
924                         else if (strcmp(*argv,"pop3") == 0)
925                                 starttls_proto = PROTO_POP3;
926                         else if (strcmp(*argv,"imap") == 0)
927                                 starttls_proto = PROTO_IMAP;
928                         else if (strcmp(*argv,"ftp") == 0)
929                                 starttls_proto = PROTO_FTP;
930                         else if (strcmp(*argv, "xmpp") == 0)
931                                 starttls_proto = PROTO_XMPP;
932                         else
933                                 goto bad;
934                         }
935 #ifndef OPENSSL_NO_ENGINE
936                 else if (strcmp(*argv,"-engine") == 0)
937                         {
938                         if (--argc < 1) goto bad;
939                         engine_id = *(++argv);
940                         }
941                 else if (strcmp(*argv,"-ssl_client_engine") == 0)
942                         {
943                         if (--argc < 1) goto bad;
944                         ssl_client_engine_id = *(++argv);
945                         }
946 #endif
947                 else if (strcmp(*argv,"-rand") == 0)
948                         {
949                         if (--argc < 1) goto bad;
950                         inrand= *(++argv);
951                         }
952 #ifndef OPENSSL_NO_TLSEXT
953                 else if (strcmp(*argv,"-servername") == 0)
954                         {
955                         if (--argc < 1) goto bad;
956                         servername= *(++argv);
957                         /* meth=TLSv1_client_method(); */
958                         }
959                 else if (strcmp(*argv,"-curves") == 0)
960                         {
961                         if (--argc < 1) goto bad;
962                         curves= *(++argv);
963                         }
964                 else if (strcmp(*argv,"-sigalgs") == 0)
965                         {
966                         if (--argc < 1) goto bad;
967                         sigalgs= *(++argv);
968                         }
969                 else if (strcmp(*argv,"-client_sigalgs") == 0)
970                         {
971                         if (--argc < 1) goto bad;
972                         client_sigalgs= *(++argv);
973                         }
974 #endif
975 #ifndef OPENSSL_NO_JPAKE
976                 else if (strcmp(*argv,"-jpake") == 0)
977                         {
978                         if (--argc < 1) goto bad;
979                         jpake_secret = *++argv;
980                         }
981 #endif
982                 else if (strcmp(*argv,"-use_srtp") == 0)
983                         {
984                         if (--argc < 1) goto bad;
985                         srtp_profiles = *(++argv);
986                         }
987                 else if (strcmp(*argv,"-keymatexport") == 0)
988                         {
989                         if (--argc < 1) goto bad;
990                         keymatexportlabel= *(++argv);
991                         }
992                 else if (strcmp(*argv,"-keymatexportlen") == 0)
993                         {
994                         if (--argc < 1) goto bad;
995                         keymatexportlen=atoi(*(++argv));
996                         if (keymatexportlen == 0) goto bad;
997                         }
998                 else if (strcmp(*argv, "-cert_strict") == 0)
999                         cert_flags |= SSL_CERT_FLAG_TLS_STRICT;
1000                 else
1001                         {
1002                         BIO_printf(bio_err,"unknown option %s\n",*argv);
1003                         badop=1;
1004                         break;
1005                         }
1006                 argc--;
1007                 argv++;
1008                 }
1009         if (badop)
1010                 {
1011 bad:
1012                 sc_usage();
1013                 goto end;
1014                 }
1015
1016 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1017         if (jpake_secret)
1018                 {
1019                 if (psk_key)
1020                         {
1021                         BIO_printf(bio_err,
1022                                    "Can't use JPAKE and PSK together\n");
1023                         goto end;
1024                         }
1025                 psk_identity = "JPAKE";
1026                 if (cipher)
1027                         {
1028                         BIO_printf(bio_err, "JPAKE sets cipher to PSK\n");
1029                         goto end;
1030                         }
1031                 cipher = "PSK";
1032                 }
1033 #endif
1034
1035         OpenSSL_add_ssl_algorithms();
1036         SSL_load_error_strings();
1037
1038 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1039         next_proto.status = -1;
1040         if (next_proto_neg_in)
1041                 {
1042                 next_proto.data = next_protos_parse(&next_proto.len, next_proto_neg_in);
1043                 if (next_proto.data == NULL)
1044                         {
1045                         BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1046                         goto end;
1047                         }
1048                 }
1049         else
1050                 next_proto.data = NULL;
1051 #endif
1052
1053 #ifndef OPENSSL_NO_ENGINE
1054         e = setup_engine(bio_err, engine_id, 1);
1055         if (ssl_client_engine_id)
1056                 {
1057                 ssl_client_engine = ENGINE_by_id(ssl_client_engine_id);
1058                 if (!ssl_client_engine)
1059                         {
1060                         BIO_printf(bio_err,
1061                                         "Error getting client auth engine\n");
1062                         goto end;
1063                         }
1064                 }
1065
1066 #endif
1067         if (!app_passwd(bio_err, passarg, NULL, &pass, NULL))
1068                 {
1069                 BIO_printf(bio_err, "Error getting password\n");
1070                 goto end;
1071                 }
1072
1073         if (key_file == NULL)
1074                 key_file = cert_file;
1075
1076
1077         if (key_file)
1078
1079                 {
1080
1081                 key = load_key(bio_err, key_file, key_format, 0, pass, e,
1082                                "client certificate private key file");
1083                 if (!key)
1084                         {
1085                         ERR_print_errors(bio_err);
1086                         goto end;
1087                         }
1088
1089                 }
1090
1091         if (cert_file)
1092
1093                 {
1094                 cert = load_cert(bio_err,cert_file,cert_format,
1095                                 NULL, e, "client certificate file");
1096
1097                 if (!cert)
1098                         {
1099                         ERR_print_errors(bio_err);
1100                         goto end;
1101                         }
1102                 }
1103
1104         if (!load_excert(&exc, bio_err))
1105                 goto end;
1106
1107         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1108                 && !RAND_status())
1109                 {
1110                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1111                 }
1112         if (inrand != NULL)
1113                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1114                         app_RAND_load_files(inrand));
1115
1116         if (bio_c_out == NULL)
1117                 {
1118                 if (c_quiet && !c_debug && !c_msg)
1119                         {
1120                         bio_c_out=BIO_new(BIO_s_null());
1121                         }
1122                 else
1123                         {
1124                         if (bio_c_out == NULL)
1125                                 bio_c_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1126                         }
1127                 }
1128
1129 #ifndef OPENSSL_NO_SRP
1130         if(!app_passwd(bio_err, srppass, NULL, &srp_arg.srppassin, NULL))
1131                 {
1132                 BIO_printf(bio_err, "Error getting password\n");
1133                 goto end;
1134                 }
1135 #endif
1136
1137         ctx=SSL_CTX_new(meth);
1138         if (ctx == NULL)
1139                 {
1140                 ERR_print_errors(bio_err);
1141                 goto end;
1142                 }
1143
1144         if (vpm)
1145                 SSL_CTX_set1_param(ctx, vpm);
1146
1147 #ifndef OPENSSL_NO_ENGINE
1148         if (ssl_client_engine)
1149                 {
1150                 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine))
1151                         {
1152                         BIO_puts(bio_err, "Error setting client auth engine\n");
1153                         ERR_print_errors(bio_err);
1154                         ENGINE_free(ssl_client_engine);
1155                         goto end;
1156                         }
1157                 ENGINE_free(ssl_client_engine);
1158                 }
1159 #endif
1160
1161 #ifndef OPENSSL_NO_PSK
1162 #ifdef OPENSSL_NO_JPAKE
1163         if (psk_key != NULL)
1164 #else
1165         if (psk_key != NULL || jpake_secret)
1166 #endif
1167                 {
1168                 if (c_debug)
1169                         BIO_printf(bio_c_out, "PSK key given or JPAKE in use, setting client callback\n");
1170                 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1171                 }
1172         if (srtp_profiles != NULL)
1173                 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1174 #endif
1175         if (bugs)
1176                 SSL_CTX_set_options(ctx,SSL_OP_ALL|off);
1177         else
1178                 SSL_CTX_set_options(ctx,off);
1179
1180         if (clr)
1181                 SSL_CTX_clear_options(ctx, clr);
1182         if (cert_flags) SSL_CTX_set_cert_flags(ctx, cert_flags);
1183         if (exc) ssl_ctx_set_excert(ctx, exc);
1184         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1185          * Setting read ahead solves this problem.
1186          */
1187         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1188
1189 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1190         if (next_proto.data)
1191                 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
1192 #endif
1193
1194         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1195         if (cipher != NULL)
1196                 if(!SSL_CTX_set_cipher_list(ctx,cipher)) {
1197                 BIO_printf(bio_err,"error setting cipher list\n");
1198                 ERR_print_errors(bio_err);
1199                 goto end;
1200         }
1201 #if 0
1202         else
1203                 SSL_CTX_set_cipher_list(ctx,getenv("SSL_CIPHER"));
1204 #endif
1205
1206         SSL_CTX_set_verify(ctx,verify,verify_callback);
1207
1208         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1209                 (!SSL_CTX_set_default_verify_paths(ctx)))
1210                 {
1211                 /* BIO_printf(bio_err,"error setting default verify locations\n"); */
1212                 ERR_print_errors(bio_err);
1213                 /* goto end; */
1214                 }
1215
1216         if (!set_cert_key_stuff(ctx,cert,key, NULL, build_chain))
1217                 goto end;
1218
1219 #ifndef OPENSSL_NO_TLSEXT
1220         if (curves != NULL)
1221                 if(!SSL_CTX_set1_curves_list(ctx, curves)) {
1222                 BIO_printf(bio_err,"error setting curve list\n");
1223                 ERR_print_errors(bio_err);
1224                 goto end;
1225         }
1226         if (sigalgs != NULL)
1227                 if(!SSL_CTX_set1_sigalgs_list(ctx,sigalgs)) {
1228                 BIO_printf(bio_err,"error setting signature algorithms list\n");
1229                 ERR_print_errors(bio_err);
1230                 goto end;
1231         }
1232         if (client_sigalgs != NULL)
1233                 if(!SSL_CTX_set1_client_sigalgs_list(ctx,client_sigalgs)) {
1234                 BIO_printf(bio_err,"error setting client signature algorithms list\n");
1235                 ERR_print_errors(bio_err);
1236                 goto end;
1237         }
1238         if (servername != NULL)
1239                 {
1240                 tlsextcbp.biodebug = bio_err;
1241                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1242                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1243                 }
1244 #ifndef OPENSSL_NO_SRP
1245         if (srp_arg.srplogin)
1246                 {
1247                 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin))
1248                         {
1249                         BIO_printf(bio_err,"Unable to set SRP username\n");
1250                         goto end;
1251                         }
1252                 srp_arg.msg = c_msg;
1253                 srp_arg.debug = c_debug ;
1254                 SSL_CTX_set_srp_cb_arg(ctx,&srp_arg);
1255                 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1256                 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1257                 if (c_msg || c_debug || srp_arg.amp == 0)
1258                         SSL_CTX_set_srp_verify_param_callback(ctx, ssl_srp_verify_param_cb);
1259                 }
1260
1261 #endif
1262         if (c_proof_debug)
1263                 SSL_CTX_set_tlsext_authz_server_audit_proof_cb(ctx,
1264                                                                audit_proof_cb);
1265 #endif
1266
1267         con=SSL_new(ctx);
1268         if (sess_in)
1269                 {
1270                 SSL_SESSION *sess;
1271                 BIO *stmp = BIO_new_file(sess_in, "r");
1272                 if (!stmp)
1273                         {
1274                         BIO_printf(bio_err, "Can't open session file %s\n",
1275                                                 sess_in);
1276                         ERR_print_errors(bio_err);
1277                         goto end;
1278                         }
1279                 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1280                 BIO_free(stmp);
1281                 if (!sess)
1282                         {
1283                         BIO_printf(bio_err, "Can't open session file %s\n",
1284                                                 sess_in);
1285                         ERR_print_errors(bio_err);
1286                         goto end;
1287                         }
1288                 SSL_set_session(con, sess);
1289                 SSL_SESSION_free(sess);
1290                 }
1291 #ifndef OPENSSL_NO_TLSEXT
1292         if (servername != NULL)
1293                 {
1294                 if (!SSL_set_tlsext_host_name(con,servername))
1295                         {
1296                         BIO_printf(bio_err,"Unable to set TLS servername extension.\n");
1297                         ERR_print_errors(bio_err);
1298                         goto end;
1299                         }
1300                 }
1301 #endif
1302 #ifndef OPENSSL_NO_KRB5
1303         if (con  &&  (kctx = kssl_ctx_new()) != NULL)
1304                 {
1305                 SSL_set0_kssl_ctx(con, kctx);
1306                 kssl_ctx_setstring(kctx, KSSL_SERVER, host);
1307                 }
1308 #endif  /* OPENSSL_NO_KRB5  */
1309 /*      SSL_set_cipher_list(con,"RC4-MD5"); */
1310 #if 0
1311 #ifdef TLSEXT_TYPE_opaque_prf_input
1312         SSL_set_tlsext_opaque_prf_input(con, "Test client", 11);
1313 #endif
1314 #endif
1315
1316 re_start:
1317
1318         if (init_client(&s,host,port,socket_type) == 0)
1319                 {
1320                 BIO_printf(bio_err,"connect:errno=%d\n",get_last_socket_error());
1321                 SHUTDOWN(s);
1322                 goto end;
1323                 }
1324         BIO_printf(bio_c_out,"CONNECTED(%08X)\n",s);
1325
1326 #ifdef FIONBIO
1327         if (c_nbio)
1328                 {
1329                 unsigned long l=1;
1330                 BIO_printf(bio_c_out,"turning on non blocking io\n");
1331                 if (BIO_socket_ioctl(s,FIONBIO,&l) < 0)
1332                         {
1333                         ERR_print_errors(bio_err);
1334                         goto end;
1335                         }
1336                 }
1337 #endif                                              
1338         if (c_Pause & 0x01) SSL_set_debug(con, 1);
1339
1340         if ( SSL_version(con) == DTLS1_VERSION)
1341                 {
1342
1343                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
1344                 if (getsockname(s, &peer, (void *)&peerlen) < 0)
1345                         {
1346                         BIO_printf(bio_err, "getsockname:errno=%d\n",
1347                                 get_last_socket_error());
1348                         SHUTDOWN(s);
1349                         goto end;
1350                         }
1351
1352                 (void)BIO_ctrl_set_connected(sbio, 1, &peer);
1353
1354                 if (enable_timeouts)
1355                         {
1356                         timeout.tv_sec = 0;
1357                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1358                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1359                         
1360                         timeout.tv_sec = 0;
1361                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
1362                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1363                         }
1364
1365                 if (socket_mtu > 28)
1366                         {
1367                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1368                         SSL_set_mtu(con, socket_mtu - 28);
1369                         }
1370                 else
1371                         /* want to do MTU discovery */
1372                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1373                 }
1374         else
1375                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1376
1377         if (nbio_test)
1378                 {
1379                 BIO *test;
1380
1381                 test=BIO_new(BIO_f_nbio_test());
1382                 sbio=BIO_push(test,sbio);
1383                 }
1384
1385         if (c_debug)
1386                 {
1387                 SSL_set_debug(con, 1);
1388                 BIO_set_callback(sbio,bio_dump_callback);
1389                 BIO_set_callback_arg(sbio,(char *)bio_c_out);
1390                 }
1391         if (c_msg)
1392                 {
1393                 SSL_set_msg_callback(con, msg_cb);
1394                 SSL_set_msg_callback_arg(con, bio_c_out);
1395                 }
1396 #ifndef OPENSSL_NO_TLSEXT
1397         if (c_tlsextdebug)
1398                 {
1399                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1400                 SSL_set_tlsext_debug_arg(con, bio_c_out);
1401                 }
1402         if (c_status_req)
1403                 {
1404                 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1405                 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1406                 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
1407 #if 0
1408 {
1409 STACK_OF(OCSP_RESPID) *ids = sk_OCSP_RESPID_new_null();
1410 OCSP_RESPID *id = OCSP_RESPID_new();
1411 id->value.byKey = ASN1_OCTET_STRING_new();
1412 id->type = V_OCSP_RESPID_KEY;
1413 ASN1_STRING_set(id->value.byKey, "Hello World", -1);
1414 sk_OCSP_RESPID_push(ids, id);
1415 SSL_set_tlsext_status_ids(con, ids);
1416 }
1417 #endif
1418                 }
1419 #endif
1420 #ifndef OPENSSL_NO_JPAKE
1421         if (jpake_secret)
1422                 jpake_client_auth(bio_c_out, sbio, jpake_secret);
1423 #endif
1424
1425         SSL_set_bio(con,sbio,sbio);
1426         SSL_set_connect_state(con);
1427
1428         /* ok, lets connect */
1429         width=SSL_get_fd(con)+1;
1430
1431         read_tty=1;
1432         write_tty=0;
1433         tty_on=0;
1434         read_ssl=1;
1435         write_ssl=1;
1436         
1437         cbuf_len=0;
1438         cbuf_off=0;
1439         sbuf_len=0;
1440         sbuf_off=0;
1441
1442         /* This is an ugly hack that does a lot of assumptions */
1443         /* We do have to handle multi-line responses which may come
1444            in a single packet or not. We therefore have to use
1445            BIO_gets() which does need a buffering BIO. So during
1446            the initial chitchat we do push a buffering BIO into the
1447            chain that is removed again later on to not disturb the
1448            rest of the s_client operation. */
1449         if (starttls_proto == PROTO_SMTP)
1450                 {
1451                 int foundit=0;
1452                 BIO *fbio = BIO_new(BIO_f_buffer());
1453                 BIO_push(fbio, sbio);
1454                 /* wait for multi-line response to end from SMTP */
1455                 do
1456                         {
1457                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1458                         }
1459                 while (mbuf_len>3 && mbuf[3]=='-');
1460                 /* STARTTLS command requires EHLO... */
1461                 BIO_printf(fbio,"EHLO openssl.client.net\r\n");
1462                 (void)BIO_flush(fbio);
1463                 /* wait for multi-line response to end EHLO SMTP response */
1464                 do
1465                         {
1466                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1467                         if (strstr(mbuf,"STARTTLS"))
1468                                 foundit=1;
1469                         }
1470                 while (mbuf_len>3 && mbuf[3]=='-');
1471                 (void)BIO_flush(fbio);
1472                 BIO_pop(fbio);
1473                 BIO_free(fbio);
1474                 if (!foundit)
1475                         BIO_printf(bio_err,
1476                                    "didn't found starttls in server response,"
1477                                    " try anyway...\n");
1478                 BIO_printf(sbio,"STARTTLS\r\n");
1479                 BIO_read(sbio,sbuf,BUFSIZZ);
1480                 }
1481         else if (starttls_proto == PROTO_POP3)
1482                 {
1483                 BIO_read(sbio,mbuf,BUFSIZZ);
1484                 BIO_printf(sbio,"STLS\r\n");
1485                 BIO_read(sbio,sbuf,BUFSIZZ);
1486                 }
1487         else if (starttls_proto == PROTO_IMAP)
1488                 {
1489                 int foundit=0;
1490                 BIO *fbio = BIO_new(BIO_f_buffer());
1491                 BIO_push(fbio, sbio);
1492                 BIO_gets(fbio,mbuf,BUFSIZZ);
1493                 /* STARTTLS command requires CAPABILITY... */
1494                 BIO_printf(fbio,". CAPABILITY\r\n");
1495                 (void)BIO_flush(fbio);
1496                 /* wait for multi-line CAPABILITY response */
1497                 do
1498                         {
1499                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1500                         if (strstr(mbuf,"STARTTLS"))
1501                                 foundit=1;
1502                         }
1503                 while (mbuf_len>3 && mbuf[0]!='.');
1504                 (void)BIO_flush(fbio);
1505                 BIO_pop(fbio);
1506                 BIO_free(fbio);
1507                 if (!foundit)
1508                         BIO_printf(bio_err,
1509                                    "didn't found STARTTLS in server response,"
1510                                    " try anyway...\n");
1511                 BIO_printf(sbio,". STARTTLS\r\n");
1512                 BIO_read(sbio,sbuf,BUFSIZZ);
1513                 }
1514         else if (starttls_proto == PROTO_FTP)
1515                 {
1516                 BIO *fbio = BIO_new(BIO_f_buffer());
1517                 BIO_push(fbio, sbio);
1518                 /* wait for multi-line response to end from FTP */
1519                 do
1520                         {
1521                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1522                         }
1523                 while (mbuf_len>3 && mbuf[3]=='-');
1524                 (void)BIO_flush(fbio);
1525                 BIO_pop(fbio);
1526                 BIO_free(fbio);
1527                 BIO_printf(sbio,"AUTH TLS\r\n");
1528                 BIO_read(sbio,sbuf,BUFSIZZ);
1529                 }
1530         if (starttls_proto == PROTO_XMPP)
1531                 {
1532                 int seen = 0;
1533                 BIO_printf(sbio,"<stream:stream "
1534                     "xmlns:stream='http://etherx.jabber.org/streams' "
1535                     "xmlns='jabber:client' to='%s' version='1.0'>", host);
1536                 seen = BIO_read(sbio,mbuf,BUFSIZZ);
1537                 mbuf[seen] = 0;
1538                 while (!strstr(mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'"))
1539                         {
1540                         if (strstr(mbuf, "/stream:features>"))
1541                                 goto shut;
1542                         seen = BIO_read(sbio,mbuf,BUFSIZZ);
1543                         mbuf[seen] = 0;
1544                         }
1545                 BIO_printf(sbio, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
1546                 seen = BIO_read(sbio,sbuf,BUFSIZZ);
1547                 sbuf[seen] = 0;
1548                 if (!strstr(sbuf, "<proceed"))
1549                         goto shut;
1550                 mbuf[0] = 0;
1551                 }
1552
1553         for (;;)
1554                 {
1555                 FD_ZERO(&readfds);
1556                 FD_ZERO(&writefds);
1557
1558                 if ((SSL_version(con) == DTLS1_VERSION) &&
1559                         DTLSv1_get_timeout(con, &timeout))
1560                         timeoutp = &timeout;
1561                 else
1562                         timeoutp = NULL;
1563
1564                 if (SSL_in_init(con) && !SSL_total_renegotiations(con))
1565                         {
1566                         in_init=1;
1567                         tty_on=0;
1568                         }
1569                 else
1570                         {
1571                         tty_on=1;
1572                         if (in_init)
1573                                 {
1574                                 in_init=0;
1575 #if 0 /* This test doesn't really work as intended (needs to be fixed) */
1576 #ifndef OPENSSL_NO_TLSEXT
1577                                 if (servername != NULL && !SSL_session_reused(con))
1578                                         {
1579                                         BIO_printf(bio_c_out,"Server did %sacknowledge servername extension.\n",tlsextcbp.ack?"":"not ");
1580                                         }
1581 #endif
1582 #endif
1583                                 if (sess_out)
1584                                         {
1585                                         BIO *stmp = BIO_new_file(sess_out, "w");
1586                                         if (stmp)
1587                                                 {
1588                                                 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
1589                                                 BIO_free(stmp);
1590                                                 }
1591                                         else 
1592                                                 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
1593                                         }
1594                                 print_stuff(bio_c_out,con,full_log);
1595                                 if (full_log > 0) full_log--;
1596
1597                                 if (starttls_proto)
1598                                         {
1599                                         BIO_printf(bio_err,"%s",mbuf);
1600                                         /* We don't need to know any more */
1601                                         starttls_proto = PROTO_OFF;
1602                                         }
1603
1604                                 if (reconnect)
1605                                         {
1606                                         reconnect--;
1607                                         BIO_printf(bio_c_out,"drop connection and then reconnect\n");
1608                                         SSL_shutdown(con);
1609                                         SSL_set_connect_state(con);
1610                                         SHUTDOWN(SSL_get_fd(con));
1611                                         goto re_start;
1612                                         }
1613                                 }
1614                         }
1615
1616                 ssl_pending = read_ssl && SSL_pending(con);
1617
1618                 if (!ssl_pending)
1619                         {
1620 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined (OPENSSL_SYS_BEOS_R5)
1621                         if (tty_on)
1622                                 {
1623                                 if (read_tty)  openssl_fdset(fileno(stdin),&readfds);
1624                                 if (write_tty) openssl_fdset(fileno(stdout),&writefds);
1625                                 }
1626                         if (read_ssl)
1627                                 openssl_fdset(SSL_get_fd(con),&readfds);
1628                         if (write_ssl)
1629                                 openssl_fdset(SSL_get_fd(con),&writefds);
1630 #else
1631                         if(!tty_on || !write_tty) {
1632                                 if (read_ssl)
1633                                         openssl_fdset(SSL_get_fd(con),&readfds);
1634                                 if (write_ssl)
1635                                         openssl_fdset(SSL_get_fd(con),&writefds);
1636                         }
1637 #endif
1638 /*                      printf("mode tty(%d %d%d) ssl(%d%d)\n",
1639                                 tty_on,read_tty,write_tty,read_ssl,write_ssl);*/
1640
1641                         /* Note: under VMS with SOCKETSHR the second parameter
1642                          * is currently of type (int *) whereas under other
1643                          * systems it is (void *) if you don't have a cast it
1644                          * will choke the compiler: if you do have a cast then
1645                          * you can either go for (int *) or (void *).
1646                          */
1647 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1648                         /* Under Windows/DOS we make the assumption that we can
1649                          * always write to the tty: therefore if we need to
1650                          * write to the tty we just fall through. Otherwise
1651                          * we timeout the select every second and see if there
1652                          * are any keypresses. Note: this is a hack, in a proper
1653                          * Windows application we wouldn't do this.
1654                          */
1655                         i=0;
1656                         if(!write_tty) {
1657                                 if(read_tty) {
1658                                         tv.tv_sec = 1;
1659                                         tv.tv_usec = 0;
1660                                         i=select(width,(void *)&readfds,(void *)&writefds,
1661                                                  NULL,&tv);
1662 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1663                                         if(!i && (!_kbhit() || !read_tty) ) continue;
1664 #else
1665                                         if(!i && (!((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0))) || !read_tty) ) continue;
1666 #endif
1667                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1668                                          NULL,timeoutp);
1669                         }
1670 #elif defined(OPENSSL_SYS_NETWARE)
1671                         if(!write_tty) {
1672                                 if(read_tty) {
1673                                         tv.tv_sec = 1;
1674                                         tv.tv_usec = 0;
1675                                         i=select(width,(void *)&readfds,(void *)&writefds,
1676                                                 NULL,&tv);
1677                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1678                                         NULL,timeoutp);
1679                         }
1680 #elif defined(OPENSSL_SYS_BEOS_R5)
1681                         /* Under BeOS-R5 the situation is similar to DOS */
1682                         i=0;
1683                         stdin_set = 0;
1684                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
1685                         if(!write_tty) {
1686                                 if(read_tty) {
1687                                         tv.tv_sec = 1;
1688                                         tv.tv_usec = 0;
1689                                         i=select(width,(void *)&readfds,(void *)&writefds,
1690                                                  NULL,&tv);
1691                                         if (read(fileno(stdin), sbuf, 0) >= 0)
1692                                                 stdin_set = 1;
1693                                         if (!i && (stdin_set != 1 || !read_tty))
1694                                                 continue;
1695                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1696                                          NULL,timeoutp);
1697                         }
1698                         (void)fcntl(fileno(stdin), F_SETFL, 0);
1699 #else
1700                         i=select(width,(void *)&readfds,(void *)&writefds,
1701                                  NULL,timeoutp);
1702 #endif
1703                         if ( i < 0)
1704                                 {
1705                                 BIO_printf(bio_err,"bad select %d\n",
1706                                 get_last_socket_error());
1707                                 goto shut;
1708                                 /* goto end; */
1709                                 }
1710                         }
1711
1712                 if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
1713                         {
1714                         BIO_printf(bio_err,"TIMEOUT occured\n");
1715                         }
1716
1717                 if (!ssl_pending && FD_ISSET(SSL_get_fd(con),&writefds))
1718                         {
1719                         k=SSL_write(con,&(cbuf[cbuf_off]),
1720                                 (unsigned int)cbuf_len);
1721                         switch (SSL_get_error(con,k))
1722                                 {
1723                         case SSL_ERROR_NONE:
1724                                 cbuf_off+=k;
1725                                 cbuf_len-=k;
1726                                 if (k <= 0) goto end;
1727                                 /* we have done a  write(con,NULL,0); */
1728                                 if (cbuf_len <= 0)
1729                                         {
1730                                         read_tty=1;
1731                                         write_ssl=0;
1732                                         }
1733                                 else /* if (cbuf_len > 0) */
1734                                         {
1735                                         read_tty=0;
1736                                         write_ssl=1;
1737                                         }
1738                                 break;
1739                         case SSL_ERROR_WANT_WRITE:
1740                                 BIO_printf(bio_c_out,"write W BLOCK\n");
1741                                 write_ssl=1;
1742                                 read_tty=0;
1743                                 break;
1744                         case SSL_ERROR_WANT_READ:
1745                                 BIO_printf(bio_c_out,"write R BLOCK\n");
1746                                 write_tty=0;
1747                                 read_ssl=1;
1748                                 write_ssl=0;
1749                                 break;
1750                         case SSL_ERROR_WANT_X509_LOOKUP:
1751                                 BIO_printf(bio_c_out,"write X BLOCK\n");
1752                                 break;
1753                         case SSL_ERROR_ZERO_RETURN:
1754                                 if (cbuf_len != 0)
1755                                         {
1756                                         BIO_printf(bio_c_out,"shutdown\n");
1757                                         ret = 0;
1758                                         goto shut;
1759                                         }
1760                                 else
1761                                         {
1762                                         read_tty=1;
1763                                         write_ssl=0;
1764                                         break;
1765                                         }
1766                                 
1767                         case SSL_ERROR_SYSCALL:
1768                                 if ((k != 0) || (cbuf_len != 0))
1769                                         {
1770                                         BIO_printf(bio_err,"write:errno=%d\n",
1771                                                 get_last_socket_error());
1772                                         goto shut;
1773                                         }
1774                                 else
1775                                         {
1776                                         read_tty=1;
1777                                         write_ssl=0;
1778                                         }
1779                                 break;
1780                         case SSL_ERROR_SSL:
1781                                 ERR_print_errors(bio_err);
1782                                 goto shut;
1783                                 }
1784                         }
1785 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1786                 /* Assume Windows/DOS/BeOS can always write */
1787                 else if (!ssl_pending && write_tty)
1788 #else
1789                 else if (!ssl_pending && FD_ISSET(fileno(stdout),&writefds))
1790 #endif
1791                         {
1792 #ifdef CHARSET_EBCDIC
1793                         ascii2ebcdic(&(sbuf[sbuf_off]),&(sbuf[sbuf_off]),sbuf_len);
1794 #endif
1795                         i=raw_write_stdout(&(sbuf[sbuf_off]),sbuf_len);
1796
1797                         if (i <= 0)
1798                                 {
1799                                 BIO_printf(bio_c_out,"DONE\n");
1800                                 ret = 0;
1801                                 goto shut;
1802                                 /* goto end; */
1803                                 }
1804
1805                         sbuf_len-=i;;
1806                         sbuf_off+=i;
1807                         if (sbuf_len <= 0)
1808                                 {
1809                                 read_ssl=1;
1810                                 write_tty=0;
1811                                 }
1812                         }
1813                 else if (ssl_pending || FD_ISSET(SSL_get_fd(con),&readfds))
1814                         {
1815 #ifdef RENEG
1816 { static int iiii; if (++iiii == 52) { SSL_renegotiate(con); iiii=0; } }
1817 #endif
1818 #if 1
1819                         k=SSL_read(con,sbuf,1024 /* BUFSIZZ */ );
1820 #else
1821 /* Demo for pending and peek :-) */
1822                         k=SSL_read(con,sbuf,16);
1823 { char zbuf[10240]; 
1824 printf("read=%d pending=%d peek=%d\n",k,SSL_pending(con),SSL_peek(con,zbuf,10240));
1825 }
1826 #endif
1827
1828                         switch (SSL_get_error(con,k))
1829                                 {
1830                         case SSL_ERROR_NONE:
1831                                 if (k <= 0)
1832                                         goto end;
1833                                 sbuf_off=0;
1834                                 sbuf_len=k;
1835
1836                                 read_ssl=0;
1837                                 write_tty=1;
1838                                 break;
1839                         case SSL_ERROR_WANT_WRITE:
1840                                 BIO_printf(bio_c_out,"read W BLOCK\n");
1841                                 write_ssl=1;
1842                                 read_tty=0;
1843                                 break;
1844                         case SSL_ERROR_WANT_READ:
1845                                 BIO_printf(bio_c_out,"read R BLOCK\n");
1846                                 write_tty=0;
1847                                 read_ssl=1;
1848                                 if ((read_tty == 0) && (write_ssl == 0))
1849                                         write_ssl=1;
1850                                 break;
1851                         case SSL_ERROR_WANT_X509_LOOKUP:
1852                                 BIO_printf(bio_c_out,"read X BLOCK\n");
1853                                 break;
1854                         case SSL_ERROR_SYSCALL:
1855                                 ret=get_last_socket_error();
1856                                 BIO_printf(bio_err,"read:errno=%d\n",ret);
1857                                 goto shut;
1858                         case SSL_ERROR_ZERO_RETURN:
1859                                 BIO_printf(bio_c_out,"closed\n");
1860                                 ret=0;
1861                                 goto shut;
1862                         case SSL_ERROR_SSL:
1863                                 ERR_print_errors(bio_err);
1864                                 goto shut;
1865                                 /* break; */
1866                                 }
1867                         }
1868
1869 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1870 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1871                 else if (_kbhit())
1872 #else
1873                 else if ((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
1874 #endif
1875 #elif defined (OPENSSL_SYS_NETWARE)
1876                 else if (_kbhit())
1877 #elif defined(OPENSSL_SYS_BEOS_R5)
1878                 else if (stdin_set)
1879 #else
1880                 else if (FD_ISSET(fileno(stdin),&readfds))
1881 #endif
1882                         {
1883                         if (crlf)
1884                                 {
1885                                 int j, lf_num;
1886
1887                                 i=raw_read_stdin(cbuf,BUFSIZZ/2);
1888                                 lf_num = 0;
1889                                 /* both loops are skipped when i <= 0 */
1890                                 for (j = 0; j < i; j++)
1891                                         if (cbuf[j] == '\n')
1892                                                 lf_num++;
1893                                 for (j = i-1; j >= 0; j--)
1894                                         {
1895                                         cbuf[j+lf_num] = cbuf[j];
1896                                         if (cbuf[j] == '\n')
1897                                                 {
1898                                                 lf_num--;
1899                                                 i++;
1900                                                 cbuf[j+lf_num] = '\r';
1901                                                 }
1902                                         }
1903                                 assert(lf_num == 0);
1904                                 }
1905                         else
1906                                 i=raw_read_stdin(cbuf,BUFSIZZ);
1907
1908                         if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q')))
1909                                 {
1910                                 BIO_printf(bio_err,"DONE\n");
1911                                 ret=0;
1912                                 goto shut;
1913                                 }
1914
1915                         if ((!c_ign_eof) && (cbuf[0] == 'R'))
1916                                 {
1917                                 BIO_printf(bio_err,"RENEGOTIATING\n");
1918                                 SSL_renegotiate(con);
1919                                 cbuf_len=0;
1920                                 }
1921 #ifndef OPENSSL_NO_HEARTBEATS
1922                         else if ((!c_ign_eof) && (cbuf[0] == 'B'))
1923                                 {
1924                                 BIO_printf(bio_err,"HEARTBEATING\n");
1925                                 SSL_heartbeat(con);
1926                                 cbuf_len=0;
1927                                 }
1928 #endif
1929                         else
1930                                 {
1931                                 cbuf_len=i;
1932                                 cbuf_off=0;
1933 #ifdef CHARSET_EBCDIC
1934                                 ebcdic2ascii(cbuf, cbuf, i);
1935 #endif
1936                                 }
1937
1938                         write_ssl=1;
1939                         read_tty=0;
1940                         }
1941                 }
1942
1943         ret=0;
1944 shut:
1945         if (in_init)
1946                 print_stuff(bio_c_out,con,full_log);
1947         SSL_shutdown(con);
1948         SHUTDOWN(SSL_get_fd(con));
1949 end:
1950         if (con != NULL)
1951                 {
1952                 if (prexit != 0)
1953                         print_stuff(bio_c_out,con,1);
1954                 SSL_free(con);
1955                 }
1956 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1957         if (next_proto.data)
1958                 OPENSSL_free(next_proto.data);
1959 #endif
1960         if (ctx != NULL) SSL_CTX_free(ctx);
1961         if (cert)
1962                 X509_free(cert);
1963         if (key)
1964                 EVP_PKEY_free(key);
1965         if (pass)
1966                 OPENSSL_free(pass);
1967         ssl_excert_free(exc);
1968         if (vpm)
1969                 X509_VERIFY_PARAM_free(vpm);
1970         if (cbuf != NULL) { OPENSSL_cleanse(cbuf,BUFSIZZ); OPENSSL_free(cbuf); }
1971         if (sbuf != NULL) { OPENSSL_cleanse(sbuf,BUFSIZZ); OPENSSL_free(sbuf); }
1972         if (mbuf != NULL) { OPENSSL_cleanse(mbuf,BUFSIZZ); OPENSSL_free(mbuf); }
1973         if (bio_c_out != NULL)
1974                 {
1975                 BIO_free(bio_c_out);
1976                 bio_c_out=NULL;
1977                 }
1978         apps_shutdown();
1979         OPENSSL_EXIT(ret);
1980         }
1981
1982
1983 static void print_stuff(BIO *bio, SSL *s, int full)
1984         {
1985         X509 *peer=NULL;
1986         char *p;
1987         static const char *space="                ";
1988         char buf[BUFSIZ];
1989         STACK_OF(X509) *sk;
1990         STACK_OF(X509_NAME) *sk2;
1991         const SSL_CIPHER *c;
1992         X509_NAME *xn;
1993         int j,i;
1994 #ifndef OPENSSL_NO_COMP
1995         const COMP_METHOD *comp, *expansion;
1996 #endif
1997         unsigned char *exportedkeymat;
1998
1999         if (full)
2000                 {
2001                 int got_a_chain = 0;
2002
2003                 sk=SSL_get_peer_cert_chain(s);
2004                 if (sk != NULL)
2005                         {
2006                         got_a_chain = 1; /* we don't have it for SSL2 (yet) */
2007
2008                         BIO_printf(bio,"---\nCertificate chain\n");
2009                         for (i=0; i<sk_X509_num(sk); i++)
2010                                 {
2011                                 X509_NAME_oneline(X509_get_subject_name(
2012                                         sk_X509_value(sk,i)),buf,sizeof buf);
2013                                 BIO_printf(bio,"%2d s:%s\n",i,buf);
2014                                 X509_NAME_oneline(X509_get_issuer_name(
2015                                         sk_X509_value(sk,i)),buf,sizeof buf);
2016                                 BIO_printf(bio,"   i:%s\n",buf);
2017                                 if (c_showcerts)
2018                                         PEM_write_bio_X509(bio,sk_X509_value(sk,i));
2019                                 }
2020                         }
2021
2022                 BIO_printf(bio,"---\n");
2023                 peer=SSL_get_peer_certificate(s);
2024                 if (peer != NULL)
2025                         {
2026                         BIO_printf(bio,"Server certificate\n");
2027                         if (!(c_showcerts && got_a_chain)) /* Redundant if we showed the whole chain */
2028                                 PEM_write_bio_X509(bio,peer);
2029                         X509_NAME_oneline(X509_get_subject_name(peer),
2030                                 buf,sizeof buf);
2031                         BIO_printf(bio,"subject=%s\n",buf);
2032                         X509_NAME_oneline(X509_get_issuer_name(peer),
2033                                 buf,sizeof buf);
2034                         BIO_printf(bio,"issuer=%s\n",buf);
2035                         }
2036                 else
2037                         BIO_printf(bio,"no peer certificate available\n");
2038
2039                 sk2=SSL_get_client_CA_list(s);
2040                 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0))
2041                         {
2042                         BIO_printf(bio,"---\nAcceptable client certificate CA names\n");
2043                         for (i=0; i<sk_X509_NAME_num(sk2); i++)
2044                                 {
2045                                 xn=sk_X509_NAME_value(sk2,i);
2046                                 X509_NAME_oneline(xn,buf,sizeof(buf));
2047                                 BIO_write(bio,buf,strlen(buf));
2048                                 BIO_write(bio,"\n",1);
2049                                 }
2050                         }
2051                 else
2052                         {
2053                         BIO_printf(bio,"---\nNo client certificate CA names sent\n");
2054                         }
2055                 p=SSL_get_shared_ciphers(s,buf,sizeof buf);
2056                 if (p != NULL)
2057                         {
2058                         /* This works only for SSL 2.  In later protocol
2059                          * versions, the client does not know what other
2060                          * ciphers (in addition to the one to be used
2061                          * in the current connection) the server supports. */
2062
2063                         BIO_printf(bio,"---\nCiphers common between both SSL endpoints:\n");
2064                         j=i=0;
2065                         while (*p)
2066                                 {
2067                                 if (*p == ':')
2068                                         {
2069                                         BIO_write(bio,space,15-j%25);
2070                                         i++;
2071                                         j=0;
2072                                         BIO_write(bio,((i%3)?" ":"\n"),1);
2073                                         }
2074                                 else
2075                                         {
2076                                         BIO_write(bio,p,1);
2077                                         j++;
2078                                         }
2079                                 p++;
2080                                 }
2081                         BIO_write(bio,"\n",1);
2082                         }
2083
2084                 ssl_print_sigalgs(bio, s);
2085                 ssl_print_tmp_key(bio, s);
2086
2087                 BIO_printf(bio,"---\nSSL handshake has read %ld bytes and written %ld bytes\n",
2088                         BIO_number_read(SSL_get_rbio(s)),
2089                         BIO_number_written(SSL_get_wbio(s)));
2090                 }
2091         BIO_printf(bio,(SSL_cache_hit(s)?"---\nReused, ":"---\nNew, "));
2092         c=SSL_get_current_cipher(s);
2093         BIO_printf(bio,"%s, Cipher is %s\n",
2094                 SSL_CIPHER_get_version(c),
2095                 SSL_CIPHER_get_name(c));
2096         if (peer != NULL) {
2097                 EVP_PKEY *pktmp;
2098                 pktmp = X509_get_pubkey(peer);
2099                 BIO_printf(bio,"Server public key is %d bit\n",
2100                                                          EVP_PKEY_bits(pktmp));
2101                 EVP_PKEY_free(pktmp);
2102         }
2103         BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
2104                         SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
2105 #ifndef OPENSSL_NO_COMP
2106         comp=SSL_get_current_compression(s);
2107         expansion=SSL_get_current_expansion(s);
2108         BIO_printf(bio,"Compression: %s\n",
2109                 comp ? SSL_COMP_get_name(comp) : "NONE");
2110         BIO_printf(bio,"Expansion: %s\n",
2111                 expansion ? SSL_COMP_get_name(expansion) : "NONE");
2112 #endif
2113  
2114 #ifdef SSL_DEBUG
2115         {
2116         /* Print out local port of connection: useful for debugging */
2117         int sock;
2118         struct sockaddr_in ladd;
2119         socklen_t ladd_size = sizeof(ladd);
2120         sock = SSL_get_fd(s);
2121         getsockname(sock, (struct sockaddr *)&ladd, &ladd_size);
2122         BIO_printf(bio_c_out, "LOCAL PORT is %u\n", ntohs(ladd.sin_port));
2123         }
2124 #endif
2125
2126 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2127         if (next_proto.status != -1) {
2128                 const unsigned char *proto;
2129                 unsigned int proto_len;
2130                 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
2131                 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
2132                 BIO_write(bio, proto, proto_len);
2133                 BIO_write(bio, "\n", 1);
2134         }
2135 #endif
2136
2137         {
2138         SRTP_PROTECTION_PROFILE *srtp_profile=SSL_get_selected_srtp_profile(s);
2139  
2140         if(srtp_profile)
2141                 BIO_printf(bio,"SRTP Extension negotiated, profile=%s\n",
2142                            srtp_profile->name);
2143         }
2144  
2145         SSL_SESSION_print(bio,SSL_get_session(s));
2146         if (keymatexportlabel != NULL)
2147                 {
2148                 BIO_printf(bio, "Keying material exporter:\n");
2149                 BIO_printf(bio, "    Label: '%s'\n", keymatexportlabel);
2150                 BIO_printf(bio, "    Length: %i bytes\n", keymatexportlen);
2151                 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2152                 if (exportedkeymat != NULL)
2153                         {
2154                         if (!SSL_export_keying_material(s, exportedkeymat,
2155                                                         keymatexportlen,
2156                                                         keymatexportlabel,
2157                                                         strlen(keymatexportlabel),
2158                                                         NULL, 0, 0))
2159                                 {
2160                                 BIO_printf(bio, "    Error\n");
2161                                 }
2162                         else
2163                                 {
2164                                 BIO_printf(bio, "    Keying material: ");
2165                                 for (i=0; i<keymatexportlen; i++)
2166                                         BIO_printf(bio, "%02X",
2167                                                    exportedkeymat[i]);
2168                                 BIO_printf(bio, "\n");
2169                                 }
2170                         OPENSSL_free(exportedkeymat);
2171                         }
2172                 }
2173         BIO_printf(bio,"---\n");
2174         if (peer != NULL)
2175                 X509_free(peer);
2176         /* flush, or debugging output gets mixed with http response */
2177         (void)BIO_flush(bio);
2178         }
2179
2180 #ifndef OPENSSL_NO_TLSEXT
2181
2182 static int ocsp_resp_cb(SSL *s, void *arg)
2183         {
2184         const unsigned char *p;
2185         int len;
2186         OCSP_RESPONSE *rsp;
2187         len = SSL_get_tlsext_status_ocsp_resp(s, &p);
2188         BIO_puts(arg, "OCSP response: ");
2189         if (!p)
2190                 {
2191                 BIO_puts(arg, "no response sent\n");
2192                 return 1;
2193                 }
2194         rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2195         if (!rsp)
2196                 {
2197                 BIO_puts(arg, "response parse error\n");
2198                 BIO_dump_indent(arg, (char *)p, len, 4);
2199                 return 0;
2200                 }
2201         BIO_puts(arg, "\n======================================\n");
2202         OCSP_RESPONSE_print(arg, rsp, 0);
2203         BIO_puts(arg, "======================================\n");
2204         OCSP_RESPONSE_free(rsp);
2205         return 1;
2206         }
2207
2208 static int audit_proof_cb(SSL *s, void *arg)
2209         {
2210         const unsigned char *proof;
2211         size_t proof_len;
2212         size_t i;
2213         SSL_SESSION *sess = SSL_get_session(s);
2214
2215         proof = SSL_SESSION_get_tlsext_authz_server_audit_proof(sess,
2216                                                                 &proof_len);
2217         if (proof != NULL)
2218                 {
2219                 BIO_printf(bio_c_out, "Audit proof: ");
2220                 for (i = 0; i < proof_len; ++i)
2221                         BIO_printf(bio_c_out, "%02X", proof[i]);
2222                 BIO_printf(bio_c_out, "\n");
2223                 }
2224         else
2225                 {
2226                 BIO_printf(bio_c_out, "No audit proof found.\n");
2227                 }
2228         return 1;
2229         }
2230 #endif