Add code to download CRLs based on CRLDP extension.
[openssl.git] / apps / s_client.c
1 /* apps/s_client.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2005 Nokia. All rights reserved.
113  *
114  * The portions of the attached software ("Contribution") is developed by
115  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116  * license.
117  *
118  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120  * support (see RFC 4279) to OpenSSL.
121  *
122  * No patent licenses or other rights except those expressly stated in
123  * the OpenSSL open source license shall be deemed granted or received
124  * expressly, by implication, estoppel, or otherwise.
125  *
126  * No assurances are provided by Nokia that the Contribution does not
127  * infringe the patent or other intellectual property rights of any third
128  * party or that the license provides you with all the necessary rights
129  * to make use of the Contribution.
130  *
131  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135  * OTHERWISE.
136  */
137
138 #include <assert.h>
139 #include <ctype.h>
140 #include <stdio.h>
141 #include <stdlib.h>
142 #include <string.h>
143 #include <openssl/e_os2.h>
144 #ifdef OPENSSL_NO_STDIO
145 #define APPS_WIN16
146 #endif
147
148 /* With IPv6, it looks like Digital has mixed up the proper order of
149    recursive header file inclusion, resulting in the compiler complaining
150    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
151    is needed to have fileno() declared correctly...  So let's define u_int */
152 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
153 #define __U_INT
154 typedef unsigned int u_int;
155 #endif
156
157 #define USE_SOCKETS
158 #include "apps.h"
159 #include <openssl/x509.h>
160 #include <openssl/ssl.h>
161 #include <openssl/err.h>
162 #include <openssl/pem.h>
163 #include <openssl/rand.h>
164 #include <openssl/ocsp.h>
165 #include <openssl/bn.h>
166 #ifndef OPENSSL_NO_SRP
167 #include <openssl/srp.h>
168 #endif
169 #include "s_apps.h"
170 #include "timeouts.h"
171
172 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
173 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
174 #undef FIONBIO
175 #endif
176
177 #if defined(OPENSSL_SYS_BEOS_R5)
178 #include <fcntl.h>
179 #endif
180
181 #undef PROG
182 #define PROG    s_client_main
183
184 /*#define SSL_HOST_NAME "www.netscape.com" */
185 /*#define SSL_HOST_NAME "193.118.187.102" */
186 #define SSL_HOST_NAME   "localhost"
187
188 /*#define TEST_CERT "client.pem" */ /* no default cert. */
189
190 #undef BUFSIZZ
191 #define BUFSIZZ 1024*8
192
193 extern int verify_depth;
194 extern int verify_error;
195 extern int verify_return_error;
196
197 #ifdef FIONBIO
198 static int c_nbio=0;
199 #endif
200 static int c_Pause=0;
201 static int c_debug=0;
202 #ifndef OPENSSL_NO_TLSEXT
203 static int c_tlsextdebug=0;
204 static int c_status_req=0;
205 static int c_proof_debug=0;
206 #endif
207 static int c_msg=0;
208 static int c_showcerts=0;
209
210 static char *keymatexportlabel=NULL;
211 static int keymatexportlen=20;
212
213 static void sc_usage(void);
214 static void print_stuff(BIO *berr,SSL *con,int full);
215 #ifndef OPENSSL_NO_TLSEXT
216 static int ocsp_resp_cb(SSL *s, void *arg);
217 static int audit_proof_cb(SSL *s, void *arg);
218 #endif
219 static BIO *bio_c_out=NULL;
220 static BIO *bio_c_msg=NULL;
221 static int c_quiet=0;
222 static int c_ign_eof=0;
223
224 #ifndef OPENSSL_NO_PSK
225 /* Default PSK identity and key */
226 static char *psk_identity="Client_identity";
227 /*char *psk_key=NULL;  by default PSK is not used */
228
229 static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
230         unsigned int max_identity_len, unsigned char *psk,
231         unsigned int max_psk_len)
232         {
233         unsigned int psk_len = 0;
234         int ret;
235         BIGNUM *bn=NULL;
236
237         if (c_debug)
238                 BIO_printf(bio_c_out, "psk_client_cb\n");
239         if (!hint)
240                 {
241                 /* no ServerKeyExchange message*/
242                 if (c_debug)
243                         BIO_printf(bio_c_out,"NULL received PSK identity hint, continuing anyway\n");
244                 }
245         else if (c_debug)
246                 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
247
248         /* lookup PSK identity and PSK key based on the given identity hint here */
249         ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
250         if (ret < 0 || (unsigned int)ret > max_identity_len)
251                 goto out_err;
252         if (c_debug)
253                 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity, ret);
254         ret=BN_hex2bn(&bn, psk_key);
255         if (!ret)
256                 {
257                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
258                 if (bn)
259                         BN_free(bn);
260                 return 0;
261                 }
262
263         if ((unsigned int)BN_num_bytes(bn) > max_psk_len)
264                 {
265                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
266                         max_psk_len, BN_num_bytes(bn));
267                 BN_free(bn);
268                 return 0;
269                 }
270
271         psk_len=BN_bn2bin(bn, psk);
272         BN_free(bn);
273         if (psk_len == 0)
274                 goto out_err;
275
276         if (c_debug)
277                 BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len);
278
279         return psk_len;
280  out_err:
281         if (c_debug)
282                 BIO_printf(bio_err, "Error in PSK client callback\n");
283         return 0;
284         }
285 #endif
286
287 static void sc_usage(void)
288         {
289         BIO_printf(bio_err,"usage: s_client args\n");
290         BIO_printf(bio_err,"\n");
291         BIO_printf(bio_err," -host host     - use -connect instead\n");
292         BIO_printf(bio_err," -port port     - use -connect instead\n");
293         BIO_printf(bio_err," -connect host:port - who to connect to (default is %s:%s)\n",SSL_HOST_NAME,PORT_STR);
294
295         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
296         BIO_printf(bio_err," -cert arg     - certificate file to use, PEM format assumed\n");
297         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
298         BIO_printf(bio_err," -key arg      - Private key file to use, in cert file if\n");
299         BIO_printf(bio_err,"                 not specified but cert file is.\n");
300         BIO_printf(bio_err," -keyform arg  - key format (PEM or DER) PEM default\n");
301         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
302         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
303         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
304         BIO_printf(bio_err," -reconnect    - Drop and re-make the connection with the same Session-ID\n");
305         BIO_printf(bio_err," -pause        - sleep(1) after each read(2) and write(2) system call\n");
306         BIO_printf(bio_err," -showcerts    - show all certificates in the chain\n");
307         BIO_printf(bio_err," -debug        - extra output\n");
308 #ifdef WATT32
309         BIO_printf(bio_err," -wdebug       - WATT-32 tcp debugging\n");
310 #endif
311         BIO_printf(bio_err," -msg          - Show protocol messages\n");
312         BIO_printf(bio_err," -nbio_test    - more ssl protocol testing\n");
313         BIO_printf(bio_err," -state        - print the 'ssl' states\n");
314 #ifdef FIONBIO
315         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
316 #endif
317         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
318         BIO_printf(bio_err," -quiet        - no s_client output\n");
319         BIO_printf(bio_err," -ign_eof      - ignore input eof (default when -quiet)\n");
320         BIO_printf(bio_err," -no_ign_eof   - don't ignore input eof\n");
321 #ifndef OPENSSL_NO_PSK
322         BIO_printf(bio_err," -psk_identity arg - PSK identity\n");
323         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
324 # ifndef OPENSSL_NO_JPAKE
325         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
326 # endif
327 #endif
328 #ifndef OPENSSL_NO_SRP
329         BIO_printf(bio_err," -srpuser user     - SRP authentification for 'user'\n");
330         BIO_printf(bio_err," -srppass arg      - password for 'user'\n");
331         BIO_printf(bio_err," -srp_lateuser     - SRP username into second ClientHello message\n");
332         BIO_printf(bio_err," -srp_moregroups   - Tolerate other than the known g N values.\n");
333         BIO_printf(bio_err," -srp_strength int - minimal mength in bits for N (default %d).\n",SRP_MINIMAL_N);
334 #endif
335         BIO_printf(bio_err," -ssl2         - just use SSLv2\n");
336         BIO_printf(bio_err," -ssl3         - just use SSLv3\n");
337         BIO_printf(bio_err," -tls1_2       - just use TLSv1.2\n");
338         BIO_printf(bio_err," -tls1_1       - just use TLSv1.1\n");
339         BIO_printf(bio_err," -tls1         - just use TLSv1\n");
340         BIO_printf(bio_err," -dtls1        - just use DTLSv1\n");    
341         BIO_printf(bio_err," -mtu          - set the link layer MTU\n");
342         BIO_printf(bio_err," -no_tls1_2/-no_tls1_1/-no_tls1/-no_ssl3/-no_ssl2 - turn off that protocol\n");
343         BIO_printf(bio_err," -bugs         - Switch on all SSL implementation bug workarounds\n");
344         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences (only SSLv2)\n");
345         BIO_printf(bio_err," -cipher       - preferred cipher to use, use the 'openssl ciphers'\n");
346         BIO_printf(bio_err,"                 command to see what is available\n");
347         BIO_printf(bio_err," -starttls prot - use the STARTTLS command before starting TLS\n");
348         BIO_printf(bio_err,"                 for those protocols that support it, where\n");
349         BIO_printf(bio_err,"                 'prot' defines which one to assume.  Currently,\n");
350         BIO_printf(bio_err,"                 only \"smtp\", \"pop3\", \"imap\", \"ftp\" and \"xmpp\"\n");
351         BIO_printf(bio_err,"                 are supported.\n");
352 #ifndef OPENSSL_NO_ENGINE
353         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
354 #endif
355         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
356         BIO_printf(bio_err," -sess_out arg - file to write SSL session to\n");
357         BIO_printf(bio_err," -sess_in arg  - file to read SSL session from\n");
358 #ifndef OPENSSL_NO_TLSEXT
359         BIO_printf(bio_err," -servername host  - Set TLS extension servername in ClientHello\n");
360         BIO_printf(bio_err," -tlsextdebug      - hex dump of all TLS extensions received\n");
361         BIO_printf(bio_err," -status           - request certificate status from server\n");
362         BIO_printf(bio_err," -no_ticket        - disable use of RFC4507bis session tickets\n");
363         BIO_printf(bio_err," -proof_debug      - request an audit proof and print its hex dump\n");
364 # ifndef OPENSSL_NO_NEXTPROTONEG
365         BIO_printf(bio_err," -nextprotoneg arg - enable NPN extension, considering named protocols supported (comma-separated list)\n");
366 # endif
367 #endif
368         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
369         BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
370         BIO_printf(bio_err," -keymatexport label   - Export keying material using label\n");
371         BIO_printf(bio_err," -keymatexportlen len  - Export len bytes of keying material (default 20)\n");
372         }
373
374 #ifndef OPENSSL_NO_TLSEXT
375
376 /* This is a context that we pass to callbacks */
377 typedef struct tlsextctx_st {
378    BIO * biodebug;
379    int ack;
380 } tlsextctx;
381
382
383 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
384         {
385         tlsextctx * p = (tlsextctx *) arg;
386         const char * hn= SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
387         if (SSL_get_servername_type(s) != -1) 
388                 p->ack = !SSL_session_reused(s) && hn != NULL;
389         else 
390                 BIO_printf(bio_err,"Can't use SSL_get_servername\n");
391         
392         return SSL_TLSEXT_ERR_OK;
393         }
394
395 #ifndef OPENSSL_NO_SRP
396
397 /* This is a context that we pass to all callbacks */
398 typedef struct srp_arg_st
399         {
400         char *srppassin;
401         char *srplogin;
402         int msg;   /* copy from c_msg */
403         int debug; /* copy from c_debug */
404         int amp;   /* allow more groups */
405         int strength /* minimal size for N */ ;
406         } SRP_ARG;
407
408 #define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
409
410 static int srp_Verify_N_and_g(BIGNUM *N, BIGNUM *g)
411         {
412         BN_CTX *bn_ctx = BN_CTX_new();
413         BIGNUM *p = BN_new();
414         BIGNUM *r = BN_new();
415         int ret =
416                 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
417                 BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
418                 p != NULL && BN_rshift1(p, N) &&
419
420                 /* p = (N-1)/2 */
421                 BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
422                 r != NULL &&
423
424                 /* verify g^((N-1)/2) == -1 (mod N) */
425                 BN_mod_exp(r, g, p, N, bn_ctx) &&
426                 BN_add_word(r, 1) &&
427                 BN_cmp(r, N) == 0;
428
429         if(r)
430                 BN_free(r);
431         if(p)
432                 BN_free(p);
433         if(bn_ctx)
434                 BN_CTX_free(bn_ctx);
435         return ret;
436         }
437
438 /* This callback is used here for two purposes:
439    - extended debugging
440    - making some primality tests for unknown groups
441    The callback is only called for a non default group.
442
443    An application does not need the call back at all if
444    only the stanard groups are used.  In real life situations, 
445    client and server already share well known groups, 
446    thus there is no need to verify them. 
447    Furthermore, in case that a server actually proposes a group that
448    is not one of those defined in RFC 5054, it is more appropriate 
449    to add the group to a static list and then compare since 
450    primality tests are rather cpu consuming.
451 */
452
453 static int MS_CALLBACK ssl_srp_verify_param_cb(SSL *s, void *arg)
454         {
455         SRP_ARG *srp_arg = (SRP_ARG *)arg;
456         BIGNUM *N = NULL, *g = NULL;
457         if (!(N = SSL_get_srp_N(s)) || !(g = SSL_get_srp_g(s)))
458                 return 0;
459         if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1)
460                 {
461                 BIO_printf(bio_err, "SRP parameters:\n"); 
462                 BIO_printf(bio_err,"\tN="); BN_print(bio_err,N);
463                 BIO_printf(bio_err,"\n\tg="); BN_print(bio_err,g);
464                 BIO_printf(bio_err,"\n");
465                 }
466
467         if (SRP_check_known_gN_param(g,N))
468                 return 1;
469
470         if (srp_arg->amp == 1)
471                 {
472                 if (srp_arg->debug)
473                         BIO_printf(bio_err, "SRP param N and g are not known params, going to check deeper.\n");
474
475 /* The srp_moregroups is a real debugging feature.
476    Implementors should rather add the value to the known ones.
477    The minimal size has already been tested.
478 */
479                 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N,g))
480                         return 1;
481                 }       
482         BIO_printf(bio_err, "SRP param N and g rejected.\n");
483         return 0;
484         }
485
486 #define PWD_STRLEN 1024
487
488 static char * MS_CALLBACK ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
489         {
490         SRP_ARG *srp_arg = (SRP_ARG *)arg;
491         char *pass = (char *)OPENSSL_malloc(PWD_STRLEN+1);
492         PW_CB_DATA cb_tmp;
493         int l;
494
495         cb_tmp.password = (char *)srp_arg->srppassin;
496         cb_tmp.prompt_info = "SRP user";
497         if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp))<0)
498                 {
499                 BIO_printf (bio_err, "Can't read Password\n");
500                 OPENSSL_free(pass);
501                 return NULL;
502                 }
503         *(pass+l)= '\0';
504
505         return pass;
506         }
507
508 #endif
509         char *srtp_profiles = NULL;
510
511 # ifndef OPENSSL_NO_NEXTPROTONEG
512 /* This the context that we pass to next_proto_cb */
513 typedef struct tlsextnextprotoctx_st {
514         unsigned char *data;
515         unsigned short len;
516         int status;
517 } tlsextnextprotoctx;
518
519 static tlsextnextprotoctx next_proto;
520
521 static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg)
522         {
523         tlsextnextprotoctx *ctx = arg;
524
525         if (!c_quiet)
526                 {
527                 /* We can assume that |in| is syntactically valid. */
528                 unsigned i;
529                 BIO_printf(bio_c_out, "Protocols advertised by server: ");
530                 for (i = 0; i < inlen; )
531                         {
532                         if (i)
533                                 BIO_write(bio_c_out, ", ", 2);
534                         BIO_write(bio_c_out, &in[i + 1], in[i]);
535                         i += in[i] + 1;
536                         }
537                 BIO_write(bio_c_out, "\n", 1);
538                 }
539
540         ctx->status = SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
541         return SSL_TLSEXT_ERR_OK;
542         }
543 # endif  /* ndef OPENSSL_NO_NEXTPROTONEG */
544 #endif
545
546 enum
547 {
548         PROTO_OFF       = 0,
549         PROTO_SMTP,
550         PROTO_POP3,
551         PROTO_IMAP,
552         PROTO_FTP,
553         PROTO_XMPP
554 };
555
556 int MAIN(int, char **);
557
558 int MAIN(int argc, char **argv)
559         {
560         int build_chain = 0;
561         SSL *con=NULL;
562 #ifndef OPENSSL_NO_KRB5
563         KSSL_CTX *kctx;
564 #endif
565         int s,k,width,state=0;
566         char *cbuf=NULL,*sbuf=NULL,*mbuf=NULL;
567         int cbuf_len,cbuf_off;
568         int sbuf_len,sbuf_off;
569         fd_set readfds,writefds;
570         short port=PORT;
571         int full_log=1;
572         char *host=SSL_HOST_NAME;
573         char *cert_file=NULL,*key_file=NULL,*chain_file=NULL;
574         int cert_format = FORMAT_PEM, key_format = FORMAT_PEM;
575         char *passarg = NULL, *pass = NULL;
576         X509 *cert = NULL;
577         EVP_PKEY *key = NULL;
578         STACK_OF(X509) *chain = NULL;
579         char *CApath=NULL,*CAfile=NULL;
580         char *chCApath=NULL,*chCAfile=NULL;
581         char *vfyCApath=NULL,*vfyCAfile=NULL;
582         int reconnect=0,badop=0,verify=SSL_VERIFY_NONE;
583         int crlf=0;
584         int write_tty,read_tty,write_ssl,read_ssl,tty_on,ssl_pending;
585         SSL_CTX *ctx=NULL;
586         int ret=1,in_init=1,i,nbio_test=0;
587         int starttls_proto = PROTO_OFF;
588         int prexit = 0;
589         X509_VERIFY_PARAM *vpm = NULL;
590         int badarg = 0;
591         const SSL_METHOD *meth=NULL;
592         int socket_type=SOCK_STREAM;
593         BIO *sbio;
594         char *inrand=NULL;
595         int mbuf_len=0;
596         struct timeval timeout, *timeoutp;
597 #ifndef OPENSSL_NO_ENGINE
598         char *engine_id=NULL;
599         char *ssl_client_engine_id=NULL;
600         ENGINE *ssl_client_engine=NULL;
601 #endif
602         ENGINE *e=NULL;
603 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
604         struct timeval tv;
605 #if defined(OPENSSL_SYS_BEOS_R5)
606         int stdin_set = 0;
607 #endif
608 #endif
609 #ifndef OPENSSL_NO_TLSEXT
610         char *servername = NULL; 
611         tlsextctx tlsextcbp = 
612         {NULL,0};
613 # ifndef OPENSSL_NO_NEXTPROTONEG
614         const char *next_proto_neg_in = NULL;
615 # endif
616 #endif
617         char *sess_in = NULL;
618         char *sess_out = NULL;
619         struct sockaddr peer;
620         int peerlen = sizeof(peer);
621         int enable_timeouts = 0 ;
622         long socket_mtu = 0;
623 #ifndef OPENSSL_NO_JPAKE
624 static char *jpake_secret = NULL;
625 #define no_jpake !jpake_secret
626 #else
627 #define no_jpake 1
628 #endif
629 #ifndef OPENSSL_NO_SRP
630         char * srppass = NULL;
631         int srp_lateuser = 0;
632         SRP_ARG srp_arg = {NULL,NULL,0,0,0,1024};
633 #endif
634         SSL_EXCERT *exc = NULL;
635
636         SSL_CONF_CTX *cctx = NULL;
637         STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
638
639         char *crl_file = NULL;
640         int crl_format = FORMAT_PEM;
641         int crl_download = 0;
642         STACK_OF(X509_CRL) *crls = NULL;
643
644         meth=SSLv23_client_method();
645
646         apps_startup();
647         c_Pause=0;
648         c_quiet=0;
649         c_ign_eof=0;
650         c_debug=0;
651         c_msg=0;
652         c_showcerts=0;
653
654         if (bio_err == NULL)
655                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
656
657         if (!load_config(bio_err, NULL))
658                 goto end;
659
660         cctx = SSL_CONF_CTX_new();
661         if (!cctx)
662                 goto end;
663         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT);
664         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CMDLINE);
665
666         if (    ((cbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
667                 ((sbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
668                 ((mbuf=OPENSSL_malloc(BUFSIZZ)) == NULL))
669                 {
670                 BIO_printf(bio_err,"out of memory\n");
671                 goto end;
672                 }
673
674         verify_depth=0;
675         verify_error=X509_V_OK;
676 #ifdef FIONBIO
677         c_nbio=0;
678 #endif
679
680         argc--;
681         argv++;
682         while (argc >= 1)
683                 {
684                 if      (strcmp(*argv,"-host") == 0)
685                         {
686                         if (--argc < 1) goto bad;
687                         host= *(++argv);
688                         }
689                 else if (strcmp(*argv,"-port") == 0)
690                         {
691                         if (--argc < 1) goto bad;
692                         port=atoi(*(++argv));
693                         if (port == 0) goto bad;
694                         }
695                 else if (strcmp(*argv,"-connect") == 0)
696                         {
697                         if (--argc < 1) goto bad;
698                         if (!extract_host_port(*(++argv),&host,NULL,&port))
699                                 goto bad;
700                         }
701                 else if (strcmp(*argv,"-verify") == 0)
702                         {
703                         verify=SSL_VERIFY_PEER;
704                         if (--argc < 1) goto bad;
705                         verify_depth=atoi(*(++argv));
706                         BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
707                         }
708                 else if (strcmp(*argv,"-cert") == 0)
709                         {
710                         if (--argc < 1) goto bad;
711                         cert_file= *(++argv);
712                         }
713                 else if (strcmp(*argv,"-CRL") == 0)
714                         {
715                         if (--argc < 1) goto bad;
716                         crl_file= *(++argv);
717                         }
718                 else if (strcmp(*argv,"-crl_download") == 0)
719                         crl_download = 1;
720                 else if (strcmp(*argv,"-sess_out") == 0)
721                         {
722                         if (--argc < 1) goto bad;
723                         sess_out = *(++argv);
724                         }
725                 else if (strcmp(*argv,"-sess_in") == 0)
726                         {
727                         if (--argc < 1) goto bad;
728                         sess_in = *(++argv);
729                         }
730                 else if (strcmp(*argv,"-certform") == 0)
731                         {
732                         if (--argc < 1) goto bad;
733                         cert_format = str2fmt(*(++argv));
734                         }
735                 else if (strcmp(*argv,"-CRLform") == 0)
736                         {
737                         if (--argc < 1) goto bad;
738                         crl_format = str2fmt(*(++argv));
739                         }
740                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
741                         {
742                         if (badarg)
743                                 goto bad;
744                         continue;
745                         }
746                 else if (strcmp(*argv,"-verify_return_error") == 0)
747                         verify_return_error = 1;
748                 else if (args_excert(&argv, &argc, &badarg, bio_err, &exc))
749                         {
750                         if (badarg)
751                                 goto bad;
752                         continue;
753                         }
754                 else if (args_ssl(&argv, &argc, cctx, &badarg, bio_err, &ssl_args))
755                         {
756                         if (badarg)
757                                 goto bad;
758                         continue;
759                         }
760                 else if (strcmp(*argv,"-prexit") == 0)
761                         prexit=1;
762                 else if (strcmp(*argv,"-crlf") == 0)
763                         crlf=1;
764                 else if (strcmp(*argv,"-quiet") == 0)
765                         {
766                         c_quiet=1;
767                         c_ign_eof=1;
768                         }
769                 else if (strcmp(*argv,"-ign_eof") == 0)
770                         c_ign_eof=1;
771                 else if (strcmp(*argv,"-no_ign_eof") == 0)
772                         c_ign_eof=0;
773                 else if (strcmp(*argv,"-pause") == 0)
774                         c_Pause=1;
775                 else if (strcmp(*argv,"-debug") == 0)
776                         c_debug=1;
777 #ifndef OPENSSL_NO_TLSEXT
778                 else if (strcmp(*argv,"-tlsextdebug") == 0)
779                         c_tlsextdebug=1;
780                 else if (strcmp(*argv,"-status") == 0)
781                         c_status_req=1;
782                 else if (strcmp(*argv,"-proof_debug") == 0)
783                         c_proof_debug=1;
784 #endif
785 #ifdef WATT32
786                 else if (strcmp(*argv,"-wdebug") == 0)
787                         dbug_init();
788 #endif
789                 else if (strcmp(*argv,"-msg") == 0)
790                         c_msg=1;
791                 else if (strcmp(*argv,"-msgfile") == 0)
792                         {
793                         if (--argc < 1) goto bad;
794                         bio_c_msg = BIO_new_file(*(++argv), "w");
795                         }
796 #ifndef OPENSSL_NO_SSL_TRACE
797                 else if (strcmp(*argv,"-trace") == 0)
798                         c_msg=2;
799 #endif
800                 else if (strcmp(*argv,"-showcerts") == 0)
801                         c_showcerts=1;
802                 else if (strcmp(*argv,"-nbio_test") == 0)
803                         nbio_test=1;
804                 else if (strcmp(*argv,"-state") == 0)
805                         state=1;
806 #ifndef OPENSSL_NO_PSK
807                 else if (strcmp(*argv,"-psk_identity") == 0)
808                         {
809                         if (--argc < 1) goto bad;
810                         psk_identity=*(++argv);
811                         }
812                 else if (strcmp(*argv,"-psk") == 0)
813                         {
814                         size_t j;
815
816                         if (--argc < 1) goto bad;
817                         psk_key=*(++argv);
818                         for (j = 0; j < strlen(psk_key); j++)
819                                 {
820                                 if (isxdigit((unsigned char)psk_key[j]))
821                                         continue;
822                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
823                                 goto bad;
824                                 }
825                         }
826 #endif
827 #ifndef OPENSSL_NO_SRP
828                 else if (strcmp(*argv,"-srpuser") == 0)
829                         {
830                         if (--argc < 1) goto bad;
831                         srp_arg.srplogin= *(++argv);
832                         meth=TLSv1_client_method();
833                         }
834                 else if (strcmp(*argv,"-srppass") == 0)
835                         {
836                         if (--argc < 1) goto bad;
837                         srppass= *(++argv);
838                         meth=TLSv1_client_method();
839                         }
840                 else if (strcmp(*argv,"-srp_strength") == 0)
841                         {
842                         if (--argc < 1) goto bad;
843                         srp_arg.strength=atoi(*(++argv));
844                         BIO_printf(bio_err,"SRP minimal length for N is %d\n",srp_arg.strength);
845                         meth=TLSv1_client_method();
846                         }
847                 else if (strcmp(*argv,"-srp_lateuser") == 0)
848                         {
849                         srp_lateuser= 1;
850                         meth=TLSv1_client_method();
851                         }
852                 else if (strcmp(*argv,"-srp_moregroups") == 0)
853                         {
854                         srp_arg.amp=1;
855                         meth=TLSv1_client_method();
856                         }
857 #endif
858 #ifndef OPENSSL_NO_SSL2
859                 else if (strcmp(*argv,"-ssl2") == 0)
860                         meth=SSLv2_client_method();
861 #endif
862 #ifndef OPENSSL_NO_SSL3
863                 else if (strcmp(*argv,"-ssl3") == 0)
864                         meth=SSLv3_client_method();
865 #endif
866 #ifndef OPENSSL_NO_TLS1
867                 else if (strcmp(*argv,"-tls1_2") == 0)
868                         meth=TLSv1_2_client_method();
869                 else if (strcmp(*argv,"-tls1_1") == 0)
870                         meth=TLSv1_1_client_method();
871                 else if (strcmp(*argv,"-tls1") == 0)
872                         meth=TLSv1_client_method();
873 #endif
874 #ifndef OPENSSL_NO_DTLS1
875                 else if (strcmp(*argv,"-dtls1") == 0)
876                         {
877                         meth=DTLSv1_client_method();
878                         socket_type=SOCK_DGRAM;
879                         }
880                 else if (strcmp(*argv,"-timeout") == 0)
881                         enable_timeouts=1;
882                 else if (strcmp(*argv,"-mtu") == 0)
883                         {
884                         if (--argc < 1) goto bad;
885                         socket_mtu = atol(*(++argv));
886                         }
887 #endif
888                 else if (strcmp(*argv,"-keyform") == 0)
889                         {
890                         if (--argc < 1) goto bad;
891                         key_format = str2fmt(*(++argv));
892                         }
893                 else if (strcmp(*argv,"-pass") == 0)
894                         {
895                         if (--argc < 1) goto bad;
896                         passarg = *(++argv);
897                         }
898                 else if (strcmp(*argv,"-cert_chain") == 0)
899                         {
900                         if (--argc < 1) goto bad;
901                         chain_file= *(++argv);
902                         }
903                 else if (strcmp(*argv,"-key") == 0)
904                         {
905                         if (--argc < 1) goto bad;
906                         key_file= *(++argv);
907                         }
908                 else if (strcmp(*argv,"-reconnect") == 0)
909                         {
910                         reconnect=5;
911                         }
912                 else if (strcmp(*argv,"-CApath") == 0)
913                         {
914                         if (--argc < 1) goto bad;
915                         CApath= *(++argv);
916                         }
917                 else if (strcmp(*argv,"-chainCApath") == 0)
918                         {
919                         if (--argc < 1) goto bad;
920                         chCApath= *(++argv);
921                         }
922                 else if (strcmp(*argv,"-verifyCApath") == 0)
923                         {
924                         if (--argc < 1) goto bad;
925                         vfyCApath= *(++argv);
926                         }
927                 else if (strcmp(*argv,"-build_chain") == 0)
928                         build_chain = 1;
929                 else if (strcmp(*argv,"-CAfile") == 0)
930                         {
931                         if (--argc < 1) goto bad;
932                         CAfile= *(++argv);
933                         }
934                 else if (strcmp(*argv,"-chainCAfile") == 0)
935                         {
936                         if (--argc < 1) goto bad;
937                         chCAfile= *(++argv);
938                         }
939                 else if (strcmp(*argv,"-verifyCAfile") == 0)
940                         {
941                         if (--argc < 1) goto bad;
942                         vfyCAfile= *(++argv);
943                         }
944 #ifndef OPENSSL_NO_TLSEXT
945 # ifndef OPENSSL_NO_NEXTPROTONEG
946                 else if (strcmp(*argv,"-nextprotoneg") == 0)
947                         {
948                         if (--argc < 1) goto bad;
949                         next_proto_neg_in = *(++argv);
950                         }
951 # endif
952 #endif
953 #ifdef FIONBIO
954                 else if (strcmp(*argv,"-nbio") == 0)
955                         { c_nbio=1; }
956 #endif
957                 else if (strcmp(*argv,"-starttls") == 0)
958                         {
959                         if (--argc < 1) goto bad;
960                         ++argv;
961                         if (strcmp(*argv,"smtp") == 0)
962                                 starttls_proto = PROTO_SMTP;
963                         else if (strcmp(*argv,"pop3") == 0)
964                                 starttls_proto = PROTO_POP3;
965                         else if (strcmp(*argv,"imap") == 0)
966                                 starttls_proto = PROTO_IMAP;
967                         else if (strcmp(*argv,"ftp") == 0)
968                                 starttls_proto = PROTO_FTP;
969                         else if (strcmp(*argv, "xmpp") == 0)
970                                 starttls_proto = PROTO_XMPP;
971                         else
972                                 goto bad;
973                         }
974 #ifndef OPENSSL_NO_ENGINE
975                 else if (strcmp(*argv,"-engine") == 0)
976                         {
977                         if (--argc < 1) goto bad;
978                         engine_id = *(++argv);
979                         }
980                 else if (strcmp(*argv,"-ssl_client_engine") == 0)
981                         {
982                         if (--argc < 1) goto bad;
983                         ssl_client_engine_id = *(++argv);
984                         }
985 #endif
986                 else if (strcmp(*argv,"-rand") == 0)
987                         {
988                         if (--argc < 1) goto bad;
989                         inrand= *(++argv);
990                         }
991 #ifndef OPENSSL_NO_TLSEXT
992                 else if (strcmp(*argv,"-servername") == 0)
993                         {
994                         if (--argc < 1) goto bad;
995                         servername= *(++argv);
996                         /* meth=TLSv1_client_method(); */
997                         }
998 #endif
999 #ifndef OPENSSL_NO_JPAKE
1000                 else if (strcmp(*argv,"-jpake") == 0)
1001                         {
1002                         if (--argc < 1) goto bad;
1003                         jpake_secret = *++argv;
1004                         }
1005 #endif
1006                 else if (strcmp(*argv,"-use_srtp") == 0)
1007                         {
1008                         if (--argc < 1) goto bad;
1009                         srtp_profiles = *(++argv);
1010                         }
1011                 else if (strcmp(*argv,"-keymatexport") == 0)
1012                         {
1013                         if (--argc < 1) goto bad;
1014                         keymatexportlabel= *(++argv);
1015                         }
1016                 else if (strcmp(*argv,"-keymatexportlen") == 0)
1017                         {
1018                         if (--argc < 1) goto bad;
1019                         keymatexportlen=atoi(*(++argv));
1020                         if (keymatexportlen == 0) goto bad;
1021                         }
1022                 else
1023                         {
1024                         BIO_printf(bio_err,"unknown option %s\n",*argv);
1025                         badop=1;
1026                         break;
1027                         }
1028                 argc--;
1029                 argv++;
1030                 }
1031         if (badop)
1032                 {
1033 bad:
1034                 sc_usage();
1035                 goto end;
1036                 }
1037
1038 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1039         if (jpake_secret)
1040                 {
1041                 if (psk_key)
1042                         {
1043                         BIO_printf(bio_err,
1044                                    "Can't use JPAKE and PSK together\n");
1045                         goto end;
1046                         }
1047                 psk_identity = "JPAKE";
1048                 }
1049 #endif
1050
1051         OpenSSL_add_ssl_algorithms();
1052         SSL_load_error_strings();
1053
1054 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1055         next_proto.status = -1;
1056         if (next_proto_neg_in)
1057                 {
1058                 next_proto.data = next_protos_parse(&next_proto.len, next_proto_neg_in);
1059                 if (next_proto.data == NULL)
1060                         {
1061                         BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1062                         goto end;
1063                         }
1064                 }
1065         else
1066                 next_proto.data = NULL;
1067 #endif
1068
1069 #ifndef OPENSSL_NO_ENGINE
1070         e = setup_engine(bio_err, engine_id, 1);
1071         if (ssl_client_engine_id)
1072                 {
1073                 ssl_client_engine = ENGINE_by_id(ssl_client_engine_id);
1074                 if (!ssl_client_engine)
1075                         {
1076                         BIO_printf(bio_err,
1077                                         "Error getting client auth engine\n");
1078                         goto end;
1079                         }
1080                 }
1081
1082 #endif
1083         if (!app_passwd(bio_err, passarg, NULL, &pass, NULL))
1084                 {
1085                 BIO_printf(bio_err, "Error getting password\n");
1086                 goto end;
1087                 }
1088
1089         if (key_file == NULL)
1090                 key_file = cert_file;
1091
1092
1093         if (key_file)
1094
1095                 {
1096
1097                 key = load_key(bio_err, key_file, key_format, 0, pass, e,
1098                                "client certificate private key file");
1099                 if (!key)
1100                         {
1101                         ERR_print_errors(bio_err);
1102                         goto end;
1103                         }
1104
1105                 }
1106
1107         if (cert_file)
1108
1109                 {
1110                 cert = load_cert(bio_err,cert_file,cert_format,
1111                                 NULL, e, "client certificate file");
1112
1113                 if (!cert)
1114                         {
1115                         ERR_print_errors(bio_err);
1116                         goto end;
1117                         }
1118                 }
1119
1120         if (chain_file)
1121                 {
1122                 chain = load_certs(bio_err, chain_file,FORMAT_PEM,
1123                                         NULL, e, "client certificate chain");
1124                 if (!chain)
1125                         goto end;
1126                 }
1127
1128         if (crl_file)
1129                 {
1130                 X509_CRL *crl;
1131                 crl = load_crl(crl_file, crl_format);
1132                 if (!crl)
1133                         {
1134                         BIO_puts(bio_err, "Error loading CRL\n");
1135                         ERR_print_errors(bio_err);
1136                         goto end;
1137                         }
1138                 crls = sk_X509_CRL_new_null();
1139                 if (!crls || !sk_X509_CRL_push(crls, crl))
1140                         {
1141                         BIO_puts(bio_err, "Error adding CRL\n");
1142                         ERR_print_errors(bio_err);
1143                         X509_CRL_free(crl);
1144                         goto end;
1145                         }
1146                 }
1147
1148         if (!load_excert(&exc, bio_err))
1149                 goto end;
1150
1151         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1152                 && !RAND_status())
1153                 {
1154                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1155                 }
1156         if (inrand != NULL)
1157                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1158                         app_RAND_load_files(inrand));
1159
1160         if (bio_c_out == NULL)
1161                 {
1162                 if (c_quiet && !c_debug)
1163                         {
1164                         bio_c_out=BIO_new(BIO_s_null());
1165                         if (c_msg && !bio_c_msg)
1166                                 bio_c_msg=BIO_new_fp(stdout,BIO_NOCLOSE);
1167                         }
1168                 else
1169                         {
1170                         if (bio_c_out == NULL)
1171                                 bio_c_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1172                         }
1173                 }
1174
1175 #ifndef OPENSSL_NO_SRP
1176         if(!app_passwd(bio_err, srppass, NULL, &srp_arg.srppassin, NULL))
1177                 {
1178                 BIO_printf(bio_err, "Error getting password\n");
1179                 goto end;
1180                 }
1181 #endif
1182
1183         ctx=SSL_CTX_new(meth);
1184         if (ctx == NULL)
1185                 {
1186                 ERR_print_errors(bio_err);
1187                 goto end;
1188                 }
1189
1190         if (vpm)
1191                 SSL_CTX_set1_param(ctx, vpm);
1192
1193         if (!args_ssl_call(ctx, bio_err, cctx, ssl_args, 1, no_jpake))
1194                 {
1195                 ERR_print_errors(bio_err);
1196                 goto end;
1197                 }
1198
1199         if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1200                                                 crls, crl_download))
1201                 {
1202                 BIO_printf(bio_err, "Error loading store locations\n");
1203                 ERR_print_errors(bio_err);
1204                 goto end;
1205                 }
1206
1207 #ifndef OPENSSL_NO_ENGINE
1208         if (ssl_client_engine)
1209                 {
1210                 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine))
1211                         {
1212                         BIO_puts(bio_err, "Error setting client auth engine\n");
1213                         ERR_print_errors(bio_err);
1214                         ENGINE_free(ssl_client_engine);
1215                         goto end;
1216                         }
1217                 ENGINE_free(ssl_client_engine);
1218                 }
1219 #endif
1220
1221 #ifndef OPENSSL_NO_PSK
1222 #ifdef OPENSSL_NO_JPAKE
1223         if (psk_key != NULL)
1224 #else
1225         if (psk_key != NULL || jpake_secret)
1226 #endif
1227                 {
1228                 if (c_debug)
1229                         BIO_printf(bio_c_out, "PSK key given or JPAKE in use, setting client callback\n");
1230                 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1231                 }
1232         if (srtp_profiles != NULL)
1233                 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1234 #endif
1235         if (exc) ssl_ctx_set_excert(ctx, exc);
1236         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1237          * Setting read ahead solves this problem.
1238          */
1239         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1240
1241 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1242         if (next_proto.data)
1243                 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
1244 #endif
1245
1246         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1247 #if 0
1248         else
1249                 SSL_CTX_set_cipher_list(ctx,getenv("SSL_CIPHER"));
1250 #endif
1251
1252         SSL_CTX_set_verify(ctx,verify,verify_callback);
1253
1254         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1255                 (!SSL_CTX_set_default_verify_paths(ctx)))
1256                 {
1257                 /* BIO_printf(bio_err,"error setting default verify locations\n"); */
1258                 ERR_print_errors(bio_err);
1259                 /* goto end; */
1260                 }
1261
1262         ssl_ctx_add_crls(ctx, crls, crl_download);
1263         if (!set_cert_key_stuff(ctx,cert,key,chain,build_chain))
1264                 goto end;
1265
1266 #ifndef OPENSSL_NO_TLSEXT
1267         if (servername != NULL)
1268                 {
1269                 tlsextcbp.biodebug = bio_err;
1270                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1271                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1272                 }
1273 #ifndef OPENSSL_NO_SRP
1274         if (srp_arg.srplogin)
1275                 {
1276                 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin))
1277                         {
1278                         BIO_printf(bio_err,"Unable to set SRP username\n");
1279                         goto end;
1280                         }
1281                 srp_arg.msg = c_msg;
1282                 srp_arg.debug = c_debug ;
1283                 SSL_CTX_set_srp_cb_arg(ctx,&srp_arg);
1284                 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1285                 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1286                 if (c_msg || c_debug || srp_arg.amp == 0)
1287                         SSL_CTX_set_srp_verify_param_callback(ctx, ssl_srp_verify_param_cb);
1288                 }
1289
1290 #endif
1291         if (c_proof_debug)
1292                 SSL_CTX_set_tlsext_authz_server_audit_proof_cb(ctx,
1293                                                                audit_proof_cb);
1294 #endif
1295
1296         con=SSL_new(ctx);
1297         if (sess_in)
1298                 {
1299                 SSL_SESSION *sess;
1300                 BIO *stmp = BIO_new_file(sess_in, "r");
1301                 if (!stmp)
1302                         {
1303                         BIO_printf(bio_err, "Can't open session file %s\n",
1304                                                 sess_in);
1305                         ERR_print_errors(bio_err);
1306                         goto end;
1307                         }
1308                 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1309                 BIO_free(stmp);
1310                 if (!sess)
1311                         {
1312                         BIO_printf(bio_err, "Can't open session file %s\n",
1313                                                 sess_in);
1314                         ERR_print_errors(bio_err);
1315                         goto end;
1316                         }
1317                 SSL_set_session(con, sess);
1318                 SSL_SESSION_free(sess);
1319                 }
1320 #ifndef OPENSSL_NO_TLSEXT
1321         if (servername != NULL)
1322                 {
1323                 if (!SSL_set_tlsext_host_name(con,servername))
1324                         {
1325                         BIO_printf(bio_err,"Unable to set TLS servername extension.\n");
1326                         ERR_print_errors(bio_err);
1327                         goto end;
1328                         }
1329                 }
1330 #endif
1331 #ifndef OPENSSL_NO_KRB5
1332         if (con  &&  (kctx = kssl_ctx_new()) != NULL)
1333                 {
1334                 SSL_set0_kssl_ctx(con, kctx);
1335                 kssl_ctx_setstring(kctx, KSSL_SERVER, host);
1336                 }
1337 #endif  /* OPENSSL_NO_KRB5  */
1338 /*      SSL_set_cipher_list(con,"RC4-MD5"); */
1339 #if 0
1340 #ifdef TLSEXT_TYPE_opaque_prf_input
1341         SSL_set_tlsext_opaque_prf_input(con, "Test client", 11);
1342 #endif
1343 #endif
1344
1345 re_start:
1346
1347         if (init_client(&s,host,port,socket_type) == 0)
1348                 {
1349                 BIO_printf(bio_err,"connect:errno=%d\n",get_last_socket_error());
1350                 SHUTDOWN(s);
1351                 goto end;
1352                 }
1353         BIO_printf(bio_c_out,"CONNECTED(%08X)\n",s);
1354
1355 #ifdef FIONBIO
1356         if (c_nbio)
1357                 {
1358                 unsigned long l=1;
1359                 BIO_printf(bio_c_out,"turning on non blocking io\n");
1360                 if (BIO_socket_ioctl(s,FIONBIO,&l) < 0)
1361                         {
1362                         ERR_print_errors(bio_err);
1363                         goto end;
1364                         }
1365                 }
1366 #endif                                              
1367         if (c_Pause & 0x01) SSL_set_debug(con, 1);
1368
1369         if ( SSL_version(con) == DTLS1_VERSION)
1370                 {
1371
1372                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
1373                 if (getsockname(s, &peer, (void *)&peerlen) < 0)
1374                         {
1375                         BIO_printf(bio_err, "getsockname:errno=%d\n",
1376                                 get_last_socket_error());
1377                         SHUTDOWN(s);
1378                         goto end;
1379                         }
1380
1381                 (void)BIO_ctrl_set_connected(sbio, 1, &peer);
1382
1383                 if (enable_timeouts)
1384                         {
1385                         timeout.tv_sec = 0;
1386                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1387                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1388                         
1389                         timeout.tv_sec = 0;
1390                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
1391                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1392                         }
1393
1394                 if (socket_mtu > 28)
1395                         {
1396                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1397                         SSL_set_mtu(con, socket_mtu - 28);
1398                         }
1399                 else
1400                         /* want to do MTU discovery */
1401                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1402                 }
1403         else
1404                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1405
1406         if (nbio_test)
1407                 {
1408                 BIO *test;
1409
1410                 test=BIO_new(BIO_f_nbio_test());
1411                 sbio=BIO_push(test,sbio);
1412                 }
1413
1414         if (c_debug)
1415                 {
1416                 SSL_set_debug(con, 1);
1417                 BIO_set_callback(sbio,bio_dump_callback);
1418                 BIO_set_callback_arg(sbio,(char *)bio_c_out);
1419                 }
1420         if (c_msg)
1421                 {
1422 #ifndef OPENSSL_NO_SSL_TRACE
1423                 if (c_msg == 2)
1424                         SSL_set_msg_callback(con, SSL_trace);
1425                 else
1426 #endif
1427                         SSL_set_msg_callback(con, msg_cb);
1428                 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
1429                 }
1430 #ifndef OPENSSL_NO_TLSEXT
1431         if (c_tlsextdebug)
1432                 {
1433                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1434                 SSL_set_tlsext_debug_arg(con, bio_c_out);
1435                 }
1436         if (c_status_req)
1437                 {
1438                 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1439                 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1440                 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
1441 #if 0
1442 {
1443 STACK_OF(OCSP_RESPID) *ids = sk_OCSP_RESPID_new_null();
1444 OCSP_RESPID *id = OCSP_RESPID_new();
1445 id->value.byKey = ASN1_OCTET_STRING_new();
1446 id->type = V_OCSP_RESPID_KEY;
1447 ASN1_STRING_set(id->value.byKey, "Hello World", -1);
1448 sk_OCSP_RESPID_push(ids, id);
1449 SSL_set_tlsext_status_ids(con, ids);
1450 }
1451 #endif
1452                 }
1453 #endif
1454 #ifndef OPENSSL_NO_JPAKE
1455         if (jpake_secret)
1456                 jpake_client_auth(bio_c_out, sbio, jpake_secret);
1457 #endif
1458
1459         SSL_set_bio(con,sbio,sbio);
1460         SSL_set_connect_state(con);
1461
1462         /* ok, lets connect */
1463         width=SSL_get_fd(con)+1;
1464
1465         read_tty=1;
1466         write_tty=0;
1467         tty_on=0;
1468         read_ssl=1;
1469         write_ssl=1;
1470         
1471         cbuf_len=0;
1472         cbuf_off=0;
1473         sbuf_len=0;
1474         sbuf_off=0;
1475
1476         /* This is an ugly hack that does a lot of assumptions */
1477         /* We do have to handle multi-line responses which may come
1478            in a single packet or not. We therefore have to use
1479            BIO_gets() which does need a buffering BIO. So during
1480            the initial chitchat we do push a buffering BIO into the
1481            chain that is removed again later on to not disturb the
1482            rest of the s_client operation. */
1483         if (starttls_proto == PROTO_SMTP)
1484                 {
1485                 int foundit=0;
1486                 BIO *fbio = BIO_new(BIO_f_buffer());
1487                 BIO_push(fbio, sbio);
1488                 /* wait for multi-line response to end from SMTP */
1489                 do
1490                         {
1491                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1492                         }
1493                 while (mbuf_len>3 && mbuf[3]=='-');
1494                 /* STARTTLS command requires EHLO... */
1495                 BIO_printf(fbio,"EHLO openssl.client.net\r\n");
1496                 (void)BIO_flush(fbio);
1497                 /* wait for multi-line response to end EHLO SMTP response */
1498                 do
1499                         {
1500                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1501                         if (strstr(mbuf,"STARTTLS"))
1502                                 foundit=1;
1503                         }
1504                 while (mbuf_len>3 && mbuf[3]=='-');
1505                 (void)BIO_flush(fbio);
1506                 BIO_pop(fbio);
1507                 BIO_free(fbio);
1508                 if (!foundit)
1509                         BIO_printf(bio_err,
1510                                    "didn't found starttls in server response,"
1511                                    " try anyway...\n");
1512                 BIO_printf(sbio,"STARTTLS\r\n");
1513                 BIO_read(sbio,sbuf,BUFSIZZ);
1514                 }
1515         else if (starttls_proto == PROTO_POP3)
1516                 {
1517                 BIO_read(sbio,mbuf,BUFSIZZ);
1518                 BIO_printf(sbio,"STLS\r\n");
1519                 BIO_read(sbio,sbuf,BUFSIZZ);
1520                 }
1521         else if (starttls_proto == PROTO_IMAP)
1522                 {
1523                 int foundit=0;
1524                 BIO *fbio = BIO_new(BIO_f_buffer());
1525                 BIO_push(fbio, sbio);
1526                 BIO_gets(fbio,mbuf,BUFSIZZ);
1527                 /* STARTTLS command requires CAPABILITY... */
1528                 BIO_printf(fbio,". CAPABILITY\r\n");
1529                 (void)BIO_flush(fbio);
1530                 /* wait for multi-line CAPABILITY response */
1531                 do
1532                         {
1533                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1534                         if (strstr(mbuf,"STARTTLS"))
1535                                 foundit=1;
1536                         }
1537                 while (mbuf_len>3 && mbuf[0]!='.');
1538                 (void)BIO_flush(fbio);
1539                 BIO_pop(fbio);
1540                 BIO_free(fbio);
1541                 if (!foundit)
1542                         BIO_printf(bio_err,
1543                                    "didn't found STARTTLS in server response,"
1544                                    " try anyway...\n");
1545                 BIO_printf(sbio,". STARTTLS\r\n");
1546                 BIO_read(sbio,sbuf,BUFSIZZ);
1547                 }
1548         else if (starttls_proto == PROTO_FTP)
1549                 {
1550                 BIO *fbio = BIO_new(BIO_f_buffer());
1551                 BIO_push(fbio, sbio);
1552                 /* wait for multi-line response to end from FTP */
1553                 do
1554                         {
1555                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1556                         }
1557                 while (mbuf_len>3 && mbuf[3]=='-');
1558                 (void)BIO_flush(fbio);
1559                 BIO_pop(fbio);
1560                 BIO_free(fbio);
1561                 BIO_printf(sbio,"AUTH TLS\r\n");
1562                 BIO_read(sbio,sbuf,BUFSIZZ);
1563                 }
1564         if (starttls_proto == PROTO_XMPP)
1565                 {
1566                 int seen = 0;
1567                 BIO_printf(sbio,"<stream:stream "
1568                     "xmlns:stream='http://etherx.jabber.org/streams' "
1569                     "xmlns='jabber:client' to='%s' version='1.0'>", host);
1570                 seen = BIO_read(sbio,mbuf,BUFSIZZ);
1571                 mbuf[seen] = 0;
1572                 while (!strstr(mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'"))
1573                         {
1574                         if (strstr(mbuf, "/stream:features>"))
1575                                 goto shut;
1576                         seen = BIO_read(sbio,mbuf,BUFSIZZ);
1577                         mbuf[seen] = 0;
1578                         }
1579                 BIO_printf(sbio, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
1580                 seen = BIO_read(sbio,sbuf,BUFSIZZ);
1581                 sbuf[seen] = 0;
1582                 if (!strstr(sbuf, "<proceed"))
1583                         goto shut;
1584                 mbuf[0] = 0;
1585                 }
1586
1587         for (;;)
1588                 {
1589                 FD_ZERO(&readfds);
1590                 FD_ZERO(&writefds);
1591
1592                 if ((SSL_version(con) == DTLS1_VERSION) &&
1593                         DTLSv1_get_timeout(con, &timeout))
1594                         timeoutp = &timeout;
1595                 else
1596                         timeoutp = NULL;
1597
1598                 if (SSL_in_init(con) && !SSL_total_renegotiations(con))
1599                         {
1600                         in_init=1;
1601                         tty_on=0;
1602                         }
1603                 else
1604                         {
1605                         tty_on=1;
1606                         if (in_init)
1607                                 {
1608                                 in_init=0;
1609 #if 0 /* This test doesn't really work as intended (needs to be fixed) */
1610 #ifndef OPENSSL_NO_TLSEXT
1611                                 if (servername != NULL && !SSL_session_reused(con))
1612                                         {
1613                                         BIO_printf(bio_c_out,"Server did %sacknowledge servername extension.\n",tlsextcbp.ack?"":"not ");
1614                                         }
1615 #endif
1616 #endif
1617                                 if (sess_out)
1618                                         {
1619                                         BIO *stmp = BIO_new_file(sess_out, "w");
1620                                         if (stmp)
1621                                                 {
1622                                                 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
1623                                                 BIO_free(stmp);
1624                                                 }
1625                                         else 
1626                                                 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
1627                                         }
1628                                 print_stuff(bio_c_out,con,full_log);
1629                                 if (full_log > 0) full_log--;
1630
1631                                 if (starttls_proto)
1632                                         {
1633                                         BIO_printf(bio_err,"%s",mbuf);
1634                                         /* We don't need to know any more */
1635                                         starttls_proto = PROTO_OFF;
1636                                         }
1637
1638                                 if (reconnect)
1639                                         {
1640                                         reconnect--;
1641                                         BIO_printf(bio_c_out,"drop connection and then reconnect\n");
1642                                         SSL_shutdown(con);
1643                                         SSL_set_connect_state(con);
1644                                         SHUTDOWN(SSL_get_fd(con));
1645                                         goto re_start;
1646                                         }
1647                                 }
1648                         }
1649
1650                 ssl_pending = read_ssl && SSL_pending(con);
1651
1652                 if (!ssl_pending)
1653                         {
1654 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined (OPENSSL_SYS_BEOS_R5)
1655                         if (tty_on)
1656                                 {
1657                                 if (read_tty)  openssl_fdset(fileno(stdin),&readfds);
1658                                 if (write_tty) openssl_fdset(fileno(stdout),&writefds);
1659                                 }
1660                         if (read_ssl)
1661                                 openssl_fdset(SSL_get_fd(con),&readfds);
1662                         if (write_ssl)
1663                                 openssl_fdset(SSL_get_fd(con),&writefds);
1664 #else
1665                         if(!tty_on || !write_tty) {
1666                                 if (read_ssl)
1667                                         openssl_fdset(SSL_get_fd(con),&readfds);
1668                                 if (write_ssl)
1669                                         openssl_fdset(SSL_get_fd(con),&writefds);
1670                         }
1671 #endif
1672 /*                      printf("mode tty(%d %d%d) ssl(%d%d)\n",
1673                                 tty_on,read_tty,write_tty,read_ssl,write_ssl);*/
1674
1675                         /* Note: under VMS with SOCKETSHR the second parameter
1676                          * is currently of type (int *) whereas under other
1677                          * systems it is (void *) if you don't have a cast it
1678                          * will choke the compiler: if you do have a cast then
1679                          * you can either go for (int *) or (void *).
1680                          */
1681 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1682                         /* Under Windows/DOS we make the assumption that we can
1683                          * always write to the tty: therefore if we need to
1684                          * write to the tty we just fall through. Otherwise
1685                          * we timeout the select every second and see if there
1686                          * are any keypresses. Note: this is a hack, in a proper
1687                          * Windows application we wouldn't do this.
1688                          */
1689                         i=0;
1690                         if(!write_tty) {
1691                                 if(read_tty) {
1692                                         tv.tv_sec = 1;
1693                                         tv.tv_usec = 0;
1694                                         i=select(width,(void *)&readfds,(void *)&writefds,
1695                                                  NULL,&tv);
1696 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1697                                         if(!i && (!_kbhit() || !read_tty) ) continue;
1698 #else
1699                                         if(!i && (!((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0))) || !read_tty) ) continue;
1700 #endif
1701                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1702                                          NULL,timeoutp);
1703                         }
1704 #elif defined(OPENSSL_SYS_NETWARE)
1705                         if(!write_tty) {
1706                                 if(read_tty) {
1707                                         tv.tv_sec = 1;
1708                                         tv.tv_usec = 0;
1709                                         i=select(width,(void *)&readfds,(void *)&writefds,
1710                                                 NULL,&tv);
1711                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1712                                         NULL,timeoutp);
1713                         }
1714 #elif defined(OPENSSL_SYS_BEOS_R5)
1715                         /* Under BeOS-R5 the situation is similar to DOS */
1716                         i=0;
1717                         stdin_set = 0;
1718                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
1719                         if(!write_tty) {
1720                                 if(read_tty) {
1721                                         tv.tv_sec = 1;
1722                                         tv.tv_usec = 0;
1723                                         i=select(width,(void *)&readfds,(void *)&writefds,
1724                                                  NULL,&tv);
1725                                         if (read(fileno(stdin), sbuf, 0) >= 0)
1726                                                 stdin_set = 1;
1727                                         if (!i && (stdin_set != 1 || !read_tty))
1728                                                 continue;
1729                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1730                                          NULL,timeoutp);
1731                         }
1732                         (void)fcntl(fileno(stdin), F_SETFL, 0);
1733 #else
1734                         i=select(width,(void *)&readfds,(void *)&writefds,
1735                                  NULL,timeoutp);
1736 #endif
1737                         if ( i < 0)
1738                                 {
1739                                 BIO_printf(bio_err,"bad select %d\n",
1740                                 get_last_socket_error());
1741                                 goto shut;
1742                                 /* goto end; */
1743                                 }
1744                         }
1745
1746                 if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
1747                         {
1748                         BIO_printf(bio_err,"TIMEOUT occured\n");
1749                         }
1750
1751                 if (!ssl_pending && FD_ISSET(SSL_get_fd(con),&writefds))
1752                         {
1753                         k=SSL_write(con,&(cbuf[cbuf_off]),
1754                                 (unsigned int)cbuf_len);
1755                         switch (SSL_get_error(con,k))
1756                                 {
1757                         case SSL_ERROR_NONE:
1758                                 cbuf_off+=k;
1759                                 cbuf_len-=k;
1760                                 if (k <= 0) goto end;
1761                                 /* we have done a  write(con,NULL,0); */
1762                                 if (cbuf_len <= 0)
1763                                         {
1764                                         read_tty=1;
1765                                         write_ssl=0;
1766                                         }
1767                                 else /* if (cbuf_len > 0) */
1768                                         {
1769                                         read_tty=0;
1770                                         write_ssl=1;
1771                                         }
1772                                 break;
1773                         case SSL_ERROR_WANT_WRITE:
1774                                 BIO_printf(bio_c_out,"write W BLOCK\n");
1775                                 write_ssl=1;
1776                                 read_tty=0;
1777                                 break;
1778                         case SSL_ERROR_WANT_READ:
1779                                 BIO_printf(bio_c_out,"write R BLOCK\n");
1780                                 write_tty=0;
1781                                 read_ssl=1;
1782                                 write_ssl=0;
1783                                 break;
1784                         case SSL_ERROR_WANT_X509_LOOKUP:
1785                                 BIO_printf(bio_c_out,"write X BLOCK\n");
1786                                 break;
1787                         case SSL_ERROR_ZERO_RETURN:
1788                                 if (cbuf_len != 0)
1789                                         {
1790                                         BIO_printf(bio_c_out,"shutdown\n");
1791                                         ret = 0;
1792                                         goto shut;
1793                                         }
1794                                 else
1795                                         {
1796                                         read_tty=1;
1797                                         write_ssl=0;
1798                                         break;
1799                                         }
1800                                 
1801                         case SSL_ERROR_SYSCALL:
1802                                 if ((k != 0) || (cbuf_len != 0))
1803                                         {
1804                                         BIO_printf(bio_err,"write:errno=%d\n",
1805                                                 get_last_socket_error());
1806                                         goto shut;
1807                                         }
1808                                 else
1809                                         {
1810                                         read_tty=1;
1811                                         write_ssl=0;
1812                                         }
1813                                 break;
1814                         case SSL_ERROR_SSL:
1815                                 ERR_print_errors(bio_err);
1816                                 goto shut;
1817                                 }
1818                         }
1819 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1820                 /* Assume Windows/DOS/BeOS can always write */
1821                 else if (!ssl_pending && write_tty)
1822 #else
1823                 else if (!ssl_pending && FD_ISSET(fileno(stdout),&writefds))
1824 #endif
1825                         {
1826 #ifdef CHARSET_EBCDIC
1827                         ascii2ebcdic(&(sbuf[sbuf_off]),&(sbuf[sbuf_off]),sbuf_len);
1828 #endif
1829                         i=raw_write_stdout(&(sbuf[sbuf_off]),sbuf_len);
1830
1831                         if (i <= 0)
1832                                 {
1833                                 BIO_printf(bio_c_out,"DONE\n");
1834                                 ret = 0;
1835                                 goto shut;
1836                                 /* goto end; */
1837                                 }
1838
1839                         sbuf_len-=i;;
1840                         sbuf_off+=i;
1841                         if (sbuf_len <= 0)
1842                                 {
1843                                 read_ssl=1;
1844                                 write_tty=0;
1845                                 }
1846                         }
1847                 else if (ssl_pending || FD_ISSET(SSL_get_fd(con),&readfds))
1848                         {
1849 #ifdef RENEG
1850 { static int iiii; if (++iiii == 52) { SSL_renegotiate(con); iiii=0; } }
1851 #endif
1852 #if 1
1853                         k=SSL_read(con,sbuf,1024 /* BUFSIZZ */ );
1854 #else
1855 /* Demo for pending and peek :-) */
1856                         k=SSL_read(con,sbuf,16);
1857 { char zbuf[10240]; 
1858 printf("read=%d pending=%d peek=%d\n",k,SSL_pending(con),SSL_peek(con,zbuf,10240));
1859 }
1860 #endif
1861
1862                         switch (SSL_get_error(con,k))
1863                                 {
1864                         case SSL_ERROR_NONE:
1865                                 if (k <= 0)
1866                                         goto end;
1867                                 sbuf_off=0;
1868                                 sbuf_len=k;
1869
1870                                 read_ssl=0;
1871                                 write_tty=1;
1872                                 break;
1873                         case SSL_ERROR_WANT_WRITE:
1874                                 BIO_printf(bio_c_out,"read W BLOCK\n");
1875                                 write_ssl=1;
1876                                 read_tty=0;
1877                                 break;
1878                         case SSL_ERROR_WANT_READ:
1879                                 BIO_printf(bio_c_out,"read R BLOCK\n");
1880                                 write_tty=0;
1881                                 read_ssl=1;
1882                                 if ((read_tty == 0) && (write_ssl == 0))
1883                                         write_ssl=1;
1884                                 break;
1885                         case SSL_ERROR_WANT_X509_LOOKUP:
1886                                 BIO_printf(bio_c_out,"read X BLOCK\n");
1887                                 break;
1888                         case SSL_ERROR_SYSCALL:
1889                                 ret=get_last_socket_error();
1890                                 BIO_printf(bio_err,"read:errno=%d\n",ret);
1891                                 goto shut;
1892                         case SSL_ERROR_ZERO_RETURN:
1893                                 BIO_printf(bio_c_out,"closed\n");
1894                                 ret=0;
1895                                 goto shut;
1896                         case SSL_ERROR_SSL:
1897                                 ERR_print_errors(bio_err);
1898                                 goto shut;
1899                                 /* break; */
1900                                 }
1901                         }
1902
1903 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1904 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1905                 else if (_kbhit())
1906 #else
1907                 else if ((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
1908 #endif
1909 #elif defined (OPENSSL_SYS_NETWARE)
1910                 else if (_kbhit())
1911 #elif defined(OPENSSL_SYS_BEOS_R5)
1912                 else if (stdin_set)
1913 #else
1914                 else if (FD_ISSET(fileno(stdin),&readfds))
1915 #endif
1916                         {
1917                         if (crlf)
1918                                 {
1919                                 int j, lf_num;
1920
1921                                 i=raw_read_stdin(cbuf,BUFSIZZ/2);
1922                                 lf_num = 0;
1923                                 /* both loops are skipped when i <= 0 */
1924                                 for (j = 0; j < i; j++)
1925                                         if (cbuf[j] == '\n')
1926                                                 lf_num++;
1927                                 for (j = i-1; j >= 0; j--)
1928                                         {
1929                                         cbuf[j+lf_num] = cbuf[j];
1930                                         if (cbuf[j] == '\n')
1931                                                 {
1932                                                 lf_num--;
1933                                                 i++;
1934                                                 cbuf[j+lf_num] = '\r';
1935                                                 }
1936                                         }
1937                                 assert(lf_num == 0);
1938                                 }
1939                         else
1940                                 i=raw_read_stdin(cbuf,BUFSIZZ);
1941
1942                         if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q')))
1943                                 {
1944                                 BIO_printf(bio_err,"DONE\n");
1945                                 ret=0;
1946                                 goto shut;
1947                                 }
1948
1949                         if ((!c_ign_eof) && (cbuf[0] == 'R'))
1950                                 {
1951                                 BIO_printf(bio_err,"RENEGOTIATING\n");
1952                                 SSL_renegotiate(con);
1953                                 cbuf_len=0;
1954                                 }
1955 #ifndef OPENSSL_NO_HEARTBEATS
1956                         else if ((!c_ign_eof) && (cbuf[0] == 'B'))
1957                                 {
1958                                 BIO_printf(bio_err,"HEARTBEATING\n");
1959                                 SSL_heartbeat(con);
1960                                 cbuf_len=0;
1961                                 }
1962 #endif
1963                         else
1964                                 {
1965                                 cbuf_len=i;
1966                                 cbuf_off=0;
1967 #ifdef CHARSET_EBCDIC
1968                                 ebcdic2ascii(cbuf, cbuf, i);
1969 #endif
1970                                 }
1971
1972                         write_ssl=1;
1973                         read_tty=0;
1974                         }
1975                 }
1976
1977         ret=0;
1978 shut:
1979         if (in_init)
1980                 print_stuff(bio_c_out,con,full_log);
1981         SSL_shutdown(con);
1982         SHUTDOWN(SSL_get_fd(con));
1983 end:
1984         if (con != NULL)
1985                 {
1986                 if (prexit != 0)
1987                         print_stuff(bio_c_out,con,1);
1988                 SSL_free(con);
1989                 }
1990 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1991         if (next_proto.data)
1992                 OPENSSL_free(next_proto.data);
1993 #endif
1994         if (ctx != NULL) SSL_CTX_free(ctx);
1995         if (cert)
1996                 X509_free(cert);
1997         if (crls)
1998                 sk_X509_CRL_pop_free(crls, X509_CRL_free);
1999         if (key)
2000                 EVP_PKEY_free(key);
2001         if (chain)
2002                 sk_X509_pop_free(chain, X509_free);
2003         if (pass)
2004                 OPENSSL_free(pass);
2005         if (vpm)
2006                 X509_VERIFY_PARAM_free(vpm);
2007         ssl_excert_free(exc);
2008         if (ssl_args)
2009                 sk_OPENSSL_STRING_free(ssl_args);
2010         if (cctx)
2011                 SSL_CONF_CTX_free(cctx);
2012 #ifndef OPENSSL_NO_JPAKE
2013         if (jpake_secret && psk_key)
2014                 OPENSSL_free(psk_key);
2015 #endif
2016         if (cbuf != NULL) { OPENSSL_cleanse(cbuf,BUFSIZZ); OPENSSL_free(cbuf); }
2017         if (sbuf != NULL) { OPENSSL_cleanse(sbuf,BUFSIZZ); OPENSSL_free(sbuf); }
2018         if (mbuf != NULL) { OPENSSL_cleanse(mbuf,BUFSIZZ); OPENSSL_free(mbuf); }
2019         if (bio_c_out != NULL)
2020                 {
2021                 BIO_free(bio_c_out);
2022                 bio_c_out=NULL;
2023                 }
2024         if (bio_c_msg != NULL)
2025                 {
2026                 BIO_free(bio_c_msg);
2027                 bio_c_msg=NULL;
2028                 }
2029         apps_shutdown();
2030         OPENSSL_EXIT(ret);
2031         }
2032
2033
2034 static void print_stuff(BIO *bio, SSL *s, int full)
2035         {
2036         X509 *peer=NULL;
2037         char *p;
2038         static const char *space="                ";
2039         char buf[BUFSIZ];
2040         STACK_OF(X509) *sk;
2041         STACK_OF(X509_NAME) *sk2;
2042         const SSL_CIPHER *c;
2043         X509_NAME *xn;
2044         int j,i;
2045 #ifndef OPENSSL_NO_COMP
2046         const COMP_METHOD *comp, *expansion;
2047 #endif
2048         unsigned char *exportedkeymat;
2049
2050         if (full)
2051                 {
2052                 int got_a_chain = 0;
2053
2054                 sk=SSL_get_peer_cert_chain(s);
2055                 if (sk != NULL)
2056                         {
2057                         got_a_chain = 1; /* we don't have it for SSL2 (yet) */
2058
2059                         BIO_printf(bio,"---\nCertificate chain\n");
2060                         for (i=0; i<sk_X509_num(sk); i++)
2061                                 {
2062                                 X509_NAME_oneline(X509_get_subject_name(
2063                                         sk_X509_value(sk,i)),buf,sizeof buf);
2064                                 BIO_printf(bio,"%2d s:%s\n",i,buf);
2065                                 X509_NAME_oneline(X509_get_issuer_name(
2066                                         sk_X509_value(sk,i)),buf,sizeof buf);
2067                                 BIO_printf(bio,"   i:%s\n",buf);
2068                                 if (c_showcerts)
2069                                         PEM_write_bio_X509(bio,sk_X509_value(sk,i));
2070                                 }
2071                         }
2072
2073                 BIO_printf(bio,"---\n");
2074                 peer=SSL_get_peer_certificate(s);
2075                 if (peer != NULL)
2076                         {
2077                         BIO_printf(bio,"Server certificate\n");
2078                         if (!(c_showcerts && got_a_chain)) /* Redundant if we showed the whole chain */
2079                                 PEM_write_bio_X509(bio,peer);
2080                         X509_NAME_oneline(X509_get_subject_name(peer),
2081                                 buf,sizeof buf);
2082                         BIO_printf(bio,"subject=%s\n",buf);
2083                         X509_NAME_oneline(X509_get_issuer_name(peer),
2084                                 buf,sizeof buf);
2085                         BIO_printf(bio,"issuer=%s\n",buf);
2086                         }
2087                 else
2088                         BIO_printf(bio,"no peer certificate available\n");
2089
2090                 sk2=SSL_get_client_CA_list(s);
2091                 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0))
2092                         {
2093                         BIO_printf(bio,"---\nAcceptable client certificate CA names\n");
2094                         for (i=0; i<sk_X509_NAME_num(sk2); i++)
2095                                 {
2096                                 xn=sk_X509_NAME_value(sk2,i);
2097                                 X509_NAME_oneline(xn,buf,sizeof(buf));
2098                                 BIO_write(bio,buf,strlen(buf));
2099                                 BIO_write(bio,"\n",1);
2100                                 }
2101                         }
2102                 else
2103                         {
2104                         BIO_printf(bio,"---\nNo client certificate CA names sent\n");
2105                         }
2106                 p=SSL_get_shared_ciphers(s,buf,sizeof buf);
2107                 if (p != NULL)
2108                         {
2109                         /* This works only for SSL 2.  In later protocol
2110                          * versions, the client does not know what other
2111                          * ciphers (in addition to the one to be used
2112                          * in the current connection) the server supports. */
2113
2114                         BIO_printf(bio,"---\nCiphers common between both SSL endpoints:\n");
2115                         j=i=0;
2116                         while (*p)
2117                                 {
2118                                 if (*p == ':')
2119                                         {
2120                                         BIO_write(bio,space,15-j%25);
2121                                         i++;
2122                                         j=0;
2123                                         BIO_write(bio,((i%3)?" ":"\n"),1);
2124                                         }
2125                                 else
2126                                         {
2127                                         BIO_write(bio,p,1);
2128                                         j++;
2129                                         }
2130                                 p++;
2131                                 }
2132                         BIO_write(bio,"\n",1);
2133                         }
2134
2135                 ssl_print_sigalgs(bio, s);
2136                 ssl_print_tmp_key(bio, s);
2137
2138                 BIO_printf(bio,"---\nSSL handshake has read %ld bytes and written %ld bytes\n",
2139                         BIO_number_read(SSL_get_rbio(s)),
2140                         BIO_number_written(SSL_get_wbio(s)));
2141                 }
2142         BIO_printf(bio,(SSL_cache_hit(s)?"---\nReused, ":"---\nNew, "));
2143         c=SSL_get_current_cipher(s);
2144         BIO_printf(bio,"%s, Cipher is %s\n",
2145                 SSL_CIPHER_get_version(c),
2146                 SSL_CIPHER_get_name(c));
2147         if (peer != NULL) {
2148                 EVP_PKEY *pktmp;
2149                 pktmp = X509_get_pubkey(peer);
2150                 BIO_printf(bio,"Server public key is %d bit\n",
2151                                                          EVP_PKEY_bits(pktmp));
2152                 EVP_PKEY_free(pktmp);
2153         }
2154         BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
2155                         SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
2156 #ifndef OPENSSL_NO_COMP
2157         comp=SSL_get_current_compression(s);
2158         expansion=SSL_get_current_expansion(s);
2159         BIO_printf(bio,"Compression: %s\n",
2160                 comp ? SSL_COMP_get_name(comp) : "NONE");
2161         BIO_printf(bio,"Expansion: %s\n",
2162                 expansion ? SSL_COMP_get_name(expansion) : "NONE");
2163 #endif
2164  
2165 #ifdef SSL_DEBUG
2166         {
2167         /* Print out local port of connection: useful for debugging */
2168         int sock;
2169         struct sockaddr_in ladd;
2170         socklen_t ladd_size = sizeof(ladd);
2171         sock = SSL_get_fd(s);
2172         getsockname(sock, (struct sockaddr *)&ladd, &ladd_size);
2173         BIO_printf(bio_c_out, "LOCAL PORT is %u\n", ntohs(ladd.sin_port));
2174         }
2175 #endif
2176
2177 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2178         if (next_proto.status != -1) {
2179                 const unsigned char *proto;
2180                 unsigned int proto_len;
2181                 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
2182                 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
2183                 BIO_write(bio, proto, proto_len);
2184                 BIO_write(bio, "\n", 1);
2185         }
2186 #endif
2187
2188         {
2189         SRTP_PROTECTION_PROFILE *srtp_profile=SSL_get_selected_srtp_profile(s);
2190  
2191         if(srtp_profile)
2192                 BIO_printf(bio,"SRTP Extension negotiated, profile=%s\n",
2193                            srtp_profile->name);
2194         }
2195  
2196         SSL_SESSION_print(bio,SSL_get_session(s));
2197         if (keymatexportlabel != NULL)
2198                 {
2199                 BIO_printf(bio, "Keying material exporter:\n");
2200                 BIO_printf(bio, "    Label: '%s'\n", keymatexportlabel);
2201                 BIO_printf(bio, "    Length: %i bytes\n", keymatexportlen);
2202                 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2203                 if (exportedkeymat != NULL)
2204                         {
2205                         if (!SSL_export_keying_material(s, exportedkeymat,
2206                                                         keymatexportlen,
2207                                                         keymatexportlabel,
2208                                                         strlen(keymatexportlabel),
2209                                                         NULL, 0, 0))
2210                                 {
2211                                 BIO_printf(bio, "    Error\n");
2212                                 }
2213                         else
2214                                 {
2215                                 BIO_printf(bio, "    Keying material: ");
2216                                 for (i=0; i<keymatexportlen; i++)
2217                                         BIO_printf(bio, "%02X",
2218                                                    exportedkeymat[i]);
2219                                 BIO_printf(bio, "\n");
2220                                 }
2221                         OPENSSL_free(exportedkeymat);
2222                         }
2223                 }
2224         BIO_printf(bio,"---\n");
2225         if (peer != NULL)
2226                 X509_free(peer);
2227         /* flush, or debugging output gets mixed with http response */
2228         (void)BIO_flush(bio);
2229         }
2230
2231 #ifndef OPENSSL_NO_TLSEXT
2232
2233 static int ocsp_resp_cb(SSL *s, void *arg)
2234         {
2235         const unsigned char *p;
2236         int len;
2237         OCSP_RESPONSE *rsp;
2238         len = SSL_get_tlsext_status_ocsp_resp(s, &p);
2239         BIO_puts(arg, "OCSP response: ");
2240         if (!p)
2241                 {
2242                 BIO_puts(arg, "no response sent\n");
2243                 return 1;
2244                 }
2245         rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2246         if (!rsp)
2247                 {
2248                 BIO_puts(arg, "response parse error\n");
2249                 BIO_dump_indent(arg, (char *)p, len, 4);
2250                 return 0;
2251                 }
2252         BIO_puts(arg, "\n======================================\n");
2253         OCSP_RESPONSE_print(arg, rsp, 0);
2254         BIO_puts(arg, "======================================\n");
2255         OCSP_RESPONSE_free(rsp);
2256         return 1;
2257         }
2258
2259 static int audit_proof_cb(SSL *s, void *arg)
2260         {
2261         const unsigned char *proof;
2262         size_t proof_len;
2263         size_t i;
2264         SSL_SESSION *sess = SSL_get_session(s);
2265
2266         proof = SSL_SESSION_get_tlsext_authz_server_audit_proof(sess,
2267                                                                 &proof_len);
2268         if (proof != NULL)
2269                 {
2270                 BIO_printf(bio_c_out, "Audit proof: ");
2271                 for (i = 0; i < proof_len; ++i)
2272                         BIO_printf(bio_c_out, "%02X", proof[i]);
2273                 BIO_printf(bio_c_out, "\n");
2274                 }
2275         else
2276                 {
2277                 BIO_printf(bio_c_out, "No audit proof found.\n");
2278                 }
2279         return 1;
2280         }
2281 #endif