Delegate command line handling for many common options in s_client/s_server to
[openssl.git] / apps / s_client.c
1 /* apps/s_client.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2005 Nokia. All rights reserved.
113  *
114  * The portions of the attached software ("Contribution") is developed by
115  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116  * license.
117  *
118  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120  * support (see RFC 4279) to OpenSSL.
121  *
122  * No patent licenses or other rights except those expressly stated in
123  * the OpenSSL open source license shall be deemed granted or received
124  * expressly, by implication, estoppel, or otherwise.
125  *
126  * No assurances are provided by Nokia that the Contribution does not
127  * infringe the patent or other intellectual property rights of any third
128  * party or that the license provides you with all the necessary rights
129  * to make use of the Contribution.
130  *
131  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135  * OTHERWISE.
136  */
137
138 #include <assert.h>
139 #include <ctype.h>
140 #include <stdio.h>
141 #include <stdlib.h>
142 #include <string.h>
143 #include <openssl/e_os2.h>
144 #ifdef OPENSSL_NO_STDIO
145 #define APPS_WIN16
146 #endif
147
148 /* With IPv6, it looks like Digital has mixed up the proper order of
149    recursive header file inclusion, resulting in the compiler complaining
150    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
151    is needed to have fileno() declared correctly...  So let's define u_int */
152 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
153 #define __U_INT
154 typedef unsigned int u_int;
155 #endif
156
157 #define USE_SOCKETS
158 #include "apps.h"
159 #include <openssl/x509.h>
160 #include <openssl/ssl.h>
161 #include <openssl/err.h>
162 #include <openssl/pem.h>
163 #include <openssl/rand.h>
164 #include <openssl/ocsp.h>
165 #include <openssl/bn.h>
166 #ifndef OPENSSL_NO_SRP
167 #include <openssl/srp.h>
168 #endif
169 #include "s_apps.h"
170 #include "timeouts.h"
171
172 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
173 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
174 #undef FIONBIO
175 #endif
176
177 #if defined(OPENSSL_SYS_BEOS_R5)
178 #include <fcntl.h>
179 #endif
180
181 #undef PROG
182 #define PROG    s_client_main
183
184 /*#define SSL_HOST_NAME "www.netscape.com" */
185 /*#define SSL_HOST_NAME "193.118.187.102" */
186 #define SSL_HOST_NAME   "localhost"
187
188 /*#define TEST_CERT "client.pem" */ /* no default cert. */
189
190 #undef BUFSIZZ
191 #define BUFSIZZ 1024*8
192
193 extern int verify_depth;
194 extern int verify_error;
195 extern int verify_return_error;
196
197 #ifdef FIONBIO
198 static int c_nbio=0;
199 #endif
200 static int c_Pause=0;
201 static int c_debug=0;
202 #ifndef OPENSSL_NO_TLSEXT
203 static int c_tlsextdebug=0;
204 static int c_status_req=0;
205 static int c_proof_debug=0;
206 #endif
207 static int c_msg=0;
208 static int c_showcerts=0;
209
210 static char *keymatexportlabel=NULL;
211 static int keymatexportlen=20;
212
213 static void sc_usage(void);
214 static void print_stuff(BIO *berr,SSL *con,int full);
215 #ifndef OPENSSL_NO_TLSEXT
216 static int ocsp_resp_cb(SSL *s, void *arg);
217 static int audit_proof_cb(SSL *s, void *arg);
218 #endif
219 static BIO *bio_c_out=NULL;
220 static BIO *bio_c_msg=NULL;
221 static int c_quiet=0;
222 static int c_ign_eof=0;
223
224 #ifndef OPENSSL_NO_PSK
225 /* Default PSK identity and key */
226 static char *psk_identity="Client_identity";
227 /*char *psk_key=NULL;  by default PSK is not used */
228
229 static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
230         unsigned int max_identity_len, unsigned char *psk,
231         unsigned int max_psk_len)
232         {
233         unsigned int psk_len = 0;
234         int ret;
235         BIGNUM *bn=NULL;
236
237         if (c_debug)
238                 BIO_printf(bio_c_out, "psk_client_cb\n");
239         if (!hint)
240                 {
241                 /* no ServerKeyExchange message*/
242                 if (c_debug)
243                         BIO_printf(bio_c_out,"NULL received PSK identity hint, continuing anyway\n");
244                 }
245         else if (c_debug)
246                 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
247
248         /* lookup PSK identity and PSK key based on the given identity hint here */
249         ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
250         if (ret < 0 || (unsigned int)ret > max_identity_len)
251                 goto out_err;
252         if (c_debug)
253                 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity, ret);
254         ret=BN_hex2bn(&bn, psk_key);
255         if (!ret)
256                 {
257                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
258                 if (bn)
259                         BN_free(bn);
260                 return 0;
261                 }
262
263         if ((unsigned int)BN_num_bytes(bn) > max_psk_len)
264                 {
265                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
266                         max_psk_len, BN_num_bytes(bn));
267                 BN_free(bn);
268                 return 0;
269                 }
270
271         psk_len=BN_bn2bin(bn, psk);
272         BN_free(bn);
273         if (psk_len == 0)
274                 goto out_err;
275
276         if (c_debug)
277                 BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len);
278
279         return psk_len;
280  out_err:
281         if (c_debug)
282                 BIO_printf(bio_err, "Error in PSK client callback\n");
283         return 0;
284         }
285 #endif
286
287 static void sc_usage(void)
288         {
289         BIO_printf(bio_err,"usage: s_client args\n");
290         BIO_printf(bio_err,"\n");
291         BIO_printf(bio_err," -host host     - use -connect instead\n");
292         BIO_printf(bio_err," -port port     - use -connect instead\n");
293         BIO_printf(bio_err," -connect host:port - who to connect to (default is %s:%s)\n",SSL_HOST_NAME,PORT_STR);
294
295         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
296         BIO_printf(bio_err," -cert arg     - certificate file to use, PEM format assumed\n");
297         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
298         BIO_printf(bio_err," -key arg      - Private key file to use, in cert file if\n");
299         BIO_printf(bio_err,"                 not specified but cert file is.\n");
300         BIO_printf(bio_err," -keyform arg  - key format (PEM or DER) PEM default\n");
301         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
302         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
303         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
304         BIO_printf(bio_err," -reconnect    - Drop and re-make the connection with the same Session-ID\n");
305         BIO_printf(bio_err," -pause        - sleep(1) after each read(2) and write(2) system call\n");
306         BIO_printf(bio_err," -showcerts    - show all certificates in the chain\n");
307         BIO_printf(bio_err," -debug        - extra output\n");
308 #ifdef WATT32
309         BIO_printf(bio_err," -wdebug       - WATT-32 tcp debugging\n");
310 #endif
311         BIO_printf(bio_err," -msg          - Show protocol messages\n");
312         BIO_printf(bio_err," -nbio_test    - more ssl protocol testing\n");
313         BIO_printf(bio_err," -state        - print the 'ssl' states\n");
314 #ifdef FIONBIO
315         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
316 #endif
317         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
318         BIO_printf(bio_err," -quiet        - no s_client output\n");
319         BIO_printf(bio_err," -ign_eof      - ignore input eof (default when -quiet)\n");
320         BIO_printf(bio_err," -no_ign_eof   - don't ignore input eof\n");
321 #ifndef OPENSSL_NO_PSK
322         BIO_printf(bio_err," -psk_identity arg - PSK identity\n");
323         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
324 # ifndef OPENSSL_NO_JPAKE
325         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
326 # endif
327 #endif
328 #ifndef OPENSSL_NO_SRP
329         BIO_printf(bio_err," -srpuser user     - SRP authentification for 'user'\n");
330         BIO_printf(bio_err," -srppass arg      - password for 'user'\n");
331         BIO_printf(bio_err," -srp_lateuser     - SRP username into second ClientHello message\n");
332         BIO_printf(bio_err," -srp_moregroups   - Tolerate other than the known g N values.\n");
333         BIO_printf(bio_err," -srp_strength int - minimal mength in bits for N (default %d).\n",SRP_MINIMAL_N);
334 #endif
335         BIO_printf(bio_err," -ssl2         - just use SSLv2\n");
336         BIO_printf(bio_err," -ssl3         - just use SSLv3\n");
337         BIO_printf(bio_err," -tls1_2       - just use TLSv1.2\n");
338         BIO_printf(bio_err," -tls1_1       - just use TLSv1.1\n");
339         BIO_printf(bio_err," -tls1         - just use TLSv1\n");
340         BIO_printf(bio_err," -dtls1        - just use DTLSv1\n");    
341         BIO_printf(bio_err," -mtu          - set the link layer MTU\n");
342         BIO_printf(bio_err," -no_tls1_2/-no_tls1_1/-no_tls1/-no_ssl3/-no_ssl2 - turn off that protocol\n");
343         BIO_printf(bio_err," -bugs         - Switch on all SSL implementation bug workarounds\n");
344         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences (only SSLv2)\n");
345         BIO_printf(bio_err," -cipher       - preferred cipher to use, use the 'openssl ciphers'\n");
346         BIO_printf(bio_err,"                 command to see what is available\n");
347         BIO_printf(bio_err," -starttls prot - use the STARTTLS command before starting TLS\n");
348         BIO_printf(bio_err,"                 for those protocols that support it, where\n");
349         BIO_printf(bio_err,"                 'prot' defines which one to assume.  Currently,\n");
350         BIO_printf(bio_err,"                 only \"smtp\", \"pop3\", \"imap\", \"ftp\" and \"xmpp\"\n");
351         BIO_printf(bio_err,"                 are supported.\n");
352 #ifndef OPENSSL_NO_ENGINE
353         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
354 #endif
355         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
356         BIO_printf(bio_err," -sess_out arg - file to write SSL session to\n");
357         BIO_printf(bio_err," -sess_in arg  - file to read SSL session from\n");
358 #ifndef OPENSSL_NO_TLSEXT
359         BIO_printf(bio_err," -servername host  - Set TLS extension servername in ClientHello\n");
360         BIO_printf(bio_err," -tlsextdebug      - hex dump of all TLS extensions received\n");
361         BIO_printf(bio_err," -status           - request certificate status from server\n");
362         BIO_printf(bio_err," -no_ticket        - disable use of RFC4507bis session tickets\n");
363         BIO_printf(bio_err," -proof_debug      - request an audit proof and print its hex dump\n");
364 # ifndef OPENSSL_NO_NEXTPROTONEG
365         BIO_printf(bio_err," -nextprotoneg arg - enable NPN extension, considering named protocols supported (comma-separated list)\n");
366 # endif
367 #endif
368         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
369         BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
370         BIO_printf(bio_err," -keymatexport label   - Export keying material using label\n");
371         BIO_printf(bio_err," -keymatexportlen len  - Export len bytes of keying material (default 20)\n");
372         }
373
374 #ifndef OPENSSL_NO_TLSEXT
375
376 /* This is a context that we pass to callbacks */
377 typedef struct tlsextctx_st {
378    BIO * biodebug;
379    int ack;
380 } tlsextctx;
381
382
383 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
384         {
385         tlsextctx * p = (tlsextctx *) arg;
386         const char * hn= SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
387         if (SSL_get_servername_type(s) != -1) 
388                 p->ack = !SSL_session_reused(s) && hn != NULL;
389         else 
390                 BIO_printf(bio_err,"Can't use SSL_get_servername\n");
391         
392         return SSL_TLSEXT_ERR_OK;
393         }
394
395 #ifndef OPENSSL_NO_SRP
396
397 /* This is a context that we pass to all callbacks */
398 typedef struct srp_arg_st
399         {
400         char *srppassin;
401         char *srplogin;
402         int msg;   /* copy from c_msg */
403         int debug; /* copy from c_debug */
404         int amp;   /* allow more groups */
405         int strength /* minimal size for N */ ;
406         } SRP_ARG;
407
408 #define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
409
410 static int srp_Verify_N_and_g(BIGNUM *N, BIGNUM *g)
411         {
412         BN_CTX *bn_ctx = BN_CTX_new();
413         BIGNUM *p = BN_new();
414         BIGNUM *r = BN_new();
415         int ret =
416                 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
417                 BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
418                 p != NULL && BN_rshift1(p, N) &&
419
420                 /* p = (N-1)/2 */
421                 BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
422                 r != NULL &&
423
424                 /* verify g^((N-1)/2) == -1 (mod N) */
425                 BN_mod_exp(r, g, p, N, bn_ctx) &&
426                 BN_add_word(r, 1) &&
427                 BN_cmp(r, N) == 0;
428
429         if(r)
430                 BN_free(r);
431         if(p)
432                 BN_free(p);
433         if(bn_ctx)
434                 BN_CTX_free(bn_ctx);
435         return ret;
436         }
437
438 /* This callback is used here for two purposes:
439    - extended debugging
440    - making some primality tests for unknown groups
441    The callback is only called for a non default group.
442
443    An application does not need the call back at all if
444    only the stanard groups are used.  In real life situations, 
445    client and server already share well known groups, 
446    thus there is no need to verify them. 
447    Furthermore, in case that a server actually proposes a group that
448    is not one of those defined in RFC 5054, it is more appropriate 
449    to add the group to a static list and then compare since 
450    primality tests are rather cpu consuming.
451 */
452
453 static int MS_CALLBACK ssl_srp_verify_param_cb(SSL *s, void *arg)
454         {
455         SRP_ARG *srp_arg = (SRP_ARG *)arg;
456         BIGNUM *N = NULL, *g = NULL;
457         if (!(N = SSL_get_srp_N(s)) || !(g = SSL_get_srp_g(s)))
458                 return 0;
459         if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1)
460                 {
461                 BIO_printf(bio_err, "SRP parameters:\n"); 
462                 BIO_printf(bio_err,"\tN="); BN_print(bio_err,N);
463                 BIO_printf(bio_err,"\n\tg="); BN_print(bio_err,g);
464                 BIO_printf(bio_err,"\n");
465                 }
466
467         if (SRP_check_known_gN_param(g,N))
468                 return 1;
469
470         if (srp_arg->amp == 1)
471                 {
472                 if (srp_arg->debug)
473                         BIO_printf(bio_err, "SRP param N and g are not known params, going to check deeper.\n");
474
475 /* The srp_moregroups is a real debugging feature.
476    Implementors should rather add the value to the known ones.
477    The minimal size has already been tested.
478 */
479                 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N,g))
480                         return 1;
481                 }       
482         BIO_printf(bio_err, "SRP param N and g rejected.\n");
483         return 0;
484         }
485
486 #define PWD_STRLEN 1024
487
488 static char * MS_CALLBACK ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
489         {
490         SRP_ARG *srp_arg = (SRP_ARG *)arg;
491         char *pass = (char *)OPENSSL_malloc(PWD_STRLEN+1);
492         PW_CB_DATA cb_tmp;
493         int l;
494
495         cb_tmp.password = (char *)srp_arg->srppassin;
496         cb_tmp.prompt_info = "SRP user";
497         if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp))<0)
498                 {
499                 BIO_printf (bio_err, "Can't read Password\n");
500                 OPENSSL_free(pass);
501                 return NULL;
502                 }
503         *(pass+l)= '\0';
504
505         return pass;
506         }
507
508 #endif
509         char *srtp_profiles = NULL;
510
511 # ifndef OPENSSL_NO_NEXTPROTONEG
512 /* This the context that we pass to next_proto_cb */
513 typedef struct tlsextnextprotoctx_st {
514         unsigned char *data;
515         unsigned short len;
516         int status;
517 } tlsextnextprotoctx;
518
519 static tlsextnextprotoctx next_proto;
520
521 static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg)
522         {
523         tlsextnextprotoctx *ctx = arg;
524
525         if (!c_quiet)
526                 {
527                 /* We can assume that |in| is syntactically valid. */
528                 unsigned i;
529                 BIO_printf(bio_c_out, "Protocols advertised by server: ");
530                 for (i = 0; i < inlen; )
531                         {
532                         if (i)
533                                 BIO_write(bio_c_out, ", ", 2);
534                         BIO_write(bio_c_out, &in[i + 1], in[i]);
535                         i += in[i] + 1;
536                         }
537                 BIO_write(bio_c_out, "\n", 1);
538                 }
539
540         ctx->status = SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
541         return SSL_TLSEXT_ERR_OK;
542         }
543 # endif  /* ndef OPENSSL_NO_NEXTPROTONEG */
544 #endif
545
546 enum
547 {
548         PROTO_OFF       = 0,
549         PROTO_SMTP,
550         PROTO_POP3,
551         PROTO_IMAP,
552         PROTO_FTP,
553         PROTO_XMPP
554 };
555
556 int MAIN(int, char **);
557
558 int MAIN(int argc, char **argv)
559         {
560         int build_chain = 0;
561         SSL *con=NULL;
562 #ifndef OPENSSL_NO_KRB5
563         KSSL_CTX *kctx;
564 #endif
565         int s,k,width,state=0;
566         char *cbuf=NULL,*sbuf=NULL,*mbuf=NULL;
567         int cbuf_len,cbuf_off;
568         int sbuf_len,sbuf_off;
569         fd_set readfds,writefds;
570         short port=PORT;
571         int full_log=1;
572         char *host=SSL_HOST_NAME;
573         char *cert_file=NULL,*key_file=NULL;
574         int cert_format = FORMAT_PEM, key_format = FORMAT_PEM;
575         char *passarg = NULL, *pass = NULL;
576         X509 *cert = NULL;
577         EVP_PKEY *key = NULL;
578         char *CApath=NULL,*CAfile=NULL,*cipher=NULL;
579         int reconnect=0,badop=0,verify=SSL_VERIFY_NONE;
580         int crlf=0;
581         int write_tty,read_tty,write_ssl,read_ssl,tty_on,ssl_pending;
582         SSL_CTX *ctx=NULL;
583         int ret=1,in_init=1,i,nbio_test=0;
584         int starttls_proto = PROTO_OFF;
585         int prexit = 0;
586         X509_VERIFY_PARAM *vpm = NULL;
587         int badarg = 0;
588         const SSL_METHOD *meth=NULL;
589         int socket_type=SOCK_STREAM;
590         BIO *sbio;
591         char *inrand=NULL;
592         int mbuf_len=0;
593         struct timeval timeout, *timeoutp;
594 #ifndef OPENSSL_NO_ENGINE
595         char *engine_id=NULL;
596         char *ssl_client_engine_id=NULL;
597         ENGINE *ssl_client_engine=NULL;
598 #endif
599         ENGINE *e=NULL;
600 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
601         struct timeval tv;
602 #if defined(OPENSSL_SYS_BEOS_R5)
603         int stdin_set = 0;
604 #endif
605 #endif
606 #ifndef OPENSSL_NO_TLSEXT
607         char *servername = NULL; 
608         tlsextctx tlsextcbp = 
609         {NULL,0};
610 # ifndef OPENSSL_NO_NEXTPROTONEG
611         const char *next_proto_neg_in = NULL;
612 # endif
613 #endif
614         char *sess_in = NULL;
615         char *sess_out = NULL;
616         struct sockaddr peer;
617         int peerlen = sizeof(peer);
618         int enable_timeouts = 0 ;
619         long socket_mtu = 0;
620 #ifndef OPENSSL_NO_JPAKE
621         char *jpake_secret = NULL;
622 #endif
623 #ifndef OPENSSL_NO_SRP
624         char * srppass = NULL;
625         int srp_lateuser = 0;
626         SRP_ARG srp_arg = {NULL,NULL,0,0,0,1024};
627 #endif
628         SSL_EXCERT *exc = NULL;
629
630         SSL_CONF_CTX *cctx = NULL;
631         STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
632
633         meth=SSLv23_client_method();
634
635         apps_startup();
636         c_Pause=0;
637         c_quiet=0;
638         c_ign_eof=0;
639         c_debug=0;
640         c_msg=0;
641         c_showcerts=0;
642
643         if (bio_err == NULL)
644                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
645
646         if (!load_config(bio_err, NULL))
647                 goto end;
648
649         cctx = SSL_CONF_CTX_new();
650         if (!cctx)
651                 goto end;
652         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT);
653         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CMDLINE);
654
655         if (    ((cbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
656                 ((sbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
657                 ((mbuf=OPENSSL_malloc(BUFSIZZ)) == NULL))
658                 {
659                 BIO_printf(bio_err,"out of memory\n");
660                 goto end;
661                 }
662
663         verify_depth=0;
664         verify_error=X509_V_OK;
665 #ifdef FIONBIO
666         c_nbio=0;
667 #endif
668
669         argc--;
670         argv++;
671         while (argc >= 1)
672                 {
673                 if      (strcmp(*argv,"-host") == 0)
674                         {
675                         if (--argc < 1) goto bad;
676                         host= *(++argv);
677                         }
678                 else if (strcmp(*argv,"-port") == 0)
679                         {
680                         if (--argc < 1) goto bad;
681                         port=atoi(*(++argv));
682                         if (port == 0) goto bad;
683                         }
684                 else if (strcmp(*argv,"-connect") == 0)
685                         {
686                         if (--argc < 1) goto bad;
687                         if (!extract_host_port(*(++argv),&host,NULL,&port))
688                                 goto bad;
689                         }
690                 else if (strcmp(*argv,"-verify") == 0)
691                         {
692                         verify=SSL_VERIFY_PEER;
693                         if (--argc < 1) goto bad;
694                         verify_depth=atoi(*(++argv));
695                         BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
696                         }
697                 else if (strcmp(*argv,"-cert") == 0)
698                         {
699                         if (--argc < 1) goto bad;
700                         cert_file= *(++argv);
701                         }
702                 else if (strcmp(*argv,"-sess_out") == 0)
703                         {
704                         if (--argc < 1) goto bad;
705                         sess_out = *(++argv);
706                         }
707                 else if (strcmp(*argv,"-sess_in") == 0)
708                         {
709                         if (--argc < 1) goto bad;
710                         sess_in = *(++argv);
711                         }
712                 else if (strcmp(*argv,"-certform") == 0)
713                         {
714                         if (--argc < 1) goto bad;
715                         cert_format = str2fmt(*(++argv));
716                         }
717                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
718                         {
719                         if (badarg)
720                                 goto bad;
721                         continue;
722                         }
723                 else if (strcmp(*argv,"-verify_return_error") == 0)
724                         verify_return_error = 1;
725                 else if (args_excert(&argv, &argc, &badarg, bio_err, &exc))
726                         {
727                         if (badarg)
728                                 goto bad;
729                         continue;
730                         }
731                 else if (args_ssl(&argv, &argc, cctx, &badarg, bio_err, &ssl_args))
732                         {
733                         if (badarg)
734                                 goto bad;
735                         continue;
736                         }
737                 else if (strcmp(*argv,"-prexit") == 0)
738                         prexit=1;
739                 else if (strcmp(*argv,"-crlf") == 0)
740                         crlf=1;
741                 else if (strcmp(*argv,"-quiet") == 0)
742                         {
743                         c_quiet=1;
744                         c_ign_eof=1;
745                         }
746                 else if (strcmp(*argv,"-ign_eof") == 0)
747                         c_ign_eof=1;
748                 else if (strcmp(*argv,"-no_ign_eof") == 0)
749                         c_ign_eof=0;
750                 else if (strcmp(*argv,"-pause") == 0)
751                         c_Pause=1;
752                 else if (strcmp(*argv,"-debug") == 0)
753                         c_debug=1;
754 #ifndef OPENSSL_NO_TLSEXT
755                 else if (strcmp(*argv,"-tlsextdebug") == 0)
756                         c_tlsextdebug=1;
757                 else if (strcmp(*argv,"-status") == 0)
758                         c_status_req=1;
759                 else if (strcmp(*argv,"-proof_debug") == 0)
760                         c_proof_debug=1;
761 #endif
762 #ifdef WATT32
763                 else if (strcmp(*argv,"-wdebug") == 0)
764                         dbug_init();
765 #endif
766                 else if (strcmp(*argv,"-msg") == 0)
767                         c_msg=1;
768                 else if (strcmp(*argv,"-msgfile") == 0)
769                         {
770                         if (--argc < 1) goto bad;
771                         bio_c_msg = BIO_new_file(*(++argv), "w");
772                         }
773 #ifndef OPENSSL_NO_SSL_TRACE
774                 else if (strcmp(*argv,"-trace") == 0)
775                         c_msg=2;
776 #endif
777                 else if (strcmp(*argv,"-showcerts") == 0)
778                         c_showcerts=1;
779                 else if (strcmp(*argv,"-nbio_test") == 0)
780                         nbio_test=1;
781                 else if (strcmp(*argv,"-state") == 0)
782                         state=1;
783 #ifndef OPENSSL_NO_PSK
784                 else if (strcmp(*argv,"-psk_identity") == 0)
785                         {
786                         if (--argc < 1) goto bad;
787                         psk_identity=*(++argv);
788                         }
789                 else if (strcmp(*argv,"-psk") == 0)
790                         {
791                         size_t j;
792
793                         if (--argc < 1) goto bad;
794                         psk_key=*(++argv);
795                         for (j = 0; j < strlen(psk_key); j++)
796                                 {
797                                 if (isxdigit((unsigned char)psk_key[j]))
798                                         continue;
799                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
800                                 goto bad;
801                                 }
802                         }
803 #endif
804 #ifndef OPENSSL_NO_SRP
805                 else if (strcmp(*argv,"-srpuser") == 0)
806                         {
807                         if (--argc < 1) goto bad;
808                         srp_arg.srplogin= *(++argv);
809                         meth=TLSv1_client_method();
810                         }
811                 else if (strcmp(*argv,"-srppass") == 0)
812                         {
813                         if (--argc < 1) goto bad;
814                         srppass= *(++argv);
815                         meth=TLSv1_client_method();
816                         }
817                 else if (strcmp(*argv,"-srp_strength") == 0)
818                         {
819                         if (--argc < 1) goto bad;
820                         srp_arg.strength=atoi(*(++argv));
821                         BIO_printf(bio_err,"SRP minimal length for N is %d\n",srp_arg.strength);
822                         meth=TLSv1_client_method();
823                         }
824                 else if (strcmp(*argv,"-srp_lateuser") == 0)
825                         {
826                         srp_lateuser= 1;
827                         meth=TLSv1_client_method();
828                         }
829                 else if (strcmp(*argv,"-srp_moregroups") == 0)
830                         {
831                         srp_arg.amp=1;
832                         meth=TLSv1_client_method();
833                         }
834 #endif
835 #ifndef OPENSSL_NO_SSL2
836                 else if (strcmp(*argv,"-ssl2") == 0)
837                         meth=SSLv2_client_method();
838 #endif
839 #ifndef OPENSSL_NO_SSL3
840                 else if (strcmp(*argv,"-ssl3") == 0)
841                         meth=SSLv3_client_method();
842 #endif
843 #ifndef OPENSSL_NO_TLS1
844                 else if (strcmp(*argv,"-tls1_2") == 0)
845                         meth=TLSv1_2_client_method();
846                 else if (strcmp(*argv,"-tls1_1") == 0)
847                         meth=TLSv1_1_client_method();
848                 else if (strcmp(*argv,"-tls1") == 0)
849                         meth=TLSv1_client_method();
850 #endif
851 #ifndef OPENSSL_NO_DTLS1
852                 else if (strcmp(*argv,"-dtls1") == 0)
853                         {
854                         meth=DTLSv1_client_method();
855                         socket_type=SOCK_DGRAM;
856                         }
857                 else if (strcmp(*argv,"-timeout") == 0)
858                         enable_timeouts=1;
859                 else if (strcmp(*argv,"-mtu") == 0)
860                         {
861                         if (--argc < 1) goto bad;
862                         socket_mtu = atol(*(++argv));
863                         }
864 #endif
865                 else if (strcmp(*argv,"-keyform") == 0)
866                         {
867                         if (--argc < 1) goto bad;
868                         key_format = str2fmt(*(++argv));
869                         }
870                 else if (strcmp(*argv,"-pass") == 0)
871                         {
872                         if (--argc < 1) goto bad;
873                         passarg = *(++argv);
874                         }
875                 else if (strcmp(*argv,"-key") == 0)
876                         {
877                         if (--argc < 1) goto bad;
878                         key_file= *(++argv);
879                         }
880                 else if (strcmp(*argv,"-reconnect") == 0)
881                         {
882                         reconnect=5;
883                         }
884                 else if (strcmp(*argv,"-CApath") == 0)
885                         {
886                         if (--argc < 1) goto bad;
887                         CApath= *(++argv);
888                         }
889                 else if (strcmp(*argv,"-build_chain") == 0)
890                         build_chain = 1;
891                 else if (strcmp(*argv,"-CAfile") == 0)
892                         {
893                         if (--argc < 1) goto bad;
894                         CAfile= *(++argv);
895                         }
896 #ifndef OPENSSL_NO_TLSEXT
897 # ifndef OPENSSL_NO_NEXTPROTONEG
898                 else if (strcmp(*argv,"-nextprotoneg") == 0)
899                         {
900                         if (--argc < 1) goto bad;
901                         next_proto_neg_in = *(++argv);
902                         }
903 # endif
904 #endif
905 #ifdef FIONBIO
906                 else if (strcmp(*argv,"-nbio") == 0)
907                         { c_nbio=1; }
908 #endif
909                 else if (strcmp(*argv,"-starttls") == 0)
910                         {
911                         if (--argc < 1) goto bad;
912                         ++argv;
913                         if (strcmp(*argv,"smtp") == 0)
914                                 starttls_proto = PROTO_SMTP;
915                         else if (strcmp(*argv,"pop3") == 0)
916                                 starttls_proto = PROTO_POP3;
917                         else if (strcmp(*argv,"imap") == 0)
918                                 starttls_proto = PROTO_IMAP;
919                         else if (strcmp(*argv,"ftp") == 0)
920                                 starttls_proto = PROTO_FTP;
921                         else if (strcmp(*argv, "xmpp") == 0)
922                                 starttls_proto = PROTO_XMPP;
923                         else
924                                 goto bad;
925                         }
926 #ifndef OPENSSL_NO_ENGINE
927                 else if (strcmp(*argv,"-engine") == 0)
928                         {
929                         if (--argc < 1) goto bad;
930                         engine_id = *(++argv);
931                         }
932                 else if (strcmp(*argv,"-ssl_client_engine") == 0)
933                         {
934                         if (--argc < 1) goto bad;
935                         ssl_client_engine_id = *(++argv);
936                         }
937 #endif
938                 else if (strcmp(*argv,"-rand") == 0)
939                         {
940                         if (--argc < 1) goto bad;
941                         inrand= *(++argv);
942                         }
943 #ifndef OPENSSL_NO_TLSEXT
944                 else if (strcmp(*argv,"-servername") == 0)
945                         {
946                         if (--argc < 1) goto bad;
947                         servername= *(++argv);
948                         /* meth=TLSv1_client_method(); */
949                         }
950 #endif
951 #ifndef OPENSSL_NO_JPAKE
952                 else if (strcmp(*argv,"-jpake") == 0)
953                         {
954                         if (--argc < 1) goto bad;
955                         jpake_secret = *++argv;
956                         }
957 #endif
958                 else if (strcmp(*argv,"-use_srtp") == 0)
959                         {
960                         if (--argc < 1) goto bad;
961                         srtp_profiles = *(++argv);
962                         }
963                 else if (strcmp(*argv,"-keymatexport") == 0)
964                         {
965                         if (--argc < 1) goto bad;
966                         keymatexportlabel= *(++argv);
967                         }
968                 else if (strcmp(*argv,"-keymatexportlen") == 0)
969                         {
970                         if (--argc < 1) goto bad;
971                         keymatexportlen=atoi(*(++argv));
972                         if (keymatexportlen == 0) goto bad;
973                         }
974                 else
975                         {
976                         BIO_printf(bio_err,"unknown option %s\n",*argv);
977                         badop=1;
978                         break;
979                         }
980                 argc--;
981                 argv++;
982                 }
983         if (badop)
984                 {
985 bad:
986                 sc_usage();
987                 goto end;
988                 }
989
990 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
991         if (jpake_secret)
992                 {
993                 if (psk_key)
994                         {
995                         BIO_printf(bio_err,
996                                    "Can't use JPAKE and PSK together\n");
997                         goto end;
998                         }
999                 psk_identity = "JPAKE";
1000                 if (cipher)
1001                         {
1002                         BIO_printf(bio_err, "JPAKE sets cipher to PSK\n");
1003                         goto end;
1004                         }
1005                 cipher = "PSK";
1006                 }
1007 #endif
1008
1009         OpenSSL_add_ssl_algorithms();
1010         SSL_load_error_strings();
1011
1012 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1013         next_proto.status = -1;
1014         if (next_proto_neg_in)
1015                 {
1016                 next_proto.data = next_protos_parse(&next_proto.len, next_proto_neg_in);
1017                 if (next_proto.data == NULL)
1018                         {
1019                         BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1020                         goto end;
1021                         }
1022                 }
1023         else
1024                 next_proto.data = NULL;
1025 #endif
1026
1027 #ifndef OPENSSL_NO_ENGINE
1028         e = setup_engine(bio_err, engine_id, 1);
1029         if (ssl_client_engine_id)
1030                 {
1031                 ssl_client_engine = ENGINE_by_id(ssl_client_engine_id);
1032                 if (!ssl_client_engine)
1033                         {
1034                         BIO_printf(bio_err,
1035                                         "Error getting client auth engine\n");
1036                         goto end;
1037                         }
1038                 }
1039
1040 #endif
1041         if (!app_passwd(bio_err, passarg, NULL, &pass, NULL))
1042                 {
1043                 BIO_printf(bio_err, "Error getting password\n");
1044                 goto end;
1045                 }
1046
1047         if (key_file == NULL)
1048                 key_file = cert_file;
1049
1050
1051         if (key_file)
1052
1053                 {
1054
1055                 key = load_key(bio_err, key_file, key_format, 0, pass, e,
1056                                "client certificate private key file");
1057                 if (!key)
1058                         {
1059                         ERR_print_errors(bio_err);
1060                         goto end;
1061                         }
1062
1063                 }
1064
1065         if (cert_file)
1066
1067                 {
1068                 cert = load_cert(bio_err,cert_file,cert_format,
1069                                 NULL, e, "client certificate file");
1070
1071                 if (!cert)
1072                         {
1073                         ERR_print_errors(bio_err);
1074                         goto end;
1075                         }
1076                 }
1077
1078         if (!load_excert(&exc, bio_err))
1079                 goto end;
1080
1081         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1082                 && !RAND_status())
1083                 {
1084                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1085                 }
1086         if (inrand != NULL)
1087                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1088                         app_RAND_load_files(inrand));
1089
1090         if (bio_c_out == NULL)
1091                 {
1092                 if (c_quiet && !c_debug)
1093                         {
1094                         bio_c_out=BIO_new(BIO_s_null());
1095                         if (c_msg && !bio_c_msg)
1096                                 bio_c_msg=BIO_new_fp(stdout,BIO_NOCLOSE);
1097                         }
1098                 else
1099                         {
1100                         if (bio_c_out == NULL)
1101                                 bio_c_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1102                         }
1103                 }
1104
1105 #ifndef OPENSSL_NO_SRP
1106         if(!app_passwd(bio_err, srppass, NULL, &srp_arg.srppassin, NULL))
1107                 {
1108                 BIO_printf(bio_err, "Error getting password\n");
1109                 goto end;
1110                 }
1111 #endif
1112
1113         ctx=SSL_CTX_new(meth);
1114         if (ctx == NULL)
1115                 {
1116                 ERR_print_errors(bio_err);
1117                 goto end;
1118                 }
1119
1120         if (vpm)
1121                 SSL_CTX_set1_param(ctx, vpm);
1122
1123         if (!args_ssl_call(ctx, bio_err, cctx, ssl_args, 1))
1124                 {
1125                 ERR_print_errors(bio_err);
1126                 goto end;
1127                 }
1128
1129 #ifndef OPENSSL_NO_ENGINE
1130         if (ssl_client_engine)
1131                 {
1132                 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine))
1133                         {
1134                         BIO_puts(bio_err, "Error setting client auth engine\n");
1135                         ERR_print_errors(bio_err);
1136                         ENGINE_free(ssl_client_engine);
1137                         goto end;
1138                         }
1139                 ENGINE_free(ssl_client_engine);
1140                 }
1141 #endif
1142
1143 #ifndef OPENSSL_NO_PSK
1144 #ifdef OPENSSL_NO_JPAKE
1145         if (psk_key != NULL)
1146 #else
1147         if (psk_key != NULL || jpake_secret)
1148 #endif
1149                 {
1150                 if (c_debug)
1151                         BIO_printf(bio_c_out, "PSK key given or JPAKE in use, setting client callback\n");
1152                 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1153                 }
1154         if (srtp_profiles != NULL)
1155                 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1156 #endif
1157         if (exc) ssl_ctx_set_excert(ctx, exc);
1158         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1159          * Setting read ahead solves this problem.
1160          */
1161         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1162
1163 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1164         if (next_proto.data)
1165                 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
1166 #endif
1167
1168         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1169         if (cipher != NULL)
1170                 if(!SSL_CTX_set_cipher_list(ctx,cipher)) {
1171                 BIO_printf(bio_err,"error setting cipher list\n");
1172                 ERR_print_errors(bio_err);
1173                 goto end;
1174         }
1175 #if 0
1176         else
1177                 SSL_CTX_set_cipher_list(ctx,getenv("SSL_CIPHER"));
1178 #endif
1179
1180         SSL_CTX_set_verify(ctx,verify,verify_callback);
1181
1182         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1183                 (!SSL_CTX_set_default_verify_paths(ctx)))
1184                 {
1185                 /* BIO_printf(bio_err,"error setting default verify locations\n"); */
1186                 ERR_print_errors(bio_err);
1187                 /* goto end; */
1188                 }
1189
1190         if (!set_cert_key_stuff(ctx,cert,key, NULL, build_chain))
1191                 goto end;
1192
1193 #ifndef OPENSSL_NO_TLSEXT
1194         if (servername != NULL)
1195                 {
1196                 tlsextcbp.biodebug = bio_err;
1197                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1198                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1199                 }
1200 #ifndef OPENSSL_NO_SRP
1201         if (srp_arg.srplogin)
1202                 {
1203                 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin))
1204                         {
1205                         BIO_printf(bio_err,"Unable to set SRP username\n");
1206                         goto end;
1207                         }
1208                 srp_arg.msg = c_msg;
1209                 srp_arg.debug = c_debug ;
1210                 SSL_CTX_set_srp_cb_arg(ctx,&srp_arg);
1211                 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1212                 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1213                 if (c_msg || c_debug || srp_arg.amp == 0)
1214                         SSL_CTX_set_srp_verify_param_callback(ctx, ssl_srp_verify_param_cb);
1215                 }
1216
1217 #endif
1218         if (c_proof_debug)
1219                 SSL_CTX_set_tlsext_authz_server_audit_proof_cb(ctx,
1220                                                                audit_proof_cb);
1221 #endif
1222
1223         con=SSL_new(ctx);
1224         if (sess_in)
1225                 {
1226                 SSL_SESSION *sess;
1227                 BIO *stmp = BIO_new_file(sess_in, "r");
1228                 if (!stmp)
1229                         {
1230                         BIO_printf(bio_err, "Can't open session file %s\n",
1231                                                 sess_in);
1232                         ERR_print_errors(bio_err);
1233                         goto end;
1234                         }
1235                 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1236                 BIO_free(stmp);
1237                 if (!sess)
1238                         {
1239                         BIO_printf(bio_err, "Can't open session file %s\n",
1240                                                 sess_in);
1241                         ERR_print_errors(bio_err);
1242                         goto end;
1243                         }
1244                 SSL_set_session(con, sess);
1245                 SSL_SESSION_free(sess);
1246                 }
1247 #ifndef OPENSSL_NO_TLSEXT
1248         if (servername != NULL)
1249                 {
1250                 if (!SSL_set_tlsext_host_name(con,servername))
1251                         {
1252                         BIO_printf(bio_err,"Unable to set TLS servername extension.\n");
1253                         ERR_print_errors(bio_err);
1254                         goto end;
1255                         }
1256                 }
1257 #endif
1258 #ifndef OPENSSL_NO_KRB5
1259         if (con  &&  (kctx = kssl_ctx_new()) != NULL)
1260                 {
1261                 SSL_set0_kssl_ctx(con, kctx);
1262                 kssl_ctx_setstring(kctx, KSSL_SERVER, host);
1263                 }
1264 #endif  /* OPENSSL_NO_KRB5  */
1265 /*      SSL_set_cipher_list(con,"RC4-MD5"); */
1266 #if 0
1267 #ifdef TLSEXT_TYPE_opaque_prf_input
1268         SSL_set_tlsext_opaque_prf_input(con, "Test client", 11);
1269 #endif
1270 #endif
1271
1272 re_start:
1273
1274         if (init_client(&s,host,port,socket_type) == 0)
1275                 {
1276                 BIO_printf(bio_err,"connect:errno=%d\n",get_last_socket_error());
1277                 SHUTDOWN(s);
1278                 goto end;
1279                 }
1280         BIO_printf(bio_c_out,"CONNECTED(%08X)\n",s);
1281
1282 #ifdef FIONBIO
1283         if (c_nbio)
1284                 {
1285                 unsigned long l=1;
1286                 BIO_printf(bio_c_out,"turning on non blocking io\n");
1287                 if (BIO_socket_ioctl(s,FIONBIO,&l) < 0)
1288                         {
1289                         ERR_print_errors(bio_err);
1290                         goto end;
1291                         }
1292                 }
1293 #endif                                              
1294         if (c_Pause & 0x01) SSL_set_debug(con, 1);
1295
1296         if ( SSL_version(con) == DTLS1_VERSION)
1297                 {
1298
1299                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
1300                 if (getsockname(s, &peer, (void *)&peerlen) < 0)
1301                         {
1302                         BIO_printf(bio_err, "getsockname:errno=%d\n",
1303                                 get_last_socket_error());
1304                         SHUTDOWN(s);
1305                         goto end;
1306                         }
1307
1308                 (void)BIO_ctrl_set_connected(sbio, 1, &peer);
1309
1310                 if (enable_timeouts)
1311                         {
1312                         timeout.tv_sec = 0;
1313                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1314                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1315                         
1316                         timeout.tv_sec = 0;
1317                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
1318                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1319                         }
1320
1321                 if (socket_mtu > 28)
1322                         {
1323                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1324                         SSL_set_mtu(con, socket_mtu - 28);
1325                         }
1326                 else
1327                         /* want to do MTU discovery */
1328                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1329                 }
1330         else
1331                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1332
1333         if (nbio_test)
1334                 {
1335                 BIO *test;
1336
1337                 test=BIO_new(BIO_f_nbio_test());
1338                 sbio=BIO_push(test,sbio);
1339                 }
1340
1341         if (c_debug)
1342                 {
1343                 SSL_set_debug(con, 1);
1344                 BIO_set_callback(sbio,bio_dump_callback);
1345                 BIO_set_callback_arg(sbio,(char *)bio_c_out);
1346                 }
1347         if (c_msg)
1348                 {
1349 #ifndef OPENSSL_NO_SSL_TRACE
1350                 if (c_msg == 2)
1351                         SSL_set_msg_callback(con, SSL_trace);
1352                 else
1353 #endif
1354                         SSL_set_msg_callback(con, msg_cb);
1355                 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
1356                 }
1357 #ifndef OPENSSL_NO_TLSEXT
1358         if (c_tlsextdebug)
1359                 {
1360                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1361                 SSL_set_tlsext_debug_arg(con, bio_c_out);
1362                 }
1363         if (c_status_req)
1364                 {
1365                 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1366                 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1367                 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
1368 #if 0
1369 {
1370 STACK_OF(OCSP_RESPID) *ids = sk_OCSP_RESPID_new_null();
1371 OCSP_RESPID *id = OCSP_RESPID_new();
1372 id->value.byKey = ASN1_OCTET_STRING_new();
1373 id->type = V_OCSP_RESPID_KEY;
1374 ASN1_STRING_set(id->value.byKey, "Hello World", -1);
1375 sk_OCSP_RESPID_push(ids, id);
1376 SSL_set_tlsext_status_ids(con, ids);
1377 }
1378 #endif
1379                 }
1380 #endif
1381 #ifndef OPENSSL_NO_JPAKE
1382         if (jpake_secret)
1383                 jpake_client_auth(bio_c_out, sbio, jpake_secret);
1384 #endif
1385
1386         SSL_set_bio(con,sbio,sbio);
1387         SSL_set_connect_state(con);
1388
1389         /* ok, lets connect */
1390         width=SSL_get_fd(con)+1;
1391
1392         read_tty=1;
1393         write_tty=0;
1394         tty_on=0;
1395         read_ssl=1;
1396         write_ssl=1;
1397         
1398         cbuf_len=0;
1399         cbuf_off=0;
1400         sbuf_len=0;
1401         sbuf_off=0;
1402
1403         /* This is an ugly hack that does a lot of assumptions */
1404         /* We do have to handle multi-line responses which may come
1405            in a single packet or not. We therefore have to use
1406            BIO_gets() which does need a buffering BIO. So during
1407            the initial chitchat we do push a buffering BIO into the
1408            chain that is removed again later on to not disturb the
1409            rest of the s_client operation. */
1410         if (starttls_proto == PROTO_SMTP)
1411                 {
1412                 int foundit=0;
1413                 BIO *fbio = BIO_new(BIO_f_buffer());
1414                 BIO_push(fbio, sbio);
1415                 /* wait for multi-line response to end from SMTP */
1416                 do
1417                         {
1418                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1419                         }
1420                 while (mbuf_len>3 && mbuf[3]=='-');
1421                 /* STARTTLS command requires EHLO... */
1422                 BIO_printf(fbio,"EHLO openssl.client.net\r\n");
1423                 (void)BIO_flush(fbio);
1424                 /* wait for multi-line response to end EHLO SMTP response */
1425                 do
1426                         {
1427                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1428                         if (strstr(mbuf,"STARTTLS"))
1429                                 foundit=1;
1430                         }
1431                 while (mbuf_len>3 && mbuf[3]=='-');
1432                 (void)BIO_flush(fbio);
1433                 BIO_pop(fbio);
1434                 BIO_free(fbio);
1435                 if (!foundit)
1436                         BIO_printf(bio_err,
1437                                    "didn't found starttls in server response,"
1438                                    " try anyway...\n");
1439                 BIO_printf(sbio,"STARTTLS\r\n");
1440                 BIO_read(sbio,sbuf,BUFSIZZ);
1441                 }
1442         else if (starttls_proto == PROTO_POP3)
1443                 {
1444                 BIO_read(sbio,mbuf,BUFSIZZ);
1445                 BIO_printf(sbio,"STLS\r\n");
1446                 BIO_read(sbio,sbuf,BUFSIZZ);
1447                 }
1448         else if (starttls_proto == PROTO_IMAP)
1449                 {
1450                 int foundit=0;
1451                 BIO *fbio = BIO_new(BIO_f_buffer());
1452                 BIO_push(fbio, sbio);
1453                 BIO_gets(fbio,mbuf,BUFSIZZ);
1454                 /* STARTTLS command requires CAPABILITY... */
1455                 BIO_printf(fbio,". CAPABILITY\r\n");
1456                 (void)BIO_flush(fbio);
1457                 /* wait for multi-line CAPABILITY response */
1458                 do
1459                         {
1460                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1461                         if (strstr(mbuf,"STARTTLS"))
1462                                 foundit=1;
1463                         }
1464                 while (mbuf_len>3 && mbuf[0]!='.');
1465                 (void)BIO_flush(fbio);
1466                 BIO_pop(fbio);
1467                 BIO_free(fbio);
1468                 if (!foundit)
1469                         BIO_printf(bio_err,
1470                                    "didn't found STARTTLS in server response,"
1471                                    " try anyway...\n");
1472                 BIO_printf(sbio,". STARTTLS\r\n");
1473                 BIO_read(sbio,sbuf,BUFSIZZ);
1474                 }
1475         else if (starttls_proto == PROTO_FTP)
1476                 {
1477                 BIO *fbio = BIO_new(BIO_f_buffer());
1478                 BIO_push(fbio, sbio);
1479                 /* wait for multi-line response to end from FTP */
1480                 do
1481                         {
1482                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1483                         }
1484                 while (mbuf_len>3 && mbuf[3]=='-');
1485                 (void)BIO_flush(fbio);
1486                 BIO_pop(fbio);
1487                 BIO_free(fbio);
1488                 BIO_printf(sbio,"AUTH TLS\r\n");
1489                 BIO_read(sbio,sbuf,BUFSIZZ);
1490                 }
1491         if (starttls_proto == PROTO_XMPP)
1492                 {
1493                 int seen = 0;
1494                 BIO_printf(sbio,"<stream:stream "
1495                     "xmlns:stream='http://etherx.jabber.org/streams' "
1496                     "xmlns='jabber:client' to='%s' version='1.0'>", host);
1497                 seen = BIO_read(sbio,mbuf,BUFSIZZ);
1498                 mbuf[seen] = 0;
1499                 while (!strstr(mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'"))
1500                         {
1501                         if (strstr(mbuf, "/stream:features>"))
1502                                 goto shut;
1503                         seen = BIO_read(sbio,mbuf,BUFSIZZ);
1504                         mbuf[seen] = 0;
1505                         }
1506                 BIO_printf(sbio, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
1507                 seen = BIO_read(sbio,sbuf,BUFSIZZ);
1508                 sbuf[seen] = 0;
1509                 if (!strstr(sbuf, "<proceed"))
1510                         goto shut;
1511                 mbuf[0] = 0;
1512                 }
1513
1514         for (;;)
1515                 {
1516                 FD_ZERO(&readfds);
1517                 FD_ZERO(&writefds);
1518
1519                 if ((SSL_version(con) == DTLS1_VERSION) &&
1520                         DTLSv1_get_timeout(con, &timeout))
1521                         timeoutp = &timeout;
1522                 else
1523                         timeoutp = NULL;
1524
1525                 if (SSL_in_init(con) && !SSL_total_renegotiations(con))
1526                         {
1527                         in_init=1;
1528                         tty_on=0;
1529                         }
1530                 else
1531                         {
1532                         tty_on=1;
1533                         if (in_init)
1534                                 {
1535                                 in_init=0;
1536 #if 0 /* This test doesn't really work as intended (needs to be fixed) */
1537 #ifndef OPENSSL_NO_TLSEXT
1538                                 if (servername != NULL && !SSL_session_reused(con))
1539                                         {
1540                                         BIO_printf(bio_c_out,"Server did %sacknowledge servername extension.\n",tlsextcbp.ack?"":"not ");
1541                                         }
1542 #endif
1543 #endif
1544                                 if (sess_out)
1545                                         {
1546                                         BIO *stmp = BIO_new_file(sess_out, "w");
1547                                         if (stmp)
1548                                                 {
1549                                                 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
1550                                                 BIO_free(stmp);
1551                                                 }
1552                                         else 
1553                                                 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
1554                                         }
1555                                 print_stuff(bio_c_out,con,full_log);
1556                                 if (full_log > 0) full_log--;
1557
1558                                 if (starttls_proto)
1559                                         {
1560                                         BIO_printf(bio_err,"%s",mbuf);
1561                                         /* We don't need to know any more */
1562                                         starttls_proto = PROTO_OFF;
1563                                         }
1564
1565                                 if (reconnect)
1566                                         {
1567                                         reconnect--;
1568                                         BIO_printf(bio_c_out,"drop connection and then reconnect\n");
1569                                         SSL_shutdown(con);
1570                                         SSL_set_connect_state(con);
1571                                         SHUTDOWN(SSL_get_fd(con));
1572                                         goto re_start;
1573                                         }
1574                                 }
1575                         }
1576
1577                 ssl_pending = read_ssl && SSL_pending(con);
1578
1579                 if (!ssl_pending)
1580                         {
1581 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined (OPENSSL_SYS_BEOS_R5)
1582                         if (tty_on)
1583                                 {
1584                                 if (read_tty)  openssl_fdset(fileno(stdin),&readfds);
1585                                 if (write_tty) openssl_fdset(fileno(stdout),&writefds);
1586                                 }
1587                         if (read_ssl)
1588                                 openssl_fdset(SSL_get_fd(con),&readfds);
1589                         if (write_ssl)
1590                                 openssl_fdset(SSL_get_fd(con),&writefds);
1591 #else
1592                         if(!tty_on || !write_tty) {
1593                                 if (read_ssl)
1594                                         openssl_fdset(SSL_get_fd(con),&readfds);
1595                                 if (write_ssl)
1596                                         openssl_fdset(SSL_get_fd(con),&writefds);
1597                         }
1598 #endif
1599 /*                      printf("mode tty(%d %d%d) ssl(%d%d)\n",
1600                                 tty_on,read_tty,write_tty,read_ssl,write_ssl);*/
1601
1602                         /* Note: under VMS with SOCKETSHR the second parameter
1603                          * is currently of type (int *) whereas under other
1604                          * systems it is (void *) if you don't have a cast it
1605                          * will choke the compiler: if you do have a cast then
1606                          * you can either go for (int *) or (void *).
1607                          */
1608 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1609                         /* Under Windows/DOS we make the assumption that we can
1610                          * always write to the tty: therefore if we need to
1611                          * write to the tty we just fall through. Otherwise
1612                          * we timeout the select every second and see if there
1613                          * are any keypresses. Note: this is a hack, in a proper
1614                          * Windows application we wouldn't do this.
1615                          */
1616                         i=0;
1617                         if(!write_tty) {
1618                                 if(read_tty) {
1619                                         tv.tv_sec = 1;
1620                                         tv.tv_usec = 0;
1621                                         i=select(width,(void *)&readfds,(void *)&writefds,
1622                                                  NULL,&tv);
1623 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1624                                         if(!i && (!_kbhit() || !read_tty) ) continue;
1625 #else
1626                                         if(!i && (!((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0))) || !read_tty) ) continue;
1627 #endif
1628                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1629                                          NULL,timeoutp);
1630                         }
1631 #elif defined(OPENSSL_SYS_NETWARE)
1632                         if(!write_tty) {
1633                                 if(read_tty) {
1634                                         tv.tv_sec = 1;
1635                                         tv.tv_usec = 0;
1636                                         i=select(width,(void *)&readfds,(void *)&writefds,
1637                                                 NULL,&tv);
1638                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1639                                         NULL,timeoutp);
1640                         }
1641 #elif defined(OPENSSL_SYS_BEOS_R5)
1642                         /* Under BeOS-R5 the situation is similar to DOS */
1643                         i=0;
1644                         stdin_set = 0;
1645                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
1646                         if(!write_tty) {
1647                                 if(read_tty) {
1648                                         tv.tv_sec = 1;
1649                                         tv.tv_usec = 0;
1650                                         i=select(width,(void *)&readfds,(void *)&writefds,
1651                                                  NULL,&tv);
1652                                         if (read(fileno(stdin), sbuf, 0) >= 0)
1653                                                 stdin_set = 1;
1654                                         if (!i && (stdin_set != 1 || !read_tty))
1655                                                 continue;
1656                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1657                                          NULL,timeoutp);
1658                         }
1659                         (void)fcntl(fileno(stdin), F_SETFL, 0);
1660 #else
1661                         i=select(width,(void *)&readfds,(void *)&writefds,
1662                                  NULL,timeoutp);
1663 #endif
1664                         if ( i < 0)
1665                                 {
1666                                 BIO_printf(bio_err,"bad select %d\n",
1667                                 get_last_socket_error());
1668                                 goto shut;
1669                                 /* goto end; */
1670                                 }
1671                         }
1672
1673                 if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
1674                         {
1675                         BIO_printf(bio_err,"TIMEOUT occured\n");
1676                         }
1677
1678                 if (!ssl_pending && FD_ISSET(SSL_get_fd(con),&writefds))
1679                         {
1680                         k=SSL_write(con,&(cbuf[cbuf_off]),
1681                                 (unsigned int)cbuf_len);
1682                         switch (SSL_get_error(con,k))
1683                                 {
1684                         case SSL_ERROR_NONE:
1685                                 cbuf_off+=k;
1686                                 cbuf_len-=k;
1687                                 if (k <= 0) goto end;
1688                                 /* we have done a  write(con,NULL,0); */
1689                                 if (cbuf_len <= 0)
1690                                         {
1691                                         read_tty=1;
1692                                         write_ssl=0;
1693                                         }
1694                                 else /* if (cbuf_len > 0) */
1695                                         {
1696                                         read_tty=0;
1697                                         write_ssl=1;
1698                                         }
1699                                 break;
1700                         case SSL_ERROR_WANT_WRITE:
1701                                 BIO_printf(bio_c_out,"write W BLOCK\n");
1702                                 write_ssl=1;
1703                                 read_tty=0;
1704                                 break;
1705                         case SSL_ERROR_WANT_READ:
1706                                 BIO_printf(bio_c_out,"write R BLOCK\n");
1707                                 write_tty=0;
1708                                 read_ssl=1;
1709                                 write_ssl=0;
1710                                 break;
1711                         case SSL_ERROR_WANT_X509_LOOKUP:
1712                                 BIO_printf(bio_c_out,"write X BLOCK\n");
1713                                 break;
1714                         case SSL_ERROR_ZERO_RETURN:
1715                                 if (cbuf_len != 0)
1716                                         {
1717                                         BIO_printf(bio_c_out,"shutdown\n");
1718                                         ret = 0;
1719                                         goto shut;
1720                                         }
1721                                 else
1722                                         {
1723                                         read_tty=1;
1724                                         write_ssl=0;
1725                                         break;
1726                                         }
1727                                 
1728                         case SSL_ERROR_SYSCALL:
1729                                 if ((k != 0) || (cbuf_len != 0))
1730                                         {
1731                                         BIO_printf(bio_err,"write:errno=%d\n",
1732                                                 get_last_socket_error());
1733                                         goto shut;
1734                                         }
1735                                 else
1736                                         {
1737                                         read_tty=1;
1738                                         write_ssl=0;
1739                                         }
1740                                 break;
1741                         case SSL_ERROR_SSL:
1742                                 ERR_print_errors(bio_err);
1743                                 goto shut;
1744                                 }
1745                         }
1746 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1747                 /* Assume Windows/DOS/BeOS can always write */
1748                 else if (!ssl_pending && write_tty)
1749 #else
1750                 else if (!ssl_pending && FD_ISSET(fileno(stdout),&writefds))
1751 #endif
1752                         {
1753 #ifdef CHARSET_EBCDIC
1754                         ascii2ebcdic(&(sbuf[sbuf_off]),&(sbuf[sbuf_off]),sbuf_len);
1755 #endif
1756                         i=raw_write_stdout(&(sbuf[sbuf_off]),sbuf_len);
1757
1758                         if (i <= 0)
1759                                 {
1760                                 BIO_printf(bio_c_out,"DONE\n");
1761                                 ret = 0;
1762                                 goto shut;
1763                                 /* goto end; */
1764                                 }
1765
1766                         sbuf_len-=i;;
1767                         sbuf_off+=i;
1768                         if (sbuf_len <= 0)
1769                                 {
1770                                 read_ssl=1;
1771                                 write_tty=0;
1772                                 }
1773                         }
1774                 else if (ssl_pending || FD_ISSET(SSL_get_fd(con),&readfds))
1775                         {
1776 #ifdef RENEG
1777 { static int iiii; if (++iiii == 52) { SSL_renegotiate(con); iiii=0; } }
1778 #endif
1779 #if 1
1780                         k=SSL_read(con,sbuf,1024 /* BUFSIZZ */ );
1781 #else
1782 /* Demo for pending and peek :-) */
1783                         k=SSL_read(con,sbuf,16);
1784 { char zbuf[10240]; 
1785 printf("read=%d pending=%d peek=%d\n",k,SSL_pending(con),SSL_peek(con,zbuf,10240));
1786 }
1787 #endif
1788
1789                         switch (SSL_get_error(con,k))
1790                                 {
1791                         case SSL_ERROR_NONE:
1792                                 if (k <= 0)
1793                                         goto end;
1794                                 sbuf_off=0;
1795                                 sbuf_len=k;
1796
1797                                 read_ssl=0;
1798                                 write_tty=1;
1799                                 break;
1800                         case SSL_ERROR_WANT_WRITE:
1801                                 BIO_printf(bio_c_out,"read W BLOCK\n");
1802                                 write_ssl=1;
1803                                 read_tty=0;
1804                                 break;
1805                         case SSL_ERROR_WANT_READ:
1806                                 BIO_printf(bio_c_out,"read R BLOCK\n");
1807                                 write_tty=0;
1808                                 read_ssl=1;
1809                                 if ((read_tty == 0) && (write_ssl == 0))
1810                                         write_ssl=1;
1811                                 break;
1812                         case SSL_ERROR_WANT_X509_LOOKUP:
1813                                 BIO_printf(bio_c_out,"read X BLOCK\n");
1814                                 break;
1815                         case SSL_ERROR_SYSCALL:
1816                                 ret=get_last_socket_error();
1817                                 BIO_printf(bio_err,"read:errno=%d\n",ret);
1818                                 goto shut;
1819                         case SSL_ERROR_ZERO_RETURN:
1820                                 BIO_printf(bio_c_out,"closed\n");
1821                                 ret=0;
1822                                 goto shut;
1823                         case SSL_ERROR_SSL:
1824                                 ERR_print_errors(bio_err);
1825                                 goto shut;
1826                                 /* break; */
1827                                 }
1828                         }
1829
1830 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1831 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1832                 else if (_kbhit())
1833 #else
1834                 else if ((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
1835 #endif
1836 #elif defined (OPENSSL_SYS_NETWARE)
1837                 else if (_kbhit())
1838 #elif defined(OPENSSL_SYS_BEOS_R5)
1839                 else if (stdin_set)
1840 #else
1841                 else if (FD_ISSET(fileno(stdin),&readfds))
1842 #endif
1843                         {
1844                         if (crlf)
1845                                 {
1846                                 int j, lf_num;
1847
1848                                 i=raw_read_stdin(cbuf,BUFSIZZ/2);
1849                                 lf_num = 0;
1850                                 /* both loops are skipped when i <= 0 */
1851                                 for (j = 0; j < i; j++)
1852                                         if (cbuf[j] == '\n')
1853                                                 lf_num++;
1854                                 for (j = i-1; j >= 0; j--)
1855                                         {
1856                                         cbuf[j+lf_num] = cbuf[j];
1857                                         if (cbuf[j] == '\n')
1858                                                 {
1859                                                 lf_num--;
1860                                                 i++;
1861                                                 cbuf[j+lf_num] = '\r';
1862                                                 }
1863                                         }
1864                                 assert(lf_num == 0);
1865                                 }
1866                         else
1867                                 i=raw_read_stdin(cbuf,BUFSIZZ);
1868
1869                         if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q')))
1870                                 {
1871                                 BIO_printf(bio_err,"DONE\n");
1872                                 ret=0;
1873                                 goto shut;
1874                                 }
1875
1876                         if ((!c_ign_eof) && (cbuf[0] == 'R'))
1877                                 {
1878                                 BIO_printf(bio_err,"RENEGOTIATING\n");
1879                                 SSL_renegotiate(con);
1880                                 cbuf_len=0;
1881                                 }
1882 #ifndef OPENSSL_NO_HEARTBEATS
1883                         else if ((!c_ign_eof) && (cbuf[0] == 'B'))
1884                                 {
1885                                 BIO_printf(bio_err,"HEARTBEATING\n");
1886                                 SSL_heartbeat(con);
1887                                 cbuf_len=0;
1888                                 }
1889 #endif
1890                         else
1891                                 {
1892                                 cbuf_len=i;
1893                                 cbuf_off=0;
1894 #ifdef CHARSET_EBCDIC
1895                                 ebcdic2ascii(cbuf, cbuf, i);
1896 #endif
1897                                 }
1898
1899                         write_ssl=1;
1900                         read_tty=0;
1901                         }
1902                 }
1903
1904         ret=0;
1905 shut:
1906         if (in_init)
1907                 print_stuff(bio_c_out,con,full_log);
1908         SSL_shutdown(con);
1909         SHUTDOWN(SSL_get_fd(con));
1910 end:
1911         if (con != NULL)
1912                 {
1913                 if (prexit != 0)
1914                         print_stuff(bio_c_out,con,1);
1915                 SSL_free(con);
1916                 }
1917 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1918         if (next_proto.data)
1919                 OPENSSL_free(next_proto.data);
1920 #endif
1921         if (ctx != NULL) SSL_CTX_free(ctx);
1922         if (cert)
1923                 X509_free(cert);
1924         if (key)
1925                 EVP_PKEY_free(key);
1926         if (pass)
1927                 OPENSSL_free(pass);
1928         if (vpm)
1929                 X509_VERIFY_PARAM_free(vpm);
1930         ssl_excert_free(exc);
1931         if (ssl_args)
1932                 sk_OPENSSL_STRING_free(ssl_args);
1933         if (cctx)
1934                 SSL_CONF_CTX_free(cctx);
1935         if (cbuf != NULL) { OPENSSL_cleanse(cbuf,BUFSIZZ); OPENSSL_free(cbuf); }
1936         if (sbuf != NULL) { OPENSSL_cleanse(sbuf,BUFSIZZ); OPENSSL_free(sbuf); }
1937         if (mbuf != NULL) { OPENSSL_cleanse(mbuf,BUFSIZZ); OPENSSL_free(mbuf); }
1938         if (bio_c_out != NULL)
1939                 {
1940                 BIO_free(bio_c_out);
1941                 bio_c_out=NULL;
1942                 }
1943         if (bio_c_msg != NULL)
1944                 {
1945                 BIO_free(bio_c_msg);
1946                 bio_c_msg=NULL;
1947                 }
1948         apps_shutdown();
1949         OPENSSL_EXIT(ret);
1950         }
1951
1952
1953 static void print_stuff(BIO *bio, SSL *s, int full)
1954         {
1955         X509 *peer=NULL;
1956         char *p;
1957         static const char *space="                ";
1958         char buf[BUFSIZ];
1959         STACK_OF(X509) *sk;
1960         STACK_OF(X509_NAME) *sk2;
1961         const SSL_CIPHER *c;
1962         X509_NAME *xn;
1963         int j,i;
1964 #ifndef OPENSSL_NO_COMP
1965         const COMP_METHOD *comp, *expansion;
1966 #endif
1967         unsigned char *exportedkeymat;
1968
1969         if (full)
1970                 {
1971                 int got_a_chain = 0;
1972
1973                 sk=SSL_get_peer_cert_chain(s);
1974                 if (sk != NULL)
1975                         {
1976                         got_a_chain = 1; /* we don't have it for SSL2 (yet) */
1977
1978                         BIO_printf(bio,"---\nCertificate chain\n");
1979                         for (i=0; i<sk_X509_num(sk); i++)
1980                                 {
1981                                 X509_NAME_oneline(X509_get_subject_name(
1982                                         sk_X509_value(sk,i)),buf,sizeof buf);
1983                                 BIO_printf(bio,"%2d s:%s\n",i,buf);
1984                                 X509_NAME_oneline(X509_get_issuer_name(
1985                                         sk_X509_value(sk,i)),buf,sizeof buf);
1986                                 BIO_printf(bio,"   i:%s\n",buf);
1987                                 if (c_showcerts)
1988                                         PEM_write_bio_X509(bio,sk_X509_value(sk,i));
1989                                 }
1990                         }
1991
1992                 BIO_printf(bio,"---\n");
1993                 peer=SSL_get_peer_certificate(s);
1994                 if (peer != NULL)
1995                         {
1996                         BIO_printf(bio,"Server certificate\n");
1997                         if (!(c_showcerts && got_a_chain)) /* Redundant if we showed the whole chain */
1998                                 PEM_write_bio_X509(bio,peer);
1999                         X509_NAME_oneline(X509_get_subject_name(peer),
2000                                 buf,sizeof buf);
2001                         BIO_printf(bio,"subject=%s\n",buf);
2002                         X509_NAME_oneline(X509_get_issuer_name(peer),
2003                                 buf,sizeof buf);
2004                         BIO_printf(bio,"issuer=%s\n",buf);
2005                         }
2006                 else
2007                         BIO_printf(bio,"no peer certificate available\n");
2008
2009                 sk2=SSL_get_client_CA_list(s);
2010                 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0))
2011                         {
2012                         BIO_printf(bio,"---\nAcceptable client certificate CA names\n");
2013                         for (i=0; i<sk_X509_NAME_num(sk2); i++)
2014                                 {
2015                                 xn=sk_X509_NAME_value(sk2,i);
2016                                 X509_NAME_oneline(xn,buf,sizeof(buf));
2017                                 BIO_write(bio,buf,strlen(buf));
2018                                 BIO_write(bio,"\n",1);
2019                                 }
2020                         }
2021                 else
2022                         {
2023                         BIO_printf(bio,"---\nNo client certificate CA names sent\n");
2024                         }
2025                 p=SSL_get_shared_ciphers(s,buf,sizeof buf);
2026                 if (p != NULL)
2027                         {
2028                         /* This works only for SSL 2.  In later protocol
2029                          * versions, the client does not know what other
2030                          * ciphers (in addition to the one to be used
2031                          * in the current connection) the server supports. */
2032
2033                         BIO_printf(bio,"---\nCiphers common between both SSL endpoints:\n");
2034                         j=i=0;
2035                         while (*p)
2036                                 {
2037                                 if (*p == ':')
2038                                         {
2039                                         BIO_write(bio,space,15-j%25);
2040                                         i++;
2041                                         j=0;
2042                                         BIO_write(bio,((i%3)?" ":"\n"),1);
2043                                         }
2044                                 else
2045                                         {
2046                                         BIO_write(bio,p,1);
2047                                         j++;
2048                                         }
2049                                 p++;
2050                                 }
2051                         BIO_write(bio,"\n",1);
2052                         }
2053
2054                 ssl_print_sigalgs(bio, s);
2055                 ssl_print_tmp_key(bio, s);
2056
2057                 BIO_printf(bio,"---\nSSL handshake has read %ld bytes and written %ld bytes\n",
2058                         BIO_number_read(SSL_get_rbio(s)),
2059                         BIO_number_written(SSL_get_wbio(s)));
2060                 }
2061         BIO_printf(bio,(SSL_cache_hit(s)?"---\nReused, ":"---\nNew, "));
2062         c=SSL_get_current_cipher(s);
2063         BIO_printf(bio,"%s, Cipher is %s\n",
2064                 SSL_CIPHER_get_version(c),
2065                 SSL_CIPHER_get_name(c));
2066         if (peer != NULL) {
2067                 EVP_PKEY *pktmp;
2068                 pktmp = X509_get_pubkey(peer);
2069                 BIO_printf(bio,"Server public key is %d bit\n",
2070                                                          EVP_PKEY_bits(pktmp));
2071                 EVP_PKEY_free(pktmp);
2072         }
2073         BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
2074                         SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
2075 #ifndef OPENSSL_NO_COMP
2076         comp=SSL_get_current_compression(s);
2077         expansion=SSL_get_current_expansion(s);
2078         BIO_printf(bio,"Compression: %s\n",
2079                 comp ? SSL_COMP_get_name(comp) : "NONE");
2080         BIO_printf(bio,"Expansion: %s\n",
2081                 expansion ? SSL_COMP_get_name(expansion) : "NONE");
2082 #endif
2083  
2084 #ifdef SSL_DEBUG
2085         {
2086         /* Print out local port of connection: useful for debugging */
2087         int sock;
2088         struct sockaddr_in ladd;
2089         socklen_t ladd_size = sizeof(ladd);
2090         sock = SSL_get_fd(s);
2091         getsockname(sock, (struct sockaddr *)&ladd, &ladd_size);
2092         BIO_printf(bio_c_out, "LOCAL PORT is %u\n", ntohs(ladd.sin_port));
2093         }
2094 #endif
2095
2096 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2097         if (next_proto.status != -1) {
2098                 const unsigned char *proto;
2099                 unsigned int proto_len;
2100                 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
2101                 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
2102                 BIO_write(bio, proto, proto_len);
2103                 BIO_write(bio, "\n", 1);
2104         }
2105 #endif
2106
2107         {
2108         SRTP_PROTECTION_PROFILE *srtp_profile=SSL_get_selected_srtp_profile(s);
2109  
2110         if(srtp_profile)
2111                 BIO_printf(bio,"SRTP Extension negotiated, profile=%s\n",
2112                            srtp_profile->name);
2113         }
2114  
2115         SSL_SESSION_print(bio,SSL_get_session(s));
2116         if (keymatexportlabel != NULL)
2117                 {
2118                 BIO_printf(bio, "Keying material exporter:\n");
2119                 BIO_printf(bio, "    Label: '%s'\n", keymatexportlabel);
2120                 BIO_printf(bio, "    Length: %i bytes\n", keymatexportlen);
2121                 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2122                 if (exportedkeymat != NULL)
2123                         {
2124                         if (!SSL_export_keying_material(s, exportedkeymat,
2125                                                         keymatexportlen,
2126                                                         keymatexportlabel,
2127                                                         strlen(keymatexportlabel),
2128                                                         NULL, 0, 0))
2129                                 {
2130                                 BIO_printf(bio, "    Error\n");
2131                                 }
2132                         else
2133                                 {
2134                                 BIO_printf(bio, "    Keying material: ");
2135                                 for (i=0; i<keymatexportlen; i++)
2136                                         BIO_printf(bio, "%02X",
2137                                                    exportedkeymat[i]);
2138                                 BIO_printf(bio, "\n");
2139                                 }
2140                         OPENSSL_free(exportedkeymat);
2141                         }
2142                 }
2143         BIO_printf(bio,"---\n");
2144         if (peer != NULL)
2145                 X509_free(peer);
2146         /* flush, or debugging output gets mixed with http response */
2147         (void)BIO_flush(bio);
2148         }
2149
2150 #ifndef OPENSSL_NO_TLSEXT
2151
2152 static int ocsp_resp_cb(SSL *s, void *arg)
2153         {
2154         const unsigned char *p;
2155         int len;
2156         OCSP_RESPONSE *rsp;
2157         len = SSL_get_tlsext_status_ocsp_resp(s, &p);
2158         BIO_puts(arg, "OCSP response: ");
2159         if (!p)
2160                 {
2161                 BIO_puts(arg, "no response sent\n");
2162                 return 1;
2163                 }
2164         rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2165         if (!rsp)
2166                 {
2167                 BIO_puts(arg, "response parse error\n");
2168                 BIO_dump_indent(arg, (char *)p, len, 4);
2169                 return 0;
2170                 }
2171         BIO_puts(arg, "\n======================================\n");
2172         OCSP_RESPONSE_print(arg, rsp, 0);
2173         BIO_puts(arg, "======================================\n");
2174         OCSP_RESPONSE_free(rsp);
2175         return 1;
2176         }
2177
2178 static int audit_proof_cb(SSL *s, void *arg)
2179         {
2180         const unsigned char *proof;
2181         size_t proof_len;
2182         size_t i;
2183         SSL_SESSION *sess = SSL_get_session(s);
2184
2185         proof = SSL_SESSION_get_tlsext_authz_server_audit_proof(sess,
2186                                                                 &proof_len);
2187         if (proof != NULL)
2188                 {
2189                 BIO_printf(bio_c_out, "Audit proof: ");
2190                 for (i = 0; i < proof_len; ++i)
2191                         BIO_printf(bio_c_out, "%02X", proof[i]);
2192                 BIO_printf(bio_c_out, "\n");
2193                 }
2194         else
2195                 {
2196                 BIO_printf(bio_c_out, "No audit proof found.\n");
2197                 }
2198         return 1;
2199         }
2200 #endif