841395db16bcee0e8de923a1ee81dc87f2d3cfa4
[openssl.git] / apps / s_client.c
1 /* apps/s_client.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2005 Nokia. All rights reserved.
113  *
114  * The portions of the attached software ("Contribution") is developed by
115  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116  * license.
117  *
118  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120  * support (see RFC 4279) to OpenSSL.
121  *
122  * No patent licenses or other rights except those expressly stated in
123  * the OpenSSL open source license shall be deemed granted or received
124  * expressly, by implication, estoppel, or otherwise.
125  *
126  * No assurances are provided by Nokia that the Contribution does not
127  * infringe the patent or other intellectual property rights of any third
128  * party or that the license provides you with all the necessary rights
129  * to make use of the Contribution.
130  *
131  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135  * OTHERWISE.
136  */
137
138 #include <assert.h>
139 #include <ctype.h>
140 #include <stdio.h>
141 #include <stdlib.h>
142 #include <string.h>
143 #include <openssl/e_os2.h>
144 #ifdef OPENSSL_NO_STDIO
145 #define APPS_WIN16
146 #endif
147
148 /* With IPv6, it looks like Digital has mixed up the proper order of
149    recursive header file inclusion, resulting in the compiler complaining
150    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
151    is needed to have fileno() declared correctly...  So let's define u_int */
152 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
153 #define __U_INT
154 typedef unsigned int u_int;
155 #endif
156
157 #define USE_SOCKETS
158 #include "apps.h"
159 #include <openssl/x509.h>
160 #include <openssl/ssl.h>
161 #include <openssl/err.h>
162 #include <openssl/pem.h>
163 #include <openssl/rand.h>
164 #include <openssl/ocsp.h>
165 #include <openssl/bn.h>
166 #ifndef OPENSSL_NO_SRP
167 #include <openssl/srp.h>
168 #endif
169 #include "s_apps.h"
170 #include "timeouts.h"
171
172 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
173 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
174 #undef FIONBIO
175 #endif
176
177 #if defined(OPENSSL_SYS_BEOS_R5)
178 #include <fcntl.h>
179 #endif
180
181 #undef PROG
182 #define PROG    s_client_main
183
184 /*#define SSL_HOST_NAME "www.netscape.com" */
185 /*#define SSL_HOST_NAME "193.118.187.102" */
186 #define SSL_HOST_NAME   "localhost"
187
188 /*#define TEST_CERT "client.pem" */ /* no default cert. */
189
190 #undef BUFSIZZ
191 #define BUFSIZZ 1024*8
192
193 extern int verify_depth;
194 extern int verify_error;
195 extern int verify_return_error;
196 extern int verify_quiet;
197
198 #ifdef FIONBIO
199 static int c_nbio=0;
200 #endif
201 static int c_Pause=0;
202 static int c_debug=0;
203 #ifndef OPENSSL_NO_TLSEXT
204 static int c_tlsextdebug=0;
205 static int c_status_req=0;
206 static int c_proof_debug=0;
207 #endif
208 static int c_msg=0;
209 static int c_showcerts=0;
210
211 static char *keymatexportlabel=NULL;
212 static int keymatexportlen=20;
213
214 static void sc_usage(void);
215 static void print_stuff(BIO *berr,SSL *con,int full);
216 #ifndef OPENSSL_NO_TLSEXT
217 static int ocsp_resp_cb(SSL *s, void *arg);
218 static int audit_proof_cb(SSL *s, void *arg);
219 #endif
220 static BIO *bio_c_out=NULL;
221 static BIO *bio_c_msg=NULL;
222 static int c_quiet=0;
223 static int c_ign_eof=0;
224 static int c_brief=0;
225
226 #ifndef OPENSSL_NO_PSK
227 /* Default PSK identity and key */
228 static char *psk_identity="Client_identity";
229 /*char *psk_key=NULL;  by default PSK is not used */
230
231 static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
232         unsigned int max_identity_len, unsigned char *psk,
233         unsigned int max_psk_len)
234         {
235         unsigned int psk_len = 0;
236         int ret;
237         BIGNUM *bn=NULL;
238
239         if (c_debug)
240                 BIO_printf(bio_c_out, "psk_client_cb\n");
241         if (!hint)
242                 {
243                 /* no ServerKeyExchange message*/
244                 if (c_debug)
245                         BIO_printf(bio_c_out,"NULL received PSK identity hint, continuing anyway\n");
246                 }
247         else if (c_debug)
248                 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
249
250         /* lookup PSK identity and PSK key based on the given identity hint here */
251         ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
252         if (ret < 0 || (unsigned int)ret > max_identity_len)
253                 goto out_err;
254         if (c_debug)
255                 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity, ret);
256         ret=BN_hex2bn(&bn, psk_key);
257         if (!ret)
258                 {
259                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
260                 if (bn)
261                         BN_free(bn);
262                 return 0;
263                 }
264
265         if ((unsigned int)BN_num_bytes(bn) > max_psk_len)
266                 {
267                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
268                         max_psk_len, BN_num_bytes(bn));
269                 BN_free(bn);
270                 return 0;
271                 }
272
273         psk_len=BN_bn2bin(bn, psk);
274         BN_free(bn);
275         if (psk_len == 0)
276                 goto out_err;
277
278         if (c_debug)
279                 BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len);
280
281         return psk_len;
282  out_err:
283         if (c_debug)
284                 BIO_printf(bio_err, "Error in PSK client callback\n");
285         return 0;
286         }
287 #endif
288
289 static void sc_usage(void)
290         {
291         BIO_printf(bio_err,"usage: s_client args\n");
292         BIO_printf(bio_err,"\n");
293         BIO_printf(bio_err," -host host     - use -connect instead\n");
294         BIO_printf(bio_err," -port port     - use -connect instead\n");
295         BIO_printf(bio_err," -connect host:port - who to connect to (default is %s:%s)\n",SSL_HOST_NAME,PORT_STR);
296         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
297         BIO_printf(bio_err," -cert arg     - certificate file to use, PEM format assumed\n");
298         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
299         BIO_printf(bio_err," -key arg      - Private key file to use, in cert file if\n");
300         BIO_printf(bio_err,"                 not specified but cert file is.\n");
301         BIO_printf(bio_err," -keyform arg  - key format (PEM or DER) PEM default\n");
302         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
303         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
304         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
305         BIO_printf(bio_err," -reconnect    - Drop and re-make the connection with the same Session-ID\n");
306         BIO_printf(bio_err," -pause        - sleep(1) after each read(2) and write(2) system call\n");
307         BIO_printf(bio_err," -showcerts    - show all certificates in the chain\n");
308         BIO_printf(bio_err," -debug        - extra output\n");
309 #ifdef WATT32
310         BIO_printf(bio_err," -wdebug       - WATT-32 tcp debugging\n");
311 #endif
312         BIO_printf(bio_err," -msg          - Show protocol messages\n");
313         BIO_printf(bio_err," -nbio_test    - more ssl protocol testing\n");
314         BIO_printf(bio_err," -state        - print the 'ssl' states\n");
315 #ifdef FIONBIO
316         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
317 #endif
318         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
319         BIO_printf(bio_err," -quiet        - no s_client output\n");
320         BIO_printf(bio_err," -ign_eof      - ignore input eof (default when -quiet)\n");
321         BIO_printf(bio_err," -no_ign_eof   - don't ignore input eof\n");
322 #ifndef OPENSSL_NO_PSK
323         BIO_printf(bio_err," -psk_identity arg - PSK identity\n");
324         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
325 # ifndef OPENSSL_NO_JPAKE
326         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
327 # endif
328 #endif
329 #ifndef OPENSSL_NO_SRP
330         BIO_printf(bio_err," -srpuser user     - SRP authentification for 'user'\n");
331         BIO_printf(bio_err," -srppass arg      - password for 'user'\n");
332         BIO_printf(bio_err," -srp_lateuser     - SRP username into second ClientHello message\n");
333         BIO_printf(bio_err," -srp_moregroups   - Tolerate other than the known g N values.\n");
334         BIO_printf(bio_err," -srp_strength int - minimal mength in bits for N (default %d).\n",SRP_MINIMAL_N);
335 #endif
336         BIO_printf(bio_err," -ssl2         - just use SSLv2\n");
337         BIO_printf(bio_err," -ssl3         - just use SSLv3\n");
338         BIO_printf(bio_err," -tls1_2       - just use TLSv1.2\n");
339         BIO_printf(bio_err," -tls1_1       - just use TLSv1.1\n");
340         BIO_printf(bio_err," -tls1         - just use TLSv1\n");
341         BIO_printf(bio_err," -dtls1        - just use DTLSv1\n");    
342         BIO_printf(bio_err," -mtu          - set the link layer MTU\n");
343         BIO_printf(bio_err," -no_tls1_2/-no_tls1_1/-no_tls1/-no_ssl3/-no_ssl2 - turn off that protocol\n");
344         BIO_printf(bio_err," -bugs         - Switch on all SSL implementation bug workarounds\n");
345         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences (only SSLv2)\n");
346         BIO_printf(bio_err," -cipher       - preferred cipher to use, use the 'openssl ciphers'\n");
347         BIO_printf(bio_err,"                 command to see what is available\n");
348         BIO_printf(bio_err," -starttls prot - use the STARTTLS command before starting TLS\n");
349         BIO_printf(bio_err,"                 for those protocols that support it, where\n");
350         BIO_printf(bio_err,"                 'prot' defines which one to assume.  Currently,\n");
351         BIO_printf(bio_err,"                 only \"smtp\", \"pop3\", \"imap\", \"ftp\" and \"xmpp\"\n");
352         BIO_printf(bio_err,"                 are supported.\n");
353 #ifndef OPENSSL_NO_ENGINE
354         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
355 #endif
356         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
357         BIO_printf(bio_err," -sess_out arg - file to write SSL session to\n");
358         BIO_printf(bio_err," -sess_in arg  - file to read SSL session from\n");
359 #ifndef OPENSSL_NO_TLSEXT
360         BIO_printf(bio_err," -servername host  - Set TLS extension servername in ClientHello\n");
361         BIO_printf(bio_err," -tlsextdebug      - hex dump of all TLS extensions received\n");
362         BIO_printf(bio_err," -status           - request certificate status from server\n");
363         BIO_printf(bio_err," -no_ticket        - disable use of RFC4507bis session tickets\n");
364         BIO_printf(bio_err," -proof_debug      - request an audit proof and print its hex dump\n");
365 # ifndef OPENSSL_NO_NEXTPROTONEG
366         BIO_printf(bio_err," -nextprotoneg arg - enable NPN extension, considering named protocols supported (comma-separated list)\n");
367 # endif
368 #endif
369         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
370         BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
371         BIO_printf(bio_err," -keymatexport label   - Export keying material using label\n");
372         BIO_printf(bio_err," -keymatexportlen len  - Export len bytes of keying material (default 20)\n");
373         }
374
375 #ifndef OPENSSL_NO_TLSEXT
376
377 /* This is a context that we pass to callbacks */
378 typedef struct tlsextctx_st {
379    BIO * biodebug;
380    int ack;
381 } tlsextctx;
382
383
384 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
385         {
386         tlsextctx * p = (tlsextctx *) arg;
387         const char * hn= SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
388         if (SSL_get_servername_type(s) != -1) 
389                 p->ack = !SSL_session_reused(s) && hn != NULL;
390         else 
391                 BIO_printf(bio_err,"Can't use SSL_get_servername\n");
392         
393         return SSL_TLSEXT_ERR_OK;
394         }
395
396 #ifndef OPENSSL_NO_SRP
397
398 /* This is a context that we pass to all callbacks */
399 typedef struct srp_arg_st
400         {
401         char *srppassin;
402         char *srplogin;
403         int msg;   /* copy from c_msg */
404         int debug; /* copy from c_debug */
405         int amp;   /* allow more groups */
406         int strength /* minimal size for N */ ;
407         } SRP_ARG;
408
409 #define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
410
411 static int srp_Verify_N_and_g(const BIGNUM *N, const BIGNUM *g)
412         {
413         BN_CTX *bn_ctx = BN_CTX_new();
414         BIGNUM *p = BN_new();
415         BIGNUM *r = BN_new();
416         int ret =
417                 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
418                 BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
419                 p != NULL && BN_rshift1(p, N) &&
420
421                 /* p = (N-1)/2 */
422                 BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
423                 r != NULL &&
424
425                 /* verify g^((N-1)/2) == -1 (mod N) */
426                 BN_mod_exp(r, g, p, N, bn_ctx) &&
427                 BN_add_word(r, 1) &&
428                 BN_cmp(r, N) == 0;
429
430         if(r)
431                 BN_free(r);
432         if(p)
433                 BN_free(p);
434         if(bn_ctx)
435                 BN_CTX_free(bn_ctx);
436         return ret;
437         }
438
439 /* This callback is used here for two purposes:
440    - extended debugging
441    - making some primality tests for unknown groups
442    The callback is only called for a non default group.
443
444    An application does not need the call back at all if
445    only the stanard groups are used.  In real life situations, 
446    client and server already share well known groups, 
447    thus there is no need to verify them. 
448    Furthermore, in case that a server actually proposes a group that
449    is not one of those defined in RFC 5054, it is more appropriate 
450    to add the group to a static list and then compare since 
451    primality tests are rather cpu consuming.
452 */
453
454 static int MS_CALLBACK ssl_srp_verify_param_cb(SSL *s, void *arg)
455         {
456         SRP_ARG *srp_arg = (SRP_ARG *)arg;
457         BIGNUM *N = NULL, *g = NULL;
458         if (!(N = SSL_get_srp_N(s)) || !(g = SSL_get_srp_g(s)))
459                 return 0;
460         if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1)
461                 {
462                 BIO_printf(bio_err, "SRP parameters:\n"); 
463                 BIO_printf(bio_err,"\tN="); BN_print(bio_err,N);
464                 BIO_printf(bio_err,"\n\tg="); BN_print(bio_err,g);
465                 BIO_printf(bio_err,"\n");
466                 }
467
468         if (SRP_check_known_gN_param(g,N))
469                 return 1;
470
471         if (srp_arg->amp == 1)
472                 {
473                 if (srp_arg->debug)
474                         BIO_printf(bio_err, "SRP param N and g are not known params, going to check deeper.\n");
475
476 /* The srp_moregroups is a real debugging feature.
477    Implementors should rather add the value to the known ones.
478    The minimal size has already been tested.
479 */
480                 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N,g))
481                         return 1;
482                 }       
483         BIO_printf(bio_err, "SRP param N and g rejected.\n");
484         return 0;
485         }
486
487 #define PWD_STRLEN 1024
488
489 static char * MS_CALLBACK ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
490         {
491         SRP_ARG *srp_arg = (SRP_ARG *)arg;
492         char *pass = (char *)OPENSSL_malloc(PWD_STRLEN+1);
493         PW_CB_DATA cb_tmp;
494         int l;
495
496         cb_tmp.password = (char *)srp_arg->srppassin;
497         cb_tmp.prompt_info = "SRP user";
498         if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp))<0)
499                 {
500                 BIO_printf (bio_err, "Can't read Password\n");
501                 OPENSSL_free(pass);
502                 return NULL;
503                 }
504         *(pass+l)= '\0';
505
506         return pass;
507         }
508
509 #endif
510         char *srtp_profiles = NULL;
511
512 # ifndef OPENSSL_NO_NEXTPROTONEG
513 /* This the context that we pass to next_proto_cb */
514 typedef struct tlsextnextprotoctx_st {
515         unsigned char *data;
516         unsigned short len;
517         int status;
518 } tlsextnextprotoctx;
519
520 static tlsextnextprotoctx next_proto;
521
522 static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg)
523         {
524         tlsextnextprotoctx *ctx = arg;
525
526         if (!c_quiet)
527                 {
528                 /* We can assume that |in| is syntactically valid. */
529                 unsigned i;
530                 BIO_printf(bio_c_out, "Protocols advertised by server: ");
531                 for (i = 0; i < inlen; )
532                         {
533                         if (i)
534                                 BIO_write(bio_c_out, ", ", 2);
535                         BIO_write(bio_c_out, &in[i + 1], in[i]);
536                         i += in[i] + 1;
537                         }
538                 BIO_write(bio_c_out, "\n", 1);
539                 }
540
541         ctx->status = SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
542         return SSL_TLSEXT_ERR_OK;
543         }
544 # endif  /* ndef OPENSSL_NO_NEXTPROTONEG */
545 #endif
546
547 enum
548 {
549         PROTO_OFF       = 0,
550         PROTO_SMTP,
551         PROTO_POP3,
552         PROTO_IMAP,
553         PROTO_FTP,
554         PROTO_XMPP
555 };
556
557 int MAIN(int, char **);
558
559 int MAIN(int argc, char **argv)
560         {
561         int build_chain = 0;
562         SSL *con=NULL;
563 #ifndef OPENSSL_NO_KRB5
564         KSSL_CTX *kctx;
565 #endif
566         int s,k,width,state=0;
567         char *cbuf=NULL,*sbuf=NULL,*mbuf=NULL;
568         int cbuf_len,cbuf_off;
569         int sbuf_len,sbuf_off;
570         fd_set readfds,writefds;
571         short port=PORT;
572         int full_log=1;
573         char *host=SSL_HOST_NAME;
574         char *cert_file=NULL,*key_file=NULL,*chain_file=NULL;
575         int cert_format = FORMAT_PEM, key_format = FORMAT_PEM;
576         char *passarg = NULL, *pass = NULL;
577         X509 *cert = NULL;
578         EVP_PKEY *key = NULL;
579         STACK_OF(X509) *chain = NULL;
580         char *CApath=NULL,*CAfile=NULL;
581         char *chCApath=NULL,*chCAfile=NULL;
582         char *vfyCApath=NULL,*vfyCAfile=NULL;
583         int reconnect=0,badop=0,verify=SSL_VERIFY_NONE;
584         int crlf=0;
585         int write_tty,read_tty,write_ssl,read_ssl,tty_on,ssl_pending;
586         SSL_CTX *ctx=NULL;
587         int ret=1,in_init=1,i,nbio_test=0;
588         int starttls_proto = PROTO_OFF;
589         int prexit = 0;
590         X509_VERIFY_PARAM *vpm = NULL;
591         int badarg = 0;
592         const SSL_METHOD *meth=NULL;
593         int socket_type=SOCK_STREAM;
594         BIO *sbio;
595         char *inrand=NULL;
596         int mbuf_len=0;
597         struct timeval timeout, *timeoutp;
598 #ifndef OPENSSL_NO_ENGINE
599         char *engine_id=NULL;
600         char *ssl_client_engine_id=NULL;
601         ENGINE *ssl_client_engine=NULL;
602 #endif
603         ENGINE *e=NULL;
604 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
605         struct timeval tv;
606 #if defined(OPENSSL_SYS_BEOS_R5)
607         int stdin_set = 0;
608 #endif
609 #endif
610 #ifndef OPENSSL_NO_TLSEXT
611         char *servername = NULL; 
612         tlsextctx tlsextcbp = 
613         {NULL,0};
614 # ifndef OPENSSL_NO_NEXTPROTONEG
615         const char *next_proto_neg_in = NULL;
616 # endif
617 #endif
618         char *sess_in = NULL;
619         char *sess_out = NULL;
620         struct sockaddr peer;
621         int peerlen = sizeof(peer);
622         int enable_timeouts = 0 ;
623         long socket_mtu = 0;
624 #ifndef OPENSSL_NO_JPAKE
625 static char *jpake_secret = NULL;
626 #define no_jpake !jpake_secret
627 #else
628 #define no_jpake 1
629 #endif
630 #ifndef OPENSSL_NO_SRP
631         char * srppass = NULL;
632         int srp_lateuser = 0;
633         SRP_ARG srp_arg = {NULL,NULL,0,0,0,1024};
634 #endif
635         SSL_EXCERT *exc = NULL;
636
637         SSL_CONF_CTX *cctx = NULL;
638         STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
639
640         char *crl_file = NULL;
641         int crl_format = FORMAT_PEM;
642         int crl_download = 0;
643         STACK_OF(X509_CRL) *crls = NULL;
644
645         meth=SSLv23_client_method();
646
647         apps_startup();
648         c_Pause=0;
649         c_quiet=0;
650         c_ign_eof=0;
651         c_debug=0;
652         c_msg=0;
653         c_showcerts=0;
654
655         if (bio_err == NULL)
656                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
657
658         if (!load_config(bio_err, NULL))
659                 goto end;
660         cctx = SSL_CONF_CTX_new();
661         if (!cctx)
662                 goto end;
663         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT);
664         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CMDLINE);
665
666         if (    ((cbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
667                 ((sbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
668                 ((mbuf=OPENSSL_malloc(BUFSIZZ)) == NULL))
669                 {
670                 BIO_printf(bio_err,"out of memory\n");
671                 goto end;
672                 }
673
674         verify_depth=0;
675         verify_error=X509_V_OK;
676 #ifdef FIONBIO
677         c_nbio=0;
678 #endif
679
680         argc--;
681         argv++;
682         while (argc >= 1)
683                 {
684                 if      (strcmp(*argv,"-host") == 0)
685                         {
686                         if (--argc < 1) goto bad;
687                         host= *(++argv);
688                         }
689                 else if (strcmp(*argv,"-port") == 0)
690                         {
691                         if (--argc < 1) goto bad;
692                         port=atoi(*(++argv));
693                         if (port == 0) goto bad;
694                         }
695                 else if (strcmp(*argv,"-connect") == 0)
696                         {
697                         if (--argc < 1) goto bad;
698                         if (!extract_host_port(*(++argv),&host,NULL,&port))
699                                 goto bad;
700                         }
701                 else if (strcmp(*argv,"-verify") == 0)
702                         {
703                         verify=SSL_VERIFY_PEER;
704                         if (--argc < 1) goto bad;
705                         verify_depth=atoi(*(++argv));
706                         if (!c_quiet)
707                                 BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
708                         }
709                 else if (strcmp(*argv,"-cert") == 0)
710                         {
711                         if (--argc < 1) goto bad;
712                         cert_file= *(++argv);
713                         }
714                 else if (strcmp(*argv,"-CRL") == 0)
715                         {
716                         if (--argc < 1) goto bad;
717                         crl_file= *(++argv);
718                         }
719                 else if (strcmp(*argv,"-crl_download") == 0)
720                         crl_download = 1;
721                 else if (strcmp(*argv,"-sess_out") == 0)
722                         {
723                         if (--argc < 1) goto bad;
724                         sess_out = *(++argv);
725                         }
726                 else if (strcmp(*argv,"-sess_in") == 0)
727                         {
728                         if (--argc < 1) goto bad;
729                         sess_in = *(++argv);
730                         }
731                 else if (strcmp(*argv,"-certform") == 0)
732                         {
733                         if (--argc < 1) goto bad;
734                         cert_format = str2fmt(*(++argv));
735                         }
736                 else if (strcmp(*argv,"-CRLform") == 0)
737                         {
738                         if (--argc < 1) goto bad;
739                         crl_format = str2fmt(*(++argv));
740                         }
741                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
742                         {
743                         if (badarg)
744                                 goto bad;
745                         continue;
746                         }
747                 else if (strcmp(*argv,"-verify_return_error") == 0)
748                         verify_return_error = 1;
749                 else if (strcmp(*argv,"-verify_quiet") == 0)
750                         verify_quiet = 1;
751                 else if (strcmp(*argv,"-brief") == 0)
752                         {
753                         c_brief = 1;
754                         verify_quiet = 1;
755                         c_quiet = 1;
756                         }
757                 else if (args_excert(&argv, &argc, &badarg, bio_err, &exc))
758                         {
759                         if (badarg)
760                                 goto bad;
761                         continue;
762                         }
763                 else if (args_ssl(&argv, &argc, cctx, &badarg, bio_err, &ssl_args))
764                         {
765                         if (badarg)
766                                 goto bad;
767                         continue;
768                         }
769                 else if (strcmp(*argv,"-prexit") == 0)
770                         prexit=1;
771                 else if (strcmp(*argv,"-crlf") == 0)
772                         crlf=1;
773                 else if (strcmp(*argv,"-quiet") == 0)
774                         {
775                         c_quiet=1;
776                         c_ign_eof=1;
777                         }
778                 else if (strcmp(*argv,"-ign_eof") == 0)
779                         c_ign_eof=1;
780                 else if (strcmp(*argv,"-no_ign_eof") == 0)
781                         c_ign_eof=0;
782                 else if (strcmp(*argv,"-pause") == 0)
783                         c_Pause=1;
784                 else if (strcmp(*argv,"-debug") == 0)
785                         c_debug=1;
786 #ifndef OPENSSL_NO_TLSEXT
787                 else if (strcmp(*argv,"-tlsextdebug") == 0)
788                         c_tlsextdebug=1;
789                 else if (strcmp(*argv,"-status") == 0)
790                         c_status_req=1;
791                 else if (strcmp(*argv,"-proof_debug") == 0)
792                         c_proof_debug=1;
793 #endif
794 #ifdef WATT32
795                 else if (strcmp(*argv,"-wdebug") == 0)
796                         dbug_init();
797 #endif
798                 else if (strcmp(*argv,"-msg") == 0)
799                         c_msg=1;
800                 else if (strcmp(*argv,"-msgfile") == 0)
801                         {
802                         if (--argc < 1) goto bad;
803                         bio_c_msg = BIO_new_file(*(++argv), "w");
804                         }
805 #ifndef OPENSSL_NO_SSL_TRACE
806                 else if (strcmp(*argv,"-trace") == 0)
807                         c_msg=2;
808 #endif
809                 else if (strcmp(*argv,"-showcerts") == 0)
810                         c_showcerts=1;
811                 else if (strcmp(*argv,"-nbio_test") == 0)
812                         nbio_test=1;
813                 else if (strcmp(*argv,"-state") == 0)
814                         state=1;
815 #ifndef OPENSSL_NO_PSK
816                 else if (strcmp(*argv,"-psk_identity") == 0)
817                         {
818                         if (--argc < 1) goto bad;
819                         psk_identity=*(++argv);
820                         }
821                 else if (strcmp(*argv,"-psk") == 0)
822                         {
823                         size_t j;
824
825                         if (--argc < 1) goto bad;
826                         psk_key=*(++argv);
827                         for (j = 0; j < strlen(psk_key); j++)
828                                 {
829                                 if (isxdigit((unsigned char)psk_key[j]))
830                                         continue;
831                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
832                                 goto bad;
833                                 }
834                         }
835 #endif
836 #ifndef OPENSSL_NO_SRP
837                 else if (strcmp(*argv,"-srpuser") == 0)
838                         {
839                         if (--argc < 1) goto bad;
840                         srp_arg.srplogin= *(++argv);
841                         meth=TLSv1_client_method();
842                         }
843                 else if (strcmp(*argv,"-srppass") == 0)
844                         {
845                         if (--argc < 1) goto bad;
846                         srppass= *(++argv);
847                         meth=TLSv1_client_method();
848                         }
849                 else if (strcmp(*argv,"-srp_strength") == 0)
850                         {
851                         if (--argc < 1) goto bad;
852                         srp_arg.strength=atoi(*(++argv));
853                         BIO_printf(bio_err,"SRP minimal length for N is %d\n",srp_arg.strength);
854                         meth=TLSv1_client_method();
855                         }
856                 else if (strcmp(*argv,"-srp_lateuser") == 0)
857                         {
858                         srp_lateuser= 1;
859                         meth=TLSv1_client_method();
860                         }
861                 else if (strcmp(*argv,"-srp_moregroups") == 0)
862                         {
863                         srp_arg.amp=1;
864                         meth=TLSv1_client_method();
865                         }
866 #endif
867 #ifndef OPENSSL_NO_SSL2
868                 else if (strcmp(*argv,"-ssl2") == 0)
869                         meth=SSLv2_client_method();
870 #endif
871 #ifndef OPENSSL_NO_SSL3
872                 else if (strcmp(*argv,"-ssl3") == 0)
873                         meth=SSLv3_client_method();
874 #endif
875 #ifndef OPENSSL_NO_TLS1
876                 else if (strcmp(*argv,"-tls1_2") == 0)
877                         meth=TLSv1_2_client_method();
878                 else if (strcmp(*argv,"-tls1_1") == 0)
879                         meth=TLSv1_1_client_method();
880                 else if (strcmp(*argv,"-tls1") == 0)
881                         meth=TLSv1_client_method();
882 #endif
883 #ifndef OPENSSL_NO_DTLS1
884                 else if (strcmp(*argv,"-dtls1") == 0)
885                         {
886                         meth=DTLSv1_client_method();
887                         socket_type=SOCK_DGRAM;
888                         }
889                 else if (strcmp(*argv,"-timeout") == 0)
890                         enable_timeouts=1;
891                 else if (strcmp(*argv,"-mtu") == 0)
892                         {
893                         if (--argc < 1) goto bad;
894                         socket_mtu = atol(*(++argv));
895                         }
896 #endif
897                 else if (strcmp(*argv,"-keyform") == 0)
898                         {
899                         if (--argc < 1) goto bad;
900                         key_format = str2fmt(*(++argv));
901                         }
902                 else if (strcmp(*argv,"-pass") == 0)
903                         {
904                         if (--argc < 1) goto bad;
905                         passarg = *(++argv);
906                         }
907                 else if (strcmp(*argv,"-cert_chain") == 0)
908                         {
909                         if (--argc < 1) goto bad;
910                         chain_file= *(++argv);
911                         }
912                 else if (strcmp(*argv,"-key") == 0)
913                         {
914                         if (--argc < 1) goto bad;
915                         key_file= *(++argv);
916                         }
917                 else if (strcmp(*argv,"-reconnect") == 0)
918                         {
919                         reconnect=5;
920                         }
921                 else if (strcmp(*argv,"-CApath") == 0)
922                         {
923                         if (--argc < 1) goto bad;
924                         CApath= *(++argv);
925                         }
926                 else if (strcmp(*argv,"-chainCApath") == 0)
927                         {
928                         if (--argc < 1) goto bad;
929                         chCApath= *(++argv);
930                         }
931                 else if (strcmp(*argv,"-verifyCApath") == 0)
932                         {
933                         if (--argc < 1) goto bad;
934                         vfyCApath= *(++argv);
935                         }
936                 else if (strcmp(*argv,"-build_chain") == 0)
937                         build_chain = 1;
938                 else if (strcmp(*argv,"-CAfile") == 0)
939                         {
940                         if (--argc < 1) goto bad;
941                         CAfile= *(++argv);
942                         }
943                 else if (strcmp(*argv,"-chainCAfile") == 0)
944                         {
945                         if (--argc < 1) goto bad;
946                         chCAfile= *(++argv);
947                         }
948                 else if (strcmp(*argv,"-verifyCAfile") == 0)
949                         {
950                         if (--argc < 1) goto bad;
951                         vfyCAfile= *(++argv);
952                         }
953 #ifndef OPENSSL_NO_TLSEXT
954 # ifndef OPENSSL_NO_NEXTPROTONEG
955                 else if (strcmp(*argv,"-nextprotoneg") == 0)
956                         {
957                         if (--argc < 1) goto bad;
958                         next_proto_neg_in = *(++argv);
959                         }
960 # endif
961 #endif
962 #ifdef FIONBIO
963                 else if (strcmp(*argv,"-nbio") == 0)
964                         { c_nbio=1; }
965 #endif
966                 else if (strcmp(*argv,"-starttls") == 0)
967                         {
968                         if (--argc < 1) goto bad;
969                         ++argv;
970                         if (strcmp(*argv,"smtp") == 0)
971                                 starttls_proto = PROTO_SMTP;
972                         else if (strcmp(*argv,"pop3") == 0)
973                                 starttls_proto = PROTO_POP3;
974                         else if (strcmp(*argv,"imap") == 0)
975                                 starttls_proto = PROTO_IMAP;
976                         else if (strcmp(*argv,"ftp") == 0)
977                                 starttls_proto = PROTO_FTP;
978                         else if (strcmp(*argv, "xmpp") == 0)
979                                 starttls_proto = PROTO_XMPP;
980                         else
981                                 goto bad;
982                         }
983 #ifndef OPENSSL_NO_ENGINE
984                 else if (strcmp(*argv,"-engine") == 0)
985                         {
986                         if (--argc < 1) goto bad;
987                         engine_id = *(++argv);
988                         }
989                 else if (strcmp(*argv,"-ssl_client_engine") == 0)
990                         {
991                         if (--argc < 1) goto bad;
992                         ssl_client_engine_id = *(++argv);
993                         }
994 #endif
995                 else if (strcmp(*argv,"-rand") == 0)
996                         {
997                         if (--argc < 1) goto bad;
998                         inrand= *(++argv);
999                         }
1000 #ifndef OPENSSL_NO_TLSEXT
1001                 else if (strcmp(*argv,"-servername") == 0)
1002                         {
1003                         if (--argc < 1) goto bad;
1004                         servername= *(++argv);
1005                         /* meth=TLSv1_client_method(); */
1006                         }
1007 #endif
1008 #ifndef OPENSSL_NO_JPAKE
1009                 else if (strcmp(*argv,"-jpake") == 0)
1010                         {
1011                         if (--argc < 1) goto bad;
1012                         jpake_secret = *++argv;
1013                         }
1014 #endif
1015                 else if (strcmp(*argv,"-use_srtp") == 0)
1016                         {
1017                         if (--argc < 1) goto bad;
1018                         srtp_profiles = *(++argv);
1019                         }
1020                 else if (strcmp(*argv,"-keymatexport") == 0)
1021                         {
1022                         if (--argc < 1) goto bad;
1023                         keymatexportlabel= *(++argv);
1024                         }
1025                 else if (strcmp(*argv,"-keymatexportlen") == 0)
1026                         {
1027                         if (--argc < 1) goto bad;
1028                         keymatexportlen=atoi(*(++argv));
1029                         if (keymatexportlen == 0) goto bad;
1030                         }
1031                 else
1032                         {
1033                         BIO_printf(bio_err,"unknown option %s\n",*argv);
1034                         badop=1;
1035                         break;
1036                         }
1037                 argc--;
1038                 argv++;
1039                 }
1040         if (badop)
1041                 {
1042 bad:
1043                 sc_usage();
1044                 goto end;
1045                 }
1046
1047 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1048         if (jpake_secret)
1049                 {
1050                 if (psk_key)
1051                         {
1052                         BIO_printf(bio_err,
1053                                    "Can't use JPAKE and PSK together\n");
1054                         goto end;
1055                         }
1056                 psk_identity = "JPAKE";
1057                 }
1058 #endif
1059
1060         OpenSSL_add_ssl_algorithms();
1061         SSL_load_error_strings();
1062
1063 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1064         next_proto.status = -1;
1065         if (next_proto_neg_in)
1066                 {
1067                 next_proto.data = next_protos_parse(&next_proto.len, next_proto_neg_in);
1068                 if (next_proto.data == NULL)
1069                         {
1070                         BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1071                         goto end;
1072                         }
1073                 }
1074         else
1075                 next_proto.data = NULL;
1076 #endif
1077
1078 #ifndef OPENSSL_NO_ENGINE
1079         e = setup_engine(bio_err, engine_id, 1);
1080         if (ssl_client_engine_id)
1081                 {
1082                 ssl_client_engine = ENGINE_by_id(ssl_client_engine_id);
1083                 if (!ssl_client_engine)
1084                         {
1085                         BIO_printf(bio_err,
1086                                         "Error getting client auth engine\n");
1087                         goto end;
1088                         }
1089                 }
1090
1091 #endif
1092         if (!app_passwd(bio_err, passarg, NULL, &pass, NULL))
1093                 {
1094                 BIO_printf(bio_err, "Error getting password\n");
1095                 goto end;
1096                 }
1097
1098         if (key_file == NULL)
1099                 key_file = cert_file;
1100
1101
1102         if (key_file)
1103
1104                 {
1105
1106                 key = load_key(bio_err, key_file, key_format, 0, pass, e,
1107                                "client certificate private key file");
1108                 if (!key)
1109                         {
1110                         ERR_print_errors(bio_err);
1111                         goto end;
1112                         }
1113
1114                 }
1115
1116         if (cert_file)
1117
1118                 {
1119                 cert = load_cert(bio_err,cert_file,cert_format,
1120                                 NULL, e, "client certificate file");
1121
1122                 if (!cert)
1123                         {
1124                         ERR_print_errors(bio_err);
1125                         goto end;
1126                         }
1127                 }
1128
1129         if (chain_file)
1130                 {
1131                 chain = load_certs(bio_err, chain_file,FORMAT_PEM,
1132                                         NULL, e, "client certificate chain");
1133                 if (!chain)
1134                         goto end;
1135                 }
1136
1137         if (crl_file)
1138                 {
1139                 X509_CRL *crl;
1140                 crl = load_crl(crl_file, crl_format);
1141                 if (!crl)
1142                         {
1143                         BIO_puts(bio_err, "Error loading CRL\n");
1144                         ERR_print_errors(bio_err);
1145                         goto end;
1146                         }
1147                 crls = sk_X509_CRL_new_null();
1148                 if (!crls || !sk_X509_CRL_push(crls, crl))
1149                         {
1150                         BIO_puts(bio_err, "Error adding CRL\n");
1151                         ERR_print_errors(bio_err);
1152                         X509_CRL_free(crl);
1153                         goto end;
1154                         }
1155                 }
1156
1157         if (!load_excert(&exc, bio_err))
1158                 goto end;
1159
1160         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1161                 && !RAND_status())
1162                 {
1163                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1164                 }
1165         if (inrand != NULL)
1166                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1167                         app_RAND_load_files(inrand));
1168
1169         if (bio_c_out == NULL)
1170                 {
1171                 if (c_quiet && !c_debug)
1172                         {
1173                         bio_c_out=BIO_new(BIO_s_null());
1174                         if (c_msg && !bio_c_msg)
1175                                 bio_c_msg=BIO_new_fp(stdout,BIO_NOCLOSE);
1176                         }
1177                 else
1178                         {
1179                         if (bio_c_out == NULL)
1180                                 bio_c_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1181                         }
1182                 }
1183
1184 #ifndef OPENSSL_NO_SRP
1185         if(!app_passwd(bio_err, srppass, NULL, &srp_arg.srppassin, NULL))
1186                 {
1187                 BIO_printf(bio_err, "Error getting password\n");
1188                 goto end;
1189                 }
1190 #endif
1191
1192         ctx=SSL_CTX_new(meth);
1193         if (ctx == NULL)
1194                 {
1195                 ERR_print_errors(bio_err);
1196                 goto end;
1197                 }
1198
1199         if (vpm)
1200                 SSL_CTX_set1_param(ctx, vpm);
1201
1202         if (!args_ssl_call(ctx, bio_err, cctx, ssl_args, 1, no_jpake))
1203                 {
1204                 ERR_print_errors(bio_err);
1205                 goto end;
1206                 }
1207
1208         if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1209                                                 crls, crl_download))
1210                 {
1211                 BIO_printf(bio_err, "Error loading store locations\n");
1212                 ERR_print_errors(bio_err);
1213                 goto end;
1214                 }
1215
1216 #ifndef OPENSSL_NO_ENGINE
1217         if (ssl_client_engine)
1218                 {
1219                 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine))
1220                         {
1221                         BIO_puts(bio_err, "Error setting client auth engine\n");
1222                         ERR_print_errors(bio_err);
1223                         ENGINE_free(ssl_client_engine);
1224                         goto end;
1225                         }
1226                 ENGINE_free(ssl_client_engine);
1227                 }
1228 #endif
1229
1230 #ifndef OPENSSL_NO_PSK
1231 #ifdef OPENSSL_NO_JPAKE
1232         if (psk_key != NULL)
1233 #else
1234         if (psk_key != NULL || jpake_secret)
1235 #endif
1236                 {
1237                 if (c_debug)
1238                         BIO_printf(bio_c_out, "PSK key given or JPAKE in use, setting client callback\n");
1239                 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1240                 }
1241         if (srtp_profiles != NULL)
1242                 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1243 #endif
1244         if (exc) ssl_ctx_set_excert(ctx, exc);
1245         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1246          * Setting read ahead solves this problem.
1247          */
1248         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1249
1250 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1251         if (next_proto.data)
1252                 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
1253 #endif
1254
1255         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1256 #if 0
1257         else
1258                 SSL_CTX_set_cipher_list(ctx,getenv("SSL_CIPHER"));
1259 #endif
1260
1261         SSL_CTX_set_verify(ctx,verify,verify_callback);
1262
1263         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1264                 (!SSL_CTX_set_default_verify_paths(ctx)))
1265                 {
1266                 /* BIO_printf(bio_err,"error setting default verify locations\n"); */
1267                 ERR_print_errors(bio_err);
1268                 /* goto end; */
1269                 }
1270
1271         ssl_ctx_add_crls(ctx, crls, crl_download);
1272
1273         if (!set_cert_key_stuff(ctx,cert,key,chain,build_chain))
1274                 goto end;
1275
1276 #ifndef OPENSSL_NO_TLSEXT
1277         if (servername != NULL)
1278                 {
1279                 tlsextcbp.biodebug = bio_err;
1280                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1281                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1282                 }
1283 #ifndef OPENSSL_NO_SRP
1284         if (srp_arg.srplogin)
1285                 {
1286                 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin))
1287                         {
1288                         BIO_printf(bio_err,"Unable to set SRP username\n");
1289                         goto end;
1290                         }
1291                 srp_arg.msg = c_msg;
1292                 srp_arg.debug = c_debug ;
1293                 SSL_CTX_set_srp_cb_arg(ctx,&srp_arg);
1294                 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1295                 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1296                 if (c_msg || c_debug || srp_arg.amp == 0)
1297                         SSL_CTX_set_srp_verify_param_callback(ctx, ssl_srp_verify_param_cb);
1298                 }
1299
1300 #endif
1301         if (c_proof_debug)
1302                 SSL_CTX_set_tlsext_authz_server_audit_proof_cb(ctx,
1303                                                                audit_proof_cb);
1304 #endif
1305
1306         con=SSL_new(ctx);
1307         if (sess_in)
1308                 {
1309                 SSL_SESSION *sess;
1310                 BIO *stmp = BIO_new_file(sess_in, "r");
1311                 if (!stmp)
1312                         {
1313                         BIO_printf(bio_err, "Can't open session file %s\n",
1314                                                 sess_in);
1315                         ERR_print_errors(bio_err);
1316                         goto end;
1317                         }
1318                 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1319                 BIO_free(stmp);
1320                 if (!sess)
1321                         {
1322                         BIO_printf(bio_err, "Can't open session file %s\n",
1323                                                 sess_in);
1324                         ERR_print_errors(bio_err);
1325                         goto end;
1326                         }
1327                 SSL_set_session(con, sess);
1328                 SSL_SESSION_free(sess);
1329                 }
1330 #ifndef OPENSSL_NO_TLSEXT
1331         if (servername != NULL)
1332                 {
1333                 if (!SSL_set_tlsext_host_name(con,servername))
1334                         {
1335                         BIO_printf(bio_err,"Unable to set TLS servername extension.\n");
1336                         ERR_print_errors(bio_err);
1337                         goto end;
1338                         }
1339                 }
1340 #endif
1341 #ifndef OPENSSL_NO_KRB5
1342         if (con  &&  (kctx = kssl_ctx_new()) != NULL)
1343                 {
1344                 SSL_set0_kssl_ctx(con, kctx);
1345                 kssl_ctx_setstring(kctx, KSSL_SERVER, host);
1346                 }
1347 #endif  /* OPENSSL_NO_KRB5  */
1348 /*      SSL_set_cipher_list(con,"RC4-MD5"); */
1349 #if 0
1350 #ifdef TLSEXT_TYPE_opaque_prf_input
1351         SSL_set_tlsext_opaque_prf_input(con, "Test client", 11);
1352 #endif
1353 #endif
1354
1355 re_start:
1356
1357         if (init_client(&s,host,port,socket_type) == 0)
1358                 {
1359                 BIO_printf(bio_err,"connect:errno=%d\n",get_last_socket_error());
1360                 SHUTDOWN(s);
1361                 goto end;
1362                 }
1363         BIO_printf(bio_c_out,"CONNECTED(%08X)\n",s);
1364
1365 #ifdef FIONBIO
1366         if (c_nbio)
1367                 {
1368                 unsigned long l=1;
1369                 BIO_printf(bio_c_out,"turning on non blocking io\n");
1370                 if (BIO_socket_ioctl(s,FIONBIO,&l) < 0)
1371                         {
1372                         ERR_print_errors(bio_err);
1373                         goto end;
1374                         }
1375                 }
1376 #endif                                              
1377         if (c_Pause & 0x01) SSL_set_debug(con, 1);
1378
1379         if ( SSL_version(con) == DTLS1_VERSION)
1380                 {
1381
1382                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
1383                 if (getsockname(s, &peer, (void *)&peerlen) < 0)
1384                         {
1385                         BIO_printf(bio_err, "getsockname:errno=%d\n",
1386                                 get_last_socket_error());
1387                         SHUTDOWN(s);
1388                         goto end;
1389                         }
1390
1391                 (void)BIO_ctrl_set_connected(sbio, 1, &peer);
1392
1393                 if (enable_timeouts)
1394                         {
1395                         timeout.tv_sec = 0;
1396                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1397                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1398                         
1399                         timeout.tv_sec = 0;
1400                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
1401                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1402                         }
1403
1404                 if (socket_mtu > 28)
1405                         {
1406                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1407                         SSL_set_mtu(con, socket_mtu - 28);
1408                         }
1409                 else
1410                         /* want to do MTU discovery */
1411                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1412                 }
1413         else
1414                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1415
1416         if (nbio_test)
1417                 {
1418                 BIO *test;
1419
1420                 test=BIO_new(BIO_f_nbio_test());
1421                 sbio=BIO_push(test,sbio);
1422                 }
1423
1424         if (c_debug)
1425                 {
1426                 SSL_set_debug(con, 1);
1427                 BIO_set_callback(sbio,bio_dump_callback);
1428                 BIO_set_callback_arg(sbio,(char *)bio_c_out);
1429                 }
1430         if (c_msg)
1431                 {
1432 #ifndef OPENSSL_NO_SSL_TRACE
1433                 if (c_msg == 2)
1434                         SSL_set_msg_callback(con, SSL_trace);
1435                 else
1436 #endif
1437                         SSL_set_msg_callback(con, msg_cb);
1438                 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
1439                 }
1440 #ifndef OPENSSL_NO_TLSEXT
1441         if (c_tlsextdebug)
1442                 {
1443                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1444                 SSL_set_tlsext_debug_arg(con, bio_c_out);
1445                 }
1446         if (c_status_req)
1447                 {
1448                 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1449                 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1450                 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
1451 #if 0
1452 {
1453 STACK_OF(OCSP_RESPID) *ids = sk_OCSP_RESPID_new_null();
1454 OCSP_RESPID *id = OCSP_RESPID_new();
1455 id->value.byKey = ASN1_OCTET_STRING_new();
1456 id->type = V_OCSP_RESPID_KEY;
1457 ASN1_STRING_set(id->value.byKey, "Hello World", -1);
1458 sk_OCSP_RESPID_push(ids, id);
1459 SSL_set_tlsext_status_ids(con, ids);
1460 }
1461 #endif
1462                 }
1463 #endif
1464 #ifndef OPENSSL_NO_JPAKE
1465         if (jpake_secret)
1466                 jpake_client_auth(bio_c_out, sbio, jpake_secret);
1467 #endif
1468
1469         SSL_set_bio(con,sbio,sbio);
1470         SSL_set_connect_state(con);
1471
1472         /* ok, lets connect */
1473         width=SSL_get_fd(con)+1;
1474
1475         read_tty=1;
1476         write_tty=0;
1477         tty_on=0;
1478         read_ssl=1;
1479         write_ssl=1;
1480         
1481         cbuf_len=0;
1482         cbuf_off=0;
1483         sbuf_len=0;
1484         sbuf_off=0;
1485
1486         /* This is an ugly hack that does a lot of assumptions */
1487         /* We do have to handle multi-line responses which may come
1488            in a single packet or not. We therefore have to use
1489            BIO_gets() which does need a buffering BIO. So during
1490            the initial chitchat we do push a buffering BIO into the
1491            chain that is removed again later on to not disturb the
1492            rest of the s_client operation. */
1493         if (starttls_proto == PROTO_SMTP)
1494                 {
1495                 int foundit=0;
1496                 BIO *fbio = BIO_new(BIO_f_buffer());
1497                 BIO_push(fbio, sbio);
1498                 /* wait for multi-line response to end from SMTP */
1499                 do
1500                         {
1501                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1502                         }
1503                 while (mbuf_len>3 && mbuf[3]=='-');
1504                 /* STARTTLS command requires EHLO... */
1505                 BIO_printf(fbio,"EHLO openssl.client.net\r\n");
1506                 (void)BIO_flush(fbio);
1507                 /* wait for multi-line response to end EHLO SMTP response */
1508                 do
1509                         {
1510                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1511                         if (strstr(mbuf,"STARTTLS"))
1512                                 foundit=1;
1513                         }
1514                 while (mbuf_len>3 && mbuf[3]=='-');
1515                 (void)BIO_flush(fbio);
1516                 BIO_pop(fbio);
1517                 BIO_free(fbio);
1518                 if (!foundit)
1519                         BIO_printf(bio_err,
1520                                    "didn't found starttls in server response,"
1521                                    " try anyway...\n");
1522                 BIO_printf(sbio,"STARTTLS\r\n");
1523                 BIO_read(sbio,sbuf,BUFSIZZ);
1524                 }
1525         else if (starttls_proto == PROTO_POP3)
1526                 {
1527                 BIO_read(sbio,mbuf,BUFSIZZ);
1528                 BIO_printf(sbio,"STLS\r\n");
1529                 BIO_read(sbio,sbuf,BUFSIZZ);
1530                 }
1531         else if (starttls_proto == PROTO_IMAP)
1532                 {
1533                 int foundit=0;
1534                 BIO *fbio = BIO_new(BIO_f_buffer());
1535                 BIO_push(fbio, sbio);
1536                 BIO_gets(fbio,mbuf,BUFSIZZ);
1537                 /* STARTTLS command requires CAPABILITY... */
1538                 BIO_printf(fbio,". CAPABILITY\r\n");
1539                 (void)BIO_flush(fbio);
1540                 /* wait for multi-line CAPABILITY response */
1541                 do
1542                         {
1543                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1544                         if (strstr(mbuf,"STARTTLS"))
1545                                 foundit=1;
1546                         }
1547                 while (mbuf_len>3 && mbuf[0]!='.');
1548                 (void)BIO_flush(fbio);
1549                 BIO_pop(fbio);
1550                 BIO_free(fbio);
1551                 if (!foundit)
1552                         BIO_printf(bio_err,
1553                                    "didn't found STARTTLS in server response,"
1554                                    " try anyway...\n");
1555                 BIO_printf(sbio,". STARTTLS\r\n");
1556                 BIO_read(sbio,sbuf,BUFSIZZ);
1557                 }
1558         else if (starttls_proto == PROTO_FTP)
1559                 {
1560                 BIO *fbio = BIO_new(BIO_f_buffer());
1561                 BIO_push(fbio, sbio);
1562                 /* wait for multi-line response to end from FTP */
1563                 do
1564                         {
1565                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1566                         }
1567                 while (mbuf_len>3 && mbuf[3]=='-');
1568                 (void)BIO_flush(fbio);
1569                 BIO_pop(fbio);
1570                 BIO_free(fbio);
1571                 BIO_printf(sbio,"AUTH TLS\r\n");
1572                 BIO_read(sbio,sbuf,BUFSIZZ);
1573                 }
1574         if (starttls_proto == PROTO_XMPP)
1575                 {
1576                 int seen = 0;
1577                 BIO_printf(sbio,"<stream:stream "
1578                     "xmlns:stream='http://etherx.jabber.org/streams' "
1579                     "xmlns='jabber:client' to='%s' version='1.0'>", host);
1580                 seen = BIO_read(sbio,mbuf,BUFSIZZ);
1581                 mbuf[seen] = 0;
1582                 while (!strstr(mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'"))
1583                         {
1584                         if (strstr(mbuf, "/stream:features>"))
1585                                 goto shut;
1586                         seen = BIO_read(sbio,mbuf,BUFSIZZ);
1587                         mbuf[seen] = 0;
1588                         }
1589                 BIO_printf(sbio, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
1590                 seen = BIO_read(sbio,sbuf,BUFSIZZ);
1591                 sbuf[seen] = 0;
1592                 if (!strstr(sbuf, "<proceed"))
1593                         goto shut;
1594                 mbuf[0] = 0;
1595                 }
1596
1597         for (;;)
1598                 {
1599                 FD_ZERO(&readfds);
1600                 FD_ZERO(&writefds);
1601
1602                 if ((SSL_version(con) == DTLS1_VERSION) &&
1603                         DTLSv1_get_timeout(con, &timeout))
1604                         timeoutp = &timeout;
1605                 else
1606                         timeoutp = NULL;
1607
1608                 if (SSL_in_init(con) && !SSL_total_renegotiations(con))
1609                         {
1610                         in_init=1;
1611                         tty_on=0;
1612                         }
1613                 else
1614                         {
1615                         tty_on=1;
1616                         if (in_init)
1617                                 {
1618                                 in_init=0;
1619 #if 0 /* This test doesn't really work as intended (needs to be fixed) */
1620 #ifndef OPENSSL_NO_TLSEXT
1621                                 if (servername != NULL && !SSL_session_reused(con))
1622                                         {
1623                                         BIO_printf(bio_c_out,"Server did %sacknowledge servername extension.\n",tlsextcbp.ack?"":"not ");
1624                                         }
1625 #endif
1626 #endif
1627                                 if (sess_out)
1628                                         {
1629                                         BIO *stmp = BIO_new_file(sess_out, "w");
1630                                         if (stmp)
1631                                                 {
1632                                                 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
1633                                                 BIO_free(stmp);
1634                                                 }
1635                                         else 
1636                                                 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
1637                                         }
1638                                 if (c_brief)
1639                                         {
1640                                         BIO_puts(bio_err,
1641                                                 "CONNECTION ESTABLISHED\n");
1642                                         print_ssl_summary(bio_err, con);
1643                                         }
1644                                 print_stuff(bio_c_out,con,full_log);
1645                                 if (full_log > 0) full_log--;
1646
1647                                 if (starttls_proto)
1648                                         {
1649                                         BIO_printf(bio_err,"%s",mbuf);
1650                                         /* We don't need to know any more */
1651                                         starttls_proto = PROTO_OFF;
1652                                         }
1653
1654                                 if (reconnect)
1655                                         {
1656                                         reconnect--;
1657                                         BIO_printf(bio_c_out,"drop connection and then reconnect\n");
1658                                         SSL_shutdown(con);
1659                                         SSL_set_connect_state(con);
1660                                         SHUTDOWN(SSL_get_fd(con));
1661                                         goto re_start;
1662                                         }
1663                                 }
1664                         }
1665
1666                 ssl_pending = read_ssl && SSL_pending(con);
1667
1668                 if (!ssl_pending)
1669                         {
1670 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined (OPENSSL_SYS_BEOS_R5)
1671                         if (tty_on)
1672                                 {
1673                                 if (read_tty)  openssl_fdset(fileno(stdin),&readfds);
1674                                 if (write_tty) openssl_fdset(fileno(stdout),&writefds);
1675                                 }
1676                         if (read_ssl)
1677                                 openssl_fdset(SSL_get_fd(con),&readfds);
1678                         if (write_ssl)
1679                                 openssl_fdset(SSL_get_fd(con),&writefds);
1680 #else
1681                         if(!tty_on || !write_tty) {
1682                                 if (read_ssl)
1683                                         openssl_fdset(SSL_get_fd(con),&readfds);
1684                                 if (write_ssl)
1685                                         openssl_fdset(SSL_get_fd(con),&writefds);
1686                         }
1687 #endif
1688 /*                      printf("mode tty(%d %d%d) ssl(%d%d)\n",
1689                                 tty_on,read_tty,write_tty,read_ssl,write_ssl);*/
1690
1691                         /* Note: under VMS with SOCKETSHR the second parameter
1692                          * is currently of type (int *) whereas under other
1693                          * systems it is (void *) if you don't have a cast it
1694                          * will choke the compiler: if you do have a cast then
1695                          * you can either go for (int *) or (void *).
1696                          */
1697 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1698                         /* Under Windows/DOS we make the assumption that we can
1699                          * always write to the tty: therefore if we need to
1700                          * write to the tty we just fall through. Otherwise
1701                          * we timeout the select every second and see if there
1702                          * are any keypresses. Note: this is a hack, in a proper
1703                          * Windows application we wouldn't do this.
1704                          */
1705                         i=0;
1706                         if(!write_tty) {
1707                                 if(read_tty) {
1708                                         tv.tv_sec = 1;
1709                                         tv.tv_usec = 0;
1710                                         i=select(width,(void *)&readfds,(void *)&writefds,
1711                                                  NULL,&tv);
1712 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1713                                         if(!i && (!_kbhit() || !read_tty) ) continue;
1714 #else
1715                                         if(!i && (!((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0))) || !read_tty) ) continue;
1716 #endif
1717                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1718                                          NULL,timeoutp);
1719                         }
1720 #elif defined(OPENSSL_SYS_NETWARE)
1721                         if(!write_tty) {
1722                                 if(read_tty) {
1723                                         tv.tv_sec = 1;
1724                                         tv.tv_usec = 0;
1725                                         i=select(width,(void *)&readfds,(void *)&writefds,
1726                                                 NULL,&tv);
1727                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1728                                         NULL,timeoutp);
1729                         }
1730 #elif defined(OPENSSL_SYS_BEOS_R5)
1731                         /* Under BeOS-R5 the situation is similar to DOS */
1732                         i=0;
1733                         stdin_set = 0;
1734                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
1735                         if(!write_tty) {
1736                                 if(read_tty) {
1737                                         tv.tv_sec = 1;
1738                                         tv.tv_usec = 0;
1739                                         i=select(width,(void *)&readfds,(void *)&writefds,
1740                                                  NULL,&tv);
1741                                         if (read(fileno(stdin), sbuf, 0) >= 0)
1742                                                 stdin_set = 1;
1743                                         if (!i && (stdin_set != 1 || !read_tty))
1744                                                 continue;
1745                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1746                                          NULL,timeoutp);
1747                         }
1748                         (void)fcntl(fileno(stdin), F_SETFL, 0);
1749 #else
1750                         i=select(width,(void *)&readfds,(void *)&writefds,
1751                                  NULL,timeoutp);
1752 #endif
1753                         if ( i < 0)
1754                                 {
1755                                 BIO_printf(bio_err,"bad select %d\n",
1756                                 get_last_socket_error());
1757                                 goto shut;
1758                                 /* goto end; */
1759                                 }
1760                         }
1761
1762                 if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
1763                         {
1764                         BIO_printf(bio_err,"TIMEOUT occured\n");
1765                         }
1766
1767                 if (!ssl_pending && FD_ISSET(SSL_get_fd(con),&writefds))
1768                         {
1769                         k=SSL_write(con,&(cbuf[cbuf_off]),
1770                                 (unsigned int)cbuf_len);
1771                         switch (SSL_get_error(con,k))
1772                                 {
1773                         case SSL_ERROR_NONE:
1774                                 cbuf_off+=k;
1775                                 cbuf_len-=k;
1776                                 if (k <= 0) goto end;
1777                                 /* we have done a  write(con,NULL,0); */
1778                                 if (cbuf_len <= 0)
1779                                         {
1780                                         read_tty=1;
1781                                         write_ssl=0;
1782                                         }
1783                                 else /* if (cbuf_len > 0) */
1784                                         {
1785                                         read_tty=0;
1786                                         write_ssl=1;
1787                                         }
1788                                 break;
1789                         case SSL_ERROR_WANT_WRITE:
1790                                 BIO_printf(bio_c_out,"write W BLOCK\n");
1791                                 write_ssl=1;
1792                                 read_tty=0;
1793                                 break;
1794                         case SSL_ERROR_WANT_READ:
1795                                 BIO_printf(bio_c_out,"write R BLOCK\n");
1796                                 write_tty=0;
1797                                 read_ssl=1;
1798                                 write_ssl=0;
1799                                 break;
1800                         case SSL_ERROR_WANT_X509_LOOKUP:
1801                                 BIO_printf(bio_c_out,"write X BLOCK\n");
1802                                 break;
1803                         case SSL_ERROR_ZERO_RETURN:
1804                                 if (cbuf_len != 0)
1805                                         {
1806                                         BIO_printf(bio_c_out,"shutdown\n");
1807                                         ret = 0;
1808                                         goto shut;
1809                                         }
1810                                 else
1811                                         {
1812                                         read_tty=1;
1813                                         write_ssl=0;
1814                                         break;
1815                                         }
1816                                 
1817                         case SSL_ERROR_SYSCALL:
1818                                 if ((k != 0) || (cbuf_len != 0))
1819                                         {
1820                                         BIO_printf(bio_err,"write:errno=%d\n",
1821                                                 get_last_socket_error());
1822                                         goto shut;
1823                                         }
1824                                 else
1825                                         {
1826                                         read_tty=1;
1827                                         write_ssl=0;
1828                                         }
1829                                 break;
1830                         case SSL_ERROR_SSL:
1831                                 ERR_print_errors(bio_err);
1832                                 goto shut;
1833                                 }
1834                         }
1835 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1836                 /* Assume Windows/DOS/BeOS can always write */
1837                 else if (!ssl_pending && write_tty)
1838 #else
1839                 else if (!ssl_pending && FD_ISSET(fileno(stdout),&writefds))
1840 #endif
1841                         {
1842 #ifdef CHARSET_EBCDIC
1843                         ascii2ebcdic(&(sbuf[sbuf_off]),&(sbuf[sbuf_off]),sbuf_len);
1844 #endif
1845                         i=raw_write_stdout(&(sbuf[sbuf_off]),sbuf_len);
1846
1847                         if (i <= 0)
1848                                 {
1849                                 BIO_printf(bio_c_out,"DONE\n");
1850                                 ret = 0;
1851                                 goto shut;
1852                                 /* goto end; */
1853                                 }
1854
1855                         sbuf_len-=i;;
1856                         sbuf_off+=i;
1857                         if (sbuf_len <= 0)
1858                                 {
1859                                 read_ssl=1;
1860                                 write_tty=0;
1861                                 }
1862                         }
1863                 else if (ssl_pending || FD_ISSET(SSL_get_fd(con),&readfds))
1864                         {
1865 #ifdef RENEG
1866 { static int iiii; if (++iiii == 52) { SSL_renegotiate(con); iiii=0; } }
1867 #endif
1868 #if 1
1869                         k=SSL_read(con,sbuf,1024 /* BUFSIZZ */ );
1870 #else
1871 /* Demo for pending and peek :-) */
1872                         k=SSL_read(con,sbuf,16);
1873 { char zbuf[10240]; 
1874 printf("read=%d pending=%d peek=%d\n",k,SSL_pending(con),SSL_peek(con,zbuf,10240));
1875 }
1876 #endif
1877
1878                         switch (SSL_get_error(con,k))
1879                                 {
1880                         case SSL_ERROR_NONE:
1881                                 if (k <= 0)
1882                                         goto end;
1883                                 sbuf_off=0;
1884                                 sbuf_len=k;
1885
1886                                 read_ssl=0;
1887                                 write_tty=1;
1888                                 break;
1889                         case SSL_ERROR_WANT_WRITE:
1890                                 BIO_printf(bio_c_out,"read W BLOCK\n");
1891                                 write_ssl=1;
1892                                 read_tty=0;
1893                                 break;
1894                         case SSL_ERROR_WANT_READ:
1895                                 BIO_printf(bio_c_out,"read R BLOCK\n");
1896                                 write_tty=0;
1897                                 read_ssl=1;
1898                                 if ((read_tty == 0) && (write_ssl == 0))
1899                                         write_ssl=1;
1900                                 break;
1901                         case SSL_ERROR_WANT_X509_LOOKUP:
1902                                 BIO_printf(bio_c_out,"read X BLOCK\n");
1903                                 break;
1904                         case SSL_ERROR_SYSCALL:
1905                                 ret=get_last_socket_error();
1906                                 if (c_brief)
1907                                         BIO_puts(bio_err, "CONNECTION CLOSED BY SERVER\n");
1908                                 else
1909                                         BIO_printf(bio_err,"read:errno=%d\n",ret);
1910                                 goto shut;
1911                         case SSL_ERROR_ZERO_RETURN:
1912                                 BIO_printf(bio_c_out,"closed\n");
1913                                 ret=0;
1914                                 goto shut;
1915                         case SSL_ERROR_SSL:
1916                                 ERR_print_errors(bio_err);
1917                                 goto shut;
1918                                 /* break; */
1919                                 }
1920                         }
1921
1922 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1923 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1924                 else if (_kbhit())
1925 #else
1926                 else if ((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
1927 #endif
1928 #elif defined (OPENSSL_SYS_NETWARE)
1929                 else if (_kbhit())
1930 #elif defined(OPENSSL_SYS_BEOS_R5)
1931                 else if (stdin_set)
1932 #else
1933                 else if (FD_ISSET(fileno(stdin),&readfds))
1934 #endif
1935                         {
1936                         if (crlf)
1937                                 {
1938                                 int j, lf_num;
1939
1940                                 i=raw_read_stdin(cbuf,BUFSIZZ/2);
1941                                 lf_num = 0;
1942                                 /* both loops are skipped when i <= 0 */
1943                                 for (j = 0; j < i; j++)
1944                                         if (cbuf[j] == '\n')
1945                                                 lf_num++;
1946                                 for (j = i-1; j >= 0; j--)
1947                                         {
1948                                         cbuf[j+lf_num] = cbuf[j];
1949                                         if (cbuf[j] == '\n')
1950                                                 {
1951                                                 lf_num--;
1952                                                 i++;
1953                                                 cbuf[j+lf_num] = '\r';
1954                                                 }
1955                                         }
1956                                 assert(lf_num == 0);
1957                                 }
1958                         else
1959                                 i=raw_read_stdin(cbuf,BUFSIZZ);
1960
1961                         if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q')))
1962                                 {
1963                                 BIO_printf(bio_err,"DONE\n");
1964                                 ret=0;
1965                                 goto shut;
1966                                 }
1967
1968                         if ((!c_ign_eof) && (cbuf[0] == 'R'))
1969                                 {
1970                                 BIO_printf(bio_err,"RENEGOTIATING\n");
1971                                 SSL_renegotiate(con);
1972                                 cbuf_len=0;
1973                                 }
1974 #ifndef OPENSSL_NO_HEARTBEATS
1975                         else if ((!c_ign_eof) && (cbuf[0] == 'B'))
1976                                 {
1977                                 BIO_printf(bio_err,"HEARTBEATING\n");
1978                                 SSL_heartbeat(con);
1979                                 cbuf_len=0;
1980                                 }
1981 #endif
1982                         else
1983                                 {
1984                                 cbuf_len=i;
1985                                 cbuf_off=0;
1986 #ifdef CHARSET_EBCDIC
1987                                 ebcdic2ascii(cbuf, cbuf, i);
1988 #endif
1989                                 }
1990
1991                         write_ssl=1;
1992                         read_tty=0;
1993                         }
1994                 }
1995
1996         ret=0;
1997 shut:
1998         if (in_init)
1999                 print_stuff(bio_c_out,con,full_log);
2000         SSL_shutdown(con);
2001         SHUTDOWN(SSL_get_fd(con));
2002 end:
2003         if (con != NULL)
2004                 {
2005                 if (prexit != 0)
2006                         print_stuff(bio_c_out,con,1);
2007                 SSL_free(con);
2008                 }
2009 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2010         if (next_proto.data)
2011                 OPENSSL_free(next_proto.data);
2012 #endif
2013         if (ctx != NULL) SSL_CTX_free(ctx);
2014         if (cert)
2015                 X509_free(cert);
2016         if (crls)
2017                 sk_X509_CRL_pop_free(crls, X509_CRL_free);
2018         if (key)
2019                 EVP_PKEY_free(key);
2020         if (chain)
2021                 sk_X509_pop_free(chain, X509_free);
2022         if (pass)
2023                 OPENSSL_free(pass);
2024         if (vpm)
2025                 X509_VERIFY_PARAM_free(vpm);
2026         ssl_excert_free(exc);
2027         if (ssl_args)
2028                 sk_OPENSSL_STRING_free(ssl_args);
2029         if (cctx)
2030                 SSL_CONF_CTX_free(cctx);
2031 #ifndef OPENSSL_NO_JPAKE
2032         if (jpake_secret && psk_key)
2033                 OPENSSL_free(psk_key);
2034 #endif
2035         if (cbuf != NULL) { OPENSSL_cleanse(cbuf,BUFSIZZ); OPENSSL_free(cbuf); }
2036         if (sbuf != NULL) { OPENSSL_cleanse(sbuf,BUFSIZZ); OPENSSL_free(sbuf); }
2037         if (mbuf != NULL) { OPENSSL_cleanse(mbuf,BUFSIZZ); OPENSSL_free(mbuf); }
2038         if (bio_c_out != NULL)
2039                 {
2040                 BIO_free(bio_c_out);
2041                 bio_c_out=NULL;
2042                 }
2043         if (bio_c_msg != NULL)
2044                 {
2045                 BIO_free(bio_c_msg);
2046                 bio_c_msg=NULL;
2047                 }
2048         apps_shutdown();
2049         OPENSSL_EXIT(ret);
2050         }
2051
2052
2053 static void print_stuff(BIO *bio, SSL *s, int full)
2054         {
2055         X509 *peer=NULL;
2056         char *p;
2057         static const char *space="                ";
2058         char buf[BUFSIZ];
2059         STACK_OF(X509) *sk;
2060         STACK_OF(X509_NAME) *sk2;
2061         const SSL_CIPHER *c;
2062         X509_NAME *xn;
2063         int j,i;
2064 #ifndef OPENSSL_NO_COMP
2065         const COMP_METHOD *comp, *expansion;
2066 #endif
2067         unsigned char *exportedkeymat;
2068
2069         if (full)
2070                 {
2071                 int got_a_chain = 0;
2072
2073                 sk=SSL_get_peer_cert_chain(s);
2074                 if (sk != NULL)
2075                         {
2076                         got_a_chain = 1; /* we don't have it for SSL2 (yet) */
2077
2078                         BIO_printf(bio,"---\nCertificate chain\n");
2079                         for (i=0; i<sk_X509_num(sk); i++)
2080                                 {
2081                                 X509_NAME_oneline(X509_get_subject_name(
2082                                         sk_X509_value(sk,i)),buf,sizeof buf);
2083                                 BIO_printf(bio,"%2d s:%s\n",i,buf);
2084                                 X509_NAME_oneline(X509_get_issuer_name(
2085                                         sk_X509_value(sk,i)),buf,sizeof buf);
2086                                 BIO_printf(bio,"   i:%s\n",buf);
2087                                 if (c_showcerts)
2088                                         PEM_write_bio_X509(bio,sk_X509_value(sk,i));
2089                                 }
2090                         }
2091
2092                 BIO_printf(bio,"---\n");
2093                 peer=SSL_get_peer_certificate(s);
2094                 if (peer != NULL)
2095                         {
2096                         BIO_printf(bio,"Server certificate\n");
2097                         if (!(c_showcerts && got_a_chain)) /* Redundant if we showed the whole chain */
2098                                 PEM_write_bio_X509(bio,peer);
2099                         X509_NAME_oneline(X509_get_subject_name(peer),
2100                                 buf,sizeof buf);
2101                         BIO_printf(bio,"subject=%s\n",buf);
2102                         X509_NAME_oneline(X509_get_issuer_name(peer),
2103                                 buf,sizeof buf);
2104                         BIO_printf(bio,"issuer=%s\n",buf);
2105                         }
2106                 else
2107                         BIO_printf(bio,"no peer certificate available\n");
2108
2109                 sk2=SSL_get_client_CA_list(s);
2110                 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0))
2111                         {
2112                         BIO_printf(bio,"---\nAcceptable client certificate CA names\n");
2113                         for (i=0; i<sk_X509_NAME_num(sk2); i++)
2114                                 {
2115                                 xn=sk_X509_NAME_value(sk2,i);
2116                                 X509_NAME_oneline(xn,buf,sizeof(buf));
2117                                 BIO_write(bio,buf,strlen(buf));
2118                                 BIO_write(bio,"\n",1);
2119                                 }
2120                         }
2121                 else
2122                         {
2123                         BIO_printf(bio,"---\nNo client certificate CA names sent\n");
2124                         }
2125                 p=SSL_get_shared_ciphers(s,buf,sizeof buf);
2126                 if (p != NULL)
2127                         {
2128                         /* This works only for SSL 2.  In later protocol
2129                          * versions, the client does not know what other
2130                          * ciphers (in addition to the one to be used
2131                          * in the current connection) the server supports. */
2132
2133                         BIO_printf(bio,"---\nCiphers common between both SSL endpoints:\n");
2134                         j=i=0;
2135                         while (*p)
2136                                 {
2137                                 if (*p == ':')
2138                                         {
2139                                         BIO_write(bio,space,15-j%25);
2140                                         i++;
2141                                         j=0;
2142                                         BIO_write(bio,((i%3)?" ":"\n"),1);
2143                                         }
2144                                 else
2145                                         {
2146                                         BIO_write(bio,p,1);
2147                                         j++;
2148                                         }
2149                                 p++;
2150                                 }
2151                         BIO_write(bio,"\n",1);
2152                         }
2153
2154                 ssl_print_sigalgs(bio, s);
2155                 ssl_print_tmp_key(bio, s);
2156
2157                 BIO_printf(bio,"---\nSSL handshake has read %ld bytes and written %ld bytes\n",
2158                         BIO_number_read(SSL_get_rbio(s)),
2159                         BIO_number_written(SSL_get_wbio(s)));
2160                 }
2161         BIO_printf(bio,(SSL_cache_hit(s)?"---\nReused, ":"---\nNew, "));
2162         c=SSL_get_current_cipher(s);
2163         BIO_printf(bio,"%s, Cipher is %s\n",
2164                 SSL_CIPHER_get_version(c),
2165                 SSL_CIPHER_get_name(c));
2166         if (peer != NULL) {
2167                 EVP_PKEY *pktmp;
2168                 pktmp = X509_get_pubkey(peer);
2169                 BIO_printf(bio,"Server public key is %d bit\n",
2170                                                          EVP_PKEY_bits(pktmp));
2171                 EVP_PKEY_free(pktmp);
2172         }
2173         BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
2174                         SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
2175 #ifndef OPENSSL_NO_COMP
2176         comp=SSL_get_current_compression(s);
2177         expansion=SSL_get_current_expansion(s);
2178         BIO_printf(bio,"Compression: %s\n",
2179                 comp ? SSL_COMP_get_name(comp) : "NONE");
2180         BIO_printf(bio,"Expansion: %s\n",
2181                 expansion ? SSL_COMP_get_name(expansion) : "NONE");
2182 #endif
2183  
2184 #ifdef SSL_DEBUG
2185         {
2186         /* Print out local port of connection: useful for debugging */
2187         int sock;
2188         struct sockaddr_in ladd;
2189         socklen_t ladd_size = sizeof(ladd);
2190         sock = SSL_get_fd(s);
2191         getsockname(sock, (struct sockaddr *)&ladd, &ladd_size);
2192         BIO_printf(bio_c_out, "LOCAL PORT is %u\n", ntohs(ladd.sin_port));
2193         }
2194 #endif
2195
2196 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2197         if (next_proto.status != -1) {
2198                 const unsigned char *proto;
2199                 unsigned int proto_len;
2200                 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
2201                 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
2202                 BIO_write(bio, proto, proto_len);
2203                 BIO_write(bio, "\n", 1);
2204         }
2205 #endif
2206
2207         {
2208         SRTP_PROTECTION_PROFILE *srtp_profile=SSL_get_selected_srtp_profile(s);
2209  
2210         if(srtp_profile)
2211                 BIO_printf(bio,"SRTP Extension negotiated, profile=%s\n",
2212                            srtp_profile->name);
2213         }
2214  
2215         SSL_SESSION_print(bio,SSL_get_session(s));
2216         if (keymatexportlabel != NULL)
2217                 {
2218                 BIO_printf(bio, "Keying material exporter:\n");
2219                 BIO_printf(bio, "    Label: '%s'\n", keymatexportlabel);
2220                 BIO_printf(bio, "    Length: %i bytes\n", keymatexportlen);
2221                 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2222                 if (exportedkeymat != NULL)
2223                         {
2224                         if (!SSL_export_keying_material(s, exportedkeymat,
2225                                                         keymatexportlen,
2226                                                         keymatexportlabel,
2227                                                         strlen(keymatexportlabel),
2228                                                         NULL, 0, 0))
2229                                 {
2230                                 BIO_printf(bio, "    Error\n");
2231                                 }
2232                         else
2233                                 {
2234                                 BIO_printf(bio, "    Keying material: ");
2235                                 for (i=0; i<keymatexportlen; i++)
2236                                         BIO_printf(bio, "%02X",
2237                                                    exportedkeymat[i]);
2238                                 BIO_printf(bio, "\n");
2239                                 }
2240                         OPENSSL_free(exportedkeymat);
2241                         }
2242                 }
2243         BIO_printf(bio,"---\n");
2244         if (peer != NULL)
2245                 X509_free(peer);
2246         /* flush, or debugging output gets mixed with http response */
2247         (void)BIO_flush(bio);
2248         }
2249
2250 #ifndef OPENSSL_NO_TLSEXT
2251
2252 static int ocsp_resp_cb(SSL *s, void *arg)
2253         {
2254         const unsigned char *p;
2255         int len;
2256         OCSP_RESPONSE *rsp;
2257         len = SSL_get_tlsext_status_ocsp_resp(s, &p);
2258         BIO_puts(arg, "OCSP response: ");
2259         if (!p)
2260                 {
2261                 BIO_puts(arg, "no response sent\n");
2262                 return 1;
2263                 }
2264         rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2265         if (!rsp)
2266                 {
2267                 BIO_puts(arg, "response parse error\n");
2268                 BIO_dump_indent(arg, (char *)p, len, 4);
2269                 return 0;
2270                 }
2271         BIO_puts(arg, "\n======================================\n");
2272         OCSP_RESPONSE_print(arg, rsp, 0);
2273         BIO_puts(arg, "======================================\n");
2274         OCSP_RESPONSE_free(rsp);
2275         return 1;
2276         }
2277
2278 static int audit_proof_cb(SSL *s, void *arg)
2279         {
2280         const unsigned char *proof;
2281         size_t proof_len;
2282         size_t i;
2283         SSL_SESSION *sess = SSL_get_session(s);
2284
2285         proof = SSL_SESSION_get_tlsext_authz_server_audit_proof(sess,
2286                                                                 &proof_len);
2287         if (proof != NULL)
2288                 {
2289                 BIO_printf(bio_c_out, "Audit proof: ");
2290                 for (i = 0; i < proof_len; ++i)
2291                         BIO_printf(bio_c_out, "%02X", proof[i]);
2292                 BIO_printf(bio_c_out, "\n");
2293                 }
2294         else
2295                 {
2296                 BIO_printf(bio_c_out, "No audit proof found.\n");
2297                 }
2298         return 1;
2299         }
2300 #endif