a7b150b02a6412964e7dcdef36966237155c404f
[openssl.git] / apps / s_client.c
1 /* apps/s_client.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2005 Nokia. All rights reserved.
113  *
114  * The portions of the attached software ("Contribution") is developed by
115  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116  * license.
117  *
118  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120  * support (see RFC 4279) to OpenSSL.
121  *
122  * No patent licenses or other rights except those expressly stated in
123  * the OpenSSL open source license shall be deemed granted or received
124  * expressly, by implication, estoppel, or otherwise.
125  *
126  * No assurances are provided by Nokia that the Contribution does not
127  * infringe the patent or other intellectual property rights of any third
128  * party or that the license provides you with all the necessary rights
129  * to make use of the Contribution.
130  *
131  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135  * OTHERWISE.
136  */
137
138 #include <assert.h>
139 #include <ctype.h>
140 #include <stdio.h>
141 #include <stdlib.h>
142 #include <string.h>
143 #include <openssl/e_os2.h>
144 #ifdef OPENSSL_NO_STDIO
145 #define APPS_WIN16
146 #endif
147
148 /* With IPv6, it looks like Digital has mixed up the proper order of
149    recursive header file inclusion, resulting in the compiler complaining
150    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
151    is needed to have fileno() declared correctly...  So let's define u_int */
152 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
153 #define __U_INT
154 typedef unsigned int u_int;
155 #endif
156
157 #define USE_SOCKETS
158 #include "apps.h"
159 #include <openssl/x509.h>
160 #include <openssl/ssl.h>
161 #include <openssl/err.h>
162 #include <openssl/pem.h>
163 #include <openssl/rand.h>
164 #include <openssl/ocsp.h>
165 #include <openssl/bn.h>
166 #ifndef OPENSSL_NO_SRP
167 #include <openssl/srp.h>
168 #endif
169 #include "s_apps.h"
170 #include "timeouts.h"
171
172 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
173 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
174 #undef FIONBIO
175 #endif
176
177 #if defined(OPENSSL_SYS_BEOS_R5)
178 #include <fcntl.h>
179 #endif
180
181 #undef PROG
182 #define PROG    s_client_main
183
184 /*#define SSL_HOST_NAME "www.netscape.com" */
185 /*#define SSL_HOST_NAME "193.118.187.102" */
186 #define SSL_HOST_NAME   "localhost"
187
188 /*#define TEST_CERT "client.pem" */ /* no default cert. */
189
190 #undef BUFSIZZ
191 #define BUFSIZZ 1024*8
192
193 extern int verify_depth;
194 extern int verify_error;
195 extern int verify_return_error;
196 extern int verify_quiet;
197
198 #ifdef FIONBIO
199 static int c_nbio=0;
200 #endif
201 static int c_Pause=0;
202 static int c_debug=0;
203 #ifndef OPENSSL_NO_TLSEXT
204 static int c_tlsextdebug=0;
205 static int c_status_req=0;
206 static int c_proof_debug=0;
207 #endif
208 static int c_msg=0;
209 static int c_showcerts=0;
210
211 static char *keymatexportlabel=NULL;
212 static int keymatexportlen=20;
213
214 static void sc_usage(void);
215 static void print_stuff(BIO *berr,SSL *con,int full);
216 #ifndef OPENSSL_NO_TLSEXT
217 static int ocsp_resp_cb(SSL *s, void *arg);
218 static int audit_proof_cb(SSL *s, void *arg);
219 #endif
220 static BIO *bio_c_out=NULL;
221 static BIO *bio_c_msg=NULL;
222 static int c_quiet=0;
223 static int c_ign_eof=0;
224 static int c_brief=0;
225
226 #ifndef OPENSSL_NO_PSK
227 /* Default PSK identity and key */
228 static char *psk_identity="Client_identity";
229 /*char *psk_key=NULL;  by default PSK is not used */
230
231 static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
232         unsigned int max_identity_len, unsigned char *psk,
233         unsigned int max_psk_len)
234         {
235         unsigned int psk_len = 0;
236         int ret;
237         BIGNUM *bn=NULL;
238
239         if (c_debug)
240                 BIO_printf(bio_c_out, "psk_client_cb\n");
241         if (!hint)
242                 {
243                 /* no ServerKeyExchange message*/
244                 if (c_debug)
245                         BIO_printf(bio_c_out,"NULL received PSK identity hint, continuing anyway\n");
246                 }
247         else if (c_debug)
248                 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
249
250         /* lookup PSK identity and PSK key based on the given identity hint here */
251         ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
252         if (ret < 0 || (unsigned int)ret > max_identity_len)
253                 goto out_err;
254         if (c_debug)
255                 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity, ret);
256         ret=BN_hex2bn(&bn, psk_key);
257         if (!ret)
258                 {
259                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
260                 if (bn)
261                         BN_free(bn);
262                 return 0;
263                 }
264
265         if ((unsigned int)BN_num_bytes(bn) > max_psk_len)
266                 {
267                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
268                         max_psk_len, BN_num_bytes(bn));
269                 BN_free(bn);
270                 return 0;
271                 }
272
273         psk_len=BN_bn2bin(bn, psk);
274         BN_free(bn);
275         if (psk_len == 0)
276                 goto out_err;
277
278         if (c_debug)
279                 BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len);
280
281         return psk_len;
282  out_err:
283         if (c_debug)
284                 BIO_printf(bio_err, "Error in PSK client callback\n");
285         return 0;
286         }
287 #endif
288
289 static void sc_usage(void)
290         {
291         BIO_printf(bio_err,"usage: s_client args\n");
292         BIO_printf(bio_err,"\n");
293         BIO_printf(bio_err," -host host     - use -connect instead\n");
294         BIO_printf(bio_err," -port port     - use -connect instead\n");
295         BIO_printf(bio_err," -connect host:port - who to connect to (default is %s:%s)\n",SSL_HOST_NAME,PORT_STR);
296
297         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
298         BIO_printf(bio_err," -cert arg     - certificate file to use, PEM format assumed\n");
299         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
300         BIO_printf(bio_err," -key arg      - Private key file to use, in cert file if\n");
301         BIO_printf(bio_err,"                 not specified but cert file is.\n");
302         BIO_printf(bio_err," -keyform arg  - key format (PEM or DER) PEM default\n");
303         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
304         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
305         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
306         BIO_printf(bio_err," -reconnect    - Drop and re-make the connection with the same Session-ID\n");
307         BIO_printf(bio_err," -pause        - sleep(1) after each read(2) and write(2) system call\n");
308         BIO_printf(bio_err," -showcerts    - show all certificates in the chain\n");
309         BIO_printf(bio_err," -debug        - extra output\n");
310 #ifdef WATT32
311         BIO_printf(bio_err," -wdebug       - WATT-32 tcp debugging\n");
312 #endif
313         BIO_printf(bio_err," -msg          - Show protocol messages\n");
314         BIO_printf(bio_err," -nbio_test    - more ssl protocol testing\n");
315         BIO_printf(bio_err," -state        - print the 'ssl' states\n");
316 #ifdef FIONBIO
317         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
318 #endif
319         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
320         BIO_printf(bio_err," -quiet        - no s_client output\n");
321         BIO_printf(bio_err," -ign_eof      - ignore input eof (default when -quiet)\n");
322         BIO_printf(bio_err," -no_ign_eof   - don't ignore input eof\n");
323 #ifndef OPENSSL_NO_PSK
324         BIO_printf(bio_err," -psk_identity arg - PSK identity\n");
325         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
326 # ifndef OPENSSL_NO_JPAKE
327         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
328 # endif
329 #endif
330 #ifndef OPENSSL_NO_SRP
331         BIO_printf(bio_err," -srpuser user     - SRP authentification for 'user'\n");
332         BIO_printf(bio_err," -srppass arg      - password for 'user'\n");
333         BIO_printf(bio_err," -srp_lateuser     - SRP username into second ClientHello message\n");
334         BIO_printf(bio_err," -srp_moregroups   - Tolerate other than the known g N values.\n");
335         BIO_printf(bio_err," -srp_strength int - minimal mength in bits for N (default %d).\n",SRP_MINIMAL_N);
336 #endif
337         BIO_printf(bio_err," -ssl2         - just use SSLv2\n");
338         BIO_printf(bio_err," -ssl3         - just use SSLv3\n");
339         BIO_printf(bio_err," -tls1_2       - just use TLSv1.2\n");
340         BIO_printf(bio_err," -tls1_1       - just use TLSv1.1\n");
341         BIO_printf(bio_err," -tls1         - just use TLSv1\n");
342         BIO_printf(bio_err," -dtls1        - just use DTLSv1\n");    
343         BIO_printf(bio_err," -mtu          - set the link layer MTU\n");
344         BIO_printf(bio_err," -no_tls1_2/-no_tls1_1/-no_tls1/-no_ssl3/-no_ssl2 - turn off that protocol\n");
345         BIO_printf(bio_err," -bugs         - Switch on all SSL implementation bug workarounds\n");
346         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences (only SSLv2)\n");
347         BIO_printf(bio_err," -cipher       - preferred cipher to use, use the 'openssl ciphers'\n");
348         BIO_printf(bio_err,"                 command to see what is available\n");
349         BIO_printf(bio_err," -starttls prot - use the STARTTLS command before starting TLS\n");
350         BIO_printf(bio_err,"                 for those protocols that support it, where\n");
351         BIO_printf(bio_err,"                 'prot' defines which one to assume.  Currently,\n");
352         BIO_printf(bio_err,"                 only \"smtp\", \"pop3\", \"imap\", \"ftp\" and \"xmpp\"\n");
353         BIO_printf(bio_err,"                 are supported.\n");
354 #ifndef OPENSSL_NO_ENGINE
355         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
356 #endif
357         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
358         BIO_printf(bio_err," -sess_out arg - file to write SSL session to\n");
359         BIO_printf(bio_err," -sess_in arg  - file to read SSL session from\n");
360 #ifndef OPENSSL_NO_TLSEXT
361         BIO_printf(bio_err," -servername host  - Set TLS extension servername in ClientHello\n");
362         BIO_printf(bio_err," -tlsextdebug      - hex dump of all TLS extensions received\n");
363         BIO_printf(bio_err," -status           - request certificate status from server\n");
364         BIO_printf(bio_err," -no_ticket        - disable use of RFC4507bis session tickets\n");
365         BIO_printf(bio_err," -proof_debug      - request an audit proof and print its hex dump\n");
366 # ifndef OPENSSL_NO_NEXTPROTONEG
367         BIO_printf(bio_err," -nextprotoneg arg - enable NPN extension, considering named protocols supported (comma-separated list)\n");
368 # endif
369 #endif
370         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
371         BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
372         BIO_printf(bio_err," -keymatexport label   - Export keying material using label\n");
373         BIO_printf(bio_err," -keymatexportlen len  - Export len bytes of keying material (default 20)\n");
374         }
375
376 #ifndef OPENSSL_NO_TLSEXT
377
378 /* This is a context that we pass to callbacks */
379 typedef struct tlsextctx_st {
380    BIO * biodebug;
381    int ack;
382 } tlsextctx;
383
384
385 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
386         {
387         tlsextctx * p = (tlsextctx *) arg;
388         const char * hn= SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
389         if (SSL_get_servername_type(s) != -1) 
390                 p->ack = !SSL_session_reused(s) && hn != NULL;
391         else 
392                 BIO_printf(bio_err,"Can't use SSL_get_servername\n");
393         
394         return SSL_TLSEXT_ERR_OK;
395         }
396
397 #ifndef OPENSSL_NO_SRP
398
399 /* This is a context that we pass to all callbacks */
400 typedef struct srp_arg_st
401         {
402         char *srppassin;
403         char *srplogin;
404         int msg;   /* copy from c_msg */
405         int debug; /* copy from c_debug */
406         int amp;   /* allow more groups */
407         int strength /* minimal size for N */ ;
408         } SRP_ARG;
409
410 #define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
411
412 static int srp_Verify_N_and_g(const BIGNUM *N, const BIGNUM *g)
413         {
414         BN_CTX *bn_ctx = BN_CTX_new();
415         BIGNUM *p = BN_new();
416         BIGNUM *r = BN_new();
417         int ret =
418                 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
419                 BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
420                 p != NULL && BN_rshift1(p, N) &&
421
422                 /* p = (N-1)/2 */
423                 BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
424                 r != NULL &&
425
426                 /* verify g^((N-1)/2) == -1 (mod N) */
427                 BN_mod_exp(r, g, p, N, bn_ctx) &&
428                 BN_add_word(r, 1) &&
429                 BN_cmp(r, N) == 0;
430
431         if(r)
432                 BN_free(r);
433         if(p)
434                 BN_free(p);
435         if(bn_ctx)
436                 BN_CTX_free(bn_ctx);
437         return ret;
438         }
439
440 /* This callback is used here for two purposes:
441    - extended debugging
442    - making some primality tests for unknown groups
443    The callback is only called for a non default group.
444
445    An application does not need the call back at all if
446    only the stanard groups are used.  In real life situations, 
447    client and server already share well known groups, 
448    thus there is no need to verify them. 
449    Furthermore, in case that a server actually proposes a group that
450    is not one of those defined in RFC 5054, it is more appropriate 
451    to add the group to a static list and then compare since 
452    primality tests are rather cpu consuming.
453 */
454
455 static int MS_CALLBACK ssl_srp_verify_param_cb(SSL *s, void *arg)
456         {
457         SRP_ARG *srp_arg = (SRP_ARG *)arg;
458         BIGNUM *N = NULL, *g = NULL;
459         if (!(N = SSL_get_srp_N(s)) || !(g = SSL_get_srp_g(s)))
460                 return 0;
461         if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1)
462                 {
463                 BIO_printf(bio_err, "SRP parameters:\n"); 
464                 BIO_printf(bio_err,"\tN="); BN_print(bio_err,N);
465                 BIO_printf(bio_err,"\n\tg="); BN_print(bio_err,g);
466                 BIO_printf(bio_err,"\n");
467                 }
468
469         if (SRP_check_known_gN_param(g,N))
470                 return 1;
471
472         if (srp_arg->amp == 1)
473                 {
474                 if (srp_arg->debug)
475                         BIO_printf(bio_err, "SRP param N and g are not known params, going to check deeper.\n");
476
477 /* The srp_moregroups is a real debugging feature.
478    Implementors should rather add the value to the known ones.
479    The minimal size has already been tested.
480 */
481                 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N,g))
482                         return 1;
483                 }       
484         BIO_printf(bio_err, "SRP param N and g rejected.\n");
485         return 0;
486         }
487
488 #define PWD_STRLEN 1024
489
490 static char * MS_CALLBACK ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
491         {
492         SRP_ARG *srp_arg = (SRP_ARG *)arg;
493         char *pass = (char *)OPENSSL_malloc(PWD_STRLEN+1);
494         PW_CB_DATA cb_tmp;
495         int l;
496
497         cb_tmp.password = (char *)srp_arg->srppassin;
498         cb_tmp.prompt_info = "SRP user";
499         if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp))<0)
500                 {
501                 BIO_printf (bio_err, "Can't read Password\n");
502                 OPENSSL_free(pass);
503                 return NULL;
504                 }
505         *(pass+l)= '\0';
506
507         return pass;
508         }
509
510 #endif
511         char *srtp_profiles = NULL;
512
513 # ifndef OPENSSL_NO_NEXTPROTONEG
514 /* This the context that we pass to next_proto_cb */
515 typedef struct tlsextnextprotoctx_st {
516         unsigned char *data;
517         unsigned short len;
518         int status;
519 } tlsextnextprotoctx;
520
521 static tlsextnextprotoctx next_proto;
522
523 static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg)
524         {
525         tlsextnextprotoctx *ctx = arg;
526
527         if (!c_quiet)
528                 {
529                 /* We can assume that |in| is syntactically valid. */
530                 unsigned i;
531                 BIO_printf(bio_c_out, "Protocols advertised by server: ");
532                 for (i = 0; i < inlen; )
533                         {
534                         if (i)
535                                 BIO_write(bio_c_out, ", ", 2);
536                         BIO_write(bio_c_out, &in[i + 1], in[i]);
537                         i += in[i] + 1;
538                         }
539                 BIO_write(bio_c_out, "\n", 1);
540                 }
541
542         ctx->status = SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
543         return SSL_TLSEXT_ERR_OK;
544         }
545 # endif  /* ndef OPENSSL_NO_NEXTPROTONEG */
546 #endif
547
548 enum
549 {
550         PROTO_OFF       = 0,
551         PROTO_SMTP,
552         PROTO_POP3,
553         PROTO_IMAP,
554         PROTO_FTP,
555         PROTO_XMPP
556 };
557
558 int MAIN(int, char **);
559
560 int MAIN(int argc, char **argv)
561         {
562         unsigned int off=0, clr=0;
563         unsigned int cert_flags=0;
564         int build_chain = 0;
565         SSL *con=NULL;
566 #ifndef OPENSSL_NO_KRB5
567         KSSL_CTX *kctx;
568 #endif
569         int s,k,width,state=0;
570         char *cbuf=NULL,*sbuf=NULL,*mbuf=NULL;
571         int cbuf_len,cbuf_off;
572         int sbuf_len,sbuf_off;
573         fd_set readfds,writefds;
574         short port=PORT;
575         int full_log=1;
576         char *host=SSL_HOST_NAME;
577         char *cert_file=NULL,*key_file=NULL;
578         int cert_format = FORMAT_PEM, key_format = FORMAT_PEM;
579         char *passarg = NULL, *pass = NULL;
580         X509 *cert = NULL;
581         EVP_PKEY *key = NULL;
582         char *CApath=NULL,*CAfile=NULL,*cipher=NULL;
583         int reconnect=0,badop=0,verify=SSL_VERIFY_NONE,bugs=0;
584         int crlf=0;
585         int write_tty,read_tty,write_ssl,read_ssl,tty_on,ssl_pending;
586         SSL_CTX *ctx=NULL;
587         int ret=1,in_init=1,i,nbio_test=0;
588         int starttls_proto = PROTO_OFF;
589         int prexit = 0;
590         X509_VERIFY_PARAM *vpm = NULL;
591         int badarg = 0;
592         const SSL_METHOD *meth=NULL;
593         int socket_type=SOCK_STREAM;
594         BIO *sbio;
595         char *inrand=NULL;
596         int mbuf_len=0;
597         struct timeval timeout, *timeoutp;
598 #ifndef OPENSSL_NO_ENGINE
599         char *engine_id=NULL;
600         char *ssl_client_engine_id=NULL;
601         ENGINE *ssl_client_engine=NULL;
602 #endif
603         ENGINE *e=NULL;
604 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
605         struct timeval tv;
606 #if defined(OPENSSL_SYS_BEOS_R5)
607         int stdin_set = 0;
608 #endif
609 #endif
610 #ifndef OPENSSL_NO_TLSEXT
611         char *servername = NULL; 
612         char *curves=NULL;
613         char *sigalgs=NULL;
614         char *client_sigalgs=NULL;
615         tlsextctx tlsextcbp = 
616         {NULL,0};
617 # ifndef OPENSSL_NO_NEXTPROTONEG
618         const char *next_proto_neg_in = NULL;
619 # endif
620 #endif
621         char *sess_in = NULL;
622         char *sess_out = NULL;
623         struct sockaddr peer;
624         int peerlen = sizeof(peer);
625         int enable_timeouts = 0 ;
626         long socket_mtu = 0;
627 #ifndef OPENSSL_NO_JPAKE
628         char *jpake_secret = NULL;
629 #endif
630 #ifndef OPENSSL_NO_SRP
631         char * srppass = NULL;
632         int srp_lateuser = 0;
633         SRP_ARG srp_arg = {NULL,NULL,0,0,0,1024};
634 #endif
635         SSL_EXCERT *exc = NULL;
636
637         meth=SSLv23_client_method();
638
639         apps_startup();
640         c_Pause=0;
641         c_quiet=0;
642         c_ign_eof=0;
643         c_debug=0;
644         c_msg=0;
645         c_showcerts=0;
646
647         if (bio_err == NULL)
648                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
649
650         if (!load_config(bio_err, NULL))
651                 goto end;
652
653         if (    ((cbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
654                 ((sbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
655                 ((mbuf=OPENSSL_malloc(BUFSIZZ)) == NULL))
656                 {
657                 BIO_printf(bio_err,"out of memory\n");
658                 goto end;
659                 }
660
661         verify_depth=0;
662         verify_error=X509_V_OK;
663 #ifdef FIONBIO
664         c_nbio=0;
665 #endif
666
667         argc--;
668         argv++;
669         while (argc >= 1)
670                 {
671                 if      (strcmp(*argv,"-host") == 0)
672                         {
673                         if (--argc < 1) goto bad;
674                         host= *(++argv);
675                         }
676                 else if (strcmp(*argv,"-port") == 0)
677                         {
678                         if (--argc < 1) goto bad;
679                         port=atoi(*(++argv));
680                         if (port == 0) goto bad;
681                         }
682                 else if (strcmp(*argv,"-connect") == 0)
683                         {
684                         if (--argc < 1) goto bad;
685                         if (!extract_host_port(*(++argv),&host,NULL,&port))
686                                 goto bad;
687                         }
688                 else if (strcmp(*argv,"-verify") == 0)
689                         {
690                         verify=SSL_VERIFY_PEER;
691                         if (--argc < 1) goto bad;
692                         verify_depth=atoi(*(++argv));
693                         if (!c_quiet)
694                                 BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
695                         }
696                 else if (strcmp(*argv,"-cert") == 0)
697                         {
698                         if (--argc < 1) goto bad;
699                         cert_file= *(++argv);
700                         }
701                 else if (strcmp(*argv,"-sess_out") == 0)
702                         {
703                         if (--argc < 1) goto bad;
704                         sess_out = *(++argv);
705                         }
706                 else if (strcmp(*argv,"-sess_in") == 0)
707                         {
708                         if (--argc < 1) goto bad;
709                         sess_in = *(++argv);
710                         }
711                 else if (strcmp(*argv,"-certform") == 0)
712                         {
713                         if (--argc < 1) goto bad;
714                         cert_format = str2fmt(*(++argv));
715                         }
716                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
717                         {
718                         if (badarg)
719                                 goto bad;
720                         continue;
721                         }
722                 else if (strcmp(*argv,"-verify_return_error") == 0)
723                         verify_return_error = 1;
724                 else if (strcmp(*argv,"-verify_quiet") == 0)
725                         verify_quiet = 1;
726                 else if (strcmp(*argv,"-brief") == 0)
727                         {
728                         c_brief = 1;
729                         verify_quiet = 1;
730                         c_quiet = 1;
731                         }
732                 else if (args_excert(&argv, &argc, &badarg, bio_err, &exc))
733                         {
734                         if (badarg)
735                                 goto bad;
736                         continue;
737                         }
738                 else if (strcmp(*argv,"-prexit") == 0)
739                         prexit=1;
740                 else if (strcmp(*argv,"-crlf") == 0)
741                         crlf=1;
742                 else if (strcmp(*argv,"-quiet") == 0)
743                         {
744                         c_quiet=1;
745                         c_ign_eof=1;
746                         }
747                 else if (strcmp(*argv,"-ign_eof") == 0)
748                         c_ign_eof=1;
749                 else if (strcmp(*argv,"-no_ign_eof") == 0)
750                         c_ign_eof=0;
751                 else if (strcmp(*argv,"-pause") == 0)
752                         c_Pause=1;
753                 else if (strcmp(*argv,"-debug") == 0)
754                         c_debug=1;
755 #ifndef OPENSSL_NO_TLSEXT
756                 else if (strcmp(*argv,"-tlsextdebug") == 0)
757                         c_tlsextdebug=1;
758                 else if (strcmp(*argv,"-status") == 0)
759                         c_status_req=1;
760                 else if (strcmp(*argv,"-proof_debug") == 0)
761                         c_proof_debug=1;
762 #endif
763 #ifdef WATT32
764                 else if (strcmp(*argv,"-wdebug") == 0)
765                         dbug_init();
766 #endif
767                 else if (strcmp(*argv,"-msg") == 0)
768                         c_msg=1;
769                 else if (strcmp(*argv,"-msgfile") == 0)
770                         {
771                         if (--argc < 1) goto bad;
772                         bio_c_msg = BIO_new_file(*(++argv), "w");
773                         }
774 #ifndef OPENSSL_NO_SSL_TRACE
775                 else if (strcmp(*argv,"-trace") == 0)
776                         c_msg=2;
777 #endif
778                 else if (strcmp(*argv,"-showcerts") == 0)
779                         c_showcerts=1;
780                 else if (strcmp(*argv,"-nbio_test") == 0)
781                         nbio_test=1;
782                 else if (strcmp(*argv,"-state") == 0)
783                         state=1;
784 #ifndef OPENSSL_NO_PSK
785                 else if (strcmp(*argv,"-psk_identity") == 0)
786                         {
787                         if (--argc < 1) goto bad;
788                         psk_identity=*(++argv);
789                         }
790                 else if (strcmp(*argv,"-psk") == 0)
791                         {
792                         size_t j;
793
794                         if (--argc < 1) goto bad;
795                         psk_key=*(++argv);
796                         for (j = 0; j < strlen(psk_key); j++)
797                                 {
798                                 if (isxdigit((unsigned char)psk_key[j]))
799                                         continue;
800                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
801                                 goto bad;
802                                 }
803                         }
804 #endif
805 #ifndef OPENSSL_NO_SRP
806                 else if (strcmp(*argv,"-srpuser") == 0)
807                         {
808                         if (--argc < 1) goto bad;
809                         srp_arg.srplogin= *(++argv);
810                         meth=TLSv1_client_method();
811                         }
812                 else if (strcmp(*argv,"-srppass") == 0)
813                         {
814                         if (--argc < 1) goto bad;
815                         srppass= *(++argv);
816                         meth=TLSv1_client_method();
817                         }
818                 else if (strcmp(*argv,"-srp_strength") == 0)
819                         {
820                         if (--argc < 1) goto bad;
821                         srp_arg.strength=atoi(*(++argv));
822                         BIO_printf(bio_err,"SRP minimal length for N is %d\n",srp_arg.strength);
823                         meth=TLSv1_client_method();
824                         }
825                 else if (strcmp(*argv,"-srp_lateuser") == 0)
826                         {
827                         srp_lateuser= 1;
828                         meth=TLSv1_client_method();
829                         }
830                 else if (strcmp(*argv,"-srp_moregroups") == 0)
831                         {
832                         srp_arg.amp=1;
833                         meth=TLSv1_client_method();
834                         }
835 #endif
836 #ifndef OPENSSL_NO_SSL2
837                 else if (strcmp(*argv,"-ssl2") == 0)
838                         meth=SSLv2_client_method();
839 #endif
840 #ifndef OPENSSL_NO_SSL3
841                 else if (strcmp(*argv,"-ssl3") == 0)
842                         meth=SSLv3_client_method();
843 #endif
844 #ifndef OPENSSL_NO_TLS1
845                 else if (strcmp(*argv,"-tls1_2") == 0)
846                         meth=TLSv1_2_client_method();
847                 else if (strcmp(*argv,"-tls1_1") == 0)
848                         meth=TLSv1_1_client_method();
849                 else if (strcmp(*argv,"-tls1") == 0)
850                         meth=TLSv1_client_method();
851 #endif
852 #ifndef OPENSSL_NO_DTLS1
853                 else if (strcmp(*argv,"-dtls1") == 0)
854                         {
855                         meth=DTLSv1_client_method();
856                         socket_type=SOCK_DGRAM;
857                         }
858                 else if (strcmp(*argv,"-timeout") == 0)
859                         enable_timeouts=1;
860                 else if (strcmp(*argv,"-mtu") == 0)
861                         {
862                         if (--argc < 1) goto bad;
863                         socket_mtu = atol(*(++argv));
864                         }
865 #endif
866                 else if (strcmp(*argv,"-bugs") == 0)
867                         bugs=1;
868                 else if (strcmp(*argv,"-keyform") == 0)
869                         {
870                         if (--argc < 1) goto bad;
871                         key_format = str2fmt(*(++argv));
872                         }
873                 else if (strcmp(*argv,"-pass") == 0)
874                         {
875                         if (--argc < 1) goto bad;
876                         passarg = *(++argv);
877                         }
878                 else if (strcmp(*argv,"-key") == 0)
879                         {
880                         if (--argc < 1) goto bad;
881                         key_file= *(++argv);
882                         }
883                 else if (strcmp(*argv,"-reconnect") == 0)
884                         {
885                         reconnect=5;
886                         }
887                 else if (strcmp(*argv,"-CApath") == 0)
888                         {
889                         if (--argc < 1) goto bad;
890                         CApath= *(++argv);
891                         }
892                 else if (strcmp(*argv,"-build_chain") == 0)
893                         build_chain = 1;
894                 else if (strcmp(*argv,"-CAfile") == 0)
895                         {
896                         if (--argc < 1) goto bad;
897                         CAfile= *(++argv);
898                         }
899                 else if (strcmp(*argv,"-no_tls1_2") == 0)
900                         off|=SSL_OP_NO_TLSv1_2;
901                 else if (strcmp(*argv,"-no_tls1_1") == 0)
902                         off|=SSL_OP_NO_TLSv1_1;
903                 else if (strcmp(*argv,"-no_tls1") == 0)
904                         off|=SSL_OP_NO_TLSv1;
905                 else if (strcmp(*argv,"-no_ssl3") == 0)
906                         off|=SSL_OP_NO_SSLv3;
907                 else if (strcmp(*argv,"-no_ssl2") == 0)
908                         off|=SSL_OP_NO_SSLv2;
909                 else if (strcmp(*argv,"-no_comp") == 0)
910                         { off|=SSL_OP_NO_COMPRESSION; }
911 #ifndef OPENSSL_NO_TLSEXT
912                 else if (strcmp(*argv,"-no_ticket") == 0)
913                         { off|=SSL_OP_NO_TICKET; }
914 # ifndef OPENSSL_NO_NEXTPROTONEG
915                 else if (strcmp(*argv,"-nextprotoneg") == 0)
916                         {
917                         if (--argc < 1) goto bad;
918                         next_proto_neg_in = *(++argv);
919                         }
920 # endif
921 #endif
922                 else if (strcmp(*argv,"-serverpref") == 0)
923                         off|=SSL_OP_CIPHER_SERVER_PREFERENCE;
924                 else if (strcmp(*argv,"-legacy_renegotiation") == 0)
925                         off|=SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION;
926                 else if (strcmp(*argv,"-legacy_server_connect") == 0)
927                         { off|=SSL_OP_LEGACY_SERVER_CONNECT; }
928                 else if (strcmp(*argv,"-no_legacy_server_connect") == 0)
929                         { clr|=SSL_OP_LEGACY_SERVER_CONNECT; }
930                 else if (strcmp(*argv,"-cipher") == 0)
931                         {
932                         if (--argc < 1) goto bad;
933                         cipher= *(++argv);
934                         }
935 #ifdef FIONBIO
936                 else if (strcmp(*argv,"-nbio") == 0)
937                         { c_nbio=1; }
938 #endif
939                 else if (strcmp(*argv,"-starttls") == 0)
940                         {
941                         if (--argc < 1) goto bad;
942                         ++argv;
943                         if (strcmp(*argv,"smtp") == 0)
944                                 starttls_proto = PROTO_SMTP;
945                         else if (strcmp(*argv,"pop3") == 0)
946                                 starttls_proto = PROTO_POP3;
947                         else if (strcmp(*argv,"imap") == 0)
948                                 starttls_proto = PROTO_IMAP;
949                         else if (strcmp(*argv,"ftp") == 0)
950                                 starttls_proto = PROTO_FTP;
951                         else if (strcmp(*argv, "xmpp") == 0)
952                                 starttls_proto = PROTO_XMPP;
953                         else
954                                 goto bad;
955                         }
956 #ifndef OPENSSL_NO_ENGINE
957                 else if (strcmp(*argv,"-engine") == 0)
958                         {
959                         if (--argc < 1) goto bad;
960                         engine_id = *(++argv);
961                         }
962                 else if (strcmp(*argv,"-ssl_client_engine") == 0)
963                         {
964                         if (--argc < 1) goto bad;
965                         ssl_client_engine_id = *(++argv);
966                         }
967 #endif
968                 else if (strcmp(*argv,"-rand") == 0)
969                         {
970                         if (--argc < 1) goto bad;
971                         inrand= *(++argv);
972                         }
973 #ifndef OPENSSL_NO_TLSEXT
974                 else if (strcmp(*argv,"-servername") == 0)
975                         {
976                         if (--argc < 1) goto bad;
977                         servername= *(++argv);
978                         /* meth=TLSv1_client_method(); */
979                         }
980                 else if (strcmp(*argv,"-curves") == 0)
981                         {
982                         if (--argc < 1) goto bad;
983                         curves= *(++argv);
984                         }
985                 else if (strcmp(*argv,"-sigalgs") == 0)
986                         {
987                         if (--argc < 1) goto bad;
988                         sigalgs= *(++argv);
989                         }
990                 else if (strcmp(*argv,"-client_sigalgs") == 0)
991                         {
992                         if (--argc < 1) goto bad;
993                         client_sigalgs= *(++argv);
994                         }
995 #endif
996 #ifndef OPENSSL_NO_JPAKE
997                 else if (strcmp(*argv,"-jpake") == 0)
998                         {
999                         if (--argc < 1) goto bad;
1000                         jpake_secret = *++argv;
1001                         }
1002 #endif
1003                 else if (strcmp(*argv,"-use_srtp") == 0)
1004                         {
1005                         if (--argc < 1) goto bad;
1006                         srtp_profiles = *(++argv);
1007                         }
1008                 else if (strcmp(*argv,"-keymatexport") == 0)
1009                         {
1010                         if (--argc < 1) goto bad;
1011                         keymatexportlabel= *(++argv);
1012                         }
1013                 else if (strcmp(*argv,"-keymatexportlen") == 0)
1014                         {
1015                         if (--argc < 1) goto bad;
1016                         keymatexportlen=atoi(*(++argv));
1017                         if (keymatexportlen == 0) goto bad;
1018                         }
1019                 else if (strcmp(*argv, "-cert_strict") == 0)
1020                         cert_flags |= SSL_CERT_FLAG_TLS_STRICT;
1021 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
1022                 else if (strcmp(*argv, "-debug_broken_protocol") == 0)
1023                         cert_flags |= SSL_CERT_FLAG_BROKEN_PROTCOL;
1024 #endif
1025                 else
1026                         {
1027                         BIO_printf(bio_err,"unknown option %s\n",*argv);
1028                         badop=1;
1029                         break;
1030                         }
1031                 argc--;
1032                 argv++;
1033                 }
1034         if (badop)
1035                 {
1036 bad:
1037                 sc_usage();
1038                 goto end;
1039                 }
1040
1041 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1042         if (jpake_secret)
1043                 {
1044                 if (psk_key)
1045                         {
1046                         BIO_printf(bio_err,
1047                                    "Can't use JPAKE and PSK together\n");
1048                         goto end;
1049                         }
1050                 psk_identity = "JPAKE";
1051                 }
1052
1053         if (cipher)
1054                 {
1055                 BIO_printf(bio_err, "JPAKE sets cipher to PSK\n");
1056                 goto end;
1057                 }
1058         cipher = "PSK";
1059 #endif
1060
1061         OpenSSL_add_ssl_algorithms();
1062         SSL_load_error_strings();
1063
1064 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1065         next_proto.status = -1;
1066         if (next_proto_neg_in)
1067                 {
1068                 next_proto.data = next_protos_parse(&next_proto.len, next_proto_neg_in);
1069                 if (next_proto.data == NULL)
1070                         {
1071                         BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1072                         goto end;
1073                         }
1074                 }
1075         else
1076                 next_proto.data = NULL;
1077 #endif
1078
1079 #ifndef OPENSSL_NO_ENGINE
1080         e = setup_engine(bio_err, engine_id, 1);
1081         if (ssl_client_engine_id)
1082                 {
1083                 ssl_client_engine = ENGINE_by_id(ssl_client_engine_id);
1084                 if (!ssl_client_engine)
1085                         {
1086                         BIO_printf(bio_err,
1087                                         "Error getting client auth engine\n");
1088                         goto end;
1089                         }
1090                 }
1091
1092 #endif
1093         if (!app_passwd(bio_err, passarg, NULL, &pass, NULL))
1094                 {
1095                 BIO_printf(bio_err, "Error getting password\n");
1096                 goto end;
1097                 }
1098
1099         if (key_file == NULL)
1100                 key_file = cert_file;
1101
1102
1103         if (key_file)
1104
1105                 {
1106
1107                 key = load_key(bio_err, key_file, key_format, 0, pass, e,
1108                                "client certificate private key file");
1109                 if (!key)
1110                         {
1111                         ERR_print_errors(bio_err);
1112                         goto end;
1113                         }
1114
1115                 }
1116
1117         if (cert_file)
1118
1119                 {
1120                 cert = load_cert(bio_err,cert_file,cert_format,
1121                                 NULL, e, "client certificate file");
1122
1123                 if (!cert)
1124                         {
1125                         ERR_print_errors(bio_err);
1126                         goto end;
1127                         }
1128                 }
1129
1130         if (!load_excert(&exc, bio_err))
1131                 goto end;
1132
1133         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1134                 && !RAND_status())
1135                 {
1136                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1137                 }
1138         if (inrand != NULL)
1139                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1140                         app_RAND_load_files(inrand));
1141
1142         if (bio_c_out == NULL)
1143                 {
1144                 if (c_quiet && !c_debug && !c_msg)
1145                         {
1146                         bio_c_out=BIO_new(BIO_s_null());
1147                         }
1148                 else
1149                         {
1150                         if (bio_c_out == NULL)
1151                                 bio_c_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1152                         }
1153                 }
1154
1155 #ifndef OPENSSL_NO_SRP
1156         if(!app_passwd(bio_err, srppass, NULL, &srp_arg.srppassin, NULL))
1157                 {
1158                 BIO_printf(bio_err, "Error getting password\n");
1159                 goto end;
1160                 }
1161 #endif
1162
1163         ctx=SSL_CTX_new(meth);
1164         if (ctx == NULL)
1165                 {
1166                 ERR_print_errors(bio_err);
1167                 goto end;
1168                 }
1169
1170         if (vpm)
1171                 SSL_CTX_set1_param(ctx, vpm);
1172
1173 #ifndef OPENSSL_NO_ENGINE
1174         if (ssl_client_engine)
1175                 {
1176                 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine))
1177                         {
1178                         BIO_puts(bio_err, "Error setting client auth engine\n");
1179                         ERR_print_errors(bio_err);
1180                         ENGINE_free(ssl_client_engine);
1181                         goto end;
1182                         }
1183                 ENGINE_free(ssl_client_engine);
1184                 }
1185 #endif
1186
1187 #ifndef OPENSSL_NO_PSK
1188 #ifdef OPENSSL_NO_JPAKE
1189         if (psk_key != NULL)
1190 #else
1191         if (psk_key != NULL || jpake_secret)
1192 #endif
1193                 {
1194                 if (c_debug)
1195                         BIO_printf(bio_c_out, "PSK key given or JPAKE in use, setting client callback\n");
1196                 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1197                 }
1198         if (srtp_profiles != NULL)
1199                 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1200 #endif
1201         if (bugs)
1202                 SSL_CTX_set_options(ctx,SSL_OP_ALL|off);
1203         else
1204                 SSL_CTX_set_options(ctx,off);
1205
1206         if (clr)
1207                 SSL_CTX_clear_options(ctx, clr);
1208         if (cert_flags) SSL_CTX_set_cert_flags(ctx, cert_flags);
1209         if (exc) ssl_ctx_set_excert(ctx, exc);
1210         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1211          * Setting read ahead solves this problem.
1212          */
1213         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1214
1215 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1216         if (next_proto.data)
1217                 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
1218 #endif
1219
1220         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1221         if (cipher != NULL)
1222                 if(!SSL_CTX_set_cipher_list(ctx,cipher)) {
1223                 BIO_printf(bio_err,"error setting cipher list\n");
1224                 ERR_print_errors(bio_err);
1225                 goto end;
1226         }
1227 #if 0
1228         else
1229                 SSL_CTX_set_cipher_list(ctx,getenv("SSL_CIPHER"));
1230 #endif
1231
1232         SSL_CTX_set_verify(ctx,verify,verify_callback);
1233
1234         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1235                 (!SSL_CTX_set_default_verify_paths(ctx)))
1236                 {
1237                 /* BIO_printf(bio_err,"error setting default verify locations\n"); */
1238                 ERR_print_errors(bio_err);
1239                 /* goto end; */
1240                 }
1241
1242         if (!set_cert_key_stuff(ctx,cert,key, NULL, build_chain))
1243                 goto end;
1244
1245 #ifndef OPENSSL_NO_TLSEXT
1246         if (curves != NULL)
1247                 if(!SSL_CTX_set1_curves_list(ctx,curves)) {
1248                 BIO_printf(bio_err,"error setting curve list\n");
1249                 ERR_print_errors(bio_err);
1250                 goto end;
1251         }
1252         if (sigalgs != NULL)
1253                 if(!SSL_CTX_set1_sigalgs_list(ctx,sigalgs)) {
1254                 BIO_printf(bio_err,"error setting signature algorithms list\n");
1255                 ERR_print_errors(bio_err);
1256                 goto end;
1257         }
1258         if (client_sigalgs != NULL)
1259                 if(!SSL_CTX_set1_client_sigalgs_list(ctx,client_sigalgs)) {
1260                 BIO_printf(bio_err,"error setting client signature algorithms list\n");
1261                 ERR_print_errors(bio_err);
1262                 goto end;
1263         }
1264         if (servername != NULL)
1265                 {
1266                 tlsextcbp.biodebug = bio_err;
1267                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1268                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1269                 }
1270 #ifndef OPENSSL_NO_SRP
1271         if (srp_arg.srplogin)
1272                 {
1273                 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin))
1274                         {
1275                         BIO_printf(bio_err,"Unable to set SRP username\n");
1276                         goto end;
1277                         }
1278                 srp_arg.msg = c_msg;
1279                 srp_arg.debug = c_debug ;
1280                 SSL_CTX_set_srp_cb_arg(ctx,&srp_arg);
1281                 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1282                 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1283                 if (c_msg || c_debug || srp_arg.amp == 0)
1284                         SSL_CTX_set_srp_verify_param_callback(ctx, ssl_srp_verify_param_cb);
1285                 }
1286
1287 #endif
1288         if (c_proof_debug)
1289                 SSL_CTX_set_tlsext_authz_server_audit_proof_cb(ctx,
1290                                                                audit_proof_cb);
1291 #endif
1292
1293         con=SSL_new(ctx);
1294         if (sess_in)
1295                 {
1296                 SSL_SESSION *sess;
1297                 BIO *stmp = BIO_new_file(sess_in, "r");
1298                 if (!stmp)
1299                         {
1300                         BIO_printf(bio_err, "Can't open session file %s\n",
1301                                                 sess_in);
1302                         ERR_print_errors(bio_err);
1303                         goto end;
1304                         }
1305                 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1306                 BIO_free(stmp);
1307                 if (!sess)
1308                         {
1309                         BIO_printf(bio_err, "Can't open session file %s\n",
1310                                                 sess_in);
1311                         ERR_print_errors(bio_err);
1312                         goto end;
1313                         }
1314                 SSL_set_session(con, sess);
1315                 SSL_SESSION_free(sess);
1316                 }
1317 #ifndef OPENSSL_NO_TLSEXT
1318         if (servername != NULL)
1319                 {
1320                 if (!SSL_set_tlsext_host_name(con,servername))
1321                         {
1322                         BIO_printf(bio_err,"Unable to set TLS servername extension.\n");
1323                         ERR_print_errors(bio_err);
1324                         goto end;
1325                         }
1326                 }
1327 #endif
1328 #ifndef OPENSSL_NO_KRB5
1329         if (con  &&  (kctx = kssl_ctx_new()) != NULL)
1330                 {
1331                 SSL_set0_kssl_ctx(con, kctx);
1332                 kssl_ctx_setstring(kctx, KSSL_SERVER, host);
1333                 }
1334 #endif  /* OPENSSL_NO_KRB5  */
1335 /*      SSL_set_cipher_list(con,"RC4-MD5"); */
1336 #if 0
1337 #ifdef TLSEXT_TYPE_opaque_prf_input
1338         SSL_set_tlsext_opaque_prf_input(con, "Test client", 11);
1339 #endif
1340 #endif
1341
1342 re_start:
1343
1344         if (init_client(&s,host,port,socket_type) == 0)
1345                 {
1346                 BIO_printf(bio_err,"connect:errno=%d\n",get_last_socket_error());
1347                 SHUTDOWN(s);
1348                 goto end;
1349                 }
1350         BIO_printf(bio_c_out,"CONNECTED(%08X)\n",s);
1351
1352 #ifdef FIONBIO
1353         if (c_nbio)
1354                 {
1355                 unsigned long l=1;
1356                 BIO_printf(bio_c_out,"turning on non blocking io\n");
1357                 if (BIO_socket_ioctl(s,FIONBIO,&l) < 0)
1358                         {
1359                         ERR_print_errors(bio_err);
1360                         goto end;
1361                         }
1362                 }
1363 #endif                                              
1364         if (c_Pause & 0x01) SSL_set_debug(con, 1);
1365
1366         if ( SSL_version(con) == DTLS1_VERSION)
1367                 {
1368
1369                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
1370                 if (getsockname(s, &peer, (void *)&peerlen) < 0)
1371                         {
1372                         BIO_printf(bio_err, "getsockname:errno=%d\n",
1373                                 get_last_socket_error());
1374                         SHUTDOWN(s);
1375                         goto end;
1376                         }
1377
1378                 (void)BIO_ctrl_set_connected(sbio, 1, &peer);
1379
1380                 if (enable_timeouts)
1381                         {
1382                         timeout.tv_sec = 0;
1383                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1384                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1385                         
1386                         timeout.tv_sec = 0;
1387                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
1388                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1389                         }
1390
1391                 if (socket_mtu > 28)
1392                         {
1393                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1394                         SSL_set_mtu(con, socket_mtu - 28);
1395                         }
1396                 else
1397                         /* want to do MTU discovery */
1398                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1399                 }
1400         else
1401                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1402
1403         if (nbio_test)
1404                 {
1405                 BIO *test;
1406
1407                 test=BIO_new(BIO_f_nbio_test());
1408                 sbio=BIO_push(test,sbio);
1409                 }
1410
1411         if (c_debug)
1412                 {
1413                 SSL_set_debug(con, 1);
1414                 BIO_set_callback(sbio,bio_dump_callback);
1415                 BIO_set_callback_arg(sbio,(char *)bio_c_out);
1416                 }
1417         if (c_msg)
1418                 {
1419 #ifndef OPENSSL_NO_SSL_TRACE
1420                 if (c_msg == 2)
1421                         SSL_set_msg_callback(con, SSL_trace);
1422                 else
1423 #endif
1424                         SSL_set_msg_callback(con, msg_cb);
1425                 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
1426                 }
1427 #ifndef OPENSSL_NO_TLSEXT
1428         if (c_tlsextdebug)
1429                 {
1430                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1431                 SSL_set_tlsext_debug_arg(con, bio_c_out);
1432                 }
1433         if (c_status_req)
1434                 {
1435                 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1436                 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1437                 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
1438 #if 0
1439 {
1440 STACK_OF(OCSP_RESPID) *ids = sk_OCSP_RESPID_new_null();
1441 OCSP_RESPID *id = OCSP_RESPID_new();
1442 id->value.byKey = ASN1_OCTET_STRING_new();
1443 id->type = V_OCSP_RESPID_KEY;
1444 ASN1_STRING_set(id->value.byKey, "Hello World", -1);
1445 sk_OCSP_RESPID_push(ids, id);
1446 SSL_set_tlsext_status_ids(con, ids);
1447 }
1448 #endif
1449                 }
1450 #endif
1451 #ifndef OPENSSL_NO_JPAKE
1452         if (jpake_secret)
1453                 jpake_client_auth(bio_c_out, sbio, jpake_secret);
1454 #endif
1455
1456         SSL_set_bio(con,sbio,sbio);
1457         SSL_set_connect_state(con);
1458
1459         /* ok, lets connect */
1460         width=SSL_get_fd(con)+1;
1461
1462         read_tty=1;
1463         write_tty=0;
1464         tty_on=0;
1465         read_ssl=1;
1466         write_ssl=1;
1467         
1468         cbuf_len=0;
1469         cbuf_off=0;
1470         sbuf_len=0;
1471         sbuf_off=0;
1472
1473         /* This is an ugly hack that does a lot of assumptions */
1474         /* We do have to handle multi-line responses which may come
1475            in a single packet or not. We therefore have to use
1476            BIO_gets() which does need a buffering BIO. So during
1477            the initial chitchat we do push a buffering BIO into the
1478            chain that is removed again later on to not disturb the
1479            rest of the s_client operation. */
1480         if (starttls_proto == PROTO_SMTP)
1481                 {
1482                 int foundit=0;
1483                 BIO *fbio = BIO_new(BIO_f_buffer());
1484                 BIO_push(fbio, sbio);
1485                 /* wait for multi-line response to end from SMTP */
1486                 do
1487                         {
1488                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1489                         }
1490                 while (mbuf_len>3 && mbuf[3]=='-');
1491                 /* STARTTLS command requires EHLO... */
1492                 BIO_printf(fbio,"EHLO openssl.client.net\r\n");
1493                 (void)BIO_flush(fbio);
1494                 /* wait for multi-line response to end EHLO SMTP response */
1495                 do
1496                         {
1497                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1498                         if (strstr(mbuf,"STARTTLS"))
1499                                 foundit=1;
1500                         }
1501                 while (mbuf_len>3 && mbuf[3]=='-');
1502                 (void)BIO_flush(fbio);
1503                 BIO_pop(fbio);
1504                 BIO_free(fbio);
1505                 if (!foundit)
1506                         BIO_printf(bio_err,
1507                                    "didn't found starttls in server response,"
1508                                    " try anyway...\n");
1509                 BIO_printf(sbio,"STARTTLS\r\n");
1510                 BIO_read(sbio,sbuf,BUFSIZZ);
1511                 }
1512         else if (starttls_proto == PROTO_POP3)
1513                 {
1514                 BIO_read(sbio,mbuf,BUFSIZZ);
1515                 BIO_printf(sbio,"STLS\r\n");
1516                 BIO_read(sbio,sbuf,BUFSIZZ);
1517                 }
1518         else if (starttls_proto == PROTO_IMAP)
1519                 {
1520                 int foundit=0;
1521                 BIO *fbio = BIO_new(BIO_f_buffer());
1522                 BIO_push(fbio, sbio);
1523                 BIO_gets(fbio,mbuf,BUFSIZZ);
1524                 /* STARTTLS command requires CAPABILITY... */
1525                 BIO_printf(fbio,". CAPABILITY\r\n");
1526                 (void)BIO_flush(fbio);
1527                 /* wait for multi-line CAPABILITY response */
1528                 do
1529                         {
1530                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1531                         if (strstr(mbuf,"STARTTLS"))
1532                                 foundit=1;
1533                         }
1534                 while (mbuf_len>3 && mbuf[0]!='.');
1535                 (void)BIO_flush(fbio);
1536                 BIO_pop(fbio);
1537                 BIO_free(fbio);
1538                 if (!foundit)
1539                         BIO_printf(bio_err,
1540                                    "didn't found STARTTLS in server response,"
1541                                    " try anyway...\n");
1542                 BIO_printf(sbio,". STARTTLS\r\n");
1543                 BIO_read(sbio,sbuf,BUFSIZZ);
1544                 }
1545         else if (starttls_proto == PROTO_FTP)
1546                 {
1547                 BIO *fbio = BIO_new(BIO_f_buffer());
1548                 BIO_push(fbio, sbio);
1549                 /* wait for multi-line response to end from FTP */
1550                 do
1551                         {
1552                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1553                         }
1554                 while (mbuf_len>3 && mbuf[3]=='-');
1555                 (void)BIO_flush(fbio);
1556                 BIO_pop(fbio);
1557                 BIO_free(fbio);
1558                 BIO_printf(sbio,"AUTH TLS\r\n");
1559                 BIO_read(sbio,sbuf,BUFSIZZ);
1560                 }
1561         if (starttls_proto == PROTO_XMPP)
1562                 {
1563                 int seen = 0;
1564                 BIO_printf(sbio,"<stream:stream "
1565                     "xmlns:stream='http://etherx.jabber.org/streams' "
1566                     "xmlns='jabber:client' to='%s' version='1.0'>", host);
1567                 seen = BIO_read(sbio,mbuf,BUFSIZZ);
1568                 mbuf[seen] = 0;
1569                 while (!strstr(mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'"))
1570                         {
1571                         if (strstr(mbuf, "/stream:features>"))
1572                                 goto shut;
1573                         seen = BIO_read(sbio,mbuf,BUFSIZZ);
1574                         mbuf[seen] = 0;
1575                         }
1576                 BIO_printf(sbio, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
1577                 seen = BIO_read(sbio,sbuf,BUFSIZZ);
1578                 sbuf[seen] = 0;
1579                 if (!strstr(sbuf, "<proceed"))
1580                         goto shut;
1581                 mbuf[0] = 0;
1582                 }
1583
1584         for (;;)
1585                 {
1586                 FD_ZERO(&readfds);
1587                 FD_ZERO(&writefds);
1588
1589                 if ((SSL_version(con) == DTLS1_VERSION) &&
1590                         DTLSv1_get_timeout(con, &timeout))
1591                         timeoutp = &timeout;
1592                 else
1593                         timeoutp = NULL;
1594
1595                 if (SSL_in_init(con) && !SSL_total_renegotiations(con))
1596                         {
1597                         in_init=1;
1598                         tty_on=0;
1599                         }
1600                 else
1601                         {
1602                         tty_on=1;
1603                         if (in_init)
1604                                 {
1605                                 in_init=0;
1606 #if 0 /* This test doesn't really work as intended (needs to be fixed) */
1607 #ifndef OPENSSL_NO_TLSEXT
1608                                 if (servername != NULL && !SSL_session_reused(con))
1609                                         {
1610                                         BIO_printf(bio_c_out,"Server did %sacknowledge servername extension.\n",tlsextcbp.ack?"":"not ");
1611                                         }
1612 #endif
1613 #endif
1614                                 if (sess_out)
1615                                         {
1616                                         BIO *stmp = BIO_new_file(sess_out, "w");
1617                                         if (stmp)
1618                                                 {
1619                                                 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
1620                                                 BIO_free(stmp);
1621                                                 }
1622                                         else 
1623                                                 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
1624                                         }
1625                                 if (c_brief)
1626                                         {
1627                                         BIO_puts(bio_err,
1628                                                 "CONNECTION ESTABLISHED\n");
1629                                         print_ssl_summary(bio_err, con);
1630                                         }
1631                                 print_stuff(bio_c_out,con,full_log);
1632                                 if (full_log > 0) full_log--;
1633
1634                                 if (starttls_proto)
1635                                         {
1636                                         BIO_printf(bio_err,"%s",mbuf);
1637                                         /* We don't need to know any more */
1638                                         starttls_proto = PROTO_OFF;
1639                                         }
1640
1641                                 if (reconnect)
1642                                         {
1643                                         reconnect--;
1644                                         BIO_printf(bio_c_out,"drop connection and then reconnect\n");
1645                                         SSL_shutdown(con);
1646                                         SSL_set_connect_state(con);
1647                                         SHUTDOWN(SSL_get_fd(con));
1648                                         goto re_start;
1649                                         }
1650                                 }
1651                         }
1652
1653                 ssl_pending = read_ssl && SSL_pending(con);
1654
1655                 if (!ssl_pending)
1656                         {
1657 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined (OPENSSL_SYS_BEOS_R5)
1658                         if (tty_on)
1659                                 {
1660                                 if (read_tty)  openssl_fdset(fileno(stdin),&readfds);
1661                                 if (write_tty) openssl_fdset(fileno(stdout),&writefds);
1662                                 }
1663                         if (read_ssl)
1664                                 openssl_fdset(SSL_get_fd(con),&readfds);
1665                         if (write_ssl)
1666                                 openssl_fdset(SSL_get_fd(con),&writefds);
1667 #else
1668                         if(!tty_on || !write_tty) {
1669                                 if (read_ssl)
1670                                         openssl_fdset(SSL_get_fd(con),&readfds);
1671                                 if (write_ssl)
1672                                         openssl_fdset(SSL_get_fd(con),&writefds);
1673                         }
1674 #endif
1675 /*                      printf("mode tty(%d %d%d) ssl(%d%d)\n",
1676                                 tty_on,read_tty,write_tty,read_ssl,write_ssl);*/
1677
1678                         /* Note: under VMS with SOCKETSHR the second parameter
1679                          * is currently of type (int *) whereas under other
1680                          * systems it is (void *) if you don't have a cast it
1681                          * will choke the compiler: if you do have a cast then
1682                          * you can either go for (int *) or (void *).
1683                          */
1684 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1685                         /* Under Windows/DOS we make the assumption that we can
1686                          * always write to the tty: therefore if we need to
1687                          * write to the tty we just fall through. Otherwise
1688                          * we timeout the select every second and see if there
1689                          * are any keypresses. Note: this is a hack, in a proper
1690                          * Windows application we wouldn't do this.
1691                          */
1692                         i=0;
1693                         if(!write_tty) {
1694                                 if(read_tty) {
1695                                         tv.tv_sec = 1;
1696                                         tv.tv_usec = 0;
1697                                         i=select(width,(void *)&readfds,(void *)&writefds,
1698                                                  NULL,&tv);
1699 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1700                                         if(!i && (!_kbhit() || !read_tty) ) continue;
1701 #else
1702                                         if(!i && (!((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0))) || !read_tty) ) continue;
1703 #endif
1704                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1705                                          NULL,timeoutp);
1706                         }
1707 #elif defined(OPENSSL_SYS_NETWARE)
1708                         if(!write_tty) {
1709                                 if(read_tty) {
1710                                         tv.tv_sec = 1;
1711                                         tv.tv_usec = 0;
1712                                         i=select(width,(void *)&readfds,(void *)&writefds,
1713                                                 NULL,&tv);
1714                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1715                                         NULL,timeoutp);
1716                         }
1717 #elif defined(OPENSSL_SYS_BEOS_R5)
1718                         /* Under BeOS-R5 the situation is similar to DOS */
1719                         i=0;
1720                         stdin_set = 0;
1721                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
1722                         if(!write_tty) {
1723                                 if(read_tty) {
1724                                         tv.tv_sec = 1;
1725                                         tv.tv_usec = 0;
1726                                         i=select(width,(void *)&readfds,(void *)&writefds,
1727                                                  NULL,&tv);
1728                                         if (read(fileno(stdin), sbuf, 0) >= 0)
1729                                                 stdin_set = 1;
1730                                         if (!i && (stdin_set != 1 || !read_tty))
1731                                                 continue;
1732                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1733                                          NULL,timeoutp);
1734                         }
1735                         (void)fcntl(fileno(stdin), F_SETFL, 0);
1736 #else
1737                         i=select(width,(void *)&readfds,(void *)&writefds,
1738                                  NULL,timeoutp);
1739 #endif
1740                         if ( i < 0)
1741                                 {
1742                                 BIO_printf(bio_err,"bad select %d\n",
1743                                 get_last_socket_error());
1744                                 goto shut;
1745                                 /* goto end; */
1746                                 }
1747                         }
1748
1749                 if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
1750                         {
1751                         BIO_printf(bio_err,"TIMEOUT occured\n");
1752                         }
1753
1754                 if (!ssl_pending && FD_ISSET(SSL_get_fd(con),&writefds))
1755                         {
1756                         k=SSL_write(con,&(cbuf[cbuf_off]),
1757                                 (unsigned int)cbuf_len);
1758                         switch (SSL_get_error(con,k))
1759                                 {
1760                         case SSL_ERROR_NONE:
1761                                 cbuf_off+=k;
1762                                 cbuf_len-=k;
1763                                 if (k <= 0) goto end;
1764                                 /* we have done a  write(con,NULL,0); */
1765                                 if (cbuf_len <= 0)
1766                                         {
1767                                         read_tty=1;
1768                                         write_ssl=0;
1769                                         }
1770                                 else /* if (cbuf_len > 0) */
1771                                         {
1772                                         read_tty=0;
1773                                         write_ssl=1;
1774                                         }
1775                                 break;
1776                         case SSL_ERROR_WANT_WRITE:
1777                                 BIO_printf(bio_c_out,"write W BLOCK\n");
1778                                 write_ssl=1;
1779                                 read_tty=0;
1780                                 break;
1781                         case SSL_ERROR_WANT_READ:
1782                                 BIO_printf(bio_c_out,"write R BLOCK\n");
1783                                 write_tty=0;
1784                                 read_ssl=1;
1785                                 write_ssl=0;
1786                                 break;
1787                         case SSL_ERROR_WANT_X509_LOOKUP:
1788                                 BIO_printf(bio_c_out,"write X BLOCK\n");
1789                                 break;
1790                         case SSL_ERROR_ZERO_RETURN:
1791                                 if (cbuf_len != 0)
1792                                         {
1793                                         BIO_printf(bio_c_out,"shutdown\n");
1794                                         ret = 0;
1795                                         goto shut;
1796                                         }
1797                                 else
1798                                         {
1799                                         read_tty=1;
1800                                         write_ssl=0;
1801                                         break;
1802                                         }
1803                                 
1804                         case SSL_ERROR_SYSCALL:
1805                                 if ((k != 0) || (cbuf_len != 0))
1806                                         {
1807                                         BIO_printf(bio_err,"write:errno=%d\n",
1808                                                 get_last_socket_error());
1809                                         goto shut;
1810                                         }
1811                                 else
1812                                         {
1813                                         read_tty=1;
1814                                         write_ssl=0;
1815                                         }
1816                                 break;
1817                         case SSL_ERROR_SSL:
1818                                 ERR_print_errors(bio_err);
1819                                 goto shut;
1820                                 }
1821                         }
1822 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1823                 /* Assume Windows/DOS/BeOS can always write */
1824                 else if (!ssl_pending && write_tty)
1825 #else
1826                 else if (!ssl_pending && FD_ISSET(fileno(stdout),&writefds))
1827 #endif
1828                         {
1829 #ifdef CHARSET_EBCDIC
1830                         ascii2ebcdic(&(sbuf[sbuf_off]),&(sbuf[sbuf_off]),sbuf_len);
1831 #endif
1832                         i=raw_write_stdout(&(sbuf[sbuf_off]),sbuf_len);
1833
1834                         if (i <= 0)
1835                                 {
1836                                 BIO_printf(bio_c_out,"DONE\n");
1837                                 ret = 0;
1838                                 goto shut;
1839                                 /* goto end; */
1840                                 }
1841
1842                         sbuf_len-=i;;
1843                         sbuf_off+=i;
1844                         if (sbuf_len <= 0)
1845                                 {
1846                                 read_ssl=1;
1847                                 write_tty=0;
1848                                 }
1849                         }
1850                 else if (ssl_pending || FD_ISSET(SSL_get_fd(con),&readfds))
1851                         {
1852 #ifdef RENEG
1853 { static int iiii; if (++iiii == 52) { SSL_renegotiate(con); iiii=0; } }
1854 #endif
1855 #if 1
1856                         k=SSL_read(con,sbuf,1024 /* BUFSIZZ */ );
1857 #else
1858 /* Demo for pending and peek :-) */
1859                         k=SSL_read(con,sbuf,16);
1860 { char zbuf[10240]; 
1861 printf("read=%d pending=%d peek=%d\n",k,SSL_pending(con),SSL_peek(con,zbuf,10240));
1862 }
1863 #endif
1864
1865                         switch (SSL_get_error(con,k))
1866                                 {
1867                         case SSL_ERROR_NONE:
1868                                 if (k <= 0)
1869                                         goto end;
1870                                 sbuf_off=0;
1871                                 sbuf_len=k;
1872
1873                                 read_ssl=0;
1874                                 write_tty=1;
1875                                 break;
1876                         case SSL_ERROR_WANT_WRITE:
1877                                 BIO_printf(bio_c_out,"read W BLOCK\n");
1878                                 write_ssl=1;
1879                                 read_tty=0;
1880                                 break;
1881                         case SSL_ERROR_WANT_READ:
1882                                 BIO_printf(bio_c_out,"read R BLOCK\n");
1883                                 write_tty=0;
1884                                 read_ssl=1;
1885                                 if ((read_tty == 0) && (write_ssl == 0))
1886                                         write_ssl=1;
1887                                 break;
1888                         case SSL_ERROR_WANT_X509_LOOKUP:
1889                                 BIO_printf(bio_c_out,"read X BLOCK\n");
1890                                 break;
1891                         case SSL_ERROR_SYSCALL:
1892                                 ret=get_last_socket_error();
1893                                 BIO_printf(bio_err,"read:errno=%d\n",ret);
1894                                 goto shut;
1895                         case SSL_ERROR_ZERO_RETURN:
1896                                 BIO_printf(bio_c_out,"closed\n");
1897                                 ret=0;
1898                                 goto shut;
1899                         case SSL_ERROR_SSL:
1900                                 ERR_print_errors(bio_err);
1901                                 goto shut;
1902                                 /* break; */
1903                                 }
1904                         }
1905
1906 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1907 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1908                 else if (_kbhit())
1909 #else
1910                 else if ((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
1911 #endif
1912 #elif defined (OPENSSL_SYS_NETWARE)
1913                 else if (_kbhit())
1914 #elif defined(OPENSSL_SYS_BEOS_R5)
1915                 else if (stdin_set)
1916 #else
1917                 else if (FD_ISSET(fileno(stdin),&readfds))
1918 #endif
1919                         {
1920                         if (crlf)
1921                                 {
1922                                 int j, lf_num;
1923
1924                                 i=raw_read_stdin(cbuf,BUFSIZZ/2);
1925                                 lf_num = 0;
1926                                 /* both loops are skipped when i <= 0 */
1927                                 for (j = 0; j < i; j++)
1928                                         if (cbuf[j] == '\n')
1929                                                 lf_num++;
1930                                 for (j = i-1; j >= 0; j--)
1931                                         {
1932                                         cbuf[j+lf_num] = cbuf[j];
1933                                         if (cbuf[j] == '\n')
1934                                                 {
1935                                                 lf_num--;
1936                                                 i++;
1937                                                 cbuf[j+lf_num] = '\r';
1938                                                 }
1939                                         }
1940                                 assert(lf_num == 0);
1941                                 }
1942                         else
1943                                 i=raw_read_stdin(cbuf,BUFSIZZ);
1944
1945                         if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q')))
1946                                 {
1947                                 BIO_printf(bio_err,"DONE\n");
1948                                 ret=0;
1949                                 goto shut;
1950                                 }
1951
1952                         if ((!c_ign_eof) && (cbuf[0] == 'R'))
1953                                 {
1954                                 BIO_printf(bio_err,"RENEGOTIATING\n");
1955                                 SSL_renegotiate(con);
1956                                 cbuf_len=0;
1957                                 }
1958 #ifndef OPENSSL_NO_HEARTBEATS
1959                         else if ((!c_ign_eof) && (cbuf[0] == 'B'))
1960                                 {
1961                                 BIO_printf(bio_err,"HEARTBEATING\n");
1962                                 SSL_heartbeat(con);
1963                                 cbuf_len=0;
1964                                 }
1965 #endif
1966                         else
1967                                 {
1968                                 cbuf_len=i;
1969                                 cbuf_off=0;
1970 #ifdef CHARSET_EBCDIC
1971                                 ebcdic2ascii(cbuf, cbuf, i);
1972 #endif
1973                                 }
1974
1975                         write_ssl=1;
1976                         read_tty=0;
1977                         }
1978                 }
1979
1980         ret=0;
1981 shut:
1982         if (in_init)
1983                 print_stuff(bio_c_out,con,full_log);
1984         SSL_shutdown(con);
1985         SHUTDOWN(SSL_get_fd(con));
1986 end:
1987         if (con != NULL)
1988                 {
1989                 if (prexit != 0)
1990                         print_stuff(bio_c_out,con,1);
1991                 SSL_free(con);
1992                 }
1993 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1994         if (next_proto.data)
1995                 OPENSSL_free(next_proto.data);
1996 #endif
1997         if (ctx != NULL) SSL_CTX_free(ctx);
1998         if (cert)
1999                 X509_free(cert);
2000         if (key)
2001                 EVP_PKEY_free(key);
2002         if (pass)
2003                 OPENSSL_free(pass);
2004         ssl_excert_free(exc);
2005         if (cbuf != NULL) { OPENSSL_cleanse(cbuf,BUFSIZZ); OPENSSL_free(cbuf); }
2006         if (sbuf != NULL) { OPENSSL_cleanse(sbuf,BUFSIZZ); OPENSSL_free(sbuf); }
2007         if (mbuf != NULL) { OPENSSL_cleanse(mbuf,BUFSIZZ); OPENSSL_free(mbuf); }
2008         if (bio_c_out != NULL)
2009                 {
2010                 BIO_free(bio_c_out);
2011                 bio_c_out=NULL;
2012                 }
2013         if (bio_c_msg != NULL)
2014                 {
2015                 BIO_free(bio_c_msg);
2016                 bio_c_msg=NULL;
2017                 }
2018         apps_shutdown();
2019         OPENSSL_EXIT(ret);
2020         }
2021
2022
2023 static void print_stuff(BIO *bio, SSL *s, int full)
2024         {
2025         X509 *peer=NULL;
2026         char *p;
2027         static const char *space="                ";
2028         char buf[BUFSIZ];
2029         STACK_OF(X509) *sk;
2030         STACK_OF(X509_NAME) *sk2;
2031         const SSL_CIPHER *c;
2032         X509_NAME *xn;
2033         int j,i;
2034 #ifndef OPENSSL_NO_COMP
2035         const COMP_METHOD *comp, *expansion;
2036 #endif
2037         unsigned char *exportedkeymat;
2038
2039         if (full)
2040                 {
2041                 int got_a_chain = 0;
2042
2043                 sk=SSL_get_peer_cert_chain(s);
2044                 if (sk != NULL)
2045                         {
2046                         got_a_chain = 1; /* we don't have it for SSL2 (yet) */
2047
2048                         BIO_printf(bio,"---\nCertificate chain\n");
2049                         for (i=0; i<sk_X509_num(sk); i++)
2050                                 {
2051                                 X509_NAME_oneline(X509_get_subject_name(
2052                                         sk_X509_value(sk,i)),buf,sizeof buf);
2053                                 BIO_printf(bio,"%2d s:%s\n",i,buf);
2054                                 X509_NAME_oneline(X509_get_issuer_name(
2055                                         sk_X509_value(sk,i)),buf,sizeof buf);
2056                                 BIO_printf(bio,"   i:%s\n",buf);
2057                                 if (c_showcerts)
2058                                         PEM_write_bio_X509(bio,sk_X509_value(sk,i));
2059                                 }
2060                         }
2061
2062                 BIO_printf(bio,"---\n");
2063                 peer=SSL_get_peer_certificate(s);
2064                 if (peer != NULL)
2065                         {
2066                         BIO_printf(bio,"Server certificate\n");
2067                         if (!(c_showcerts && got_a_chain)) /* Redundant if we showed the whole chain */
2068                                 PEM_write_bio_X509(bio,peer);
2069                         X509_NAME_oneline(X509_get_subject_name(peer),
2070                                 buf,sizeof buf);
2071                         BIO_printf(bio,"subject=%s\n",buf);
2072                         X509_NAME_oneline(X509_get_issuer_name(peer),
2073                                 buf,sizeof buf);
2074                         BIO_printf(bio,"issuer=%s\n",buf);
2075                         }
2076                 else
2077                         BIO_printf(bio,"no peer certificate available\n");
2078
2079                 sk2=SSL_get_client_CA_list(s);
2080                 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0))
2081                         {
2082                         BIO_printf(bio,"---\nAcceptable client certificate CA names\n");
2083                         for (i=0; i<sk_X509_NAME_num(sk2); i++)
2084                                 {
2085                                 xn=sk_X509_NAME_value(sk2,i);
2086                                 X509_NAME_oneline(xn,buf,sizeof(buf));
2087                                 BIO_write(bio,buf,strlen(buf));
2088                                 BIO_write(bio,"\n",1);
2089                                 }
2090                         }
2091                 else
2092                         {
2093                         BIO_printf(bio,"---\nNo client certificate CA names sent\n");
2094                         }
2095                 p=SSL_get_shared_ciphers(s,buf,sizeof buf);
2096                 if (p != NULL)
2097                         {
2098                         /* This works only for SSL 2.  In later protocol
2099                          * versions, the client does not know what other
2100                          * ciphers (in addition to the one to be used
2101                          * in the current connection) the server supports. */
2102
2103                         BIO_printf(bio,"---\nCiphers common between both SSL endpoints:\n");
2104                         j=i=0;
2105                         while (*p)
2106                                 {
2107                                 if (*p == ':')
2108                                         {
2109                                         BIO_write(bio,space,15-j%25);
2110                                         i++;
2111                                         j=0;
2112                                         BIO_write(bio,((i%3)?" ":"\n"),1);
2113                                         }
2114                                 else
2115                                         {
2116                                         BIO_write(bio,p,1);
2117                                         j++;
2118                                         }
2119                                 p++;
2120                                 }
2121                         BIO_write(bio,"\n",1);
2122                         }
2123
2124                 ssl_print_sigalgs(bio, s);
2125                 ssl_print_tmp_key(bio, s);
2126
2127                 BIO_printf(bio,"---\nSSL handshake has read %ld bytes and written %ld bytes\n",
2128                         BIO_number_read(SSL_get_rbio(s)),
2129                         BIO_number_written(SSL_get_wbio(s)));
2130                 }
2131         BIO_printf(bio,(SSL_cache_hit(s)?"---\nReused, ":"---\nNew, "));
2132         c=SSL_get_current_cipher(s);
2133         BIO_printf(bio,"%s, Cipher is %s\n",
2134                 SSL_CIPHER_get_version(c),
2135                 SSL_CIPHER_get_name(c));
2136         if (peer != NULL) {
2137                 EVP_PKEY *pktmp;
2138                 pktmp = X509_get_pubkey(peer);
2139                 BIO_printf(bio,"Server public key is %d bit\n",
2140                                                          EVP_PKEY_bits(pktmp));
2141                 EVP_PKEY_free(pktmp);
2142         }
2143         BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
2144                         SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
2145 #ifndef OPENSSL_NO_COMP
2146         comp=SSL_get_current_compression(s);
2147         expansion=SSL_get_current_expansion(s);
2148         BIO_printf(bio,"Compression: %s\n",
2149                 comp ? SSL_COMP_get_name(comp) : "NONE");
2150         BIO_printf(bio,"Expansion: %s\n",
2151                 expansion ? SSL_COMP_get_name(expansion) : "NONE");
2152 #endif
2153  
2154 #ifdef SSL_DEBUG
2155         {
2156         /* Print out local port of connection: useful for debugging */
2157         int sock;
2158         struct sockaddr_in ladd;
2159         socklen_t ladd_size = sizeof(ladd);
2160         sock = SSL_get_fd(s);
2161         getsockname(sock, (struct sockaddr *)&ladd, &ladd_size);
2162         BIO_printf(bio_c_out, "LOCAL PORT is %u\n", ntohs(ladd.sin_port));
2163         }
2164 #endif
2165
2166 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2167         if (next_proto.status != -1) {
2168                 const unsigned char *proto;
2169                 unsigned int proto_len;
2170                 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
2171                 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
2172                 BIO_write(bio, proto, proto_len);
2173                 BIO_write(bio, "\n", 1);
2174         }
2175 #endif
2176
2177         {
2178         SRTP_PROTECTION_PROFILE *srtp_profile=SSL_get_selected_srtp_profile(s);
2179  
2180         if(srtp_profile)
2181                 BIO_printf(bio,"SRTP Extension negotiated, profile=%s\n",
2182                            srtp_profile->name);
2183         }
2184  
2185         SSL_SESSION_print(bio,SSL_get_session(s));
2186         if (keymatexportlabel != NULL)
2187                 {
2188                 BIO_printf(bio, "Keying material exporter:\n");
2189                 BIO_printf(bio, "    Label: '%s'\n", keymatexportlabel);
2190                 BIO_printf(bio, "    Length: %i bytes\n", keymatexportlen);
2191                 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2192                 if (exportedkeymat != NULL)
2193                         {
2194                         if (!SSL_export_keying_material(s, exportedkeymat,
2195                                                         keymatexportlen,
2196                                                         keymatexportlabel,
2197                                                         strlen(keymatexportlabel),
2198                                                         NULL, 0, 0))
2199                                 {
2200                                 BIO_printf(bio, "    Error\n");
2201                                 }
2202                         else
2203                                 {
2204                                 BIO_printf(bio, "    Keying material: ");
2205                                 for (i=0; i<keymatexportlen; i++)
2206                                         BIO_printf(bio, "%02X",
2207                                                    exportedkeymat[i]);
2208                                 BIO_printf(bio, "\n");
2209                                 }
2210                         OPENSSL_free(exportedkeymat);
2211                         }
2212                 }
2213         BIO_printf(bio,"---\n");
2214         if (peer != NULL)
2215                 X509_free(peer);
2216         /* flush, or debugging output gets mixed with http response */
2217         (void)BIO_flush(bio);
2218         }
2219
2220 #ifndef OPENSSL_NO_TLSEXT
2221
2222 static int ocsp_resp_cb(SSL *s, void *arg)
2223         {
2224         const unsigned char *p;
2225         int len;
2226         OCSP_RESPONSE *rsp;
2227         len = SSL_get_tlsext_status_ocsp_resp(s, &p);
2228         BIO_puts(arg, "OCSP response: ");
2229         if (!p)
2230                 {
2231                 BIO_puts(arg, "no response sent\n");
2232                 return 1;
2233                 }
2234         rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2235         if (!rsp)
2236                 {
2237                 BIO_puts(arg, "response parse error\n");
2238                 BIO_dump_indent(arg, (char *)p, len, 4);
2239                 return 0;
2240                 }
2241         BIO_puts(arg, "\n======================================\n");
2242         OCSP_RESPONSE_print(arg, rsp, 0);
2243         BIO_puts(arg, "======================================\n");
2244         OCSP_RESPONSE_free(rsp);
2245         return 1;
2246         }
2247
2248 static int audit_proof_cb(SSL *s, void *arg)
2249         {
2250         const unsigned char *proof;
2251         size_t proof_len;
2252         size_t i;
2253         SSL_SESSION *sess = SSL_get_session(s);
2254
2255         proof = SSL_SESSION_get_tlsext_authz_server_audit_proof(sess,
2256                                                                 &proof_len);
2257         if (proof != NULL)
2258                 {
2259                 BIO_printf(bio_c_out, "Audit proof: ");
2260                 for (i = 0; i < proof_len; ++i)
2261                         BIO_printf(bio_c_out, "%02X", proof[i]);
2262                 BIO_printf(bio_c_out, "\n");
2263                 }
2264         else
2265                 {
2266                 BIO_printf(bio_c_out, "No audit proof found.\n");
2267                 }
2268         return 1;
2269         }
2270 #endif