add -cert_chain option to s_client
[openssl.git] / apps / s_client.c
1 /* apps/s_client.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2005 Nokia. All rights reserved.
113  *
114  * The portions of the attached software ("Contribution") is developed by
115  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116  * license.
117  *
118  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120  * support (see RFC 4279) to OpenSSL.
121  *
122  * No patent licenses or other rights except those expressly stated in
123  * the OpenSSL open source license shall be deemed granted or received
124  * expressly, by implication, estoppel, or otherwise.
125  *
126  * No assurances are provided by Nokia that the Contribution does not
127  * infringe the patent or other intellectual property rights of any third
128  * party or that the license provides you with all the necessary rights
129  * to make use of the Contribution.
130  *
131  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135  * OTHERWISE.
136  */
137
138 #include <assert.h>
139 #include <ctype.h>
140 #include <stdio.h>
141 #include <stdlib.h>
142 #include <string.h>
143 #include <openssl/e_os2.h>
144 #ifdef OPENSSL_NO_STDIO
145 #define APPS_WIN16
146 #endif
147
148 /* With IPv6, it looks like Digital has mixed up the proper order of
149    recursive header file inclusion, resulting in the compiler complaining
150    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
151    is needed to have fileno() declared correctly...  So let's define u_int */
152 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
153 #define __U_INT
154 typedef unsigned int u_int;
155 #endif
156
157 #define USE_SOCKETS
158 #include "apps.h"
159 #include <openssl/x509.h>
160 #include <openssl/ssl.h>
161 #include <openssl/err.h>
162 #include <openssl/pem.h>
163 #include <openssl/rand.h>
164 #include <openssl/ocsp.h>
165 #include <openssl/bn.h>
166 #ifndef OPENSSL_NO_SRP
167 #include <openssl/srp.h>
168 #endif
169 #include "s_apps.h"
170 #include "timeouts.h"
171
172 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
173 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
174 #undef FIONBIO
175 #endif
176
177 #if defined(OPENSSL_SYS_BEOS_R5)
178 #include <fcntl.h>
179 #endif
180
181 #undef PROG
182 #define PROG    s_client_main
183
184 /*#define SSL_HOST_NAME "www.netscape.com" */
185 /*#define SSL_HOST_NAME "193.118.187.102" */
186 #define SSL_HOST_NAME   "localhost"
187
188 /*#define TEST_CERT "client.pem" */ /* no default cert. */
189
190 #undef BUFSIZZ
191 #define BUFSIZZ 1024*8
192
193 extern int verify_depth;
194 extern int verify_error;
195 extern int verify_return_error;
196 extern int verify_quiet;
197
198 #ifdef FIONBIO
199 static int c_nbio=0;
200 #endif
201 static int c_Pause=0;
202 static int c_debug=0;
203 #ifndef OPENSSL_NO_TLSEXT
204 static int c_tlsextdebug=0;
205 static int c_status_req=0;
206 static int c_proof_debug=0;
207 #endif
208 static int c_msg=0;
209 static int c_showcerts=0;
210
211 static char *keymatexportlabel=NULL;
212 static int keymatexportlen=20;
213
214 static void sc_usage(void);
215 static void print_stuff(BIO *berr,SSL *con,int full);
216 #ifndef OPENSSL_NO_TLSEXT
217 static int ocsp_resp_cb(SSL *s, void *arg);
218 static int audit_proof_cb(SSL *s, void *arg);
219 #endif
220 static BIO *bio_c_out=NULL;
221 static BIO *bio_c_msg=NULL;
222 static int c_quiet=0;
223 static int c_ign_eof=0;
224 static int c_brief=0;
225
226 #ifndef OPENSSL_NO_PSK
227 /* Default PSK identity and key */
228 static char *psk_identity="Client_identity";
229 /*char *psk_key=NULL;  by default PSK is not used */
230
231 static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
232         unsigned int max_identity_len, unsigned char *psk,
233         unsigned int max_psk_len)
234         {
235         unsigned int psk_len = 0;
236         int ret;
237         BIGNUM *bn=NULL;
238
239         if (c_debug)
240                 BIO_printf(bio_c_out, "psk_client_cb\n");
241         if (!hint)
242                 {
243                 /* no ServerKeyExchange message*/
244                 if (c_debug)
245                         BIO_printf(bio_c_out,"NULL received PSK identity hint, continuing anyway\n");
246                 }
247         else if (c_debug)
248                 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
249
250         /* lookup PSK identity and PSK key based on the given identity hint here */
251         ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
252         if (ret < 0 || (unsigned int)ret > max_identity_len)
253                 goto out_err;
254         if (c_debug)
255                 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity, ret);
256         ret=BN_hex2bn(&bn, psk_key);
257         if (!ret)
258                 {
259                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
260                 if (bn)
261                         BN_free(bn);
262                 return 0;
263                 }
264
265         if ((unsigned int)BN_num_bytes(bn) > max_psk_len)
266                 {
267                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
268                         max_psk_len, BN_num_bytes(bn));
269                 BN_free(bn);
270                 return 0;
271                 }
272
273         psk_len=BN_bn2bin(bn, psk);
274         BN_free(bn);
275         if (psk_len == 0)
276                 goto out_err;
277
278         if (c_debug)
279                 BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len);
280
281         return psk_len;
282  out_err:
283         if (c_debug)
284                 BIO_printf(bio_err, "Error in PSK client callback\n");
285         return 0;
286         }
287 #endif
288
289 static void sc_usage(void)
290         {
291         BIO_printf(bio_err,"usage: s_client args\n");
292         BIO_printf(bio_err,"\n");
293         BIO_printf(bio_err," -host host     - use -connect instead\n");
294         BIO_printf(bio_err," -port port     - use -connect instead\n");
295         BIO_printf(bio_err," -connect host:port - who to connect to (default is %s:%s)\n",SSL_HOST_NAME,PORT_STR);
296         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
297         BIO_printf(bio_err," -cert arg     - certificate file to use, PEM format assumed\n");
298         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
299         BIO_printf(bio_err," -key arg      - Private key file to use, in cert file if\n");
300         BIO_printf(bio_err,"                 not specified but cert file is.\n");
301         BIO_printf(bio_err," -keyform arg  - key format (PEM or DER) PEM default\n");
302         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
303         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
304         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
305         BIO_printf(bio_err," -reconnect    - Drop and re-make the connection with the same Session-ID\n");
306         BIO_printf(bio_err," -pause        - sleep(1) after each read(2) and write(2) system call\n");
307         BIO_printf(bio_err," -showcerts    - show all certificates in the chain\n");
308         BIO_printf(bio_err," -debug        - extra output\n");
309 #ifdef WATT32
310         BIO_printf(bio_err," -wdebug       - WATT-32 tcp debugging\n");
311 #endif
312         BIO_printf(bio_err," -msg          - Show protocol messages\n");
313         BIO_printf(bio_err," -nbio_test    - more ssl protocol testing\n");
314         BIO_printf(bio_err," -state        - print the 'ssl' states\n");
315 #ifdef FIONBIO
316         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
317 #endif
318         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
319         BIO_printf(bio_err," -quiet        - no s_client output\n");
320         BIO_printf(bio_err," -ign_eof      - ignore input eof (default when -quiet)\n");
321         BIO_printf(bio_err," -no_ign_eof   - don't ignore input eof\n");
322 #ifndef OPENSSL_NO_PSK
323         BIO_printf(bio_err," -psk_identity arg - PSK identity\n");
324         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
325 # ifndef OPENSSL_NO_JPAKE
326         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
327 # endif
328 #endif
329 #ifndef OPENSSL_NO_SRP
330         BIO_printf(bio_err," -srpuser user     - SRP authentification for 'user'\n");
331         BIO_printf(bio_err," -srppass arg      - password for 'user'\n");
332         BIO_printf(bio_err," -srp_lateuser     - SRP username into second ClientHello message\n");
333         BIO_printf(bio_err," -srp_moregroups   - Tolerate other than the known g N values.\n");
334         BIO_printf(bio_err," -srp_strength int - minimal mength in bits for N (default %d).\n",SRP_MINIMAL_N);
335 #endif
336         BIO_printf(bio_err," -ssl2         - just use SSLv2\n");
337         BIO_printf(bio_err," -ssl3         - just use SSLv3\n");
338         BIO_printf(bio_err," -tls1_2       - just use TLSv1.2\n");
339         BIO_printf(bio_err," -tls1_1       - just use TLSv1.1\n");
340         BIO_printf(bio_err," -tls1         - just use TLSv1\n");
341         BIO_printf(bio_err," -dtls1        - just use DTLSv1\n");    
342         BIO_printf(bio_err," -mtu          - set the link layer MTU\n");
343         BIO_printf(bio_err," -no_tls1_2/-no_tls1_1/-no_tls1/-no_ssl3/-no_ssl2 - turn off that protocol\n");
344         BIO_printf(bio_err," -bugs         - Switch on all SSL implementation bug workarounds\n");
345         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences (only SSLv2)\n");
346         BIO_printf(bio_err," -cipher       - preferred cipher to use, use the 'openssl ciphers'\n");
347         BIO_printf(bio_err,"                 command to see what is available\n");
348         BIO_printf(bio_err," -starttls prot - use the STARTTLS command before starting TLS\n");
349         BIO_printf(bio_err,"                 for those protocols that support it, where\n");
350         BIO_printf(bio_err,"                 'prot' defines which one to assume.  Currently,\n");
351         BIO_printf(bio_err,"                 only \"smtp\", \"pop3\", \"imap\", \"ftp\" and \"xmpp\"\n");
352         BIO_printf(bio_err,"                 are supported.\n");
353 #ifndef OPENSSL_NO_ENGINE
354         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
355 #endif
356         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
357         BIO_printf(bio_err," -sess_out arg - file to write SSL session to\n");
358         BIO_printf(bio_err," -sess_in arg  - file to read SSL session from\n");
359 #ifndef OPENSSL_NO_TLSEXT
360         BIO_printf(bio_err," -servername host  - Set TLS extension servername in ClientHello\n");
361         BIO_printf(bio_err," -tlsextdebug      - hex dump of all TLS extensions received\n");
362         BIO_printf(bio_err," -status           - request certificate status from server\n");
363         BIO_printf(bio_err," -no_ticket        - disable use of RFC4507bis session tickets\n");
364         BIO_printf(bio_err," -proof_debug      - request an audit proof and print its hex dump\n");
365 # ifndef OPENSSL_NO_NEXTPROTONEG
366         BIO_printf(bio_err," -nextprotoneg arg - enable NPN extension, considering named protocols supported (comma-separated list)\n");
367 # endif
368 #endif
369         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
370         BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
371         BIO_printf(bio_err," -keymatexport label   - Export keying material using label\n");
372         BIO_printf(bio_err," -keymatexportlen len  - Export len bytes of keying material (default 20)\n");
373         }
374
375 #ifndef OPENSSL_NO_TLSEXT
376
377 /* This is a context that we pass to callbacks */
378 typedef struct tlsextctx_st {
379    BIO * biodebug;
380    int ack;
381 } tlsextctx;
382
383
384 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
385         {
386         tlsextctx * p = (tlsextctx *) arg;
387         const char * hn= SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
388         if (SSL_get_servername_type(s) != -1) 
389                 p->ack = !SSL_session_reused(s) && hn != NULL;
390         else 
391                 BIO_printf(bio_err,"Can't use SSL_get_servername\n");
392         
393         return SSL_TLSEXT_ERR_OK;
394         }
395
396 #ifndef OPENSSL_NO_SRP
397
398 /* This is a context that we pass to all callbacks */
399 typedef struct srp_arg_st
400         {
401         char *srppassin;
402         char *srplogin;
403         int msg;   /* copy from c_msg */
404         int debug; /* copy from c_debug */
405         int amp;   /* allow more groups */
406         int strength /* minimal size for N */ ;
407         } SRP_ARG;
408
409 #define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
410
411 static int srp_Verify_N_and_g(const BIGNUM *N, const BIGNUM *g)
412         {
413         BN_CTX *bn_ctx = BN_CTX_new();
414         BIGNUM *p = BN_new();
415         BIGNUM *r = BN_new();
416         int ret =
417                 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
418                 BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
419                 p != NULL && BN_rshift1(p, N) &&
420
421                 /* p = (N-1)/2 */
422                 BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
423                 r != NULL &&
424
425                 /* verify g^((N-1)/2) == -1 (mod N) */
426                 BN_mod_exp(r, g, p, N, bn_ctx) &&
427                 BN_add_word(r, 1) &&
428                 BN_cmp(r, N) == 0;
429
430         if(r)
431                 BN_free(r);
432         if(p)
433                 BN_free(p);
434         if(bn_ctx)
435                 BN_CTX_free(bn_ctx);
436         return ret;
437         }
438
439 /* This callback is used here for two purposes:
440    - extended debugging
441    - making some primality tests for unknown groups
442    The callback is only called for a non default group.
443
444    An application does not need the call back at all if
445    only the stanard groups are used.  In real life situations, 
446    client and server already share well known groups, 
447    thus there is no need to verify them. 
448    Furthermore, in case that a server actually proposes a group that
449    is not one of those defined in RFC 5054, it is more appropriate 
450    to add the group to a static list and then compare since 
451    primality tests are rather cpu consuming.
452 */
453
454 static int MS_CALLBACK ssl_srp_verify_param_cb(SSL *s, void *arg)
455         {
456         SRP_ARG *srp_arg = (SRP_ARG *)arg;
457         BIGNUM *N = NULL, *g = NULL;
458         if (!(N = SSL_get_srp_N(s)) || !(g = SSL_get_srp_g(s)))
459                 return 0;
460         if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1)
461                 {
462                 BIO_printf(bio_err, "SRP parameters:\n"); 
463                 BIO_printf(bio_err,"\tN="); BN_print(bio_err,N);
464                 BIO_printf(bio_err,"\n\tg="); BN_print(bio_err,g);
465                 BIO_printf(bio_err,"\n");
466                 }
467
468         if (SRP_check_known_gN_param(g,N))
469                 return 1;
470
471         if (srp_arg->amp == 1)
472                 {
473                 if (srp_arg->debug)
474                         BIO_printf(bio_err, "SRP param N and g are not known params, going to check deeper.\n");
475
476 /* The srp_moregroups is a real debugging feature.
477    Implementors should rather add the value to the known ones.
478    The minimal size has already been tested.
479 */
480                 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N,g))
481                         return 1;
482                 }       
483         BIO_printf(bio_err, "SRP param N and g rejected.\n");
484         return 0;
485         }
486
487 #define PWD_STRLEN 1024
488
489 static char * MS_CALLBACK ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
490         {
491         SRP_ARG *srp_arg = (SRP_ARG *)arg;
492         char *pass = (char *)OPENSSL_malloc(PWD_STRLEN+1);
493         PW_CB_DATA cb_tmp;
494         int l;
495
496         cb_tmp.password = (char *)srp_arg->srppassin;
497         cb_tmp.prompt_info = "SRP user";
498         if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp))<0)
499                 {
500                 BIO_printf (bio_err, "Can't read Password\n");
501                 OPENSSL_free(pass);
502                 return NULL;
503                 }
504         *(pass+l)= '\0';
505
506         return pass;
507         }
508
509 #endif
510         char *srtp_profiles = NULL;
511
512 # ifndef OPENSSL_NO_NEXTPROTONEG
513 /* This the context that we pass to next_proto_cb */
514 typedef struct tlsextnextprotoctx_st {
515         unsigned char *data;
516         unsigned short len;
517         int status;
518 } tlsextnextprotoctx;
519
520 static tlsextnextprotoctx next_proto;
521
522 static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg)
523         {
524         tlsextnextprotoctx *ctx = arg;
525
526         if (!c_quiet)
527                 {
528                 /* We can assume that |in| is syntactically valid. */
529                 unsigned i;
530                 BIO_printf(bio_c_out, "Protocols advertised by server: ");
531                 for (i = 0; i < inlen; )
532                         {
533                         if (i)
534                                 BIO_write(bio_c_out, ", ", 2);
535                         BIO_write(bio_c_out, &in[i + 1], in[i]);
536                         i += in[i] + 1;
537                         }
538                 BIO_write(bio_c_out, "\n", 1);
539                 }
540
541         ctx->status = SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
542         return SSL_TLSEXT_ERR_OK;
543         }
544 # endif  /* ndef OPENSSL_NO_NEXTPROTONEG */
545 #endif
546
547 enum
548 {
549         PROTO_OFF       = 0,
550         PROTO_SMTP,
551         PROTO_POP3,
552         PROTO_IMAP,
553         PROTO_FTP,
554         PROTO_XMPP
555 };
556
557 int MAIN(int, char **);
558
559 int MAIN(int argc, char **argv)
560         {
561         int build_chain = 0;
562         SSL *con=NULL;
563 #ifndef OPENSSL_NO_KRB5
564         KSSL_CTX *kctx;
565 #endif
566         int s,k,width,state=0;
567         char *cbuf=NULL,*sbuf=NULL,*mbuf=NULL;
568         int cbuf_len,cbuf_off;
569         int sbuf_len,sbuf_off;
570         fd_set readfds,writefds;
571         short port=PORT;
572         int full_log=1;
573         char *host=SSL_HOST_NAME;
574         char *cert_file=NULL,*key_file=NULL,*chain_file=NULL;
575         int cert_format = FORMAT_PEM, key_format = FORMAT_PEM;
576         char *passarg = NULL, *pass = NULL;
577         X509 *cert = NULL;
578         EVP_PKEY *key = NULL;
579         STACK_OF(X509) *chain = NULL;
580         char *CApath=NULL,*CAfile=NULL;
581         char *chCApath=NULL,*chCAfile=NULL;
582         char *vfyCApath=NULL,*vfyCAfile=NULL;
583         int reconnect=0,badop=0,verify=SSL_VERIFY_NONE;
584         int crlf=0;
585         int write_tty,read_tty,write_ssl,read_ssl,tty_on,ssl_pending;
586         SSL_CTX *ctx=NULL;
587         int ret=1,in_init=1,i,nbio_test=0;
588         int starttls_proto = PROTO_OFF;
589         int prexit = 0;
590         X509_VERIFY_PARAM *vpm = NULL;
591         int badarg = 0;
592         const SSL_METHOD *meth=NULL;
593         int socket_type=SOCK_STREAM;
594         BIO *sbio;
595         char *inrand=NULL;
596         int mbuf_len=0;
597         struct timeval timeout, *timeoutp;
598 #ifndef OPENSSL_NO_ENGINE
599         char *engine_id=NULL;
600         char *ssl_client_engine_id=NULL;
601         ENGINE *ssl_client_engine=NULL;
602 #endif
603         ENGINE *e=NULL;
604 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
605         struct timeval tv;
606 #if defined(OPENSSL_SYS_BEOS_R5)
607         int stdin_set = 0;
608 #endif
609 #endif
610 #ifndef OPENSSL_NO_TLSEXT
611         char *servername = NULL; 
612         tlsextctx tlsextcbp = 
613         {NULL,0};
614 # ifndef OPENSSL_NO_NEXTPROTONEG
615         const char *next_proto_neg_in = NULL;
616 # endif
617 #endif
618         char *sess_in = NULL;
619         char *sess_out = NULL;
620         struct sockaddr peer;
621         int peerlen = sizeof(peer);
622         int enable_timeouts = 0 ;
623         long socket_mtu = 0;
624 #ifndef OPENSSL_NO_JPAKE
625         char *jpake_secret = NULL;
626 #endif
627 #ifndef OPENSSL_NO_SRP
628         char * srppass = NULL;
629         int srp_lateuser = 0;
630         SRP_ARG srp_arg = {NULL,NULL,0,0,0,1024};
631 #endif
632         SSL_EXCERT *exc = NULL;
633
634         SSL_CONF_CTX *cctx = NULL;
635         STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
636
637         char *crl_file = NULL;
638         int crl_format = FORMAT_PEM;
639         int crl_download = 0;
640         STACK_OF(X509_CRL) *crls = NULL;
641
642         meth=SSLv23_client_method();
643
644         apps_startup();
645         c_Pause=0;
646         c_quiet=0;
647         c_ign_eof=0;
648         c_debug=0;
649         c_msg=0;
650         c_showcerts=0;
651
652         if (bio_err == NULL)
653                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
654
655         if (!load_config(bio_err, NULL))
656                 goto end;
657         cctx = SSL_CONF_CTX_new();
658         if (!cctx)
659                 goto end;
660         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT);
661         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CMDLINE);
662
663         if (    ((cbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
664                 ((sbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
665                 ((mbuf=OPENSSL_malloc(BUFSIZZ)) == NULL))
666                 {
667                 BIO_printf(bio_err,"out of memory\n");
668                 goto end;
669                 }
670
671         verify_depth=0;
672         verify_error=X509_V_OK;
673 #ifdef FIONBIO
674         c_nbio=0;
675 #endif
676
677         argc--;
678         argv++;
679         while (argc >= 1)
680                 {
681                 if      (strcmp(*argv,"-host") == 0)
682                         {
683                         if (--argc < 1) goto bad;
684                         host= *(++argv);
685                         }
686                 else if (strcmp(*argv,"-port") == 0)
687                         {
688                         if (--argc < 1) goto bad;
689                         port=atoi(*(++argv));
690                         if (port == 0) goto bad;
691                         }
692                 else if (strcmp(*argv,"-connect") == 0)
693                         {
694                         if (--argc < 1) goto bad;
695                         if (!extract_host_port(*(++argv),&host,NULL,&port))
696                                 goto bad;
697                         }
698                 else if (strcmp(*argv,"-verify") == 0)
699                         {
700                         verify=SSL_VERIFY_PEER;
701                         if (--argc < 1) goto bad;
702                         verify_depth=atoi(*(++argv));
703                         if (!c_quiet)
704                                 BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
705                         }
706                 else if (strcmp(*argv,"-cert") == 0)
707                         {
708                         if (--argc < 1) goto bad;
709                         cert_file= *(++argv);
710                         }
711                 else if (strcmp(*argv,"-CRL") == 0)
712                         {
713                         if (--argc < 1) goto bad;
714                         crl_file= *(++argv);
715                         }
716                 else if (strcmp(*argv,"-crl_download") == 0)
717                         crl_download = 1;
718                 else if (strcmp(*argv,"-sess_out") == 0)
719                         {
720                         if (--argc < 1) goto bad;
721                         sess_out = *(++argv);
722                         }
723                 else if (strcmp(*argv,"-sess_in") == 0)
724                         {
725                         if (--argc < 1) goto bad;
726                         sess_in = *(++argv);
727                         }
728                 else if (strcmp(*argv,"-certform") == 0)
729                         {
730                         if (--argc < 1) goto bad;
731                         cert_format = str2fmt(*(++argv));
732                         }
733                 else if (strcmp(*argv,"-CRLform") == 0)
734                         {
735                         if (--argc < 1) goto bad;
736                         crl_format = str2fmt(*(++argv));
737                         }
738                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
739                         {
740                         if (badarg)
741                                 goto bad;
742                         continue;
743                         }
744                 else if (strcmp(*argv,"-verify_return_error") == 0)
745                         verify_return_error = 1;
746                 else if (strcmp(*argv,"-verify_quiet") == 0)
747                         verify_quiet = 1;
748                 else if (strcmp(*argv,"-brief") == 0)
749                         {
750                         c_brief = 1;
751                         verify_quiet = 1;
752                         c_quiet = 1;
753                         }
754                 else if (args_excert(&argv, &argc, &badarg, bio_err, &exc))
755                         {
756                         if (badarg)
757                                 goto bad;
758                         continue;
759                         }
760                 else if (args_ssl(&argv, &argc, cctx, &badarg, bio_err, &ssl_args))
761                         {
762                         if (badarg)
763                                 goto bad;
764                         continue;
765                         }
766                 else if (strcmp(*argv,"-prexit") == 0)
767                         prexit=1;
768                 else if (strcmp(*argv,"-crlf") == 0)
769                         crlf=1;
770                 else if (strcmp(*argv,"-quiet") == 0)
771                         {
772                         c_quiet=1;
773                         c_ign_eof=1;
774                         }
775                 else if (strcmp(*argv,"-ign_eof") == 0)
776                         c_ign_eof=1;
777                 else if (strcmp(*argv,"-no_ign_eof") == 0)
778                         c_ign_eof=0;
779                 else if (strcmp(*argv,"-pause") == 0)
780                         c_Pause=1;
781                 else if (strcmp(*argv,"-debug") == 0)
782                         c_debug=1;
783 #ifndef OPENSSL_NO_TLSEXT
784                 else if (strcmp(*argv,"-tlsextdebug") == 0)
785                         c_tlsextdebug=1;
786                 else if (strcmp(*argv,"-status") == 0)
787                         c_status_req=1;
788                 else if (strcmp(*argv,"-proof_debug") == 0)
789                         c_proof_debug=1;
790 #endif
791 #ifdef WATT32
792                 else if (strcmp(*argv,"-wdebug") == 0)
793                         dbug_init();
794 #endif
795                 else if (strcmp(*argv,"-msg") == 0)
796                         c_msg=1;
797                 else if (strcmp(*argv,"-msgfile") == 0)
798                         {
799                         if (--argc < 1) goto bad;
800                         bio_c_msg = BIO_new_file(*(++argv), "w");
801                         }
802 #ifndef OPENSSL_NO_SSL_TRACE
803                 else if (strcmp(*argv,"-trace") == 0)
804                         c_msg=2;
805 #endif
806                 else if (strcmp(*argv,"-showcerts") == 0)
807                         c_showcerts=1;
808                 else if (strcmp(*argv,"-nbio_test") == 0)
809                         nbio_test=1;
810                 else if (strcmp(*argv,"-state") == 0)
811                         state=1;
812 #ifndef OPENSSL_NO_PSK
813                 else if (strcmp(*argv,"-psk_identity") == 0)
814                         {
815                         if (--argc < 1) goto bad;
816                         psk_identity=*(++argv);
817                         }
818                 else if (strcmp(*argv,"-psk") == 0)
819                         {
820                         size_t j;
821
822                         if (--argc < 1) goto bad;
823                         psk_key=*(++argv);
824                         for (j = 0; j < strlen(psk_key); j++)
825                                 {
826                                 if (isxdigit((unsigned char)psk_key[j]))
827                                         continue;
828                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
829                                 goto bad;
830                                 }
831                         }
832 #endif
833 #ifndef OPENSSL_NO_SRP
834                 else if (strcmp(*argv,"-srpuser") == 0)
835                         {
836                         if (--argc < 1) goto bad;
837                         srp_arg.srplogin= *(++argv);
838                         meth=TLSv1_client_method();
839                         }
840                 else if (strcmp(*argv,"-srppass") == 0)
841                         {
842                         if (--argc < 1) goto bad;
843                         srppass= *(++argv);
844                         meth=TLSv1_client_method();
845                         }
846                 else if (strcmp(*argv,"-srp_strength") == 0)
847                         {
848                         if (--argc < 1) goto bad;
849                         srp_arg.strength=atoi(*(++argv));
850                         BIO_printf(bio_err,"SRP minimal length for N is %d\n",srp_arg.strength);
851                         meth=TLSv1_client_method();
852                         }
853                 else if (strcmp(*argv,"-srp_lateuser") == 0)
854                         {
855                         srp_lateuser= 1;
856                         meth=TLSv1_client_method();
857                         }
858                 else if (strcmp(*argv,"-srp_moregroups") == 0)
859                         {
860                         srp_arg.amp=1;
861                         meth=TLSv1_client_method();
862                         }
863 #endif
864 #ifndef OPENSSL_NO_SSL2
865                 else if (strcmp(*argv,"-ssl2") == 0)
866                         meth=SSLv2_client_method();
867 #endif
868 #ifndef OPENSSL_NO_SSL3
869                 else if (strcmp(*argv,"-ssl3") == 0)
870                         meth=SSLv3_client_method();
871 #endif
872 #ifndef OPENSSL_NO_TLS1
873                 else if (strcmp(*argv,"-tls1_2") == 0)
874                         meth=TLSv1_2_client_method();
875                 else if (strcmp(*argv,"-tls1_1") == 0)
876                         meth=TLSv1_1_client_method();
877                 else if (strcmp(*argv,"-tls1") == 0)
878                         meth=TLSv1_client_method();
879 #endif
880 #ifndef OPENSSL_NO_DTLS1
881                 else if (strcmp(*argv,"-dtls1") == 0)
882                         {
883                         meth=DTLSv1_client_method();
884                         socket_type=SOCK_DGRAM;
885                         }
886                 else if (strcmp(*argv,"-timeout") == 0)
887                         enable_timeouts=1;
888                 else if (strcmp(*argv,"-mtu") == 0)
889                         {
890                         if (--argc < 1) goto bad;
891                         socket_mtu = atol(*(++argv));
892                         }
893 #endif
894                 else if (strcmp(*argv,"-keyform") == 0)
895                         {
896                         if (--argc < 1) goto bad;
897                         key_format = str2fmt(*(++argv));
898                         }
899                 else if (strcmp(*argv,"-pass") == 0)
900                         {
901                         if (--argc < 1) goto bad;
902                         passarg = *(++argv);
903                         }
904                 else if (strcmp(*argv,"-cert_chain") == 0)
905                         {
906                         if (--argc < 1) goto bad;
907                         chain_file= *(++argv);
908                         }
909                 else if (strcmp(*argv,"-key") == 0)
910                         {
911                         if (--argc < 1) goto bad;
912                         key_file= *(++argv);
913                         }
914                 else if (strcmp(*argv,"-reconnect") == 0)
915                         {
916                         reconnect=5;
917                         }
918                 else if (strcmp(*argv,"-CApath") == 0)
919                         {
920                         if (--argc < 1) goto bad;
921                         CApath= *(++argv);
922                         }
923                 else if (strcmp(*argv,"-chainCApath") == 0)
924                         {
925                         if (--argc < 1) goto bad;
926                         chCApath= *(++argv);
927                         }
928                 else if (strcmp(*argv,"-verifyCApath") == 0)
929                         {
930                         if (--argc < 1) goto bad;
931                         vfyCApath= *(++argv);
932                         }
933                 else if (strcmp(*argv,"-build_chain") == 0)
934                         build_chain = 1;
935                 else if (strcmp(*argv,"-CAfile") == 0)
936                         {
937                         if (--argc < 1) goto bad;
938                         CAfile= *(++argv);
939                         }
940                 else if (strcmp(*argv,"-chainCAfile") == 0)
941                         {
942                         if (--argc < 1) goto bad;
943                         chCAfile= *(++argv);
944                         }
945                 else if (strcmp(*argv,"-verifyCAfile") == 0)
946                         {
947                         if (--argc < 1) goto bad;
948                         vfyCAfile= *(++argv);
949                         }
950 #ifndef OPENSSL_NO_TLSEXT
951 # ifndef OPENSSL_NO_NEXTPROTONEG
952                 else if (strcmp(*argv,"-nextprotoneg") == 0)
953                         {
954                         if (--argc < 1) goto bad;
955                         next_proto_neg_in = *(++argv);
956                         }
957 # endif
958 #endif
959 #ifdef FIONBIO
960                 else if (strcmp(*argv,"-nbio") == 0)
961                         { c_nbio=1; }
962 #endif
963                 else if (strcmp(*argv,"-starttls") == 0)
964                         {
965                         if (--argc < 1) goto bad;
966                         ++argv;
967                         if (strcmp(*argv,"smtp") == 0)
968                                 starttls_proto = PROTO_SMTP;
969                         else if (strcmp(*argv,"pop3") == 0)
970                                 starttls_proto = PROTO_POP3;
971                         else if (strcmp(*argv,"imap") == 0)
972                                 starttls_proto = PROTO_IMAP;
973                         else if (strcmp(*argv,"ftp") == 0)
974                                 starttls_proto = PROTO_FTP;
975                         else if (strcmp(*argv, "xmpp") == 0)
976                                 starttls_proto = PROTO_XMPP;
977                         else
978                                 goto bad;
979                         }
980 #ifndef OPENSSL_NO_ENGINE
981                 else if (strcmp(*argv,"-engine") == 0)
982                         {
983                         if (--argc < 1) goto bad;
984                         engine_id = *(++argv);
985                         }
986                 else if (strcmp(*argv,"-ssl_client_engine") == 0)
987                         {
988                         if (--argc < 1) goto bad;
989                         ssl_client_engine_id = *(++argv);
990                         }
991 #endif
992                 else if (strcmp(*argv,"-rand") == 0)
993                         {
994                         if (--argc < 1) goto bad;
995                         inrand= *(++argv);
996                         }
997 #ifndef OPENSSL_NO_TLSEXT
998                 else if (strcmp(*argv,"-servername") == 0)
999                         {
1000                         if (--argc < 1) goto bad;
1001                         servername= *(++argv);
1002                         /* meth=TLSv1_client_method(); */
1003                         }
1004 #endif
1005 #ifndef OPENSSL_NO_JPAKE
1006                 else if (strcmp(*argv,"-jpake") == 0)
1007                         {
1008                         if (--argc < 1) goto bad;
1009                         jpake_secret = *++argv;
1010                         }
1011 #endif
1012                 else if (strcmp(*argv,"-use_srtp") == 0)
1013                         {
1014                         if (--argc < 1) goto bad;
1015                         srtp_profiles = *(++argv);
1016                         }
1017                 else if (strcmp(*argv,"-keymatexport") == 0)
1018                         {
1019                         if (--argc < 1) goto bad;
1020                         keymatexportlabel= *(++argv);
1021                         }
1022                 else if (strcmp(*argv,"-keymatexportlen") == 0)
1023                         {
1024                         if (--argc < 1) goto bad;
1025                         keymatexportlen=atoi(*(++argv));
1026                         if (keymatexportlen == 0) goto bad;
1027                         }
1028                 else
1029                         {
1030                         BIO_printf(bio_err,"unknown option %s\n",*argv);
1031                         badop=1;
1032                         break;
1033                         }
1034                 argc--;
1035                 argv++;
1036                 }
1037         if (badop)
1038                 {
1039 bad:
1040                 sc_usage();
1041                 goto end;
1042                 }
1043
1044 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1045         if (jpake_secret)
1046                 {
1047                 if (psk_key)
1048                         {
1049                         BIO_printf(bio_err,
1050                                    "Can't use JPAKE and PSK together\n");
1051                         goto end;
1052                         }
1053                 psk_identity = "JPAKE";
1054                 }
1055
1056         if (cipher)
1057                 {
1058                 BIO_printf(bio_err, "JPAKE sets cipher to PSK\n");
1059                 goto end;
1060                 }
1061         cipher = "PSK";
1062 #endif
1063
1064         OpenSSL_add_ssl_algorithms();
1065         SSL_load_error_strings();
1066
1067 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1068         next_proto.status = -1;
1069         if (next_proto_neg_in)
1070                 {
1071                 next_proto.data = next_protos_parse(&next_proto.len, next_proto_neg_in);
1072                 if (next_proto.data == NULL)
1073                         {
1074                         BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1075                         goto end;
1076                         }
1077                 }
1078         else
1079                 next_proto.data = NULL;
1080 #endif
1081
1082 #ifndef OPENSSL_NO_ENGINE
1083         e = setup_engine(bio_err, engine_id, 1);
1084         if (ssl_client_engine_id)
1085                 {
1086                 ssl_client_engine = ENGINE_by_id(ssl_client_engine_id);
1087                 if (!ssl_client_engine)
1088                         {
1089                         BIO_printf(bio_err,
1090                                         "Error getting client auth engine\n");
1091                         goto end;
1092                         }
1093                 }
1094
1095 #endif
1096         if (!app_passwd(bio_err, passarg, NULL, &pass, NULL))
1097                 {
1098                 BIO_printf(bio_err, "Error getting password\n");
1099                 goto end;
1100                 }
1101
1102         if (key_file == NULL)
1103                 key_file = cert_file;
1104
1105
1106         if (key_file)
1107
1108                 {
1109
1110                 key = load_key(bio_err, key_file, key_format, 0, pass, e,
1111                                "client certificate private key file");
1112                 if (!key)
1113                         {
1114                         ERR_print_errors(bio_err);
1115                         goto end;
1116                         }
1117
1118                 }
1119
1120         if (cert_file)
1121
1122                 {
1123                 cert = load_cert(bio_err,cert_file,cert_format,
1124                                 NULL, e, "client certificate file");
1125
1126                 if (!cert)
1127                         {
1128                         ERR_print_errors(bio_err);
1129                         goto end;
1130                         }
1131                 }
1132
1133         if (chain_file)
1134                 {
1135                 chain = load_certs(bio_err, chain_file,FORMAT_PEM,
1136                                         NULL, e, "client certificate chain");
1137                 if (!chain)
1138                         goto end;
1139                 }
1140
1141         if (crl_file)
1142                 {
1143                 X509_CRL *crl;
1144                 crl = load_crl(crl_file, crl_format);
1145                 if (!crl)
1146                         {
1147                         BIO_puts(bio_err, "Error loading CRL\n");
1148                         ERR_print_errors(bio_err);
1149                         goto end;
1150                         }
1151                 crls = sk_X509_CRL_new_null();
1152                 if (!crls || !sk_X509_CRL_push(crls, crl))
1153                         {
1154                         BIO_puts(bio_err, "Error adding CRL\n");
1155                         ERR_print_errors(bio_err);
1156                         X509_CRL_free(crl);
1157                         goto end;
1158                         }
1159                 }
1160
1161         if (!load_excert(&exc, bio_err))
1162                 goto end;
1163
1164         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1165                 && !RAND_status())
1166                 {
1167                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1168                 }
1169         if (inrand != NULL)
1170                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1171                         app_RAND_load_files(inrand));
1172
1173         if (bio_c_out == NULL)
1174                 {
1175                 if (c_quiet && !c_debug)
1176                         {
1177                         bio_c_out=BIO_new(BIO_s_null());
1178                         if (c_msg && !bio_c_msg)
1179                                 bio_c_msg=BIO_new_fp(stdout,BIO_NOCLOSE);
1180                         }
1181                 else
1182                         {
1183                         if (bio_c_out == NULL)
1184                                 bio_c_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1185                         }
1186                 }
1187
1188 #ifndef OPENSSL_NO_SRP
1189         if(!app_passwd(bio_err, srppass, NULL, &srp_arg.srppassin, NULL))
1190                 {
1191                 BIO_printf(bio_err, "Error getting password\n");
1192                 goto end;
1193                 }
1194 #endif
1195
1196         ctx=SSL_CTX_new(meth);
1197         if (ctx == NULL)
1198                 {
1199                 ERR_print_errors(bio_err);
1200                 goto end;
1201                 }
1202
1203         if (vpm)
1204                 SSL_CTX_set1_param(ctx, vpm);
1205
1206         if (!args_ssl_call(ctx, bio_err, cctx, ssl_args, 1))
1207                 {
1208                 ERR_print_errors(bio_err);
1209                 goto end;
1210                 }
1211
1212         if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1213                                                 crls, crl_download))
1214                 {
1215                 BIO_printf(bio_err, "Error loading store locations\n");
1216                 ERR_print_errors(bio_err);
1217                 goto end;
1218                 }
1219
1220 #ifndef OPENSSL_NO_ENGINE
1221         if (ssl_client_engine)
1222                 {
1223                 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine))
1224                         {
1225                         BIO_puts(bio_err, "Error setting client auth engine\n");
1226                         ERR_print_errors(bio_err);
1227                         ENGINE_free(ssl_client_engine);
1228                         goto end;
1229                         }
1230                 ENGINE_free(ssl_client_engine);
1231                 }
1232 #endif
1233
1234 #ifndef OPENSSL_NO_PSK
1235 #ifdef OPENSSL_NO_JPAKE
1236         if (psk_key != NULL)
1237 #else
1238         if (psk_key != NULL || jpake_secret)
1239 #endif
1240                 {
1241                 if (c_debug)
1242                         BIO_printf(bio_c_out, "PSK key given or JPAKE in use, setting client callback\n");
1243                 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1244                 }
1245         if (srtp_profiles != NULL)
1246                 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1247 #endif
1248         if (exc) ssl_ctx_set_excert(ctx, exc);
1249         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1250          * Setting read ahead solves this problem.
1251          */
1252         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1253
1254 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1255         if (next_proto.data)
1256                 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
1257 #endif
1258
1259         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1260 #if 0
1261         else
1262                 SSL_CTX_set_cipher_list(ctx,getenv("SSL_CIPHER"));
1263 #endif
1264
1265         SSL_CTX_set_verify(ctx,verify,verify_callback);
1266
1267         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1268                 (!SSL_CTX_set_default_verify_paths(ctx)))
1269                 {
1270                 /* BIO_printf(bio_err,"error setting default verify locations\n"); */
1271                 ERR_print_errors(bio_err);
1272                 /* goto end; */
1273                 }
1274
1275         ssl_ctx_add_crls(ctx, crls, crl_download);
1276
1277         if (!set_cert_key_stuff(ctx,cert,key,chain,build_chain))
1278                 goto end;
1279
1280 #ifndef OPENSSL_NO_TLSEXT
1281         if (servername != NULL)
1282                 {
1283                 tlsextcbp.biodebug = bio_err;
1284                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1285                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1286                 }
1287 #ifndef OPENSSL_NO_SRP
1288         if (srp_arg.srplogin)
1289                 {
1290                 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin))
1291                         {
1292                         BIO_printf(bio_err,"Unable to set SRP username\n");
1293                         goto end;
1294                         }
1295                 srp_arg.msg = c_msg;
1296                 srp_arg.debug = c_debug ;
1297                 SSL_CTX_set_srp_cb_arg(ctx,&srp_arg);
1298                 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1299                 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1300                 if (c_msg || c_debug || srp_arg.amp == 0)
1301                         SSL_CTX_set_srp_verify_param_callback(ctx, ssl_srp_verify_param_cb);
1302                 }
1303
1304 #endif
1305         if (c_proof_debug)
1306                 SSL_CTX_set_tlsext_authz_server_audit_proof_cb(ctx,
1307                                                                audit_proof_cb);
1308 #endif
1309
1310         con=SSL_new(ctx);
1311         if (sess_in)
1312                 {
1313                 SSL_SESSION *sess;
1314                 BIO *stmp = BIO_new_file(sess_in, "r");
1315                 if (!stmp)
1316                         {
1317                         BIO_printf(bio_err, "Can't open session file %s\n",
1318                                                 sess_in);
1319                         ERR_print_errors(bio_err);
1320                         goto end;
1321                         }
1322                 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1323                 BIO_free(stmp);
1324                 if (!sess)
1325                         {
1326                         BIO_printf(bio_err, "Can't open session file %s\n",
1327                                                 sess_in);
1328                         ERR_print_errors(bio_err);
1329                         goto end;
1330                         }
1331                 SSL_set_session(con, sess);
1332                 SSL_SESSION_free(sess);
1333                 }
1334 #ifndef OPENSSL_NO_TLSEXT
1335         if (servername != NULL)
1336                 {
1337                 if (!SSL_set_tlsext_host_name(con,servername))
1338                         {
1339                         BIO_printf(bio_err,"Unable to set TLS servername extension.\n");
1340                         ERR_print_errors(bio_err);
1341                         goto end;
1342                         }
1343                 }
1344 #endif
1345 #ifndef OPENSSL_NO_KRB5
1346         if (con  &&  (kctx = kssl_ctx_new()) != NULL)
1347                 {
1348                 SSL_set0_kssl_ctx(con, kctx);
1349                 kssl_ctx_setstring(kctx, KSSL_SERVER, host);
1350                 }
1351 #endif  /* OPENSSL_NO_KRB5  */
1352 /*      SSL_set_cipher_list(con,"RC4-MD5"); */
1353 #if 0
1354 #ifdef TLSEXT_TYPE_opaque_prf_input
1355         SSL_set_tlsext_opaque_prf_input(con, "Test client", 11);
1356 #endif
1357 #endif
1358
1359 re_start:
1360
1361         if (init_client(&s,host,port,socket_type) == 0)
1362                 {
1363                 BIO_printf(bio_err,"connect:errno=%d\n",get_last_socket_error());
1364                 SHUTDOWN(s);
1365                 goto end;
1366                 }
1367         BIO_printf(bio_c_out,"CONNECTED(%08X)\n",s);
1368
1369 #ifdef FIONBIO
1370         if (c_nbio)
1371                 {
1372                 unsigned long l=1;
1373                 BIO_printf(bio_c_out,"turning on non blocking io\n");
1374                 if (BIO_socket_ioctl(s,FIONBIO,&l) < 0)
1375                         {
1376                         ERR_print_errors(bio_err);
1377                         goto end;
1378                         }
1379                 }
1380 #endif                                              
1381         if (c_Pause & 0x01) SSL_set_debug(con, 1);
1382
1383         if ( SSL_version(con) == DTLS1_VERSION)
1384                 {
1385
1386                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
1387                 if (getsockname(s, &peer, (void *)&peerlen) < 0)
1388                         {
1389                         BIO_printf(bio_err, "getsockname:errno=%d\n",
1390                                 get_last_socket_error());
1391                         SHUTDOWN(s);
1392                         goto end;
1393                         }
1394
1395                 (void)BIO_ctrl_set_connected(sbio, 1, &peer);
1396
1397                 if (enable_timeouts)
1398                         {
1399                         timeout.tv_sec = 0;
1400                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1401                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1402                         
1403                         timeout.tv_sec = 0;
1404                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
1405                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1406                         }
1407
1408                 if (socket_mtu > 28)
1409                         {
1410                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1411                         SSL_set_mtu(con, socket_mtu - 28);
1412                         }
1413                 else
1414                         /* want to do MTU discovery */
1415                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1416                 }
1417         else
1418                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1419
1420         if (nbio_test)
1421                 {
1422                 BIO *test;
1423
1424                 test=BIO_new(BIO_f_nbio_test());
1425                 sbio=BIO_push(test,sbio);
1426                 }
1427
1428         if (c_debug)
1429                 {
1430                 SSL_set_debug(con, 1);
1431                 BIO_set_callback(sbio,bio_dump_callback);
1432                 BIO_set_callback_arg(sbio,(char *)bio_c_out);
1433                 }
1434         if (c_msg)
1435                 {
1436 #ifndef OPENSSL_NO_SSL_TRACE
1437                 if (c_msg == 2)
1438                         SSL_set_msg_callback(con, SSL_trace);
1439                 else
1440 #endif
1441                         SSL_set_msg_callback(con, msg_cb);
1442                 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
1443                 }
1444 #ifndef OPENSSL_NO_TLSEXT
1445         if (c_tlsextdebug)
1446                 {
1447                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1448                 SSL_set_tlsext_debug_arg(con, bio_c_out);
1449                 }
1450         if (c_status_req)
1451                 {
1452                 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1453                 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1454                 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
1455 #if 0
1456 {
1457 STACK_OF(OCSP_RESPID) *ids = sk_OCSP_RESPID_new_null();
1458 OCSP_RESPID *id = OCSP_RESPID_new();
1459 id->value.byKey = ASN1_OCTET_STRING_new();
1460 id->type = V_OCSP_RESPID_KEY;
1461 ASN1_STRING_set(id->value.byKey, "Hello World", -1);
1462 sk_OCSP_RESPID_push(ids, id);
1463 SSL_set_tlsext_status_ids(con, ids);
1464 }
1465 #endif
1466                 }
1467 #endif
1468 #ifndef OPENSSL_NO_JPAKE
1469         if (jpake_secret)
1470                 jpake_client_auth(bio_c_out, sbio, jpake_secret);
1471 #endif
1472
1473         SSL_set_bio(con,sbio,sbio);
1474         SSL_set_connect_state(con);
1475
1476         /* ok, lets connect */
1477         width=SSL_get_fd(con)+1;
1478
1479         read_tty=1;
1480         write_tty=0;
1481         tty_on=0;
1482         read_ssl=1;
1483         write_ssl=1;
1484         
1485         cbuf_len=0;
1486         cbuf_off=0;
1487         sbuf_len=0;
1488         sbuf_off=0;
1489
1490         /* This is an ugly hack that does a lot of assumptions */
1491         /* We do have to handle multi-line responses which may come
1492            in a single packet or not. We therefore have to use
1493            BIO_gets() which does need a buffering BIO. So during
1494            the initial chitchat we do push a buffering BIO into the
1495            chain that is removed again later on to not disturb the
1496            rest of the s_client operation. */
1497         if (starttls_proto == PROTO_SMTP)
1498                 {
1499                 int foundit=0;
1500                 BIO *fbio = BIO_new(BIO_f_buffer());
1501                 BIO_push(fbio, sbio);
1502                 /* wait for multi-line response to end from SMTP */
1503                 do
1504                         {
1505                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1506                         }
1507                 while (mbuf_len>3 && mbuf[3]=='-');
1508                 /* STARTTLS command requires EHLO... */
1509                 BIO_printf(fbio,"EHLO openssl.client.net\r\n");
1510                 (void)BIO_flush(fbio);
1511                 /* wait for multi-line response to end EHLO SMTP response */
1512                 do
1513                         {
1514                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1515                         if (strstr(mbuf,"STARTTLS"))
1516                                 foundit=1;
1517                         }
1518                 while (mbuf_len>3 && mbuf[3]=='-');
1519                 (void)BIO_flush(fbio);
1520                 BIO_pop(fbio);
1521                 BIO_free(fbio);
1522                 if (!foundit)
1523                         BIO_printf(bio_err,
1524                                    "didn't found starttls in server response,"
1525                                    " try anyway...\n");
1526                 BIO_printf(sbio,"STARTTLS\r\n");
1527                 BIO_read(sbio,sbuf,BUFSIZZ);
1528                 }
1529         else if (starttls_proto == PROTO_POP3)
1530                 {
1531                 BIO_read(sbio,mbuf,BUFSIZZ);
1532                 BIO_printf(sbio,"STLS\r\n");
1533                 BIO_read(sbio,sbuf,BUFSIZZ);
1534                 }
1535         else if (starttls_proto == PROTO_IMAP)
1536                 {
1537                 int foundit=0;
1538                 BIO *fbio = BIO_new(BIO_f_buffer());
1539                 BIO_push(fbio, sbio);
1540                 BIO_gets(fbio,mbuf,BUFSIZZ);
1541                 /* STARTTLS command requires CAPABILITY... */
1542                 BIO_printf(fbio,". CAPABILITY\r\n");
1543                 (void)BIO_flush(fbio);
1544                 /* wait for multi-line CAPABILITY response */
1545                 do
1546                         {
1547                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1548                         if (strstr(mbuf,"STARTTLS"))
1549                                 foundit=1;
1550                         }
1551                 while (mbuf_len>3 && mbuf[0]!='.');
1552                 (void)BIO_flush(fbio);
1553                 BIO_pop(fbio);
1554                 BIO_free(fbio);
1555                 if (!foundit)
1556                         BIO_printf(bio_err,
1557                                    "didn't found STARTTLS in server response,"
1558                                    " try anyway...\n");
1559                 BIO_printf(sbio,". STARTTLS\r\n");
1560                 BIO_read(sbio,sbuf,BUFSIZZ);
1561                 }
1562         else if (starttls_proto == PROTO_FTP)
1563                 {
1564                 BIO *fbio = BIO_new(BIO_f_buffer());
1565                 BIO_push(fbio, sbio);
1566                 /* wait for multi-line response to end from FTP */
1567                 do
1568                         {
1569                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1570                         }
1571                 while (mbuf_len>3 && mbuf[3]=='-');
1572                 (void)BIO_flush(fbio);
1573                 BIO_pop(fbio);
1574                 BIO_free(fbio);
1575                 BIO_printf(sbio,"AUTH TLS\r\n");
1576                 BIO_read(sbio,sbuf,BUFSIZZ);
1577                 }
1578         if (starttls_proto == PROTO_XMPP)
1579                 {
1580                 int seen = 0;
1581                 BIO_printf(sbio,"<stream:stream "
1582                     "xmlns:stream='http://etherx.jabber.org/streams' "
1583                     "xmlns='jabber:client' to='%s' version='1.0'>", host);
1584                 seen = BIO_read(sbio,mbuf,BUFSIZZ);
1585                 mbuf[seen] = 0;
1586                 while (!strstr(mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'"))
1587                         {
1588                         if (strstr(mbuf, "/stream:features>"))
1589                                 goto shut;
1590                         seen = BIO_read(sbio,mbuf,BUFSIZZ);
1591                         mbuf[seen] = 0;
1592                         }
1593                 BIO_printf(sbio, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
1594                 seen = BIO_read(sbio,sbuf,BUFSIZZ);
1595                 sbuf[seen] = 0;
1596                 if (!strstr(sbuf, "<proceed"))
1597                         goto shut;
1598                 mbuf[0] = 0;
1599                 }
1600
1601         for (;;)
1602                 {
1603                 FD_ZERO(&readfds);
1604                 FD_ZERO(&writefds);
1605
1606                 if ((SSL_version(con) == DTLS1_VERSION) &&
1607                         DTLSv1_get_timeout(con, &timeout))
1608                         timeoutp = &timeout;
1609                 else
1610                         timeoutp = NULL;
1611
1612                 if (SSL_in_init(con) && !SSL_total_renegotiations(con))
1613                         {
1614                         in_init=1;
1615                         tty_on=0;
1616                         }
1617                 else
1618                         {
1619                         tty_on=1;
1620                         if (in_init)
1621                                 {
1622                                 in_init=0;
1623 #if 0 /* This test doesn't really work as intended (needs to be fixed) */
1624 #ifndef OPENSSL_NO_TLSEXT
1625                                 if (servername != NULL && !SSL_session_reused(con))
1626                                         {
1627                                         BIO_printf(bio_c_out,"Server did %sacknowledge servername extension.\n",tlsextcbp.ack?"":"not ");
1628                                         }
1629 #endif
1630 #endif
1631                                 if (sess_out)
1632                                         {
1633                                         BIO *stmp = BIO_new_file(sess_out, "w");
1634                                         if (stmp)
1635                                                 {
1636                                                 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
1637                                                 BIO_free(stmp);
1638                                                 }
1639                                         else 
1640                                                 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
1641                                         }
1642                                 if (c_brief)
1643                                         {
1644                                         BIO_puts(bio_err,
1645                                                 "CONNECTION ESTABLISHED\n");
1646                                         print_ssl_summary(bio_err, con);
1647                                         }
1648                                 print_stuff(bio_c_out,con,full_log);
1649                                 if (full_log > 0) full_log--;
1650
1651                                 if (starttls_proto)
1652                                         {
1653                                         BIO_printf(bio_err,"%s",mbuf);
1654                                         /* We don't need to know any more */
1655                                         starttls_proto = PROTO_OFF;
1656                                         }
1657
1658                                 if (reconnect)
1659                                         {
1660                                         reconnect--;
1661                                         BIO_printf(bio_c_out,"drop connection and then reconnect\n");
1662                                         SSL_shutdown(con);
1663                                         SSL_set_connect_state(con);
1664                                         SHUTDOWN(SSL_get_fd(con));
1665                                         goto re_start;
1666                                         }
1667                                 }
1668                         }
1669
1670                 ssl_pending = read_ssl && SSL_pending(con);
1671
1672                 if (!ssl_pending)
1673                         {
1674 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined (OPENSSL_SYS_BEOS_R5)
1675                         if (tty_on)
1676                                 {
1677                                 if (read_tty)  openssl_fdset(fileno(stdin),&readfds);
1678                                 if (write_tty) openssl_fdset(fileno(stdout),&writefds);
1679                                 }
1680                         if (read_ssl)
1681                                 openssl_fdset(SSL_get_fd(con),&readfds);
1682                         if (write_ssl)
1683                                 openssl_fdset(SSL_get_fd(con),&writefds);
1684 #else
1685                         if(!tty_on || !write_tty) {
1686                                 if (read_ssl)
1687                                         openssl_fdset(SSL_get_fd(con),&readfds);
1688                                 if (write_ssl)
1689                                         openssl_fdset(SSL_get_fd(con),&writefds);
1690                         }
1691 #endif
1692 /*                      printf("mode tty(%d %d%d) ssl(%d%d)\n",
1693                                 tty_on,read_tty,write_tty,read_ssl,write_ssl);*/
1694
1695                         /* Note: under VMS with SOCKETSHR the second parameter
1696                          * is currently of type (int *) whereas under other
1697                          * systems it is (void *) if you don't have a cast it
1698                          * will choke the compiler: if you do have a cast then
1699                          * you can either go for (int *) or (void *).
1700                          */
1701 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1702                         /* Under Windows/DOS we make the assumption that we can
1703                          * always write to the tty: therefore if we need to
1704                          * write to the tty we just fall through. Otherwise
1705                          * we timeout the select every second and see if there
1706                          * are any keypresses. Note: this is a hack, in a proper
1707                          * Windows application we wouldn't do this.
1708                          */
1709                         i=0;
1710                         if(!write_tty) {
1711                                 if(read_tty) {
1712                                         tv.tv_sec = 1;
1713                                         tv.tv_usec = 0;
1714                                         i=select(width,(void *)&readfds,(void *)&writefds,
1715                                                  NULL,&tv);
1716 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1717                                         if(!i && (!_kbhit() || !read_tty) ) continue;
1718 #else
1719                                         if(!i && (!((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0))) || !read_tty) ) continue;
1720 #endif
1721                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1722                                          NULL,timeoutp);
1723                         }
1724 #elif defined(OPENSSL_SYS_NETWARE)
1725                         if(!write_tty) {
1726                                 if(read_tty) {
1727                                         tv.tv_sec = 1;
1728                                         tv.tv_usec = 0;
1729                                         i=select(width,(void *)&readfds,(void *)&writefds,
1730                                                 NULL,&tv);
1731                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1732                                         NULL,timeoutp);
1733                         }
1734 #elif defined(OPENSSL_SYS_BEOS_R5)
1735                         /* Under BeOS-R5 the situation is similar to DOS */
1736                         i=0;
1737                         stdin_set = 0;
1738                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
1739                         if(!write_tty) {
1740                                 if(read_tty) {
1741                                         tv.tv_sec = 1;
1742                                         tv.tv_usec = 0;
1743                                         i=select(width,(void *)&readfds,(void *)&writefds,
1744                                                  NULL,&tv);
1745                                         if (read(fileno(stdin), sbuf, 0) >= 0)
1746                                                 stdin_set = 1;
1747                                         if (!i && (stdin_set != 1 || !read_tty))
1748                                                 continue;
1749                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1750                                          NULL,timeoutp);
1751                         }
1752                         (void)fcntl(fileno(stdin), F_SETFL, 0);
1753 #else
1754                         i=select(width,(void *)&readfds,(void *)&writefds,
1755                                  NULL,timeoutp);
1756 #endif
1757                         if ( i < 0)
1758                                 {
1759                                 BIO_printf(bio_err,"bad select %d\n",
1760                                 get_last_socket_error());
1761                                 goto shut;
1762                                 /* goto end; */
1763                                 }
1764                         }
1765
1766                 if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
1767                         {
1768                         BIO_printf(bio_err,"TIMEOUT occured\n");
1769                         }
1770
1771                 if (!ssl_pending && FD_ISSET(SSL_get_fd(con),&writefds))
1772                         {
1773                         k=SSL_write(con,&(cbuf[cbuf_off]),
1774                                 (unsigned int)cbuf_len);
1775                         switch (SSL_get_error(con,k))
1776                                 {
1777                         case SSL_ERROR_NONE:
1778                                 cbuf_off+=k;
1779                                 cbuf_len-=k;
1780                                 if (k <= 0) goto end;
1781                                 /* we have done a  write(con,NULL,0); */
1782                                 if (cbuf_len <= 0)
1783                                         {
1784                                         read_tty=1;
1785                                         write_ssl=0;
1786                                         }
1787                                 else /* if (cbuf_len > 0) */
1788                                         {
1789                                         read_tty=0;
1790                                         write_ssl=1;
1791                                         }
1792                                 break;
1793                         case SSL_ERROR_WANT_WRITE:
1794                                 BIO_printf(bio_c_out,"write W BLOCK\n");
1795                                 write_ssl=1;
1796                                 read_tty=0;
1797                                 break;
1798                         case SSL_ERROR_WANT_READ:
1799                                 BIO_printf(bio_c_out,"write R BLOCK\n");
1800                                 write_tty=0;
1801                                 read_ssl=1;
1802                                 write_ssl=0;
1803                                 break;
1804                         case SSL_ERROR_WANT_X509_LOOKUP:
1805                                 BIO_printf(bio_c_out,"write X BLOCK\n");
1806                                 break;
1807                         case SSL_ERROR_ZERO_RETURN:
1808                                 if (cbuf_len != 0)
1809                                         {
1810                                         BIO_printf(bio_c_out,"shutdown\n");
1811                                         ret = 0;
1812                                         goto shut;
1813                                         }
1814                                 else
1815                                         {
1816                                         read_tty=1;
1817                                         write_ssl=0;
1818                                         break;
1819                                         }
1820                                 
1821                         case SSL_ERROR_SYSCALL:
1822                                 if ((k != 0) || (cbuf_len != 0))
1823                                         {
1824                                         BIO_printf(bio_err,"write:errno=%d\n",
1825                                                 get_last_socket_error());
1826                                         goto shut;
1827                                         }
1828                                 else
1829                                         {
1830                                         read_tty=1;
1831                                         write_ssl=0;
1832                                         }
1833                                 break;
1834                         case SSL_ERROR_SSL:
1835                                 ERR_print_errors(bio_err);
1836                                 goto shut;
1837                                 }
1838                         }
1839 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1840                 /* Assume Windows/DOS/BeOS can always write */
1841                 else if (!ssl_pending && write_tty)
1842 #else
1843                 else if (!ssl_pending && FD_ISSET(fileno(stdout),&writefds))
1844 #endif
1845                         {
1846 #ifdef CHARSET_EBCDIC
1847                         ascii2ebcdic(&(sbuf[sbuf_off]),&(sbuf[sbuf_off]),sbuf_len);
1848 #endif
1849                         i=raw_write_stdout(&(sbuf[sbuf_off]),sbuf_len);
1850
1851                         if (i <= 0)
1852                                 {
1853                                 BIO_printf(bio_c_out,"DONE\n");
1854                                 ret = 0;
1855                                 goto shut;
1856                                 /* goto end; */
1857                                 }
1858
1859                         sbuf_len-=i;;
1860                         sbuf_off+=i;
1861                         if (sbuf_len <= 0)
1862                                 {
1863                                 read_ssl=1;
1864                                 write_tty=0;
1865                                 }
1866                         }
1867                 else if (ssl_pending || FD_ISSET(SSL_get_fd(con),&readfds))
1868                         {
1869 #ifdef RENEG
1870 { static int iiii; if (++iiii == 52) { SSL_renegotiate(con); iiii=0; } }
1871 #endif
1872 #if 1
1873                         k=SSL_read(con,sbuf,1024 /* BUFSIZZ */ );
1874 #else
1875 /* Demo for pending and peek :-) */
1876                         k=SSL_read(con,sbuf,16);
1877 { char zbuf[10240]; 
1878 printf("read=%d pending=%d peek=%d\n",k,SSL_pending(con),SSL_peek(con,zbuf,10240));
1879 }
1880 #endif
1881
1882                         switch (SSL_get_error(con,k))
1883                                 {
1884                         case SSL_ERROR_NONE:
1885                                 if (k <= 0)
1886                                         goto end;
1887                                 sbuf_off=0;
1888                                 sbuf_len=k;
1889
1890                                 read_ssl=0;
1891                                 write_tty=1;
1892                                 break;
1893                         case SSL_ERROR_WANT_WRITE:
1894                                 BIO_printf(bio_c_out,"read W BLOCK\n");
1895                                 write_ssl=1;
1896                                 read_tty=0;
1897                                 break;
1898                         case SSL_ERROR_WANT_READ:
1899                                 BIO_printf(bio_c_out,"read R BLOCK\n");
1900                                 write_tty=0;
1901                                 read_ssl=1;
1902                                 if ((read_tty == 0) && (write_ssl == 0))
1903                                         write_ssl=1;
1904                                 break;
1905                         case SSL_ERROR_WANT_X509_LOOKUP:
1906                                 BIO_printf(bio_c_out,"read X BLOCK\n");
1907                                 break;
1908                         case SSL_ERROR_SYSCALL:
1909                                 ret=get_last_socket_error();
1910                                 if (c_brief)
1911                                         BIO_puts(bio_err, "CONNECTION CLOSED BY SERVER\n");
1912                                 else
1913                                         BIO_printf(bio_err,"read:errno=%d\n",ret);
1914                                 goto shut;
1915                         case SSL_ERROR_ZERO_RETURN:
1916                                 BIO_printf(bio_c_out,"closed\n");
1917                                 ret=0;
1918                                 goto shut;
1919                         case SSL_ERROR_SSL:
1920                                 ERR_print_errors(bio_err);
1921                                 goto shut;
1922                                 /* break; */
1923                                 }
1924                         }
1925
1926 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1927 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1928                 else if (_kbhit())
1929 #else
1930                 else if ((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
1931 #endif
1932 #elif defined (OPENSSL_SYS_NETWARE)
1933                 else if (_kbhit())
1934 #elif defined(OPENSSL_SYS_BEOS_R5)
1935                 else if (stdin_set)
1936 #else
1937                 else if (FD_ISSET(fileno(stdin),&readfds))
1938 #endif
1939                         {
1940                         if (crlf)
1941                                 {
1942                                 int j, lf_num;
1943
1944                                 i=raw_read_stdin(cbuf,BUFSIZZ/2);
1945                                 lf_num = 0;
1946                                 /* both loops are skipped when i <= 0 */
1947                                 for (j = 0; j < i; j++)
1948                                         if (cbuf[j] == '\n')
1949                                                 lf_num++;
1950                                 for (j = i-1; j >= 0; j--)
1951                                         {
1952                                         cbuf[j+lf_num] = cbuf[j];
1953                                         if (cbuf[j] == '\n')
1954                                                 {
1955                                                 lf_num--;
1956                                                 i++;
1957                                                 cbuf[j+lf_num] = '\r';
1958                                                 }
1959                                         }
1960                                 assert(lf_num == 0);
1961                                 }
1962                         else
1963                                 i=raw_read_stdin(cbuf,BUFSIZZ);
1964
1965                         if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q')))
1966                                 {
1967                                 BIO_printf(bio_err,"DONE\n");
1968                                 ret=0;
1969                                 goto shut;
1970                                 }
1971
1972                         if ((!c_ign_eof) && (cbuf[0] == 'R'))
1973                                 {
1974                                 BIO_printf(bio_err,"RENEGOTIATING\n");
1975                                 SSL_renegotiate(con);
1976                                 cbuf_len=0;
1977                                 }
1978 #ifndef OPENSSL_NO_HEARTBEATS
1979                         else if ((!c_ign_eof) && (cbuf[0] == 'B'))
1980                                 {
1981                                 BIO_printf(bio_err,"HEARTBEATING\n");
1982                                 SSL_heartbeat(con);
1983                                 cbuf_len=0;
1984                                 }
1985 #endif
1986                         else
1987                                 {
1988                                 cbuf_len=i;
1989                                 cbuf_off=0;
1990 #ifdef CHARSET_EBCDIC
1991                                 ebcdic2ascii(cbuf, cbuf, i);
1992 #endif
1993                                 }
1994
1995                         write_ssl=1;
1996                         read_tty=0;
1997                         }
1998                 }
1999
2000         ret=0;
2001 shut:
2002         if (in_init)
2003                 print_stuff(bio_c_out,con,full_log);
2004         SSL_shutdown(con);
2005         SHUTDOWN(SSL_get_fd(con));
2006 end:
2007         if (con != NULL)
2008                 {
2009                 if (prexit != 0)
2010                         print_stuff(bio_c_out,con,1);
2011                 SSL_free(con);
2012                 }
2013 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2014         if (next_proto.data)
2015                 OPENSSL_free(next_proto.data);
2016 #endif
2017         if (ctx != NULL) SSL_CTX_free(ctx);
2018         if (cert)
2019                 X509_free(cert);
2020         if (crls)
2021                 sk_X509_CRL_pop_free(crls, X509_CRL_free);
2022         if (key)
2023                 EVP_PKEY_free(key);
2024         if (chain)
2025                 sk_X509_pop_free(chain, X509_free);
2026         if (pass)
2027                 OPENSSL_free(pass);
2028         if (vpm)
2029                 X509_VERIFY_PARAM_free(vpm);
2030         ssl_excert_free(exc);
2031         if (ssl_args)
2032                 sk_OPENSSL_STRING_free(ssl_args);
2033         if (cctx)
2034                 SSL_CONF_CTX_free(cctx);
2035         if (cbuf != NULL) { OPENSSL_cleanse(cbuf,BUFSIZZ); OPENSSL_free(cbuf); }
2036         if (sbuf != NULL) { OPENSSL_cleanse(sbuf,BUFSIZZ); OPENSSL_free(sbuf); }
2037         if (mbuf != NULL) { OPENSSL_cleanse(mbuf,BUFSIZZ); OPENSSL_free(mbuf); }
2038         if (bio_c_out != NULL)
2039                 {
2040                 BIO_free(bio_c_out);
2041                 bio_c_out=NULL;
2042                 }
2043         if (bio_c_msg != NULL)
2044                 {
2045                 BIO_free(bio_c_msg);
2046                 bio_c_msg=NULL;
2047                 }
2048         apps_shutdown();
2049         OPENSSL_EXIT(ret);
2050         }
2051
2052
2053 static void print_stuff(BIO *bio, SSL *s, int full)
2054         {
2055         X509 *peer=NULL;
2056         char *p;
2057         static const char *space="                ";
2058         char buf[BUFSIZ];
2059         STACK_OF(X509) *sk;
2060         STACK_OF(X509_NAME) *sk2;
2061         const SSL_CIPHER *c;
2062         X509_NAME *xn;
2063         int j,i;
2064 #ifndef OPENSSL_NO_COMP
2065         const COMP_METHOD *comp, *expansion;
2066 #endif
2067         unsigned char *exportedkeymat;
2068
2069         if (full)
2070                 {
2071                 int got_a_chain = 0;
2072
2073                 sk=SSL_get_peer_cert_chain(s);
2074                 if (sk != NULL)
2075                         {
2076                         got_a_chain = 1; /* we don't have it for SSL2 (yet) */
2077
2078                         BIO_printf(bio,"---\nCertificate chain\n");
2079                         for (i=0; i<sk_X509_num(sk); i++)
2080                                 {
2081                                 X509_NAME_oneline(X509_get_subject_name(
2082                                         sk_X509_value(sk,i)),buf,sizeof buf);
2083                                 BIO_printf(bio,"%2d s:%s\n",i,buf);
2084                                 X509_NAME_oneline(X509_get_issuer_name(
2085                                         sk_X509_value(sk,i)),buf,sizeof buf);
2086                                 BIO_printf(bio,"   i:%s\n",buf);
2087                                 if (c_showcerts)
2088                                         PEM_write_bio_X509(bio,sk_X509_value(sk,i));
2089                                 }
2090                         }
2091
2092                 BIO_printf(bio,"---\n");
2093                 peer=SSL_get_peer_certificate(s);
2094                 if (peer != NULL)
2095                         {
2096                         BIO_printf(bio,"Server certificate\n");
2097                         if (!(c_showcerts && got_a_chain)) /* Redundant if we showed the whole chain */
2098                                 PEM_write_bio_X509(bio,peer);
2099                         X509_NAME_oneline(X509_get_subject_name(peer),
2100                                 buf,sizeof buf);
2101                         BIO_printf(bio,"subject=%s\n",buf);
2102                         X509_NAME_oneline(X509_get_issuer_name(peer),
2103                                 buf,sizeof buf);
2104                         BIO_printf(bio,"issuer=%s\n",buf);
2105                         }
2106                 else
2107                         BIO_printf(bio,"no peer certificate available\n");
2108
2109                 sk2=SSL_get_client_CA_list(s);
2110                 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0))
2111                         {
2112                         BIO_printf(bio,"---\nAcceptable client certificate CA names\n");
2113                         for (i=0; i<sk_X509_NAME_num(sk2); i++)
2114                                 {
2115                                 xn=sk_X509_NAME_value(sk2,i);
2116                                 X509_NAME_oneline(xn,buf,sizeof(buf));
2117                                 BIO_write(bio,buf,strlen(buf));
2118                                 BIO_write(bio,"\n",1);
2119                                 }
2120                         }
2121                 else
2122                         {
2123                         BIO_printf(bio,"---\nNo client certificate CA names sent\n");
2124                         }
2125                 p=SSL_get_shared_ciphers(s,buf,sizeof buf);
2126                 if (p != NULL)
2127                         {
2128                         /* This works only for SSL 2.  In later protocol
2129                          * versions, the client does not know what other
2130                          * ciphers (in addition to the one to be used
2131                          * in the current connection) the server supports. */
2132
2133                         BIO_printf(bio,"---\nCiphers common between both SSL endpoints:\n");
2134                         j=i=0;
2135                         while (*p)
2136                                 {
2137                                 if (*p == ':')
2138                                         {
2139                                         BIO_write(bio,space,15-j%25);
2140                                         i++;
2141                                         j=0;
2142                                         BIO_write(bio,((i%3)?" ":"\n"),1);
2143                                         }
2144                                 else
2145                                         {
2146                                         BIO_write(bio,p,1);
2147                                         j++;
2148                                         }
2149                                 p++;
2150                                 }
2151                         BIO_write(bio,"\n",1);
2152                         }
2153
2154                 ssl_print_sigalgs(bio, s);
2155                 ssl_print_tmp_key(bio, s);
2156
2157                 BIO_printf(bio,"---\nSSL handshake has read %ld bytes and written %ld bytes\n",
2158                         BIO_number_read(SSL_get_rbio(s)),
2159                         BIO_number_written(SSL_get_wbio(s)));
2160                 }
2161         BIO_printf(bio,(SSL_cache_hit(s)?"---\nReused, ":"---\nNew, "));
2162         c=SSL_get_current_cipher(s);
2163         BIO_printf(bio,"%s, Cipher is %s\n",
2164                 SSL_CIPHER_get_version(c),
2165                 SSL_CIPHER_get_name(c));
2166         if (peer != NULL) {
2167                 EVP_PKEY *pktmp;
2168                 pktmp = X509_get_pubkey(peer);
2169                 BIO_printf(bio,"Server public key is %d bit\n",
2170                                                          EVP_PKEY_bits(pktmp));
2171                 EVP_PKEY_free(pktmp);
2172         }
2173         BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
2174                         SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
2175 #ifndef OPENSSL_NO_COMP
2176         comp=SSL_get_current_compression(s);
2177         expansion=SSL_get_current_expansion(s);
2178         BIO_printf(bio,"Compression: %s\n",
2179                 comp ? SSL_COMP_get_name(comp) : "NONE");
2180         BIO_printf(bio,"Expansion: %s\n",
2181                 expansion ? SSL_COMP_get_name(expansion) : "NONE");
2182 #endif
2183  
2184 #ifdef SSL_DEBUG
2185         {
2186         /* Print out local port of connection: useful for debugging */
2187         int sock;
2188         struct sockaddr_in ladd;
2189         socklen_t ladd_size = sizeof(ladd);
2190         sock = SSL_get_fd(s);
2191         getsockname(sock, (struct sockaddr *)&ladd, &ladd_size);
2192         BIO_printf(bio_c_out, "LOCAL PORT is %u\n", ntohs(ladd.sin_port));
2193         }
2194 #endif
2195
2196 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2197         if (next_proto.status != -1) {
2198                 const unsigned char *proto;
2199                 unsigned int proto_len;
2200                 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
2201                 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
2202                 BIO_write(bio, proto, proto_len);
2203                 BIO_write(bio, "\n", 1);
2204         }
2205 #endif
2206
2207         {
2208         SRTP_PROTECTION_PROFILE *srtp_profile=SSL_get_selected_srtp_profile(s);
2209  
2210         if(srtp_profile)
2211                 BIO_printf(bio,"SRTP Extension negotiated, profile=%s\n",
2212                            srtp_profile->name);
2213         }
2214  
2215         SSL_SESSION_print(bio,SSL_get_session(s));
2216         if (keymatexportlabel != NULL)
2217                 {
2218                 BIO_printf(bio, "Keying material exporter:\n");
2219                 BIO_printf(bio, "    Label: '%s'\n", keymatexportlabel);
2220                 BIO_printf(bio, "    Length: %i bytes\n", keymatexportlen);
2221                 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2222                 if (exportedkeymat != NULL)
2223                         {
2224                         if (!SSL_export_keying_material(s, exportedkeymat,
2225                                                         keymatexportlen,
2226                                                         keymatexportlabel,
2227                                                         strlen(keymatexportlabel),
2228                                                         NULL, 0, 0))
2229                                 {
2230                                 BIO_printf(bio, "    Error\n");
2231                                 }
2232                         else
2233                                 {
2234                                 BIO_printf(bio, "    Keying material: ");
2235                                 for (i=0; i<keymatexportlen; i++)
2236                                         BIO_printf(bio, "%02X",
2237                                                    exportedkeymat[i]);
2238                                 BIO_printf(bio, "\n");
2239                                 }
2240                         OPENSSL_free(exportedkeymat);
2241                         }
2242                 }
2243         BIO_printf(bio,"---\n");
2244         if (peer != NULL)
2245                 X509_free(peer);
2246         /* flush, or debugging output gets mixed with http response */
2247         (void)BIO_flush(bio);
2248         }
2249
2250 #ifndef OPENSSL_NO_TLSEXT
2251
2252 static int ocsp_resp_cb(SSL *s, void *arg)
2253         {
2254         const unsigned char *p;
2255         int len;
2256         OCSP_RESPONSE *rsp;
2257         len = SSL_get_tlsext_status_ocsp_resp(s, &p);
2258         BIO_puts(arg, "OCSP response: ");
2259         if (!p)
2260                 {
2261                 BIO_puts(arg, "no response sent\n");
2262                 return 1;
2263                 }
2264         rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2265         if (!rsp)
2266                 {
2267                 BIO_puts(arg, "response parse error\n");
2268                 BIO_dump_indent(arg, (char *)p, len, 4);
2269                 return 0;
2270                 }
2271         BIO_puts(arg, "\n======================================\n");
2272         OCSP_RESPONSE_print(arg, rsp, 0);
2273         BIO_puts(arg, "======================================\n");
2274         OCSP_RESPONSE_free(rsp);
2275         return 1;
2276         }
2277
2278 static int audit_proof_cb(SSL *s, void *arg)
2279         {
2280         const unsigned char *proof;
2281         size_t proof_len;
2282         size_t i;
2283         SSL_SESSION *sess = SSL_get_session(s);
2284
2285         proof = SSL_SESSION_get_tlsext_authz_server_audit_proof(sess,
2286                                                                 &proof_len);
2287         if (proof != NULL)
2288                 {
2289                 BIO_printf(bio_c_out, "Audit proof: ");
2290                 for (i = 0; i < proof_len; ++i)
2291                         BIO_printf(bio_c_out, "%02X", proof[i]);
2292                 BIO_printf(bio_c_out, "\n");
2293                 }
2294         else
2295                 {
2296                 BIO_printf(bio_c_out, "No audit proof found.\n");
2297                 }
2298         return 1;
2299         }
2300 #endif