Reorganise supported signature algorithm extension processing.
[openssl.git] / apps / s_client.c
1 /* apps/s_client.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2005 Nokia. All rights reserved.
113  *
114  * The portions of the attached software ("Contribution") is developed by
115  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116  * license.
117  *
118  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120  * support (see RFC 4279) to OpenSSL.
121  *
122  * No patent licenses or other rights except those expressly stated in
123  * the OpenSSL open source license shall be deemed granted or received
124  * expressly, by implication, estoppel, or otherwise.
125  *
126  * No assurances are provided by Nokia that the Contribution does not
127  * infringe the patent or other intellectual property rights of any third
128  * party or that the license provides you with all the necessary rights
129  * to make use of the Contribution.
130  *
131  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135  * OTHERWISE.
136  */
137
138 #include <assert.h>
139 #include <ctype.h>
140 #include <stdio.h>
141 #include <stdlib.h>
142 #include <string.h>
143 #include <openssl/e_os2.h>
144 #ifdef OPENSSL_NO_STDIO
145 #define APPS_WIN16
146 #endif
147
148 /* With IPv6, it looks like Digital has mixed up the proper order of
149    recursive header file inclusion, resulting in the compiler complaining
150    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
151    is needed to have fileno() declared correctly...  So let's define u_int */
152 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
153 #define __U_INT
154 typedef unsigned int u_int;
155 #endif
156
157 #define USE_SOCKETS
158 #include "apps.h"
159 #include <openssl/x509.h>
160 #include <openssl/ssl.h>
161 #include <openssl/err.h>
162 #include <openssl/pem.h>
163 #include <openssl/rand.h>
164 #include <openssl/ocsp.h>
165 #include <openssl/bn.h>
166 #ifndef OPENSSL_NO_SRP
167 #include <openssl/srp.h>
168 #endif
169 #include "s_apps.h"
170 #include "timeouts.h"
171
172 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
173 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
174 #undef FIONBIO
175 #endif
176
177 #if defined(OPENSSL_SYS_BEOS_R5)
178 #include <fcntl.h>
179 #endif
180
181 #undef PROG
182 #define PROG    s_client_main
183
184 /*#define SSL_HOST_NAME "www.netscape.com" */
185 /*#define SSL_HOST_NAME "193.118.187.102" */
186 #define SSL_HOST_NAME   "localhost"
187
188 /*#define TEST_CERT "client.pem" */ /* no default cert. */
189
190 #undef BUFSIZZ
191 #define BUFSIZZ 1024*8
192
193 extern int verify_depth;
194 extern int verify_error;
195 extern int verify_return_error;
196
197 #ifdef FIONBIO
198 static int c_nbio=0;
199 #endif
200 static int c_Pause=0;
201 static int c_debug=0;
202 #ifndef OPENSSL_NO_TLSEXT
203 static int c_tlsextdebug=0;
204 static int c_status_req=0;
205 static int c_proof_debug=0;
206 #endif
207 static int c_msg=0;
208 static int c_showcerts=0;
209
210 static char *keymatexportlabel=NULL;
211 static int keymatexportlen=20;
212
213 static void sc_usage(void);
214 static void print_stuff(BIO *berr,SSL *con,int full);
215 #ifndef OPENSSL_NO_TLSEXT
216 static int ocsp_resp_cb(SSL *s, void *arg);
217 static int audit_proof_cb(SSL *s, void *arg);
218 #endif
219 static BIO *bio_c_out=NULL;
220 static int c_quiet=0;
221 static int c_ign_eof=0;
222
223 #ifndef OPENSSL_NO_PSK
224 /* Default PSK identity and key */
225 static char *psk_identity="Client_identity";
226 /*char *psk_key=NULL;  by default PSK is not used */
227
228 static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
229         unsigned int max_identity_len, unsigned char *psk,
230         unsigned int max_psk_len)
231         {
232         unsigned int psk_len = 0;
233         int ret;
234         BIGNUM *bn=NULL;
235
236         if (c_debug)
237                 BIO_printf(bio_c_out, "psk_client_cb\n");
238         if (!hint)
239                 {
240                 /* no ServerKeyExchange message*/
241                 if (c_debug)
242                         BIO_printf(bio_c_out,"NULL received PSK identity hint, continuing anyway\n");
243                 }
244         else if (c_debug)
245                 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
246
247         /* lookup PSK identity and PSK key based on the given identity hint here */
248         ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
249         if (ret < 0 || (unsigned int)ret > max_identity_len)
250                 goto out_err;
251         if (c_debug)
252                 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity, ret);
253         ret=BN_hex2bn(&bn, psk_key);
254         if (!ret)
255                 {
256                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
257                 if (bn)
258                         BN_free(bn);
259                 return 0;
260                 }
261
262         if ((unsigned int)BN_num_bytes(bn) > max_psk_len)
263                 {
264                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
265                         max_psk_len, BN_num_bytes(bn));
266                 BN_free(bn);
267                 return 0;
268                 }
269
270         psk_len=BN_bn2bin(bn, psk);
271         BN_free(bn);
272         if (psk_len == 0)
273                 goto out_err;
274
275         if (c_debug)
276                 BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len);
277
278         return psk_len;
279  out_err:
280         if (c_debug)
281                 BIO_printf(bio_err, "Error in PSK client callback\n");
282         return 0;
283         }
284 #endif
285
286 static void sc_usage(void)
287         {
288         BIO_printf(bio_err,"usage: s_client args\n");
289         BIO_printf(bio_err,"\n");
290         BIO_printf(bio_err," -host host     - use -connect instead\n");
291         BIO_printf(bio_err," -port port     - use -connect instead\n");
292         BIO_printf(bio_err," -connect host:port - who to connect to (default is %s:%s)\n",SSL_HOST_NAME,PORT_STR);
293
294         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
295         BIO_printf(bio_err," -cert arg     - certificate file to use, PEM format assumed\n");
296         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
297         BIO_printf(bio_err," -key arg      - Private key file to use, in cert file if\n");
298         BIO_printf(bio_err,"                 not specified but cert file is.\n");
299         BIO_printf(bio_err," -keyform arg  - key format (PEM or DER) PEM default\n");
300         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
301         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
302         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
303         BIO_printf(bio_err," -reconnect    - Drop and re-make the connection with the same Session-ID\n");
304         BIO_printf(bio_err," -pause        - sleep(1) after each read(2) and write(2) system call\n");
305         BIO_printf(bio_err," -showcerts    - show all certificates in the chain\n");
306         BIO_printf(bio_err," -debug        - extra output\n");
307 #ifdef WATT32
308         BIO_printf(bio_err," -wdebug       - WATT-32 tcp debugging\n");
309 #endif
310         BIO_printf(bio_err," -msg          - Show protocol messages\n");
311         BIO_printf(bio_err," -nbio_test    - more ssl protocol testing\n");
312         BIO_printf(bio_err," -state        - print the 'ssl' states\n");
313 #ifdef FIONBIO
314         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
315 #endif
316         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
317         BIO_printf(bio_err," -quiet        - no s_client output\n");
318         BIO_printf(bio_err," -ign_eof      - ignore input eof (default when -quiet)\n");
319         BIO_printf(bio_err," -no_ign_eof   - don't ignore input eof\n");
320 #ifndef OPENSSL_NO_PSK
321         BIO_printf(bio_err," -psk_identity arg - PSK identity\n");
322         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
323 # ifndef OPENSSL_NO_JPAKE
324         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
325 # endif
326 #endif
327 #ifndef OPENSSL_NO_SRP
328         BIO_printf(bio_err," -srpuser user     - SRP authentification for 'user'\n");
329         BIO_printf(bio_err," -srppass arg      - password for 'user'\n");
330         BIO_printf(bio_err," -srp_lateuser     - SRP username into second ClientHello message\n");
331         BIO_printf(bio_err," -srp_moregroups   - Tolerate other than the known g N values.\n");
332         BIO_printf(bio_err," -srp_strength int - minimal mength in bits for N (default %d).\n",SRP_MINIMAL_N);
333 #endif
334         BIO_printf(bio_err," -ssl2         - just use SSLv2\n");
335         BIO_printf(bio_err," -ssl3         - just use SSLv3\n");
336         BIO_printf(bio_err," -tls1_2       - just use TLSv1.2\n");
337         BIO_printf(bio_err," -tls1_1       - just use TLSv1.1\n");
338         BIO_printf(bio_err," -tls1         - just use TLSv1\n");
339         BIO_printf(bio_err," -dtls1        - just use DTLSv1\n");    
340         BIO_printf(bio_err," -mtu          - set the link layer MTU\n");
341         BIO_printf(bio_err," -no_tls1_2/-no_tls1_1/-no_tls1/-no_ssl3/-no_ssl2 - turn off that protocol\n");
342         BIO_printf(bio_err," -bugs         - Switch on all SSL implementation bug workarounds\n");
343         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences (only SSLv2)\n");
344         BIO_printf(bio_err," -cipher       - preferred cipher to use, use the 'openssl ciphers'\n");
345         BIO_printf(bio_err,"                 command to see what is available\n");
346         BIO_printf(bio_err," -starttls prot - use the STARTTLS command before starting TLS\n");
347         BIO_printf(bio_err,"                 for those protocols that support it, where\n");
348         BIO_printf(bio_err,"                 'prot' defines which one to assume.  Currently,\n");
349         BIO_printf(bio_err,"                 only \"smtp\", \"pop3\", \"imap\", \"ftp\" and \"xmpp\"\n");
350         BIO_printf(bio_err,"                 are supported.\n");
351 #ifndef OPENSSL_NO_ENGINE
352         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
353 #endif
354         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
355         BIO_printf(bio_err," -sess_out arg - file to write SSL session to\n");
356         BIO_printf(bio_err," -sess_in arg  - file to read SSL session from\n");
357 #ifndef OPENSSL_NO_TLSEXT
358         BIO_printf(bio_err," -servername host  - Set TLS extension servername in ClientHello\n");
359         BIO_printf(bio_err," -tlsextdebug      - hex dump of all TLS extensions received\n");
360         BIO_printf(bio_err," -status           - request certificate status from server\n");
361         BIO_printf(bio_err," -no_ticket        - disable use of RFC4507bis session tickets\n");
362         BIO_printf(bio_err," -proof_debug      - request an audit proof and print its hex dump\n");
363 # ifndef OPENSSL_NO_NEXTPROTONEG
364         BIO_printf(bio_err," -nextprotoneg arg - enable NPN extension, considering named protocols supported (comma-separated list)\n");
365 # endif
366 #endif
367         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
368         BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
369         BIO_printf(bio_err," -keymatexport label   - Export keying material using label\n");
370         BIO_printf(bio_err," -keymatexportlen len  - Export len bytes of keying material (default 20)\n");
371         }
372
373 #ifndef OPENSSL_NO_TLSEXT
374
375 /* This is a context that we pass to callbacks */
376 typedef struct tlsextctx_st {
377    BIO * biodebug;
378    int ack;
379 } tlsextctx;
380
381
382 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
383         {
384         tlsextctx * p = (tlsextctx *) arg;
385         const char * hn= SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
386         if (SSL_get_servername_type(s) != -1) 
387                 p->ack = !SSL_session_reused(s) && hn != NULL;
388         else 
389                 BIO_printf(bio_err,"Can't use SSL_get_servername\n");
390         
391         return SSL_TLSEXT_ERR_OK;
392         }
393
394 #ifndef OPENSSL_NO_SRP
395
396 /* This is a context that we pass to all callbacks */
397 typedef struct srp_arg_st
398         {
399         char *srppassin;
400         char *srplogin;
401         int msg;   /* copy from c_msg */
402         int debug; /* copy from c_debug */
403         int amp;   /* allow more groups */
404         int strength /* minimal size for N */ ;
405         } SRP_ARG;
406
407 #define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
408
409 static int srp_Verify_N_and_g(BIGNUM *N, BIGNUM *g)
410         {
411         BN_CTX *bn_ctx = BN_CTX_new();
412         BIGNUM *p = BN_new();
413         BIGNUM *r = BN_new();
414         int ret =
415                 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
416                 BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
417                 p != NULL && BN_rshift1(p, N) &&
418
419                 /* p = (N-1)/2 */
420                 BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
421                 r != NULL &&
422
423                 /* verify g^((N-1)/2) == -1 (mod N) */
424                 BN_mod_exp(r, g, p, N, bn_ctx) &&
425                 BN_add_word(r, 1) &&
426                 BN_cmp(r, N) == 0;
427
428         if(r)
429                 BN_free(r);
430         if(p)
431                 BN_free(p);
432         if(bn_ctx)
433                 BN_CTX_free(bn_ctx);
434         return ret;
435         }
436
437 /* This callback is used here for two purposes:
438    - extended debugging
439    - making some primality tests for unknown groups
440    The callback is only called for a non default group.
441
442    An application does not need the call back at all if
443    only the stanard groups are used.  In real life situations, 
444    client and server already share well known groups, 
445    thus there is no need to verify them. 
446    Furthermore, in case that a server actually proposes a group that
447    is not one of those defined in RFC 5054, it is more appropriate 
448    to add the group to a static list and then compare since 
449    primality tests are rather cpu consuming.
450 */
451
452 static int MS_CALLBACK ssl_srp_verify_param_cb(SSL *s, void *arg)
453         {
454         SRP_ARG *srp_arg = (SRP_ARG *)arg;
455         BIGNUM *N = NULL, *g = NULL;
456         if (!(N = SSL_get_srp_N(s)) || !(g = SSL_get_srp_g(s)))
457                 return 0;
458         if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1)
459                 {
460                 BIO_printf(bio_err, "SRP parameters:\n"); 
461                 BIO_printf(bio_err,"\tN="); BN_print(bio_err,N);
462                 BIO_printf(bio_err,"\n\tg="); BN_print(bio_err,g);
463                 BIO_printf(bio_err,"\n");
464                 }
465
466         if (SRP_check_known_gN_param(g,N))
467                 return 1;
468
469         if (srp_arg->amp == 1)
470                 {
471                 if (srp_arg->debug)
472                         BIO_printf(bio_err, "SRP param N and g are not known params, going to check deeper.\n");
473
474 /* The srp_moregroups is a real debugging feature.
475    Implementors should rather add the value to the known ones.
476    The minimal size has already been tested.
477 */
478                 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N,g))
479                         return 1;
480                 }       
481         BIO_printf(bio_err, "SRP param N and g rejected.\n");
482         return 0;
483         }
484
485 #define PWD_STRLEN 1024
486
487 static char * MS_CALLBACK ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
488         {
489         SRP_ARG *srp_arg = (SRP_ARG *)arg;
490         char *pass = (char *)OPENSSL_malloc(PWD_STRLEN+1);
491         PW_CB_DATA cb_tmp;
492         int l;
493
494         cb_tmp.password = (char *)srp_arg->srppassin;
495         cb_tmp.prompt_info = "SRP user";
496         if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp))<0)
497                 {
498                 BIO_printf (bio_err, "Can't read Password\n");
499                 OPENSSL_free(pass);
500                 return NULL;
501                 }
502         *(pass+l)= '\0';
503
504         return pass;
505         }
506
507 #endif
508         char *srtp_profiles = NULL;
509
510 # ifndef OPENSSL_NO_NEXTPROTONEG
511 /* This the context that we pass to next_proto_cb */
512 typedef struct tlsextnextprotoctx_st {
513         unsigned char *data;
514         unsigned short len;
515         int status;
516 } tlsextnextprotoctx;
517
518 static tlsextnextprotoctx next_proto;
519
520 static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg)
521         {
522         tlsextnextprotoctx *ctx = arg;
523
524         if (!c_quiet)
525                 {
526                 /* We can assume that |in| is syntactically valid. */
527                 unsigned i;
528                 BIO_printf(bio_c_out, "Protocols advertised by server: ");
529                 for (i = 0; i < inlen; )
530                         {
531                         if (i)
532                                 BIO_write(bio_c_out, ", ", 2);
533                         BIO_write(bio_c_out, &in[i + 1], in[i]);
534                         i += in[i] + 1;
535                         }
536                 BIO_write(bio_c_out, "\n", 1);
537                 }
538
539         ctx->status = SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
540         return SSL_TLSEXT_ERR_OK;
541         }
542 # endif  /* ndef OPENSSL_NO_NEXTPROTONEG */
543 #endif
544
545 enum
546 {
547         PROTO_OFF       = 0,
548         PROTO_SMTP,
549         PROTO_POP3,
550         PROTO_IMAP,
551         PROTO_FTP,
552         PROTO_XMPP
553 };
554
555 int MAIN(int, char **);
556
557 int MAIN(int argc, char **argv)
558         {
559         unsigned int off=0, clr=0;
560         SSL *con=NULL;
561 #ifndef OPENSSL_NO_KRB5
562         KSSL_CTX *kctx;
563 #endif
564         int s,k,width,state=0;
565         char *cbuf=NULL,*sbuf=NULL,*mbuf=NULL;
566         int cbuf_len,cbuf_off;
567         int sbuf_len,sbuf_off;
568         fd_set readfds,writefds;
569         short port=PORT;
570         int full_log=1;
571         char *host=SSL_HOST_NAME;
572         char *cert_file=NULL,*key_file=NULL;
573         int cert_format = FORMAT_PEM, key_format = FORMAT_PEM;
574         char *passarg = NULL, *pass = NULL;
575         X509 *cert = NULL;
576         EVP_PKEY *key = NULL;
577         char *CApath=NULL,*CAfile=NULL,*cipher=NULL;
578         int reconnect=0,badop=0,verify=SSL_VERIFY_NONE,bugs=0;
579         int crlf=0;
580         int write_tty,read_tty,write_ssl,read_ssl,tty_on,ssl_pending;
581         SSL_CTX *ctx=NULL;
582         int ret=1,in_init=1,i,nbio_test=0;
583         int starttls_proto = PROTO_OFF;
584         int prexit = 0;
585         X509_VERIFY_PARAM *vpm = NULL;
586         int badarg = 0;
587         const SSL_METHOD *meth=NULL;
588         int socket_type=SOCK_STREAM;
589         BIO *sbio;
590         char *inrand=NULL;
591         int mbuf_len=0;
592         struct timeval timeout, *timeoutp;
593 #ifndef OPENSSL_NO_ENGINE
594         char *engine_id=NULL;
595         char *ssl_client_engine_id=NULL;
596         ENGINE *ssl_client_engine=NULL;
597 #endif
598         ENGINE *e=NULL;
599 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
600         struct timeval tv;
601 #if defined(OPENSSL_SYS_BEOS_R5)
602         int stdin_set = 0;
603 #endif
604 #endif
605 #ifndef OPENSSL_NO_TLSEXT
606         char *servername = NULL; 
607         char *curves=NULL;
608         char *sigalgs=NULL;
609         tlsextctx tlsextcbp = 
610         {NULL,0};
611 # ifndef OPENSSL_NO_NEXTPROTONEG
612         const char *next_proto_neg_in = NULL;
613 # endif
614 #endif
615         char *sess_in = NULL;
616         char *sess_out = NULL;
617         struct sockaddr peer;
618         int peerlen = sizeof(peer);
619         int enable_timeouts = 0 ;
620         long socket_mtu = 0;
621 #ifndef OPENSSL_NO_JPAKE
622         char *jpake_secret = NULL;
623 #endif
624 #ifndef OPENSSL_NO_SRP
625         char * srppass = NULL;
626         int srp_lateuser = 0;
627         SRP_ARG srp_arg = {NULL,NULL,0,0,0,1024};
628 #endif
629
630         meth=SSLv23_client_method();
631
632         apps_startup();
633         c_Pause=0;
634         c_quiet=0;
635         c_ign_eof=0;
636         c_debug=0;
637         c_msg=0;
638         c_showcerts=0;
639
640         if (bio_err == NULL)
641                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
642
643         if (!load_config(bio_err, NULL))
644                 goto end;
645
646         if (    ((cbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
647                 ((sbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
648                 ((mbuf=OPENSSL_malloc(BUFSIZZ)) == NULL))
649                 {
650                 BIO_printf(bio_err,"out of memory\n");
651                 goto end;
652                 }
653
654         verify_depth=0;
655         verify_error=X509_V_OK;
656 #ifdef FIONBIO
657         c_nbio=0;
658 #endif
659
660         argc--;
661         argv++;
662         while (argc >= 1)
663                 {
664                 if      (strcmp(*argv,"-host") == 0)
665                         {
666                         if (--argc < 1) goto bad;
667                         host= *(++argv);
668                         }
669                 else if (strcmp(*argv,"-port") == 0)
670                         {
671                         if (--argc < 1) goto bad;
672                         port=atoi(*(++argv));
673                         if (port == 0) goto bad;
674                         }
675                 else if (strcmp(*argv,"-connect") == 0)
676                         {
677                         if (--argc < 1) goto bad;
678                         if (!extract_host_port(*(++argv),&host,NULL,&port))
679                                 goto bad;
680                         }
681                 else if (strcmp(*argv,"-verify") == 0)
682                         {
683                         verify=SSL_VERIFY_PEER;
684                         if (--argc < 1) goto bad;
685                         verify_depth=atoi(*(++argv));
686                         BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
687                         }
688                 else if (strcmp(*argv,"-cert") == 0)
689                         {
690                         if (--argc < 1) goto bad;
691                         cert_file= *(++argv);
692                         }
693                 else if (strcmp(*argv,"-sess_out") == 0)
694                         {
695                         if (--argc < 1) goto bad;
696                         sess_out = *(++argv);
697                         }
698                 else if (strcmp(*argv,"-sess_in") == 0)
699                         {
700                         if (--argc < 1) goto bad;
701                         sess_in = *(++argv);
702                         }
703                 else if (strcmp(*argv,"-certform") == 0)
704                         {
705                         if (--argc < 1) goto bad;
706                         cert_format = str2fmt(*(++argv));
707                         }
708                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
709                         {
710                         if (badarg)
711                                 goto bad;
712                         continue;
713                         }
714                 else if (strcmp(*argv,"-verify_return_error") == 0)
715                         verify_return_error = 1;
716                 else if (strcmp(*argv,"-prexit") == 0)
717                         prexit=1;
718                 else if (strcmp(*argv,"-crlf") == 0)
719                         crlf=1;
720                 else if (strcmp(*argv,"-quiet") == 0)
721                         {
722                         c_quiet=1;
723                         c_ign_eof=1;
724                         }
725                 else if (strcmp(*argv,"-ign_eof") == 0)
726                         c_ign_eof=1;
727                 else if (strcmp(*argv,"-no_ign_eof") == 0)
728                         c_ign_eof=0;
729                 else if (strcmp(*argv,"-pause") == 0)
730                         c_Pause=1;
731                 else if (strcmp(*argv,"-debug") == 0)
732                         c_debug=1;
733 #ifndef OPENSSL_NO_TLSEXT
734                 else if (strcmp(*argv,"-tlsextdebug") == 0)
735                         c_tlsextdebug=1;
736                 else if (strcmp(*argv,"-status") == 0)
737                         c_status_req=1;
738                 else if (strcmp(*argv,"-proof_debug") == 0)
739                         c_proof_debug=1;
740 #endif
741 #ifdef WATT32
742                 else if (strcmp(*argv,"-wdebug") == 0)
743                         dbug_init();
744 #endif
745                 else if (strcmp(*argv,"-msg") == 0)
746                         c_msg=1;
747                 else if (strcmp(*argv,"-showcerts") == 0)
748                         c_showcerts=1;
749                 else if (strcmp(*argv,"-nbio_test") == 0)
750                         nbio_test=1;
751                 else if (strcmp(*argv,"-state") == 0)
752                         state=1;
753 #ifndef OPENSSL_NO_PSK
754                 else if (strcmp(*argv,"-psk_identity") == 0)
755                         {
756                         if (--argc < 1) goto bad;
757                         psk_identity=*(++argv);
758                         }
759                 else if (strcmp(*argv,"-psk") == 0)
760                         {
761                         size_t j;
762
763                         if (--argc < 1) goto bad;
764                         psk_key=*(++argv);
765                         for (j = 0; j < strlen(psk_key); j++)
766                                 {
767                                 if (isxdigit((unsigned char)psk_key[j]))
768                                         continue;
769                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
770                                 goto bad;
771                                 }
772                         }
773 #endif
774 #ifndef OPENSSL_NO_SRP
775                 else if (strcmp(*argv,"-srpuser") == 0)
776                         {
777                         if (--argc < 1) goto bad;
778                         srp_arg.srplogin= *(++argv);
779                         meth=TLSv1_client_method();
780                         }
781                 else if (strcmp(*argv,"-srppass") == 0)
782                         {
783                         if (--argc < 1) goto bad;
784                         srppass= *(++argv);
785                         meth=TLSv1_client_method();
786                         }
787                 else if (strcmp(*argv,"-srp_strength") == 0)
788                         {
789                         if (--argc < 1) goto bad;
790                         srp_arg.strength=atoi(*(++argv));
791                         BIO_printf(bio_err,"SRP minimal length for N is %d\n",srp_arg.strength);
792                         meth=TLSv1_client_method();
793                         }
794                 else if (strcmp(*argv,"-srp_lateuser") == 0)
795                         {
796                         srp_lateuser= 1;
797                         meth=TLSv1_client_method();
798                         }
799                 else if (strcmp(*argv,"-srp_moregroups") == 0)
800                         {
801                         srp_arg.amp=1;
802                         meth=TLSv1_client_method();
803                         }
804 #endif
805 #ifndef OPENSSL_NO_SSL2
806                 else if (strcmp(*argv,"-ssl2") == 0)
807                         meth=SSLv2_client_method();
808 #endif
809 #ifndef OPENSSL_NO_SSL3
810                 else if (strcmp(*argv,"-ssl3") == 0)
811                         meth=SSLv3_client_method();
812 #endif
813 #ifndef OPENSSL_NO_TLS1
814                 else if (strcmp(*argv,"-tls1_2") == 0)
815                         meth=TLSv1_2_client_method();
816                 else if (strcmp(*argv,"-tls1_1") == 0)
817                         meth=TLSv1_1_client_method();
818                 else if (strcmp(*argv,"-tls1") == 0)
819                         meth=TLSv1_client_method();
820 #endif
821 #ifndef OPENSSL_NO_DTLS1
822                 else if (strcmp(*argv,"-dtls1") == 0)
823                         {
824                         meth=DTLSv1_client_method();
825                         socket_type=SOCK_DGRAM;
826                         }
827                 else if (strcmp(*argv,"-timeout") == 0)
828                         enable_timeouts=1;
829                 else if (strcmp(*argv,"-mtu") == 0)
830                         {
831                         if (--argc < 1) goto bad;
832                         socket_mtu = atol(*(++argv));
833                         }
834 #endif
835                 else if (strcmp(*argv,"-bugs") == 0)
836                         bugs=1;
837                 else if (strcmp(*argv,"-keyform") == 0)
838                         {
839                         if (--argc < 1) goto bad;
840                         key_format = str2fmt(*(++argv));
841                         }
842                 else if (strcmp(*argv,"-pass") == 0)
843                         {
844                         if (--argc < 1) goto bad;
845                         passarg = *(++argv);
846                         }
847                 else if (strcmp(*argv,"-key") == 0)
848                         {
849                         if (--argc < 1) goto bad;
850                         key_file= *(++argv);
851                         }
852                 else if (strcmp(*argv,"-reconnect") == 0)
853                         {
854                         reconnect=5;
855                         }
856                 else if (strcmp(*argv,"-CApath") == 0)
857                         {
858                         if (--argc < 1) goto bad;
859                         CApath= *(++argv);
860                         }
861                 else if (strcmp(*argv,"-CAfile") == 0)
862                         {
863                         if (--argc < 1) goto bad;
864                         CAfile= *(++argv);
865                         }
866                 else if (strcmp(*argv,"-no_tls1_2") == 0)
867                         off|=SSL_OP_NO_TLSv1_2;
868                 else if (strcmp(*argv,"-no_tls1_1") == 0)
869                         off|=SSL_OP_NO_TLSv1_1;
870                 else if (strcmp(*argv,"-no_tls1") == 0)
871                         off|=SSL_OP_NO_TLSv1;
872                 else if (strcmp(*argv,"-no_ssl3") == 0)
873                         off|=SSL_OP_NO_SSLv3;
874                 else if (strcmp(*argv,"-no_ssl2") == 0)
875                         off|=SSL_OP_NO_SSLv2;
876                 else if (strcmp(*argv,"-no_comp") == 0)
877                         { off|=SSL_OP_NO_COMPRESSION; }
878 #ifndef OPENSSL_NO_TLSEXT
879                 else if (strcmp(*argv,"-no_ticket") == 0)
880                         { off|=SSL_OP_NO_TICKET; }
881 # ifndef OPENSSL_NO_NEXTPROTONEG
882                 else if (strcmp(*argv,"-nextprotoneg") == 0)
883                         {
884                         if (--argc < 1) goto bad;
885                         next_proto_neg_in = *(++argv);
886                         }
887 # endif
888 #endif
889                 else if (strcmp(*argv,"-serverpref") == 0)
890                         off|=SSL_OP_CIPHER_SERVER_PREFERENCE;
891                 else if (strcmp(*argv,"-legacy_renegotiation") == 0)
892                         off|=SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION;
893                 else if (strcmp(*argv,"-legacy_server_connect") == 0)
894                         { off|=SSL_OP_LEGACY_SERVER_CONNECT; }
895                 else if (strcmp(*argv,"-no_legacy_server_connect") == 0)
896                         { clr|=SSL_OP_LEGACY_SERVER_CONNECT; }
897                 else if (strcmp(*argv,"-cipher") == 0)
898                         {
899                         if (--argc < 1) goto bad;
900                         cipher= *(++argv);
901                         }
902 #ifdef FIONBIO
903                 else if (strcmp(*argv,"-nbio") == 0)
904                         { c_nbio=1; }
905 #endif
906                 else if (strcmp(*argv,"-starttls") == 0)
907                         {
908                         if (--argc < 1) goto bad;
909                         ++argv;
910                         if (strcmp(*argv,"smtp") == 0)
911                                 starttls_proto = PROTO_SMTP;
912                         else if (strcmp(*argv,"pop3") == 0)
913                                 starttls_proto = PROTO_POP3;
914                         else if (strcmp(*argv,"imap") == 0)
915                                 starttls_proto = PROTO_IMAP;
916                         else if (strcmp(*argv,"ftp") == 0)
917                                 starttls_proto = PROTO_FTP;
918                         else if (strcmp(*argv, "xmpp") == 0)
919                                 starttls_proto = PROTO_XMPP;
920                         else
921                                 goto bad;
922                         }
923 #ifndef OPENSSL_NO_ENGINE
924                 else if (strcmp(*argv,"-engine") == 0)
925                         {
926                         if (--argc < 1) goto bad;
927                         engine_id = *(++argv);
928                         }
929                 else if (strcmp(*argv,"-ssl_client_engine") == 0)
930                         {
931                         if (--argc < 1) goto bad;
932                         ssl_client_engine_id = *(++argv);
933                         }
934 #endif
935                 else if (strcmp(*argv,"-rand") == 0)
936                         {
937                         if (--argc < 1) goto bad;
938                         inrand= *(++argv);
939                         }
940 #ifndef OPENSSL_NO_TLSEXT
941                 else if (strcmp(*argv,"-servername") == 0)
942                         {
943                         if (--argc < 1) goto bad;
944                         servername= *(++argv);
945                         /* meth=TLSv1_client_method(); */
946                         }
947                 else if (strcmp(*argv,"-curves") == 0)
948                         {
949                         if (--argc < 1) goto bad;
950                         curves= *(++argv);
951                         }
952                 else if (strcmp(*argv,"-sigalgs") == 0)
953                         {
954                         if (--argc < 1) goto bad;
955                         sigalgs= *(++argv);
956                         }
957 #endif
958 #ifndef OPENSSL_NO_JPAKE
959                 else if (strcmp(*argv,"-jpake") == 0)
960                         {
961                         if (--argc < 1) goto bad;
962                         jpake_secret = *++argv;
963                         }
964 #endif
965                 else if (strcmp(*argv,"-use_srtp") == 0)
966                         {
967                         if (--argc < 1) goto bad;
968                         srtp_profiles = *(++argv);
969                         }
970                 else if (strcmp(*argv,"-keymatexport") == 0)
971                         {
972                         if (--argc < 1) goto bad;
973                         keymatexportlabel= *(++argv);
974                         }
975                 else if (strcmp(*argv,"-keymatexportlen") == 0)
976                         {
977                         if (--argc < 1) goto bad;
978                         keymatexportlen=atoi(*(++argv));
979                         if (keymatexportlen == 0) goto bad;
980                         }
981                 else
982                         {
983                         BIO_printf(bio_err,"unknown option %s\n",*argv);
984                         badop=1;
985                         break;
986                         }
987                 argc--;
988                 argv++;
989                 }
990         if (badop)
991                 {
992 bad:
993                 sc_usage();
994                 goto end;
995                 }
996
997 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
998         if (jpake_secret)
999                 {
1000                 if (psk_key)
1001                         {
1002                         BIO_printf(bio_err,
1003                                    "Can't use JPAKE and PSK together\n");
1004                         goto end;
1005                         }
1006                 psk_identity = "JPAKE";
1007                 if (cipher)
1008                         {
1009                         BIO_printf(bio_err, "JPAKE sets cipher to PSK\n");
1010                         goto end;
1011                         }
1012                 cipher = "PSK";
1013                 }
1014 #endif
1015
1016         OpenSSL_add_ssl_algorithms();
1017         SSL_load_error_strings();
1018
1019 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1020         next_proto.status = -1;
1021         if (next_proto_neg_in)
1022                 {
1023                 next_proto.data = next_protos_parse(&next_proto.len, next_proto_neg_in);
1024                 if (next_proto.data == NULL)
1025                         {
1026                         BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1027                         goto end;
1028                         }
1029                 }
1030         else
1031                 next_proto.data = NULL;
1032 #endif
1033
1034 #ifndef OPENSSL_NO_ENGINE
1035         e = setup_engine(bio_err, engine_id, 1);
1036         if (ssl_client_engine_id)
1037                 {
1038                 ssl_client_engine = ENGINE_by_id(ssl_client_engine_id);
1039                 if (!ssl_client_engine)
1040                         {
1041                         BIO_printf(bio_err,
1042                                         "Error getting client auth engine\n");
1043                         goto end;
1044                         }
1045                 }
1046
1047 #endif
1048         if (!app_passwd(bio_err, passarg, NULL, &pass, NULL))
1049                 {
1050                 BIO_printf(bio_err, "Error getting password\n");
1051                 goto end;
1052                 }
1053
1054         if (key_file == NULL)
1055                 key_file = cert_file;
1056
1057
1058         if (key_file)
1059
1060                 {
1061
1062                 key = load_key(bio_err, key_file, key_format, 0, pass, e,
1063                                "client certificate private key file");
1064                 if (!key)
1065                         {
1066                         ERR_print_errors(bio_err);
1067                         goto end;
1068                         }
1069
1070                 }
1071
1072         if (cert_file)
1073
1074                 {
1075                 cert = load_cert(bio_err,cert_file,cert_format,
1076                                 NULL, e, "client certificate file");
1077
1078                 if (!cert)
1079                         {
1080                         ERR_print_errors(bio_err);
1081                         goto end;
1082                         }
1083                 }
1084
1085         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1086                 && !RAND_status())
1087                 {
1088                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1089                 }
1090         if (inrand != NULL)
1091                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1092                         app_RAND_load_files(inrand));
1093
1094         if (bio_c_out == NULL)
1095                 {
1096                 if (c_quiet && !c_debug && !c_msg)
1097                         {
1098                         bio_c_out=BIO_new(BIO_s_null());
1099                         }
1100                 else
1101                         {
1102                         if (bio_c_out == NULL)
1103                                 bio_c_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1104                         }
1105                 }
1106
1107 #ifndef OPENSSL_NO_SRP
1108         if(!app_passwd(bio_err, srppass, NULL, &srp_arg.srppassin, NULL))
1109                 {
1110                 BIO_printf(bio_err, "Error getting password\n");
1111                 goto end;
1112                 }
1113 #endif
1114
1115         ctx=SSL_CTX_new(meth);
1116         if (ctx == NULL)
1117                 {
1118                 ERR_print_errors(bio_err);
1119                 goto end;
1120                 }
1121
1122         if (vpm)
1123                 SSL_CTX_set1_param(ctx, vpm);
1124
1125 #ifndef OPENSSL_NO_ENGINE
1126         if (ssl_client_engine)
1127                 {
1128                 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine))
1129                         {
1130                         BIO_puts(bio_err, "Error setting client auth engine\n");
1131                         ERR_print_errors(bio_err);
1132                         ENGINE_free(ssl_client_engine);
1133                         goto end;
1134                         }
1135                 ENGINE_free(ssl_client_engine);
1136                 }
1137 #endif
1138
1139 #ifndef OPENSSL_NO_PSK
1140 #ifdef OPENSSL_NO_JPAKE
1141         if (psk_key != NULL)
1142 #else
1143         if (psk_key != NULL || jpake_secret)
1144 #endif
1145                 {
1146                 if (c_debug)
1147                         BIO_printf(bio_c_out, "PSK key given or JPAKE in use, setting client callback\n");
1148                 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1149                 }
1150         if (srtp_profiles != NULL)
1151                 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1152 #endif
1153         if (bugs)
1154                 SSL_CTX_set_options(ctx,SSL_OP_ALL|off);
1155         else
1156                 SSL_CTX_set_options(ctx,off);
1157
1158         if (clr)
1159                 SSL_CTX_clear_options(ctx, clr);
1160         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1161          * Setting read ahead solves this problem.
1162          */
1163         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1164
1165 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1166         if (next_proto.data)
1167                 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
1168 #endif
1169
1170         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1171         if (cipher != NULL)
1172                 if(!SSL_CTX_set_cipher_list(ctx,cipher)) {
1173                 BIO_printf(bio_err,"error setting cipher list\n");
1174                 ERR_print_errors(bio_err);
1175                 goto end;
1176         }
1177 #if 0
1178         else
1179                 SSL_CTX_set_cipher_list(ctx,getenv("SSL_CIPHER"));
1180 #endif
1181
1182         SSL_CTX_set_verify(ctx,verify,verify_callback);
1183         if (!set_cert_key_stuff(ctx,cert,key, NULL))
1184                 goto end;
1185
1186         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1187                 (!SSL_CTX_set_default_verify_paths(ctx)))
1188                 {
1189                 /* BIO_printf(bio_err,"error setting default verify locations\n"); */
1190                 ERR_print_errors(bio_err);
1191                 /* goto end; */
1192                 }
1193
1194 #ifndef OPENSSL_NO_TLSEXT
1195         if (curves != NULL)
1196                 if(!SSL_CTX_set1_curves_list(ctx,curves)) {
1197                 BIO_printf(bio_err,"error setting curve list\n");
1198                 ERR_print_errors(bio_err);
1199                 goto end;
1200         }
1201         if (sigalgs != NULL)
1202                 if(!SSL_CTX_set1_sigalgs_list(ctx,sigalgs)) {
1203                 BIO_printf(bio_err,"error setting signature algorithms list\n");
1204                 ERR_print_errors(bio_err);
1205                 goto end;
1206         }
1207         if (servername != NULL)
1208                 {
1209                 tlsextcbp.biodebug = bio_err;
1210                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1211                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1212                 }
1213 #ifndef OPENSSL_NO_SRP
1214         if (srp_arg.srplogin)
1215                 {
1216                 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin))
1217                         {
1218                         BIO_printf(bio_err,"Unable to set SRP username\n");
1219                         goto end;
1220                         }
1221                 srp_arg.msg = c_msg;
1222                 srp_arg.debug = c_debug ;
1223                 SSL_CTX_set_srp_cb_arg(ctx,&srp_arg);
1224                 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1225                 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1226                 if (c_msg || c_debug || srp_arg.amp == 0)
1227                         SSL_CTX_set_srp_verify_param_callback(ctx, ssl_srp_verify_param_cb);
1228                 }
1229
1230 #endif
1231         if (c_proof_debug)
1232                 SSL_CTX_set_tlsext_authz_server_audit_proof_cb(ctx,
1233                                                                audit_proof_cb);
1234 #endif
1235
1236         con=SSL_new(ctx);
1237         if (sess_in)
1238                 {
1239                 SSL_SESSION *sess;
1240                 BIO *stmp = BIO_new_file(sess_in, "r");
1241                 if (!stmp)
1242                         {
1243                         BIO_printf(bio_err, "Can't open session file %s\n",
1244                                                 sess_in);
1245                         ERR_print_errors(bio_err);
1246                         goto end;
1247                         }
1248                 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1249                 BIO_free(stmp);
1250                 if (!sess)
1251                         {
1252                         BIO_printf(bio_err, "Can't open session file %s\n",
1253                                                 sess_in);
1254                         ERR_print_errors(bio_err);
1255                         goto end;
1256                         }
1257                 SSL_set_session(con, sess);
1258                 SSL_SESSION_free(sess);
1259                 }
1260 #ifndef OPENSSL_NO_TLSEXT
1261         if (servername != NULL)
1262                 {
1263                 if (!SSL_set_tlsext_host_name(con,servername))
1264                         {
1265                         BIO_printf(bio_err,"Unable to set TLS servername extension.\n");
1266                         ERR_print_errors(bio_err);
1267                         goto end;
1268                         }
1269                 }
1270 #endif
1271 #ifndef OPENSSL_NO_KRB5
1272         if (con  &&  (kctx = kssl_ctx_new()) != NULL)
1273                 {
1274                 SSL_set0_kssl_ctx(con, kctx);
1275                 kssl_ctx_setstring(kctx, KSSL_SERVER, host);
1276                 }
1277 #endif  /* OPENSSL_NO_KRB5  */
1278 /*      SSL_set_cipher_list(con,"RC4-MD5"); */
1279 #if 0
1280 #ifdef TLSEXT_TYPE_opaque_prf_input
1281         SSL_set_tlsext_opaque_prf_input(con, "Test client", 11);
1282 #endif
1283 #endif
1284
1285 re_start:
1286
1287         if (init_client(&s,host,port,socket_type) == 0)
1288                 {
1289                 BIO_printf(bio_err,"connect:errno=%d\n",get_last_socket_error());
1290                 SHUTDOWN(s);
1291                 goto end;
1292                 }
1293         BIO_printf(bio_c_out,"CONNECTED(%08X)\n",s);
1294
1295 #ifdef FIONBIO
1296         if (c_nbio)
1297                 {
1298                 unsigned long l=1;
1299                 BIO_printf(bio_c_out,"turning on non blocking io\n");
1300                 if (BIO_socket_ioctl(s,FIONBIO,&l) < 0)
1301                         {
1302                         ERR_print_errors(bio_err);
1303                         goto end;
1304                         }
1305                 }
1306 #endif                                              
1307         if (c_Pause & 0x01) SSL_set_debug(con, 1);
1308
1309         if ( SSL_version(con) == DTLS1_VERSION)
1310                 {
1311
1312                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
1313                 if (getsockname(s, &peer, (void *)&peerlen) < 0)
1314                         {
1315                         BIO_printf(bio_err, "getsockname:errno=%d\n",
1316                                 get_last_socket_error());
1317                         SHUTDOWN(s);
1318                         goto end;
1319                         }
1320
1321                 (void)BIO_ctrl_set_connected(sbio, 1, &peer);
1322
1323                 if (enable_timeouts)
1324                         {
1325                         timeout.tv_sec = 0;
1326                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1327                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1328                         
1329                         timeout.tv_sec = 0;
1330                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
1331                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1332                         }
1333
1334                 if (socket_mtu > 28)
1335                         {
1336                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1337                         SSL_set_mtu(con, socket_mtu - 28);
1338                         }
1339                 else
1340                         /* want to do MTU discovery */
1341                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1342                 }
1343         else
1344                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1345
1346         if (nbio_test)
1347                 {
1348                 BIO *test;
1349
1350                 test=BIO_new(BIO_f_nbio_test());
1351                 sbio=BIO_push(test,sbio);
1352                 }
1353
1354         if (c_debug)
1355                 {
1356                 SSL_set_debug(con, 1);
1357                 BIO_set_callback(sbio,bio_dump_callback);
1358                 BIO_set_callback_arg(sbio,(char *)bio_c_out);
1359                 }
1360         if (c_msg)
1361                 {
1362                 SSL_set_msg_callback(con, msg_cb);
1363                 SSL_set_msg_callback_arg(con, bio_c_out);
1364                 }
1365 #ifndef OPENSSL_NO_TLSEXT
1366         if (c_tlsextdebug)
1367                 {
1368                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1369                 SSL_set_tlsext_debug_arg(con, bio_c_out);
1370                 }
1371         if (c_status_req)
1372                 {
1373                 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1374                 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1375                 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
1376 #if 0
1377 {
1378 STACK_OF(OCSP_RESPID) *ids = sk_OCSP_RESPID_new_null();
1379 OCSP_RESPID *id = OCSP_RESPID_new();
1380 id->value.byKey = ASN1_OCTET_STRING_new();
1381 id->type = V_OCSP_RESPID_KEY;
1382 ASN1_STRING_set(id->value.byKey, "Hello World", -1);
1383 sk_OCSP_RESPID_push(ids, id);
1384 SSL_set_tlsext_status_ids(con, ids);
1385 }
1386 #endif
1387                 }
1388 #endif
1389 #ifndef OPENSSL_NO_JPAKE
1390         if (jpake_secret)
1391                 jpake_client_auth(bio_c_out, sbio, jpake_secret);
1392 #endif
1393
1394         SSL_set_bio(con,sbio,sbio);
1395         SSL_set_connect_state(con);
1396
1397         /* ok, lets connect */
1398         width=SSL_get_fd(con)+1;
1399
1400         read_tty=1;
1401         write_tty=0;
1402         tty_on=0;
1403         read_ssl=1;
1404         write_ssl=1;
1405         
1406         cbuf_len=0;
1407         cbuf_off=0;
1408         sbuf_len=0;
1409         sbuf_off=0;
1410
1411         /* This is an ugly hack that does a lot of assumptions */
1412         /* We do have to handle multi-line responses which may come
1413            in a single packet or not. We therefore have to use
1414            BIO_gets() which does need a buffering BIO. So during
1415            the initial chitchat we do push a buffering BIO into the
1416            chain that is removed again later on to not disturb the
1417            rest of the s_client operation. */
1418         if (starttls_proto == PROTO_SMTP)
1419                 {
1420                 int foundit=0;
1421                 BIO *fbio = BIO_new(BIO_f_buffer());
1422                 BIO_push(fbio, sbio);
1423                 /* wait for multi-line response to end from SMTP */
1424                 do
1425                         {
1426                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1427                         }
1428                 while (mbuf_len>3 && mbuf[3]=='-');
1429                 /* STARTTLS command requires EHLO... */
1430                 BIO_printf(fbio,"EHLO openssl.client.net\r\n");
1431                 (void)BIO_flush(fbio);
1432                 /* wait for multi-line response to end EHLO SMTP response */
1433                 do
1434                         {
1435                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1436                         if (strstr(mbuf,"STARTTLS"))
1437                                 foundit=1;
1438                         }
1439                 while (mbuf_len>3 && mbuf[3]=='-');
1440                 (void)BIO_flush(fbio);
1441                 BIO_pop(fbio);
1442                 BIO_free(fbio);
1443                 if (!foundit)
1444                         BIO_printf(bio_err,
1445                                    "didn't found starttls in server response,"
1446                                    " try anyway...\n");
1447                 BIO_printf(sbio,"STARTTLS\r\n");
1448                 BIO_read(sbio,sbuf,BUFSIZZ);
1449                 }
1450         else if (starttls_proto == PROTO_POP3)
1451                 {
1452                 BIO_read(sbio,mbuf,BUFSIZZ);
1453                 BIO_printf(sbio,"STLS\r\n");
1454                 BIO_read(sbio,sbuf,BUFSIZZ);
1455                 }
1456         else if (starttls_proto == PROTO_IMAP)
1457                 {
1458                 int foundit=0;
1459                 BIO *fbio = BIO_new(BIO_f_buffer());
1460                 BIO_push(fbio, sbio);
1461                 BIO_gets(fbio,mbuf,BUFSIZZ);
1462                 /* STARTTLS command requires CAPABILITY... */
1463                 BIO_printf(fbio,". CAPABILITY\r\n");
1464                 (void)BIO_flush(fbio);
1465                 /* wait for multi-line CAPABILITY response */
1466                 do
1467                         {
1468                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1469                         if (strstr(mbuf,"STARTTLS"))
1470                                 foundit=1;
1471                         }
1472                 while (mbuf_len>3 && mbuf[0]!='.');
1473                 (void)BIO_flush(fbio);
1474                 BIO_pop(fbio);
1475                 BIO_free(fbio);
1476                 if (!foundit)
1477                         BIO_printf(bio_err,
1478                                    "didn't found STARTTLS in server response,"
1479                                    " try anyway...\n");
1480                 BIO_printf(sbio,". STARTTLS\r\n");
1481                 BIO_read(sbio,sbuf,BUFSIZZ);
1482                 }
1483         else if (starttls_proto == PROTO_FTP)
1484                 {
1485                 BIO *fbio = BIO_new(BIO_f_buffer());
1486                 BIO_push(fbio, sbio);
1487                 /* wait for multi-line response to end from FTP */
1488                 do
1489                         {
1490                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1491                         }
1492                 while (mbuf_len>3 && mbuf[3]=='-');
1493                 (void)BIO_flush(fbio);
1494                 BIO_pop(fbio);
1495                 BIO_free(fbio);
1496                 BIO_printf(sbio,"AUTH TLS\r\n");
1497                 BIO_read(sbio,sbuf,BUFSIZZ);
1498                 }
1499         if (starttls_proto == PROTO_XMPP)
1500                 {
1501                 int seen = 0;
1502                 BIO_printf(sbio,"<stream:stream "
1503                     "xmlns:stream='http://etherx.jabber.org/streams' "
1504                     "xmlns='jabber:client' to='%s' version='1.0'>", host);
1505                 seen = BIO_read(sbio,mbuf,BUFSIZZ);
1506                 mbuf[seen] = 0;
1507                 while (!strstr(mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'"))
1508                         {
1509                         if (strstr(mbuf, "/stream:features>"))
1510                                 goto shut;
1511                         seen = BIO_read(sbio,mbuf,BUFSIZZ);
1512                         mbuf[seen] = 0;
1513                         }
1514                 BIO_printf(sbio, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
1515                 seen = BIO_read(sbio,sbuf,BUFSIZZ);
1516                 sbuf[seen] = 0;
1517                 if (!strstr(sbuf, "<proceed"))
1518                         goto shut;
1519                 mbuf[0] = 0;
1520                 }
1521
1522         for (;;)
1523                 {
1524                 FD_ZERO(&readfds);
1525                 FD_ZERO(&writefds);
1526
1527                 if ((SSL_version(con) == DTLS1_VERSION) &&
1528                         DTLSv1_get_timeout(con, &timeout))
1529                         timeoutp = &timeout;
1530                 else
1531                         timeoutp = NULL;
1532
1533                 if (SSL_in_init(con) && !SSL_total_renegotiations(con))
1534                         {
1535                         in_init=1;
1536                         tty_on=0;
1537                         }
1538                 else
1539                         {
1540                         tty_on=1;
1541                         if (in_init)
1542                                 {
1543                                 in_init=0;
1544 #if 0 /* This test doesn't really work as intended (needs to be fixed) */
1545 #ifndef OPENSSL_NO_TLSEXT
1546                                 if (servername != NULL && !SSL_session_reused(con))
1547                                         {
1548                                         BIO_printf(bio_c_out,"Server did %sacknowledge servername extension.\n",tlsextcbp.ack?"":"not ");
1549                                         }
1550 #endif
1551 #endif
1552                                 if (sess_out)
1553                                         {
1554                                         BIO *stmp = BIO_new_file(sess_out, "w");
1555                                         if (stmp)
1556                                                 {
1557                                                 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
1558                                                 BIO_free(stmp);
1559                                                 }
1560                                         else 
1561                                                 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
1562                                         }
1563                                 print_stuff(bio_c_out,con,full_log);
1564                                 if (full_log > 0) full_log--;
1565
1566                                 if (starttls_proto)
1567                                         {
1568                                         BIO_printf(bio_err,"%s",mbuf);
1569                                         /* We don't need to know any more */
1570                                         starttls_proto = PROTO_OFF;
1571                                         }
1572
1573                                 if (reconnect)
1574                                         {
1575                                         reconnect--;
1576                                         BIO_printf(bio_c_out,"drop connection and then reconnect\n");
1577                                         SSL_shutdown(con);
1578                                         SSL_set_connect_state(con);
1579                                         SHUTDOWN(SSL_get_fd(con));
1580                                         goto re_start;
1581                                         }
1582                                 }
1583                         }
1584
1585                 ssl_pending = read_ssl && SSL_pending(con);
1586
1587                 if (!ssl_pending)
1588                         {
1589 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined (OPENSSL_SYS_BEOS_R5)
1590                         if (tty_on)
1591                                 {
1592                                 if (read_tty)  openssl_fdset(fileno(stdin),&readfds);
1593                                 if (write_tty) openssl_fdset(fileno(stdout),&writefds);
1594                                 }
1595                         if (read_ssl)
1596                                 openssl_fdset(SSL_get_fd(con),&readfds);
1597                         if (write_ssl)
1598                                 openssl_fdset(SSL_get_fd(con),&writefds);
1599 #else
1600                         if(!tty_on || !write_tty) {
1601                                 if (read_ssl)
1602                                         openssl_fdset(SSL_get_fd(con),&readfds);
1603                                 if (write_ssl)
1604                                         openssl_fdset(SSL_get_fd(con),&writefds);
1605                         }
1606 #endif
1607 /*                      printf("mode tty(%d %d%d) ssl(%d%d)\n",
1608                                 tty_on,read_tty,write_tty,read_ssl,write_ssl);*/
1609
1610                         /* Note: under VMS with SOCKETSHR the second parameter
1611                          * is currently of type (int *) whereas under other
1612                          * systems it is (void *) if you don't have a cast it
1613                          * will choke the compiler: if you do have a cast then
1614                          * you can either go for (int *) or (void *).
1615                          */
1616 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1617                         /* Under Windows/DOS we make the assumption that we can
1618                          * always write to the tty: therefore if we need to
1619                          * write to the tty we just fall through. Otherwise
1620                          * we timeout the select every second and see if there
1621                          * are any keypresses. Note: this is a hack, in a proper
1622                          * Windows application we wouldn't do this.
1623                          */
1624                         i=0;
1625                         if(!write_tty) {
1626                                 if(read_tty) {
1627                                         tv.tv_sec = 1;
1628                                         tv.tv_usec = 0;
1629                                         i=select(width,(void *)&readfds,(void *)&writefds,
1630                                                  NULL,&tv);
1631 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1632                                         if(!i && (!_kbhit() || !read_tty) ) continue;
1633 #else
1634                                         if(!i && (!((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0))) || !read_tty) ) continue;
1635 #endif
1636                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1637                                          NULL,timeoutp);
1638                         }
1639 #elif defined(OPENSSL_SYS_NETWARE)
1640                         if(!write_tty) {
1641                                 if(read_tty) {
1642                                         tv.tv_sec = 1;
1643                                         tv.tv_usec = 0;
1644                                         i=select(width,(void *)&readfds,(void *)&writefds,
1645                                                 NULL,&tv);
1646                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1647                                         NULL,timeoutp);
1648                         }
1649 #elif defined(OPENSSL_SYS_BEOS_R5)
1650                         /* Under BeOS-R5 the situation is similar to DOS */
1651                         i=0;
1652                         stdin_set = 0;
1653                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
1654                         if(!write_tty) {
1655                                 if(read_tty) {
1656                                         tv.tv_sec = 1;
1657                                         tv.tv_usec = 0;
1658                                         i=select(width,(void *)&readfds,(void *)&writefds,
1659                                                  NULL,&tv);
1660                                         if (read(fileno(stdin), sbuf, 0) >= 0)
1661                                                 stdin_set = 1;
1662                                         if (!i && (stdin_set != 1 || !read_tty))
1663                                                 continue;
1664                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1665                                          NULL,timeoutp);
1666                         }
1667                         (void)fcntl(fileno(stdin), F_SETFL, 0);
1668 #else
1669                         i=select(width,(void *)&readfds,(void *)&writefds,
1670                                  NULL,timeoutp);
1671 #endif
1672                         if ( i < 0)
1673                                 {
1674                                 BIO_printf(bio_err,"bad select %d\n",
1675                                 get_last_socket_error());
1676                                 goto shut;
1677                                 /* goto end; */
1678                                 }
1679                         }
1680
1681                 if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
1682                         {
1683                         BIO_printf(bio_err,"TIMEOUT occured\n");
1684                         }
1685
1686                 if (!ssl_pending && FD_ISSET(SSL_get_fd(con),&writefds))
1687                         {
1688                         k=SSL_write(con,&(cbuf[cbuf_off]),
1689                                 (unsigned int)cbuf_len);
1690                         switch (SSL_get_error(con,k))
1691                                 {
1692                         case SSL_ERROR_NONE:
1693                                 cbuf_off+=k;
1694                                 cbuf_len-=k;
1695                                 if (k <= 0) goto end;
1696                                 /* we have done a  write(con,NULL,0); */
1697                                 if (cbuf_len <= 0)
1698                                         {
1699                                         read_tty=1;
1700                                         write_ssl=0;
1701                                         }
1702                                 else /* if (cbuf_len > 0) */
1703                                         {
1704                                         read_tty=0;
1705                                         write_ssl=1;
1706                                         }
1707                                 break;
1708                         case SSL_ERROR_WANT_WRITE:
1709                                 BIO_printf(bio_c_out,"write W BLOCK\n");
1710                                 write_ssl=1;
1711                                 read_tty=0;
1712                                 break;
1713                         case SSL_ERROR_WANT_READ:
1714                                 BIO_printf(bio_c_out,"write R BLOCK\n");
1715                                 write_tty=0;
1716                                 read_ssl=1;
1717                                 write_ssl=0;
1718                                 break;
1719                         case SSL_ERROR_WANT_X509_LOOKUP:
1720                                 BIO_printf(bio_c_out,"write X BLOCK\n");
1721                                 break;
1722                         case SSL_ERROR_ZERO_RETURN:
1723                                 if (cbuf_len != 0)
1724                                         {
1725                                         BIO_printf(bio_c_out,"shutdown\n");
1726                                         ret = 0;
1727                                         goto shut;
1728                                         }
1729                                 else
1730                                         {
1731                                         read_tty=1;
1732                                         write_ssl=0;
1733                                         break;
1734                                         }
1735                                 
1736                         case SSL_ERROR_SYSCALL:
1737                                 if ((k != 0) || (cbuf_len != 0))
1738                                         {
1739                                         BIO_printf(bio_err,"write:errno=%d\n",
1740                                                 get_last_socket_error());
1741                                         goto shut;
1742                                         }
1743                                 else
1744                                         {
1745                                         read_tty=1;
1746                                         write_ssl=0;
1747                                         }
1748                                 break;
1749                         case SSL_ERROR_SSL:
1750                                 ERR_print_errors(bio_err);
1751                                 goto shut;
1752                                 }
1753                         }
1754 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1755                 /* Assume Windows/DOS/BeOS can always write */
1756                 else if (!ssl_pending && write_tty)
1757 #else
1758                 else if (!ssl_pending && FD_ISSET(fileno(stdout),&writefds))
1759 #endif
1760                         {
1761 #ifdef CHARSET_EBCDIC
1762                         ascii2ebcdic(&(sbuf[sbuf_off]),&(sbuf[sbuf_off]),sbuf_len);
1763 #endif
1764                         i=raw_write_stdout(&(sbuf[sbuf_off]),sbuf_len);
1765
1766                         if (i <= 0)
1767                                 {
1768                                 BIO_printf(bio_c_out,"DONE\n");
1769                                 ret = 0;
1770                                 goto shut;
1771                                 /* goto end; */
1772                                 }
1773
1774                         sbuf_len-=i;;
1775                         sbuf_off+=i;
1776                         if (sbuf_len <= 0)
1777                                 {
1778                                 read_ssl=1;
1779                                 write_tty=0;
1780                                 }
1781                         }
1782                 else if (ssl_pending || FD_ISSET(SSL_get_fd(con),&readfds))
1783                         {
1784 #ifdef RENEG
1785 { static int iiii; if (++iiii == 52) { SSL_renegotiate(con); iiii=0; } }
1786 #endif
1787 #if 1
1788                         k=SSL_read(con,sbuf,1024 /* BUFSIZZ */ );
1789 #else
1790 /* Demo for pending and peek :-) */
1791                         k=SSL_read(con,sbuf,16);
1792 { char zbuf[10240]; 
1793 printf("read=%d pending=%d peek=%d\n",k,SSL_pending(con),SSL_peek(con,zbuf,10240));
1794 }
1795 #endif
1796
1797                         switch (SSL_get_error(con,k))
1798                                 {
1799                         case SSL_ERROR_NONE:
1800                                 if (k <= 0)
1801                                         goto end;
1802                                 sbuf_off=0;
1803                                 sbuf_len=k;
1804
1805                                 read_ssl=0;
1806                                 write_tty=1;
1807                                 break;
1808                         case SSL_ERROR_WANT_WRITE:
1809                                 BIO_printf(bio_c_out,"read W BLOCK\n");
1810                                 write_ssl=1;
1811                                 read_tty=0;
1812                                 break;
1813                         case SSL_ERROR_WANT_READ:
1814                                 BIO_printf(bio_c_out,"read R BLOCK\n");
1815                                 write_tty=0;
1816                                 read_ssl=1;
1817                                 if ((read_tty == 0) && (write_ssl == 0))
1818                                         write_ssl=1;
1819                                 break;
1820                         case SSL_ERROR_WANT_X509_LOOKUP:
1821                                 BIO_printf(bio_c_out,"read X BLOCK\n");
1822                                 break;
1823                         case SSL_ERROR_SYSCALL:
1824                                 ret=get_last_socket_error();
1825                                 BIO_printf(bio_err,"read:errno=%d\n",ret);
1826                                 goto shut;
1827                         case SSL_ERROR_ZERO_RETURN:
1828                                 BIO_printf(bio_c_out,"closed\n");
1829                                 ret=0;
1830                                 goto shut;
1831                         case SSL_ERROR_SSL:
1832                                 ERR_print_errors(bio_err);
1833                                 goto shut;
1834                                 /* break; */
1835                                 }
1836                         }
1837
1838 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1839 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1840                 else if (_kbhit())
1841 #else
1842                 else if ((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
1843 #endif
1844 #elif defined (OPENSSL_SYS_NETWARE)
1845                 else if (_kbhit())
1846 #elif defined(OPENSSL_SYS_BEOS_R5)
1847                 else if (stdin_set)
1848 #else
1849                 else if (FD_ISSET(fileno(stdin),&readfds))
1850 #endif
1851                         {
1852                         if (crlf)
1853                                 {
1854                                 int j, lf_num;
1855
1856                                 i=raw_read_stdin(cbuf,BUFSIZZ/2);
1857                                 lf_num = 0;
1858                                 /* both loops are skipped when i <= 0 */
1859                                 for (j = 0; j < i; j++)
1860                                         if (cbuf[j] == '\n')
1861                                                 lf_num++;
1862                                 for (j = i-1; j >= 0; j--)
1863                                         {
1864                                         cbuf[j+lf_num] = cbuf[j];
1865                                         if (cbuf[j] == '\n')
1866                                                 {
1867                                                 lf_num--;
1868                                                 i++;
1869                                                 cbuf[j+lf_num] = '\r';
1870                                                 }
1871                                         }
1872                                 assert(lf_num == 0);
1873                                 }
1874                         else
1875                                 i=raw_read_stdin(cbuf,BUFSIZZ);
1876
1877                         if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q')))
1878                                 {
1879                                 BIO_printf(bio_err,"DONE\n");
1880                                 ret=0;
1881                                 goto shut;
1882                                 }
1883
1884                         if ((!c_ign_eof) && (cbuf[0] == 'R'))
1885                                 {
1886                                 BIO_printf(bio_err,"RENEGOTIATING\n");
1887                                 SSL_renegotiate(con);
1888                                 cbuf_len=0;
1889                                 }
1890 #ifndef OPENSSL_NO_HEARTBEATS
1891                         else if ((!c_ign_eof) && (cbuf[0] == 'B'))
1892                                 {
1893                                 BIO_printf(bio_err,"HEARTBEATING\n");
1894                                 SSL_heartbeat(con);
1895                                 cbuf_len=0;
1896                                 }
1897 #endif
1898                         else
1899                                 {
1900                                 cbuf_len=i;
1901                                 cbuf_off=0;
1902 #ifdef CHARSET_EBCDIC
1903                                 ebcdic2ascii(cbuf, cbuf, i);
1904 #endif
1905                                 }
1906
1907                         write_ssl=1;
1908                         read_tty=0;
1909                         }
1910                 }
1911
1912         ret=0;
1913 shut:
1914         if (in_init)
1915                 print_stuff(bio_c_out,con,full_log);
1916         SSL_shutdown(con);
1917         SHUTDOWN(SSL_get_fd(con));
1918 end:
1919         if (con != NULL)
1920                 {
1921                 if (prexit != 0)
1922                         print_stuff(bio_c_out,con,1);
1923                 SSL_free(con);
1924                 }
1925 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1926         if (next_proto.data)
1927                 OPENSSL_free(next_proto.data);
1928 #endif
1929         if (ctx != NULL) SSL_CTX_free(ctx);
1930         if (cert)
1931                 X509_free(cert);
1932         if (key)
1933                 EVP_PKEY_free(key);
1934         if (pass)
1935                 OPENSSL_free(pass);
1936         if (vpm)
1937                 X509_VERIFY_PARAM_free(vpm);
1938         if (cbuf != NULL) { OPENSSL_cleanse(cbuf,BUFSIZZ); OPENSSL_free(cbuf); }
1939         if (sbuf != NULL) { OPENSSL_cleanse(sbuf,BUFSIZZ); OPENSSL_free(sbuf); }
1940         if (mbuf != NULL) { OPENSSL_cleanse(mbuf,BUFSIZZ); OPENSSL_free(mbuf); }
1941         if (bio_c_out != NULL)
1942                 {
1943                 BIO_free(bio_c_out);
1944                 bio_c_out=NULL;
1945                 }
1946         apps_shutdown();
1947         OPENSSL_EXIT(ret);
1948         }
1949
1950
1951 static void print_stuff(BIO *bio, SSL *s, int full)
1952         {
1953         X509 *peer=NULL;
1954         char *p;
1955         static const char *space="                ";
1956         char buf[BUFSIZ];
1957         STACK_OF(X509) *sk;
1958         STACK_OF(X509_NAME) *sk2;
1959         const SSL_CIPHER *c;
1960         X509_NAME *xn;
1961         int j,i;
1962 #ifndef OPENSSL_NO_COMP
1963         const COMP_METHOD *comp, *expansion;
1964 #endif
1965         unsigned char *exportedkeymat;
1966
1967         if (full)
1968                 {
1969                 int got_a_chain = 0;
1970
1971                 sk=SSL_get_peer_cert_chain(s);
1972                 if (sk != NULL)
1973                         {
1974                         got_a_chain = 1; /* we don't have it for SSL2 (yet) */
1975
1976                         BIO_printf(bio,"---\nCertificate chain\n");
1977                         for (i=0; i<sk_X509_num(sk); i++)
1978                                 {
1979                                 X509_NAME_oneline(X509_get_subject_name(
1980                                         sk_X509_value(sk,i)),buf,sizeof buf);
1981                                 BIO_printf(bio,"%2d s:%s\n",i,buf);
1982                                 X509_NAME_oneline(X509_get_issuer_name(
1983                                         sk_X509_value(sk,i)),buf,sizeof buf);
1984                                 BIO_printf(bio,"   i:%s\n",buf);
1985                                 if (c_showcerts)
1986                                         PEM_write_bio_X509(bio,sk_X509_value(sk,i));
1987                                 }
1988                         }
1989
1990                 BIO_printf(bio,"---\n");
1991                 peer=SSL_get_peer_certificate(s);
1992                 if (peer != NULL)
1993                         {
1994                         BIO_printf(bio,"Server certificate\n");
1995                         if (!(c_showcerts && got_a_chain)) /* Redundant if we showed the whole chain */
1996                                 PEM_write_bio_X509(bio,peer);
1997                         X509_NAME_oneline(X509_get_subject_name(peer),
1998                                 buf,sizeof buf);
1999                         BIO_printf(bio,"subject=%s\n",buf);
2000                         X509_NAME_oneline(X509_get_issuer_name(peer),
2001                                 buf,sizeof buf);
2002                         BIO_printf(bio,"issuer=%s\n",buf);
2003                         }
2004                 else
2005                         BIO_printf(bio,"no peer certificate available\n");
2006
2007                 sk2=SSL_get_client_CA_list(s);
2008                 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0))
2009                         {
2010                         BIO_printf(bio,"---\nAcceptable client certificate CA names\n");
2011                         for (i=0; i<sk_X509_NAME_num(sk2); i++)
2012                                 {
2013                                 xn=sk_X509_NAME_value(sk2,i);
2014                                 X509_NAME_oneline(xn,buf,sizeof(buf));
2015                                 BIO_write(bio,buf,strlen(buf));
2016                                 BIO_write(bio,"\n",1);
2017                                 }
2018                         }
2019                 else
2020                         {
2021                         BIO_printf(bio,"---\nNo client certificate CA names sent\n");
2022                         }
2023                 p=SSL_get_shared_ciphers(s,buf,sizeof buf);
2024                 if (p != NULL)
2025                         {
2026                         /* This works only for SSL 2.  In later protocol
2027                          * versions, the client does not know what other
2028                          * ciphers (in addition to the one to be used
2029                          * in the current connection) the server supports. */
2030
2031                         BIO_printf(bio,"---\nCiphers common between both SSL endpoints:\n");
2032                         j=i=0;
2033                         while (*p)
2034                                 {
2035                                 if (*p == ':')
2036                                         {
2037                                         BIO_write(bio,space,15-j%25);
2038                                         i++;
2039                                         j=0;
2040                                         BIO_write(bio,((i%3)?" ":"\n"),1);
2041                                         }
2042                                 else
2043                                         {
2044                                         BIO_write(bio,p,1);
2045                                         j++;
2046                                         }
2047                                 p++;
2048                                 }
2049                         BIO_write(bio,"\n",1);
2050                         }
2051
2052                 ssl_print_sigalgs(bio, s, 1);
2053
2054                 BIO_printf(bio,"---\nSSL handshake has read %ld bytes and written %ld bytes\n",
2055                         BIO_number_read(SSL_get_rbio(s)),
2056                         BIO_number_written(SSL_get_wbio(s)));
2057                 }
2058         BIO_printf(bio,(SSL_cache_hit(s)?"---\nReused, ":"---\nNew, "));
2059         c=SSL_get_current_cipher(s);
2060         BIO_printf(bio,"%s, Cipher is %s\n",
2061                 SSL_CIPHER_get_version(c),
2062                 SSL_CIPHER_get_name(c));
2063         if (peer != NULL) {
2064                 EVP_PKEY *pktmp;
2065                 pktmp = X509_get_pubkey(peer);
2066                 BIO_printf(bio,"Server public key is %d bit\n",
2067                                                          EVP_PKEY_bits(pktmp));
2068                 EVP_PKEY_free(pktmp);
2069         }
2070         BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
2071                         SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
2072 #ifndef OPENSSL_NO_COMP
2073         comp=SSL_get_current_compression(s);
2074         expansion=SSL_get_current_expansion(s);
2075         BIO_printf(bio,"Compression: %s\n",
2076                 comp ? SSL_COMP_get_name(comp) : "NONE");
2077         BIO_printf(bio,"Expansion: %s\n",
2078                 expansion ? SSL_COMP_get_name(expansion) : "NONE");
2079 #endif
2080  
2081 #ifdef SSL_DEBUG
2082         {
2083         /* Print out local port of connection: useful for debugging */
2084         int sock;
2085         struct sockaddr_in ladd;
2086         socklen_t ladd_size = sizeof(ladd);
2087         sock = SSL_get_fd(s);
2088         getsockname(sock, (struct sockaddr *)&ladd, &ladd_size);
2089         BIO_printf(bio_c_out, "LOCAL PORT is %u\n", ntohs(ladd.sin_port));
2090         }
2091 #endif
2092
2093 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2094         if (next_proto.status != -1) {
2095                 const unsigned char *proto;
2096                 unsigned int proto_len;
2097                 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
2098                 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
2099                 BIO_write(bio, proto, proto_len);
2100                 BIO_write(bio, "\n", 1);
2101         }
2102 #endif
2103
2104         {
2105         SRTP_PROTECTION_PROFILE *srtp_profile=SSL_get_selected_srtp_profile(s);
2106  
2107         if(srtp_profile)
2108                 BIO_printf(bio,"SRTP Extension negotiated, profile=%s\n",
2109                            srtp_profile->name);
2110         }
2111  
2112         SSL_SESSION_print(bio,SSL_get_session(s));
2113         if (keymatexportlabel != NULL)
2114                 {
2115                 BIO_printf(bio, "Keying material exporter:\n");
2116                 BIO_printf(bio, "    Label: '%s'\n", keymatexportlabel);
2117                 BIO_printf(bio, "    Length: %i bytes\n", keymatexportlen);
2118                 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2119                 if (exportedkeymat != NULL)
2120                         {
2121                         if (!SSL_export_keying_material(s, exportedkeymat,
2122                                                         keymatexportlen,
2123                                                         keymatexportlabel,
2124                                                         strlen(keymatexportlabel),
2125                                                         NULL, 0, 0))
2126                                 {
2127                                 BIO_printf(bio, "    Error\n");
2128                                 }
2129                         else
2130                                 {
2131                                 BIO_printf(bio, "    Keying material: ");
2132                                 for (i=0; i<keymatexportlen; i++)
2133                                         BIO_printf(bio, "%02X",
2134                                                    exportedkeymat[i]);
2135                                 BIO_printf(bio, "\n");
2136                                 }
2137                         OPENSSL_free(exportedkeymat);
2138                         }
2139                 }
2140         BIO_printf(bio,"---\n");
2141         if (peer != NULL)
2142                 X509_free(peer);
2143         /* flush, or debugging output gets mixed with http response */
2144         (void)BIO_flush(bio);
2145         }
2146
2147 #ifndef OPENSSL_NO_TLSEXT
2148
2149 static int ocsp_resp_cb(SSL *s, void *arg)
2150         {
2151         const unsigned char *p;
2152         int len;
2153         OCSP_RESPONSE *rsp;
2154         len = SSL_get_tlsext_status_ocsp_resp(s, &p);
2155         BIO_puts(arg, "OCSP response: ");
2156         if (!p)
2157                 {
2158                 BIO_puts(arg, "no response sent\n");
2159                 return 1;
2160                 }
2161         rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2162         if (!rsp)
2163                 {
2164                 BIO_puts(arg, "response parse error\n");
2165                 BIO_dump_indent(arg, (char *)p, len, 4);
2166                 return 0;
2167                 }
2168         BIO_puts(arg, "\n======================================\n");
2169         OCSP_RESPONSE_print(arg, rsp, 0);
2170         BIO_puts(arg, "======================================\n");
2171         OCSP_RESPONSE_free(rsp);
2172         return 1;
2173         }
2174
2175 static int audit_proof_cb(SSL *s, void *arg)
2176         {
2177         const unsigned char *proof;
2178         size_t proof_len;
2179         size_t i;
2180         SSL_SESSION *sess = SSL_get_session(s);
2181
2182         proof = SSL_SESSION_get_tlsext_authz_server_audit_proof(sess,
2183                                                                 &proof_len);
2184         if (proof != NULL)
2185                 {
2186                 BIO_printf(bio_c_out, "Audit proof: ");
2187                 for (i = 0; i < proof_len; ++i)
2188                         BIO_printf(bio_c_out, "%02X", proof[i]);
2189                 BIO_printf(bio_c_out, "\n");
2190                 }
2191         else
2192                 {
2193                 BIO_printf(bio_c_out, "No audit proof found.\n");
2194                 }
2195         return 1;
2196         }
2197 #endif