Add options to set additional type specific certificate chains to
[openssl.git] / apps / s_client.c
1 /* apps/s_client.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2005 Nokia. All rights reserved.
113  *
114  * The portions of the attached software ("Contribution") is developed by
115  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116  * license.
117  *
118  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120  * support (see RFC 4279) to OpenSSL.
121  *
122  * No patent licenses or other rights except those expressly stated in
123  * the OpenSSL open source license shall be deemed granted or received
124  * expressly, by implication, estoppel, or otherwise.
125  *
126  * No assurances are provided by Nokia that the Contribution does not
127  * infringe the patent or other intellectual property rights of any third
128  * party or that the license provides you with all the necessary rights
129  * to make use of the Contribution.
130  *
131  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135  * OTHERWISE.
136  */
137
138 #include <assert.h>
139 #include <ctype.h>
140 #include <stdio.h>
141 #include <stdlib.h>
142 #include <string.h>
143 #include <openssl/e_os2.h>
144 #ifdef OPENSSL_NO_STDIO
145 #define APPS_WIN16
146 #endif
147
148 /* With IPv6, it looks like Digital has mixed up the proper order of
149    recursive header file inclusion, resulting in the compiler complaining
150    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
151    is needed to have fileno() declared correctly...  So let's define u_int */
152 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
153 #define __U_INT
154 typedef unsigned int u_int;
155 #endif
156
157 #define USE_SOCKETS
158 #include "apps.h"
159 #include <openssl/x509.h>
160 #include <openssl/ssl.h>
161 #include <openssl/err.h>
162 #include <openssl/pem.h>
163 #include <openssl/rand.h>
164 #include <openssl/ocsp.h>
165 #include <openssl/bn.h>
166 #ifndef OPENSSL_NO_SRP
167 #include <openssl/srp.h>
168 #endif
169 #include "s_apps.h"
170 #include "timeouts.h"
171
172 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
173 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
174 #undef FIONBIO
175 #endif
176
177 #if defined(OPENSSL_SYS_BEOS_R5)
178 #include <fcntl.h>
179 #endif
180
181 #undef PROG
182 #define PROG    s_client_main
183
184 /*#define SSL_HOST_NAME "www.netscape.com" */
185 /*#define SSL_HOST_NAME "193.118.187.102" */
186 #define SSL_HOST_NAME   "localhost"
187
188 /*#define TEST_CERT "client.pem" */ /* no default cert. */
189
190 #undef BUFSIZZ
191 #define BUFSIZZ 1024*8
192
193 extern int verify_depth;
194 extern int verify_error;
195 extern int verify_return_error;
196
197 #ifdef FIONBIO
198 static int c_nbio=0;
199 #endif
200 static int c_Pause=0;
201 static int c_debug=0;
202 #ifndef OPENSSL_NO_TLSEXT
203 static int c_tlsextdebug=0;
204 static int c_status_req=0;
205 #endif
206 static int c_msg=0;
207 static int c_showcerts=0;
208
209 static char *keymatexportlabel=NULL;
210 static int keymatexportlen=20;
211
212 static void sc_usage(void);
213 static void print_stuff(BIO *berr,SSL *con,int full);
214 #ifndef OPENSSL_NO_TLSEXT
215 static int ocsp_resp_cb(SSL *s, void *arg);
216 #endif
217 static BIO *bio_c_out=NULL;
218 static int c_quiet=0;
219 static int c_ign_eof=0;
220
221 #ifndef OPENSSL_NO_PSK
222 /* Default PSK identity and key */
223 static char *psk_identity="Client_identity";
224 /*char *psk_key=NULL;  by default PSK is not used */
225
226 static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
227         unsigned int max_identity_len, unsigned char *psk,
228         unsigned int max_psk_len)
229         {
230         unsigned int psk_len = 0;
231         int ret;
232         BIGNUM *bn=NULL;
233
234         if (c_debug)
235                 BIO_printf(bio_c_out, "psk_client_cb\n");
236         if (!hint)
237                 {
238                 /* no ServerKeyExchange message*/
239                 if (c_debug)
240                         BIO_printf(bio_c_out,"NULL received PSK identity hint, continuing anyway\n");
241                 }
242         else if (c_debug)
243                 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
244
245         /* lookup PSK identity and PSK key based on the given identity hint here */
246         ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
247         if (ret < 0 || (unsigned int)ret > max_identity_len)
248                 goto out_err;
249         if (c_debug)
250                 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity, ret);
251         ret=BN_hex2bn(&bn, psk_key);
252         if (!ret)
253                 {
254                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
255                 if (bn)
256                         BN_free(bn);
257                 return 0;
258                 }
259
260         if ((unsigned int)BN_num_bytes(bn) > max_psk_len)
261                 {
262                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
263                         max_psk_len, BN_num_bytes(bn));
264                 BN_free(bn);
265                 return 0;
266                 }
267
268         psk_len=BN_bn2bin(bn, psk);
269         BN_free(bn);
270         if (psk_len == 0)
271                 goto out_err;
272
273         if (c_debug)
274                 BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len);
275
276         return psk_len;
277  out_err:
278         if (c_debug)
279                 BIO_printf(bio_err, "Error in PSK client callback\n");
280         return 0;
281         }
282 #endif
283
284 static void sc_usage(void)
285         {
286         BIO_printf(bio_err,"usage: s_client args\n");
287         BIO_printf(bio_err,"\n");
288         BIO_printf(bio_err," -host host     - use -connect instead\n");
289         BIO_printf(bio_err," -port port     - use -connect instead\n");
290         BIO_printf(bio_err," -connect host:port - who to connect to (default is %s:%s)\n",SSL_HOST_NAME,PORT_STR);
291
292         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
293         BIO_printf(bio_err," -cert arg     - certificate file to use, PEM format assumed\n");
294         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
295         BIO_printf(bio_err," -key arg      - Private key file to use, in cert file if\n");
296         BIO_printf(bio_err,"                 not specified but cert file is.\n");
297         BIO_printf(bio_err," -keyform arg  - key format (PEM or DER) PEM default\n");
298         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
299         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
300         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
301         BIO_printf(bio_err," -reconnect    - Drop and re-make the connection with the same Session-ID\n");
302         BIO_printf(bio_err," -pause        - sleep(1) after each read(2) and write(2) system call\n");
303         BIO_printf(bio_err," -showcerts    - show all certificates in the chain\n");
304         BIO_printf(bio_err," -debug        - extra output\n");
305 #ifdef WATT32
306         BIO_printf(bio_err," -wdebug       - WATT-32 tcp debugging\n");
307 #endif
308         BIO_printf(bio_err," -msg          - Show protocol messages\n");
309         BIO_printf(bio_err," -nbio_test    - more ssl protocol testing\n");
310         BIO_printf(bio_err," -state        - print the 'ssl' states\n");
311 #ifdef FIONBIO
312         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
313 #endif
314         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
315         BIO_printf(bio_err," -quiet        - no s_client output\n");
316         BIO_printf(bio_err," -ign_eof      - ignore input eof (default when -quiet)\n");
317         BIO_printf(bio_err," -no_ign_eof   - don't ignore input eof\n");
318 #ifndef OPENSSL_NO_PSK
319         BIO_printf(bio_err," -psk_identity arg - PSK identity\n");
320         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
321 # ifndef OPENSSL_NO_JPAKE
322         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
323 # endif
324 #endif
325 #ifndef OPENSSL_NO_SRP
326         BIO_printf(bio_err," -srpuser user     - SRP authentification for 'user'\n");
327         BIO_printf(bio_err," -srppass arg      - password for 'user'\n");
328         BIO_printf(bio_err," -srp_lateuser     - SRP username into second ClientHello message\n");
329         BIO_printf(bio_err," -srp_moregroups   - Tolerate other than the known g N values.\n");
330         BIO_printf(bio_err," -srp_strength int - minimal mength in bits for N (default %d).\n",SRP_MINIMAL_N);
331 #endif
332         BIO_printf(bio_err," -ssl2         - just use SSLv2\n");
333         BIO_printf(bio_err," -ssl3         - just use SSLv3\n");
334         BIO_printf(bio_err," -tls1_2       - just use TLSv1.2\n");
335         BIO_printf(bio_err," -tls1_1       - just use TLSv1.1\n");
336         BIO_printf(bio_err," -tls1         - just use TLSv1\n");
337         BIO_printf(bio_err," -dtls1        - just use DTLSv1\n");    
338         BIO_printf(bio_err," -mtu          - set the link layer MTU\n");
339         BIO_printf(bio_err," -no_tls1_2/-no_tls1_1/-no_tls1/-no_ssl3/-no_ssl2 - turn off that protocol\n");
340         BIO_printf(bio_err," -bugs         - Switch on all SSL implementation bug workarounds\n");
341         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences (only SSLv2)\n");
342         BIO_printf(bio_err," -cipher       - preferred cipher to use, use the 'openssl ciphers'\n");
343         BIO_printf(bio_err,"                 command to see what is available\n");
344         BIO_printf(bio_err," -starttls prot - use the STARTTLS command before starting TLS\n");
345         BIO_printf(bio_err,"                 for those protocols that support it, where\n");
346         BIO_printf(bio_err,"                 'prot' defines which one to assume.  Currently,\n");
347         BIO_printf(bio_err,"                 only \"smtp\", \"pop3\", \"imap\", \"ftp\" and \"xmpp\"\n");
348         BIO_printf(bio_err,"                 are supported.\n");
349 #ifndef OPENSSL_NO_ENGINE
350         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
351 #endif
352         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
353         BIO_printf(bio_err," -sess_out arg - file to write SSL session to\n");
354         BIO_printf(bio_err," -sess_in arg  - file to read SSL session from\n");
355 #ifndef OPENSSL_NO_TLSEXT
356         BIO_printf(bio_err," -servername host  - Set TLS extension servername in ClientHello\n");
357         BIO_printf(bio_err," -tlsextdebug      - hex dump of all TLS extensions received\n");
358         BIO_printf(bio_err," -status           - request certificate status from server\n");
359         BIO_printf(bio_err," -no_ticket        - disable use of RFC4507bis session tickets\n");
360 # if !defined(OPENSSL_NO_NEXTPROTONEG)
361         BIO_printf(bio_err," -nextprotoneg arg - enable NPN extension, considering named protocols supported (comma-separated list)\n");
362 # endif
363 #endif
364         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
365         BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
366         BIO_printf(bio_err," -keymatexport label   - Export keying material using label\n");
367         BIO_printf(bio_err," -keymatexportlen len  - Export len bytes of keying material (default 20)\n");
368         }
369
370 #ifndef OPENSSL_NO_TLSEXT
371
372 /* This is a context that we pass to callbacks */
373 typedef struct tlsextctx_st {
374    BIO * biodebug;
375    int ack;
376 } tlsextctx;
377
378
379 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
380         {
381         tlsextctx * p = (tlsextctx *) arg;
382         const char * hn= SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
383         if (SSL_get_servername_type(s) != -1) 
384                 p->ack = !SSL_session_reused(s) && hn != NULL;
385         else 
386                 BIO_printf(bio_err,"Can't use SSL_get_servername\n");
387         
388         return SSL_TLSEXT_ERR_OK;
389         }
390
391 #ifndef OPENSSL_NO_SRP
392
393 /* This is a context that we pass to all callbacks */
394 typedef struct srp_arg_st
395         {
396         char *srppassin;
397         char *srplogin;
398         int msg;   /* copy from c_msg */
399         int debug; /* copy from c_debug */
400         int amp;   /* allow more groups */
401         int strength /* minimal size for N */ ;
402         } SRP_ARG;
403
404 #define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
405
406 static int srp_Verify_N_and_g(BIGNUM *N, BIGNUM *g)
407         {
408         BN_CTX *bn_ctx = BN_CTX_new();
409         BIGNUM *p = BN_new();
410         BIGNUM *r = BN_new();
411         int ret =
412                 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
413                 BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
414                 p != NULL && BN_rshift1(p, N) &&
415
416                 /* p = (N-1)/2 */
417                 BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
418                 r != NULL &&
419
420                 /* verify g^((N-1)/2) == -1 (mod N) */
421                 BN_mod_exp(r, g, p, N, bn_ctx) &&
422                 BN_add_word(r, 1) &&
423                 BN_cmp(r, N) == 0;
424
425         if(r)
426                 BN_free(r);
427         if(p)
428                 BN_free(p);
429         if(bn_ctx)
430                 BN_CTX_free(bn_ctx);
431         return ret;
432         }
433
434 /* This callback is used here for two purposes:
435    - extended debugging
436    - making some primality tests for unknown groups
437    The callback is only called for a non default group.
438
439    An application does not need the call back at all if
440    only the stanard groups are used.  In real life situations, 
441    client and server already share well known groups, 
442    thus there is no need to verify them. 
443    Furthermore, in case that a server actually proposes a group that
444    is not one of those defined in RFC 5054, it is more appropriate 
445    to add the group to a static list and then compare since 
446    primality tests are rather cpu consuming.
447 */
448
449 static int MS_CALLBACK ssl_srp_verify_param_cb(SSL *s, void *arg)
450         {
451         SRP_ARG *srp_arg = (SRP_ARG *)arg;
452         BIGNUM *N = NULL, *g = NULL;
453         if (!(N = SSL_get_srp_N(s)) || !(g = SSL_get_srp_g(s)))
454                 return 0;
455         if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1)
456                 {
457                 BIO_printf(bio_err, "SRP parameters:\n"); 
458                 BIO_printf(bio_err,"\tN="); BN_print(bio_err,N);
459                 BIO_printf(bio_err,"\n\tg="); BN_print(bio_err,g);
460                 BIO_printf(bio_err,"\n");
461                 }
462
463         if (SRP_check_known_gN_param(g,N))
464                 return 1;
465
466         if (srp_arg->amp == 1)
467                 {
468                 if (srp_arg->debug)
469                         BIO_printf(bio_err, "SRP param N and g are not known params, going to check deeper.\n");
470
471 /* The srp_moregroups is a real debugging feature.
472    Implementors should rather add the value to the known ones.
473    The minimal size has already been tested.
474 */
475                 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N,g))
476                         return 1;
477                 }       
478         BIO_printf(bio_err, "SRP param N and g rejected.\n");
479         return 0;
480         }
481
482 #define PWD_STRLEN 1024
483
484 static char * MS_CALLBACK ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
485         {
486         SRP_ARG *srp_arg = (SRP_ARG *)arg;
487         char *pass = (char *)OPENSSL_malloc(PWD_STRLEN+1);
488         PW_CB_DATA cb_tmp;
489         int l;
490
491         cb_tmp.password = (char *)srp_arg->srppassin;
492         cb_tmp.prompt_info = "SRP user";
493         if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp))<0)
494                 {
495                 BIO_printf (bio_err, "Can't read Password\n");
496                 OPENSSL_free(pass);
497                 return NULL;
498                 }
499         *(pass+l)= '\0';
500
501         return pass;
502         }
503
504 #endif
505         char *srtp_profiles = NULL;
506
507 # ifndef OPENSSL_NO_NEXTPROTONEG
508 /* This the context that we pass to next_proto_cb */
509 typedef struct tlsextnextprotoctx_st {
510         unsigned char *data;
511         unsigned short len;
512         int status;
513 } tlsextnextprotoctx;
514
515 static tlsextnextprotoctx next_proto;
516
517 static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg)
518         {
519         tlsextnextprotoctx *ctx = arg;
520
521         if (!c_quiet)
522                 {
523                 /* We can assume that |in| is syntactically valid. */
524                 unsigned i;
525                 BIO_printf(bio_c_out, "Protocols advertised by server: ");
526                 for (i = 0; i < inlen; )
527                         {
528                         if (i)
529                                 BIO_write(bio_c_out, ", ", 2);
530                         BIO_write(bio_c_out, &in[i + 1], in[i]);
531                         i += in[i] + 1;
532                         }
533                 BIO_write(bio_c_out, "\n", 1);
534                 }
535
536         ctx->status = SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
537         return SSL_TLSEXT_ERR_OK;
538         }
539 # endif
540 #endif
541
542 enum
543 {
544         PROTO_OFF       = 0,
545         PROTO_SMTP,
546         PROTO_POP3,
547         PROTO_IMAP,
548         PROTO_FTP,
549         PROTO_XMPP
550 };
551
552 int MAIN(int, char **);
553
554 int MAIN(int argc, char **argv)
555         {
556         unsigned int off=0, clr=0;
557         SSL *con=NULL;
558 #ifndef OPENSSL_NO_KRB5
559         KSSL_CTX *kctx;
560 #endif
561         int s,k,width,state=0;
562         char *cbuf=NULL,*sbuf=NULL,*mbuf=NULL;
563         int cbuf_len,cbuf_off;
564         int sbuf_len,sbuf_off;
565         fd_set readfds,writefds;
566         short port=PORT;
567         int full_log=1;
568         char *host=SSL_HOST_NAME;
569         char *cert_file=NULL,*key_file=NULL;
570         int cert_format = FORMAT_PEM, key_format = FORMAT_PEM;
571         char *passarg = NULL, *pass = NULL;
572         X509 *cert = NULL;
573         EVP_PKEY *key = NULL;
574         char *CApath=NULL,*CAfile=NULL,*cipher=NULL;
575         int reconnect=0,badop=0,verify=SSL_VERIFY_NONE,bugs=0;
576         int crlf=0;
577         int write_tty,read_tty,write_ssl,read_ssl,tty_on,ssl_pending;
578         SSL_CTX *ctx=NULL;
579         int ret=1,in_init=1,i,nbio_test=0;
580         int starttls_proto = PROTO_OFF;
581         int prexit = 0;
582         X509_VERIFY_PARAM *vpm = NULL;
583         int badarg = 0;
584         const SSL_METHOD *meth=NULL;
585         int socket_type=SOCK_STREAM;
586         BIO *sbio;
587         char *inrand=NULL;
588         int mbuf_len=0;
589         struct timeval timeout, *timeoutp;
590 #ifndef OPENSSL_NO_ENGINE
591         char *engine_id=NULL;
592         char *ssl_client_engine_id=NULL;
593         ENGINE *ssl_client_engine=NULL;
594 #endif
595         ENGINE *e=NULL;
596 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
597         struct timeval tv;
598 #if defined(OPENSSL_SYS_BEOS_R5)
599         int stdin_set = 0;
600 #endif
601 #endif
602 #ifndef OPENSSL_NO_TLSEXT
603         char *servername = NULL; 
604         char *curves=NULL;
605         tlsextctx tlsextcbp = 
606         {NULL,0};
607 # ifndef OPENSSL_NO_NEXTPROTONEG
608         const char *next_proto_neg_in = NULL;
609 # endif
610 #endif
611         char *sess_in = NULL;
612         char *sess_out = NULL;
613         struct sockaddr peer;
614         int peerlen = sizeof(peer);
615         int enable_timeouts = 0 ;
616         long socket_mtu = 0;
617 #ifndef OPENSSL_NO_JPAKE
618         char *jpake_secret = NULL;
619 #endif
620 #ifndef OPENSSL_NO_SRP
621         char * srppass = NULL;
622         int srp_lateuser = 0;
623         SRP_ARG srp_arg = {NULL,NULL,0,0,0,1024};
624 #endif
625
626         meth=SSLv23_client_method();
627
628         apps_startup();
629         c_Pause=0;
630         c_quiet=0;
631         c_ign_eof=0;
632         c_debug=0;
633         c_msg=0;
634         c_showcerts=0;
635
636         if (bio_err == NULL)
637                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
638
639         if (!load_config(bio_err, NULL))
640                 goto end;
641
642         if (    ((cbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
643                 ((sbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
644                 ((mbuf=OPENSSL_malloc(BUFSIZZ)) == NULL))
645                 {
646                 BIO_printf(bio_err,"out of memory\n");
647                 goto end;
648                 }
649
650         verify_depth=0;
651         verify_error=X509_V_OK;
652 #ifdef FIONBIO
653         c_nbio=0;
654 #endif
655
656         argc--;
657         argv++;
658         while (argc >= 1)
659                 {
660                 if      (strcmp(*argv,"-host") == 0)
661                         {
662                         if (--argc < 1) goto bad;
663                         host= *(++argv);
664                         }
665                 else if (strcmp(*argv,"-port") == 0)
666                         {
667                         if (--argc < 1) goto bad;
668                         port=atoi(*(++argv));
669                         if (port == 0) goto bad;
670                         }
671                 else if (strcmp(*argv,"-connect") == 0)
672                         {
673                         if (--argc < 1) goto bad;
674                         if (!extract_host_port(*(++argv),&host,NULL,&port))
675                                 goto bad;
676                         }
677                 else if (strcmp(*argv,"-verify") == 0)
678                         {
679                         verify=SSL_VERIFY_PEER;
680                         if (--argc < 1) goto bad;
681                         verify_depth=atoi(*(++argv));
682                         BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
683                         }
684                 else if (strcmp(*argv,"-cert") == 0)
685                         {
686                         if (--argc < 1) goto bad;
687                         cert_file= *(++argv);
688                         }
689                 else if (strcmp(*argv,"-sess_out") == 0)
690                         {
691                         if (--argc < 1) goto bad;
692                         sess_out = *(++argv);
693                         }
694                 else if (strcmp(*argv,"-sess_in") == 0)
695                         {
696                         if (--argc < 1) goto bad;
697                         sess_in = *(++argv);
698                         }
699                 else if (strcmp(*argv,"-certform") == 0)
700                         {
701                         if (--argc < 1) goto bad;
702                         cert_format = str2fmt(*(++argv));
703                         }
704                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
705                         {
706                         if (badarg)
707                                 goto bad;
708                         continue;
709                         }
710                 else if (strcmp(*argv,"-verify_return_error") == 0)
711                         verify_return_error = 1;
712                 else if (strcmp(*argv,"-prexit") == 0)
713                         prexit=1;
714                 else if (strcmp(*argv,"-crlf") == 0)
715                         crlf=1;
716                 else if (strcmp(*argv,"-quiet") == 0)
717                         {
718                         c_quiet=1;
719                         c_ign_eof=1;
720                         }
721                 else if (strcmp(*argv,"-ign_eof") == 0)
722                         c_ign_eof=1;
723                 else if (strcmp(*argv,"-no_ign_eof") == 0)
724                         c_ign_eof=0;
725                 else if (strcmp(*argv,"-pause") == 0)
726                         c_Pause=1;
727                 else if (strcmp(*argv,"-debug") == 0)
728                         c_debug=1;
729 #ifndef OPENSSL_NO_TLSEXT
730                 else if (strcmp(*argv,"-tlsextdebug") == 0)
731                         c_tlsextdebug=1;
732                 else if (strcmp(*argv,"-status") == 0)
733                         c_status_req=1;
734 #endif
735 #ifdef WATT32
736                 else if (strcmp(*argv,"-wdebug") == 0)
737                         dbug_init();
738 #endif
739                 else if (strcmp(*argv,"-msg") == 0)
740                         c_msg=1;
741                 else if (strcmp(*argv,"-showcerts") == 0)
742                         c_showcerts=1;
743                 else if (strcmp(*argv,"-nbio_test") == 0)
744                         nbio_test=1;
745                 else if (strcmp(*argv,"-state") == 0)
746                         state=1;
747 #ifndef OPENSSL_NO_PSK
748                 else if (strcmp(*argv,"-psk_identity") == 0)
749                         {
750                         if (--argc < 1) goto bad;
751                         psk_identity=*(++argv);
752                         }
753                 else if (strcmp(*argv,"-psk") == 0)
754                         {
755                         size_t j;
756
757                         if (--argc < 1) goto bad;
758                         psk_key=*(++argv);
759                         for (j = 0; j < strlen(psk_key); j++)
760                                 {
761                                 if (isxdigit((unsigned char)psk_key[j]))
762                                         continue;
763                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
764                                 goto bad;
765                                 }
766                         }
767 #endif
768 #ifndef OPENSSL_NO_SRP
769                 else if (strcmp(*argv,"-srpuser") == 0)
770                         {
771                         if (--argc < 1) goto bad;
772                         srp_arg.srplogin= *(++argv);
773                         meth=TLSv1_client_method();
774                         }
775                 else if (strcmp(*argv,"-srppass") == 0)
776                         {
777                         if (--argc < 1) goto bad;
778                         srppass= *(++argv);
779                         meth=TLSv1_client_method();
780                         }
781                 else if (strcmp(*argv,"-srp_strength") == 0)
782                         {
783                         if (--argc < 1) goto bad;
784                         srp_arg.strength=atoi(*(++argv));
785                         BIO_printf(bio_err,"SRP minimal length for N is %d\n",srp_arg.strength);
786                         meth=TLSv1_client_method();
787                         }
788                 else if (strcmp(*argv,"-srp_lateuser") == 0)
789                         {
790                         srp_lateuser= 1;
791                         meth=TLSv1_client_method();
792                         }
793                 else if (strcmp(*argv,"-srp_moregroups") == 0)
794                         {
795                         srp_arg.amp=1;
796                         meth=TLSv1_client_method();
797                         }
798 #endif
799 #ifndef OPENSSL_NO_SSL2
800                 else if (strcmp(*argv,"-ssl2") == 0)
801                         meth=SSLv2_client_method();
802 #endif
803 #ifndef OPENSSL_NO_SSL3
804                 else if (strcmp(*argv,"-ssl3") == 0)
805                         meth=SSLv3_client_method();
806 #endif
807 #ifndef OPENSSL_NO_TLS1
808                 else if (strcmp(*argv,"-tls1_2") == 0)
809                         meth=TLSv1_2_client_method();
810                 else if (strcmp(*argv,"-tls1_1") == 0)
811                         meth=TLSv1_1_client_method();
812                 else if (strcmp(*argv,"-tls1") == 0)
813                         meth=TLSv1_client_method();
814 #endif
815 #ifndef OPENSSL_NO_DTLS1
816                 else if (strcmp(*argv,"-dtls1") == 0)
817                         {
818                         meth=DTLSv1_client_method();
819                         socket_type=SOCK_DGRAM;
820                         }
821                 else if (strcmp(*argv,"-timeout") == 0)
822                         enable_timeouts=1;
823                 else if (strcmp(*argv,"-mtu") == 0)
824                         {
825                         if (--argc < 1) goto bad;
826                         socket_mtu = atol(*(++argv));
827                         }
828 #endif
829                 else if (strcmp(*argv,"-bugs") == 0)
830                         bugs=1;
831                 else if (strcmp(*argv,"-keyform") == 0)
832                         {
833                         if (--argc < 1) goto bad;
834                         key_format = str2fmt(*(++argv));
835                         }
836                 else if (strcmp(*argv,"-pass") == 0)
837                         {
838                         if (--argc < 1) goto bad;
839                         passarg = *(++argv);
840                         }
841                 else if (strcmp(*argv,"-key") == 0)
842                         {
843                         if (--argc < 1) goto bad;
844                         key_file= *(++argv);
845                         }
846                 else if (strcmp(*argv,"-reconnect") == 0)
847                         {
848                         reconnect=5;
849                         }
850                 else if (strcmp(*argv,"-CApath") == 0)
851                         {
852                         if (--argc < 1) goto bad;
853                         CApath= *(++argv);
854                         }
855                 else if (strcmp(*argv,"-CAfile") == 0)
856                         {
857                         if (--argc < 1) goto bad;
858                         CAfile= *(++argv);
859                         }
860                 else if (strcmp(*argv,"-no_tls1_2") == 0)
861                         off|=SSL_OP_NO_TLSv1_2;
862                 else if (strcmp(*argv,"-no_tls1_1") == 0)
863                         off|=SSL_OP_NO_TLSv1_1;
864                 else if (strcmp(*argv,"-no_tls1") == 0)
865                         off|=SSL_OP_NO_TLSv1;
866                 else if (strcmp(*argv,"-no_ssl3") == 0)
867                         off|=SSL_OP_NO_SSLv3;
868                 else if (strcmp(*argv,"-no_ssl2") == 0)
869                         off|=SSL_OP_NO_SSLv2;
870                 else if (strcmp(*argv,"-no_comp") == 0)
871                         { off|=SSL_OP_NO_COMPRESSION; }
872 #ifndef OPENSSL_NO_TLSEXT
873                 else if (strcmp(*argv,"-no_ticket") == 0)
874                         { off|=SSL_OP_NO_TICKET; }
875 # ifndef OPENSSL_NO_NEXTPROTONEG
876                 else if (strcmp(*argv,"-nextprotoneg") == 0)
877                         {
878                         if (--argc < 1) goto bad;
879                         next_proto_neg_in = *(++argv);
880                         }
881 # endif
882 #endif
883                 else if (strcmp(*argv,"-serverpref") == 0)
884                         off|=SSL_OP_CIPHER_SERVER_PREFERENCE;
885                 else if (strcmp(*argv,"-legacy_renegotiation") == 0)
886                         off|=SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION;
887                 else if (strcmp(*argv,"-legacy_server_connect") == 0)
888                         { off|=SSL_OP_LEGACY_SERVER_CONNECT; }
889                 else if (strcmp(*argv,"-no_legacy_server_connect") == 0)
890                         { clr|=SSL_OP_LEGACY_SERVER_CONNECT; }
891                 else if (strcmp(*argv,"-cipher") == 0)
892                         {
893                         if (--argc < 1) goto bad;
894                         cipher= *(++argv);
895                         }
896 #ifdef FIONBIO
897                 else if (strcmp(*argv,"-nbio") == 0)
898                         { c_nbio=1; }
899 #endif
900                 else if (strcmp(*argv,"-starttls") == 0)
901                         {
902                         if (--argc < 1) goto bad;
903                         ++argv;
904                         if (strcmp(*argv,"smtp") == 0)
905                                 starttls_proto = PROTO_SMTP;
906                         else if (strcmp(*argv,"pop3") == 0)
907                                 starttls_proto = PROTO_POP3;
908                         else if (strcmp(*argv,"imap") == 0)
909                                 starttls_proto = PROTO_IMAP;
910                         else if (strcmp(*argv,"ftp") == 0)
911                                 starttls_proto = PROTO_FTP;
912                         else if (strcmp(*argv, "xmpp") == 0)
913                                 starttls_proto = PROTO_XMPP;
914                         else
915                                 goto bad;
916                         }
917 #ifndef OPENSSL_NO_ENGINE
918                 else if (strcmp(*argv,"-engine") == 0)
919                         {
920                         if (--argc < 1) goto bad;
921                         engine_id = *(++argv);
922                         }
923                 else if (strcmp(*argv,"-ssl_client_engine") == 0)
924                         {
925                         if (--argc < 1) goto bad;
926                         ssl_client_engine_id = *(++argv);
927                         }
928 #endif
929                 else if (strcmp(*argv,"-rand") == 0)
930                         {
931                         if (--argc < 1) goto bad;
932                         inrand= *(++argv);
933                         }
934 #ifndef OPENSSL_NO_TLSEXT
935                 else if (strcmp(*argv,"-servername") == 0)
936                         {
937                         if (--argc < 1) goto bad;
938                         servername= *(++argv);
939                         /* meth=TLSv1_client_method(); */
940                         }
941                 else if (strcmp(*argv,"-curves") == 0)
942                         {
943                         if (--argc < 1) goto bad;
944                         curves= *(++argv);
945                         }
946 #endif
947 #ifndef OPENSSL_NO_JPAKE
948                 else if (strcmp(*argv,"-jpake") == 0)
949                         {
950                         if (--argc < 1) goto bad;
951                         jpake_secret = *++argv;
952                         }
953 #endif
954                 else if (strcmp(*argv,"-use_srtp") == 0)
955                         {
956                         if (--argc < 1) goto bad;
957                         srtp_profiles = *(++argv);
958                         }
959                 else if (strcmp(*argv,"-keymatexport") == 0)
960                         {
961                         if (--argc < 1) goto bad;
962                         keymatexportlabel= *(++argv);
963                         }
964                 else if (strcmp(*argv,"-keymatexportlen") == 0)
965                         {
966                         if (--argc < 1) goto bad;
967                         keymatexportlen=atoi(*(++argv));
968                         if (keymatexportlen == 0) goto bad;
969                         }
970                 else
971                         {
972                         BIO_printf(bio_err,"unknown option %s\n",*argv);
973                         badop=1;
974                         break;
975                         }
976                 argc--;
977                 argv++;
978                 }
979         if (badop)
980                 {
981 bad:
982                 sc_usage();
983                 goto end;
984                 }
985
986 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
987         if (jpake_secret)
988                 {
989                 if (psk_key)
990                         {
991                         BIO_printf(bio_err,
992                                    "Can't use JPAKE and PSK together\n");
993                         goto end;
994                         }
995                 psk_identity = "JPAKE";
996                 if (cipher)
997                         {
998                         BIO_printf(bio_err, "JPAKE sets cipher to PSK\n");
999                         goto end;
1000                         }
1001                 cipher = "PSK";
1002                 }
1003 #endif
1004
1005         OpenSSL_add_ssl_algorithms();
1006         SSL_load_error_strings();
1007
1008 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1009         next_proto.status = -1;
1010         if (next_proto_neg_in)
1011                 {
1012                 next_proto.data = next_protos_parse(&next_proto.len, next_proto_neg_in);
1013                 if (next_proto.data == NULL)
1014                         {
1015                         BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1016                         goto end;
1017                         }
1018                 }
1019         else
1020                 next_proto.data = NULL;
1021 #endif
1022
1023 #ifndef OPENSSL_NO_ENGINE
1024         e = setup_engine(bio_err, engine_id, 1);
1025         if (ssl_client_engine_id)
1026                 {
1027                 ssl_client_engine = ENGINE_by_id(ssl_client_engine_id);
1028                 if (!ssl_client_engine)
1029                         {
1030                         BIO_printf(bio_err,
1031                                         "Error getting client auth engine\n");
1032                         goto end;
1033                         }
1034                 }
1035
1036 #endif
1037         if (!app_passwd(bio_err, passarg, NULL, &pass, NULL))
1038                 {
1039                 BIO_printf(bio_err, "Error getting password\n");
1040                 goto end;
1041                 }
1042
1043         if (key_file == NULL)
1044                 key_file = cert_file;
1045
1046
1047         if (key_file)
1048
1049                 {
1050
1051                 key = load_key(bio_err, key_file, key_format, 0, pass, e,
1052                                "client certificate private key file");
1053                 if (!key)
1054                         {
1055                         ERR_print_errors(bio_err);
1056                         goto end;
1057                         }
1058
1059                 }
1060
1061         if (cert_file)
1062
1063                 {
1064                 cert = load_cert(bio_err,cert_file,cert_format,
1065                                 NULL, e, "client certificate file");
1066
1067                 if (!cert)
1068                         {
1069                         ERR_print_errors(bio_err);
1070                         goto end;
1071                         }
1072                 }
1073
1074         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1075                 && !RAND_status())
1076                 {
1077                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1078                 }
1079         if (inrand != NULL)
1080                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1081                         app_RAND_load_files(inrand));
1082
1083         if (bio_c_out == NULL)
1084                 {
1085                 if (c_quiet && !c_debug && !c_msg)
1086                         {
1087                         bio_c_out=BIO_new(BIO_s_null());
1088                         }
1089                 else
1090                         {
1091                         if (bio_c_out == NULL)
1092                                 bio_c_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1093                         }
1094                 }
1095
1096 #ifndef OPENSSL_NO_SRP
1097         if(!app_passwd(bio_err, srppass, NULL, &srp_arg.srppassin, NULL))
1098                 {
1099                 BIO_printf(bio_err, "Error getting password\n");
1100                 goto end;
1101                 }
1102 #endif
1103
1104         ctx=SSL_CTX_new(meth);
1105         if (ctx == NULL)
1106                 {
1107                 ERR_print_errors(bio_err);
1108                 goto end;
1109                 }
1110
1111         if (vpm)
1112                 SSL_CTX_set1_param(ctx, vpm);
1113
1114 #ifndef OPENSSL_NO_ENGINE
1115         if (ssl_client_engine)
1116                 {
1117                 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine))
1118                         {
1119                         BIO_puts(bio_err, "Error setting client auth engine\n");
1120                         ERR_print_errors(bio_err);
1121                         ENGINE_free(ssl_client_engine);
1122                         goto end;
1123                         }
1124                 ENGINE_free(ssl_client_engine);
1125                 }
1126 #endif
1127
1128 #ifndef OPENSSL_NO_PSK
1129 #ifdef OPENSSL_NO_JPAKE
1130         if (psk_key != NULL)
1131 #else
1132         if (psk_key != NULL || jpake_secret)
1133 #endif
1134                 {
1135                 if (c_debug)
1136                         BIO_printf(bio_c_out, "PSK key given or JPAKE in use, setting client callback\n");
1137                 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1138                 }
1139         if (srtp_profiles != NULL)
1140                 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1141 #endif
1142         if (bugs)
1143                 SSL_CTX_set_options(ctx,SSL_OP_ALL|off);
1144         else
1145                 SSL_CTX_set_options(ctx,off);
1146
1147         if (clr)
1148                 SSL_CTX_clear_options(ctx, clr);
1149         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1150          * Setting read ahead solves this problem.
1151          */
1152         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1153
1154 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1155         if (next_proto.data)
1156                 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
1157 #endif
1158
1159         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1160         if (cipher != NULL)
1161                 if(!SSL_CTX_set_cipher_list(ctx,cipher)) {
1162                 BIO_printf(bio_err,"error setting cipher list\n");
1163                 ERR_print_errors(bio_err);
1164                 goto end;
1165         }
1166 #if 0
1167         else
1168                 SSL_CTX_set_cipher_list(ctx,getenv("SSL_CIPHER"));
1169 #endif
1170
1171         SSL_CTX_set_verify(ctx,verify,verify_callback);
1172         if (!set_cert_key_stuff(ctx,cert,key, NULL))
1173                 goto end;
1174
1175         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1176                 (!SSL_CTX_set_default_verify_paths(ctx)))
1177                 {
1178                 /* BIO_printf(bio_err,"error setting default verify locations\n"); */
1179                 ERR_print_errors(bio_err);
1180                 /* goto end; */
1181                 }
1182
1183 #ifndef OPENSSL_NO_TLSEXT
1184         if (curves != NULL)
1185                 if(!SSL_CTX_set1_curves_list(ctx,curves)) {
1186                 BIO_printf(bio_err,"error setting curve list\n");
1187                 ERR_print_errors(bio_err);
1188                 goto end;
1189         }
1190         if (servername != NULL)
1191                 {
1192                 tlsextcbp.biodebug = bio_err;
1193                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1194                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1195                 }
1196 #ifndef OPENSSL_NO_SRP
1197         if (srp_arg.srplogin)
1198                 {
1199                 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin))
1200                         {
1201                         BIO_printf(bio_err,"Unable to set SRP username\n");
1202                         goto end;
1203                         }
1204                 srp_arg.msg = c_msg;
1205                 srp_arg.debug = c_debug ;
1206                 SSL_CTX_set_srp_cb_arg(ctx,&srp_arg);
1207                 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1208                 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1209                 if (c_msg || c_debug || srp_arg.amp == 0)
1210                         SSL_CTX_set_srp_verify_param_callback(ctx, ssl_srp_verify_param_cb);
1211                 }
1212
1213 #endif
1214 #endif
1215
1216         con=SSL_new(ctx);
1217         if (sess_in)
1218                 {
1219                 SSL_SESSION *sess;
1220                 BIO *stmp = BIO_new_file(sess_in, "r");
1221                 if (!stmp)
1222                         {
1223                         BIO_printf(bio_err, "Can't open session file %s\n",
1224                                                 sess_in);
1225                         ERR_print_errors(bio_err);
1226                         goto end;
1227                         }
1228                 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1229                 BIO_free(stmp);
1230                 if (!sess)
1231                         {
1232                         BIO_printf(bio_err, "Can't open session file %s\n",
1233                                                 sess_in);
1234                         ERR_print_errors(bio_err);
1235                         goto end;
1236                         }
1237                 SSL_set_session(con, sess);
1238                 SSL_SESSION_free(sess);
1239                 }
1240 #ifndef OPENSSL_NO_TLSEXT
1241         if (servername != NULL)
1242                 {
1243                 if (!SSL_set_tlsext_host_name(con,servername))
1244                         {
1245                         BIO_printf(bio_err,"Unable to set TLS servername extension.\n");
1246                         ERR_print_errors(bio_err);
1247                         goto end;
1248                         }
1249                 }
1250 #endif
1251 #ifndef OPENSSL_NO_KRB5
1252         if (con  &&  (kctx = kssl_ctx_new()) != NULL)
1253                 {
1254                 SSL_set0_kssl_ctx(con, kctx);
1255                 kssl_ctx_setstring(kctx, KSSL_SERVER, host);
1256                 }
1257 #endif  /* OPENSSL_NO_KRB5  */
1258 /*      SSL_set_cipher_list(con,"RC4-MD5"); */
1259 #if 0
1260 #ifdef TLSEXT_TYPE_opaque_prf_input
1261         SSL_set_tlsext_opaque_prf_input(con, "Test client", 11);
1262 #endif
1263 #endif
1264
1265 re_start:
1266
1267         if (init_client(&s,host,port,socket_type) == 0)
1268                 {
1269                 BIO_printf(bio_err,"connect:errno=%d\n",get_last_socket_error());
1270                 SHUTDOWN(s);
1271                 goto end;
1272                 }
1273         BIO_printf(bio_c_out,"CONNECTED(%08X)\n",s);
1274
1275 #ifdef FIONBIO
1276         if (c_nbio)
1277                 {
1278                 unsigned long l=1;
1279                 BIO_printf(bio_c_out,"turning on non blocking io\n");
1280                 if (BIO_socket_ioctl(s,FIONBIO,&l) < 0)
1281                         {
1282                         ERR_print_errors(bio_err);
1283                         goto end;
1284                         }
1285                 }
1286 #endif                                              
1287         if (c_Pause & 0x01) SSL_set_debug(con, 1);
1288
1289         if ( SSL_version(con) == DTLS1_VERSION)
1290                 {
1291
1292                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
1293                 if (getsockname(s, &peer, (void *)&peerlen) < 0)
1294                         {
1295                         BIO_printf(bio_err, "getsockname:errno=%d\n",
1296                                 get_last_socket_error());
1297                         SHUTDOWN(s);
1298                         goto end;
1299                         }
1300
1301                 (void)BIO_ctrl_set_connected(sbio, 1, &peer);
1302
1303                 if (enable_timeouts)
1304                         {
1305                         timeout.tv_sec = 0;
1306                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1307                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1308                         
1309                         timeout.tv_sec = 0;
1310                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
1311                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1312                         }
1313
1314                 if (socket_mtu > 28)
1315                         {
1316                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1317                         SSL_set_mtu(con, socket_mtu - 28);
1318                         }
1319                 else
1320                         /* want to do MTU discovery */
1321                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1322                 }
1323         else
1324                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1325
1326         if (nbio_test)
1327                 {
1328                 BIO *test;
1329
1330                 test=BIO_new(BIO_f_nbio_test());
1331                 sbio=BIO_push(test,sbio);
1332                 }
1333
1334         if (c_debug)
1335                 {
1336                 SSL_set_debug(con, 1);
1337                 BIO_set_callback(sbio,bio_dump_callback);
1338                 BIO_set_callback_arg(sbio,(char *)bio_c_out);
1339                 }
1340         if (c_msg)
1341                 {
1342                 SSL_set_msg_callback(con, msg_cb);
1343                 SSL_set_msg_callback_arg(con, bio_c_out);
1344                 }
1345 #ifndef OPENSSL_NO_TLSEXT
1346         if (c_tlsextdebug)
1347                 {
1348                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1349                 SSL_set_tlsext_debug_arg(con, bio_c_out);
1350                 }
1351         if (c_status_req)
1352                 {
1353                 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1354                 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1355                 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
1356 #if 0
1357 {
1358 STACK_OF(OCSP_RESPID) *ids = sk_OCSP_RESPID_new_null();
1359 OCSP_RESPID *id = OCSP_RESPID_new();
1360 id->value.byKey = ASN1_OCTET_STRING_new();
1361 id->type = V_OCSP_RESPID_KEY;
1362 ASN1_STRING_set(id->value.byKey, "Hello World", -1);
1363 sk_OCSP_RESPID_push(ids, id);
1364 SSL_set_tlsext_status_ids(con, ids);
1365 }
1366 #endif
1367                 }
1368 #endif
1369 #ifndef OPENSSL_NO_JPAKE
1370         if (jpake_secret)
1371                 jpake_client_auth(bio_c_out, sbio, jpake_secret);
1372 #endif
1373
1374         SSL_set_bio(con,sbio,sbio);
1375         SSL_set_connect_state(con);
1376
1377         /* ok, lets connect */
1378         width=SSL_get_fd(con)+1;
1379
1380         read_tty=1;
1381         write_tty=0;
1382         tty_on=0;
1383         read_ssl=1;
1384         write_ssl=1;
1385         
1386         cbuf_len=0;
1387         cbuf_off=0;
1388         sbuf_len=0;
1389         sbuf_off=0;
1390
1391         /* This is an ugly hack that does a lot of assumptions */
1392         /* We do have to handle multi-line responses which may come
1393            in a single packet or not. We therefore have to use
1394            BIO_gets() which does need a buffering BIO. So during
1395            the initial chitchat we do push a buffering BIO into the
1396            chain that is removed again later on to not disturb the
1397            rest of the s_client operation. */
1398         if (starttls_proto == PROTO_SMTP)
1399                 {
1400                 int foundit=0;
1401                 BIO *fbio = BIO_new(BIO_f_buffer());
1402                 BIO_push(fbio, sbio);
1403                 /* wait for multi-line response to end from SMTP */
1404                 do
1405                         {
1406                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1407                         }
1408                 while (mbuf_len>3 && mbuf[3]=='-');
1409                 /* STARTTLS command requires EHLO... */
1410                 BIO_printf(fbio,"EHLO openssl.client.net\r\n");
1411                 (void)BIO_flush(fbio);
1412                 /* wait for multi-line response to end EHLO SMTP response */
1413                 do
1414                         {
1415                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1416                         if (strstr(mbuf,"STARTTLS"))
1417                                 foundit=1;
1418                         }
1419                 while (mbuf_len>3 && mbuf[3]=='-');
1420                 (void)BIO_flush(fbio);
1421                 BIO_pop(fbio);
1422                 BIO_free(fbio);
1423                 if (!foundit)
1424                         BIO_printf(bio_err,
1425                                    "didn't found starttls in server response,"
1426                                    " try anyway...\n");
1427                 BIO_printf(sbio,"STARTTLS\r\n");
1428                 BIO_read(sbio,sbuf,BUFSIZZ);
1429                 }
1430         else if (starttls_proto == PROTO_POP3)
1431                 {
1432                 BIO_read(sbio,mbuf,BUFSIZZ);
1433                 BIO_printf(sbio,"STLS\r\n");
1434                 BIO_read(sbio,sbuf,BUFSIZZ);
1435                 }
1436         else if (starttls_proto == PROTO_IMAP)
1437                 {
1438                 int foundit=0;
1439                 BIO *fbio = BIO_new(BIO_f_buffer());
1440                 BIO_push(fbio, sbio);
1441                 BIO_gets(fbio,mbuf,BUFSIZZ);
1442                 /* STARTTLS command requires CAPABILITY... */
1443                 BIO_printf(fbio,". CAPABILITY\r\n");
1444                 (void)BIO_flush(fbio);
1445                 /* wait for multi-line CAPABILITY response */
1446                 do
1447                         {
1448                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1449                         if (strstr(mbuf,"STARTTLS"))
1450                                 foundit=1;
1451                         }
1452                 while (mbuf_len>3 && mbuf[0]!='.');
1453                 (void)BIO_flush(fbio);
1454                 BIO_pop(fbio);
1455                 BIO_free(fbio);
1456                 if (!foundit)
1457                         BIO_printf(bio_err,
1458                                    "didn't found STARTTLS in server response,"
1459                                    " try anyway...\n");
1460                 BIO_printf(sbio,". STARTTLS\r\n");
1461                 BIO_read(sbio,sbuf,BUFSIZZ);
1462                 }
1463         else if (starttls_proto == PROTO_FTP)
1464                 {
1465                 BIO *fbio = BIO_new(BIO_f_buffer());
1466                 BIO_push(fbio, sbio);
1467                 /* wait for multi-line response to end from FTP */
1468                 do
1469                         {
1470                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1471                         }
1472                 while (mbuf_len>3 && mbuf[3]=='-');
1473                 (void)BIO_flush(fbio);
1474                 BIO_pop(fbio);
1475                 BIO_free(fbio);
1476                 BIO_printf(sbio,"AUTH TLS\r\n");
1477                 BIO_read(sbio,sbuf,BUFSIZZ);
1478                 }
1479         if (starttls_proto == PROTO_XMPP)
1480                 {
1481                 int seen = 0;
1482                 BIO_printf(sbio,"<stream:stream "
1483                     "xmlns:stream='http://etherx.jabber.org/streams' "
1484                     "xmlns='jabber:client' to='%s' version='1.0'>", host);
1485                 seen = BIO_read(sbio,mbuf,BUFSIZZ);
1486                 mbuf[seen] = 0;
1487                 while (!strstr(mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'"))
1488                         {
1489                         if (strstr(mbuf, "/stream:features>"))
1490                                 goto shut;
1491                         seen = BIO_read(sbio,mbuf,BUFSIZZ);
1492                         mbuf[seen] = 0;
1493                         }
1494                 BIO_printf(sbio, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
1495                 seen = BIO_read(sbio,sbuf,BUFSIZZ);
1496                 sbuf[seen] = 0;
1497                 if (!strstr(sbuf, "<proceed"))
1498                         goto shut;
1499                 mbuf[0] = 0;
1500                 }
1501
1502         for (;;)
1503                 {
1504                 FD_ZERO(&readfds);
1505                 FD_ZERO(&writefds);
1506
1507                 if ((SSL_version(con) == DTLS1_VERSION) &&
1508                         DTLSv1_get_timeout(con, &timeout))
1509                         timeoutp = &timeout;
1510                 else
1511                         timeoutp = NULL;
1512
1513                 if (SSL_in_init(con) && !SSL_total_renegotiations(con))
1514                         {
1515                         in_init=1;
1516                         tty_on=0;
1517                         }
1518                 else
1519                         {
1520                         tty_on=1;
1521                         if (in_init)
1522                                 {
1523                                 in_init=0;
1524 #if 0 /* This test doesn't really work as intended (needs to be fixed) */
1525 #ifndef OPENSSL_NO_TLSEXT
1526                                 if (servername != NULL && !SSL_session_reused(con))
1527                                         {
1528                                         BIO_printf(bio_c_out,"Server did %sacknowledge servername extension.\n",tlsextcbp.ack?"":"not ");
1529                                         }
1530 #endif
1531 #endif
1532                                 if (sess_out)
1533                                         {
1534                                         BIO *stmp = BIO_new_file(sess_out, "w");
1535                                         if (stmp)
1536                                                 {
1537                                                 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
1538                                                 BIO_free(stmp);
1539                                                 }
1540                                         else 
1541                                                 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
1542                                         }
1543                                 print_stuff(bio_c_out,con,full_log);
1544                                 if (full_log > 0) full_log--;
1545
1546                                 if (starttls_proto)
1547                                         {
1548                                         BIO_printf(bio_err,"%s",mbuf);
1549                                         /* We don't need to know any more */
1550                                         starttls_proto = PROTO_OFF;
1551                                         }
1552
1553                                 if (reconnect)
1554                                         {
1555                                         reconnect--;
1556                                         BIO_printf(bio_c_out,"drop connection and then reconnect\n");
1557                                         SSL_shutdown(con);
1558                                         SSL_set_connect_state(con);
1559                                         SHUTDOWN(SSL_get_fd(con));
1560                                         goto re_start;
1561                                         }
1562                                 }
1563                         }
1564
1565                 ssl_pending = read_ssl && SSL_pending(con);
1566
1567                 if (!ssl_pending)
1568                         {
1569 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined (OPENSSL_SYS_BEOS_R5)
1570                         if (tty_on)
1571                                 {
1572                                 if (read_tty)  openssl_fdset(fileno(stdin),&readfds);
1573                                 if (write_tty) openssl_fdset(fileno(stdout),&writefds);
1574                                 }
1575                         if (read_ssl)
1576                                 openssl_fdset(SSL_get_fd(con),&readfds);
1577                         if (write_ssl)
1578                                 openssl_fdset(SSL_get_fd(con),&writefds);
1579 #else
1580                         if(!tty_on || !write_tty) {
1581                                 if (read_ssl)
1582                                         openssl_fdset(SSL_get_fd(con),&readfds);
1583                                 if (write_ssl)
1584                                         openssl_fdset(SSL_get_fd(con),&writefds);
1585                         }
1586 #endif
1587 /*                      printf("mode tty(%d %d%d) ssl(%d%d)\n",
1588                                 tty_on,read_tty,write_tty,read_ssl,write_ssl);*/
1589
1590                         /* Note: under VMS with SOCKETSHR the second parameter
1591                          * is currently of type (int *) whereas under other
1592                          * systems it is (void *) if you don't have a cast it
1593                          * will choke the compiler: if you do have a cast then
1594                          * you can either go for (int *) or (void *).
1595                          */
1596 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1597                         /* Under Windows/DOS we make the assumption that we can
1598                          * always write to the tty: therefore if we need to
1599                          * write to the tty we just fall through. Otherwise
1600                          * we timeout the select every second and see if there
1601                          * are any keypresses. Note: this is a hack, in a proper
1602                          * Windows application we wouldn't do this.
1603                          */
1604                         i=0;
1605                         if(!write_tty) {
1606                                 if(read_tty) {
1607                                         tv.tv_sec = 1;
1608                                         tv.tv_usec = 0;
1609                                         i=select(width,(void *)&readfds,(void *)&writefds,
1610                                                  NULL,&tv);
1611 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1612                                         if(!i && (!_kbhit() || !read_tty) ) continue;
1613 #else
1614                                         if(!i && (!((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0))) || !read_tty) ) continue;
1615 #endif
1616                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1617                                          NULL,timeoutp);
1618                         }
1619 #elif defined(OPENSSL_SYS_NETWARE)
1620                         if(!write_tty) {
1621                                 if(read_tty) {
1622                                         tv.tv_sec = 1;
1623                                         tv.tv_usec = 0;
1624                                         i=select(width,(void *)&readfds,(void *)&writefds,
1625                                                 NULL,&tv);
1626                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1627                                         NULL,timeoutp);
1628                         }
1629 #elif defined(OPENSSL_SYS_BEOS_R5)
1630                         /* Under BeOS-R5 the situation is similar to DOS */
1631                         i=0;
1632                         stdin_set = 0;
1633                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
1634                         if(!write_tty) {
1635                                 if(read_tty) {
1636                                         tv.tv_sec = 1;
1637                                         tv.tv_usec = 0;
1638                                         i=select(width,(void *)&readfds,(void *)&writefds,
1639                                                  NULL,&tv);
1640                                         if (read(fileno(stdin), sbuf, 0) >= 0)
1641                                                 stdin_set = 1;
1642                                         if (!i && (stdin_set != 1 || !read_tty))
1643                                                 continue;
1644                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1645                                          NULL,timeoutp);
1646                         }
1647                         (void)fcntl(fileno(stdin), F_SETFL, 0);
1648 #else
1649                         i=select(width,(void *)&readfds,(void *)&writefds,
1650                                  NULL,timeoutp);
1651 #endif
1652                         if ( i < 0)
1653                                 {
1654                                 BIO_printf(bio_err,"bad select %d\n",
1655                                 get_last_socket_error());
1656                                 goto shut;
1657                                 /* goto end; */
1658                                 }
1659                         }
1660
1661                 if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
1662                         {
1663                         BIO_printf(bio_err,"TIMEOUT occured\n");
1664                         }
1665
1666                 if (!ssl_pending && FD_ISSET(SSL_get_fd(con),&writefds))
1667                         {
1668                         k=SSL_write(con,&(cbuf[cbuf_off]),
1669                                 (unsigned int)cbuf_len);
1670                         switch (SSL_get_error(con,k))
1671                                 {
1672                         case SSL_ERROR_NONE:
1673                                 cbuf_off+=k;
1674                                 cbuf_len-=k;
1675                                 if (k <= 0) goto end;
1676                                 /* we have done a  write(con,NULL,0); */
1677                                 if (cbuf_len <= 0)
1678                                         {
1679                                         read_tty=1;
1680                                         write_ssl=0;
1681                                         }
1682                                 else /* if (cbuf_len > 0) */
1683                                         {
1684                                         read_tty=0;
1685                                         write_ssl=1;
1686                                         }
1687                                 break;
1688                         case SSL_ERROR_WANT_WRITE:
1689                                 BIO_printf(bio_c_out,"write W BLOCK\n");
1690                                 write_ssl=1;
1691                                 read_tty=0;
1692                                 break;
1693                         case SSL_ERROR_WANT_READ:
1694                                 BIO_printf(bio_c_out,"write R BLOCK\n");
1695                                 write_tty=0;
1696                                 read_ssl=1;
1697                                 write_ssl=0;
1698                                 break;
1699                         case SSL_ERROR_WANT_X509_LOOKUP:
1700                                 BIO_printf(bio_c_out,"write X BLOCK\n");
1701                                 break;
1702                         case SSL_ERROR_ZERO_RETURN:
1703                                 if (cbuf_len != 0)
1704                                         {
1705                                         BIO_printf(bio_c_out,"shutdown\n");
1706                                         ret = 0;
1707                                         goto shut;
1708                                         }
1709                                 else
1710                                         {
1711                                         read_tty=1;
1712                                         write_ssl=0;
1713                                         break;
1714                                         }
1715                                 
1716                         case SSL_ERROR_SYSCALL:
1717                                 if ((k != 0) || (cbuf_len != 0))
1718                                         {
1719                                         BIO_printf(bio_err,"write:errno=%d\n",
1720                                                 get_last_socket_error());
1721                                         goto shut;
1722                                         }
1723                                 else
1724                                         {
1725                                         read_tty=1;
1726                                         write_ssl=0;
1727                                         }
1728                                 break;
1729                         case SSL_ERROR_SSL:
1730                                 ERR_print_errors(bio_err);
1731                                 goto shut;
1732                                 }
1733                         }
1734 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1735                 /* Assume Windows/DOS/BeOS can always write */
1736                 else if (!ssl_pending && write_tty)
1737 #else
1738                 else if (!ssl_pending && FD_ISSET(fileno(stdout),&writefds))
1739 #endif
1740                         {
1741 #ifdef CHARSET_EBCDIC
1742                         ascii2ebcdic(&(sbuf[sbuf_off]),&(sbuf[sbuf_off]),sbuf_len);
1743 #endif
1744                         i=raw_write_stdout(&(sbuf[sbuf_off]),sbuf_len);
1745
1746                         if (i <= 0)
1747                                 {
1748                                 BIO_printf(bio_c_out,"DONE\n");
1749                                 ret = 0;
1750                                 goto shut;
1751                                 /* goto end; */
1752                                 }
1753
1754                         sbuf_len-=i;;
1755                         sbuf_off+=i;
1756                         if (sbuf_len <= 0)
1757                                 {
1758                                 read_ssl=1;
1759                                 write_tty=0;
1760                                 }
1761                         }
1762                 else if (ssl_pending || FD_ISSET(SSL_get_fd(con),&readfds))
1763                         {
1764 #ifdef RENEG
1765 { static int iiii; if (++iiii == 52) { SSL_renegotiate(con); iiii=0; } }
1766 #endif
1767 #if 1
1768                         k=SSL_read(con,sbuf,1024 /* BUFSIZZ */ );
1769 #else
1770 /* Demo for pending and peek :-) */
1771                         k=SSL_read(con,sbuf,16);
1772 { char zbuf[10240]; 
1773 printf("read=%d pending=%d peek=%d\n",k,SSL_pending(con),SSL_peek(con,zbuf,10240));
1774 }
1775 #endif
1776
1777                         switch (SSL_get_error(con,k))
1778                                 {
1779                         case SSL_ERROR_NONE:
1780                                 if (k <= 0)
1781                                         goto end;
1782                                 sbuf_off=0;
1783                                 sbuf_len=k;
1784
1785                                 read_ssl=0;
1786                                 write_tty=1;
1787                                 break;
1788                         case SSL_ERROR_WANT_WRITE:
1789                                 BIO_printf(bio_c_out,"read W BLOCK\n");
1790                                 write_ssl=1;
1791                                 read_tty=0;
1792                                 break;
1793                         case SSL_ERROR_WANT_READ:
1794                                 BIO_printf(bio_c_out,"read R BLOCK\n");
1795                                 write_tty=0;
1796                                 read_ssl=1;
1797                                 if ((read_tty == 0) && (write_ssl == 0))
1798                                         write_ssl=1;
1799                                 break;
1800                         case SSL_ERROR_WANT_X509_LOOKUP:
1801                                 BIO_printf(bio_c_out,"read X BLOCK\n");
1802                                 break;
1803                         case SSL_ERROR_SYSCALL:
1804                                 ret=get_last_socket_error();
1805                                 BIO_printf(bio_err,"read:errno=%d\n",ret);
1806                                 goto shut;
1807                         case SSL_ERROR_ZERO_RETURN:
1808                                 BIO_printf(bio_c_out,"closed\n");
1809                                 ret=0;
1810                                 goto shut;
1811                         case SSL_ERROR_SSL:
1812                                 ERR_print_errors(bio_err);
1813                                 goto shut;
1814                                 /* break; */
1815                                 }
1816                         }
1817
1818 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1819 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1820                 else if (_kbhit())
1821 #else
1822                 else if ((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
1823 #endif
1824 #elif defined (OPENSSL_SYS_NETWARE)
1825                 else if (_kbhit())
1826 #elif defined(OPENSSL_SYS_BEOS_R5)
1827                 else if (stdin_set)
1828 #else
1829                 else if (FD_ISSET(fileno(stdin),&readfds))
1830 #endif
1831                         {
1832                         if (crlf)
1833                                 {
1834                                 int j, lf_num;
1835
1836                                 i=raw_read_stdin(cbuf,BUFSIZZ/2);
1837                                 lf_num = 0;
1838                                 /* both loops are skipped when i <= 0 */
1839                                 for (j = 0; j < i; j++)
1840                                         if (cbuf[j] == '\n')
1841                                                 lf_num++;
1842                                 for (j = i-1; j >= 0; j--)
1843                                         {
1844                                         cbuf[j+lf_num] = cbuf[j];
1845                                         if (cbuf[j] == '\n')
1846                                                 {
1847                                                 lf_num--;
1848                                                 i++;
1849                                                 cbuf[j+lf_num] = '\r';
1850                                                 }
1851                                         }
1852                                 assert(lf_num == 0);
1853                                 }
1854                         else
1855                                 i=raw_read_stdin(cbuf,BUFSIZZ);
1856
1857                         if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q')))
1858                                 {
1859                                 BIO_printf(bio_err,"DONE\n");
1860                                 ret=0;
1861                                 goto shut;
1862                                 }
1863
1864                         if ((!c_ign_eof) && (cbuf[0] == 'R'))
1865                                 {
1866                                 BIO_printf(bio_err,"RENEGOTIATING\n");
1867                                 SSL_renegotiate(con);
1868                                 cbuf_len=0;
1869                                 }
1870 #ifndef OPENSSL_NO_HEARTBEATS
1871                         else if ((!c_ign_eof) && (cbuf[0] == 'B'))
1872                                 {
1873                                 BIO_printf(bio_err,"HEARTBEATING\n");
1874                                 SSL_heartbeat(con);
1875                                 cbuf_len=0;
1876                                 }
1877 #endif
1878                         else
1879                                 {
1880                                 cbuf_len=i;
1881                                 cbuf_off=0;
1882 #ifdef CHARSET_EBCDIC
1883                                 ebcdic2ascii(cbuf, cbuf, i);
1884 #endif
1885                                 }
1886
1887                         write_ssl=1;
1888                         read_tty=0;
1889                         }
1890                 }
1891
1892         ret=0;
1893 shut:
1894         if (in_init)
1895                 print_stuff(bio_c_out,con,full_log);
1896         SSL_shutdown(con);
1897         SHUTDOWN(SSL_get_fd(con));
1898 end:
1899         if (con != NULL)
1900                 {
1901                 if (prexit != 0)
1902                         print_stuff(bio_c_out,con,1);
1903                 SSL_free(con);
1904                 }
1905         if (ctx != NULL) SSL_CTX_free(ctx);
1906         if (cert)
1907                 X509_free(cert);
1908         if (key)
1909                 EVP_PKEY_free(key);
1910         if (pass)
1911                 OPENSSL_free(pass);
1912         if (cbuf != NULL) { OPENSSL_cleanse(cbuf,BUFSIZZ); OPENSSL_free(cbuf); }
1913         if (sbuf != NULL) { OPENSSL_cleanse(sbuf,BUFSIZZ); OPENSSL_free(sbuf); }
1914         if (mbuf != NULL) { OPENSSL_cleanse(mbuf,BUFSIZZ); OPENSSL_free(mbuf); }
1915         if (bio_c_out != NULL)
1916                 {
1917                 BIO_free(bio_c_out);
1918                 bio_c_out=NULL;
1919                 }
1920         apps_shutdown();
1921         OPENSSL_EXIT(ret);
1922         }
1923
1924
1925 static void print_stuff(BIO *bio, SSL *s, int full)
1926         {
1927         X509 *peer=NULL;
1928         char *p;
1929         static const char *space="                ";
1930         char buf[BUFSIZ];
1931         STACK_OF(X509) *sk;
1932         STACK_OF(X509_NAME) *sk2;
1933         const SSL_CIPHER *c;
1934         X509_NAME *xn;
1935         int j,i;
1936 #ifndef OPENSSL_NO_COMP
1937         const COMP_METHOD *comp, *expansion;
1938 #endif
1939         unsigned char *exportedkeymat;
1940
1941         if (full)
1942                 {
1943                 int got_a_chain = 0;
1944
1945                 sk=SSL_get_peer_cert_chain(s);
1946                 if (sk != NULL)
1947                         {
1948                         got_a_chain = 1; /* we don't have it for SSL2 (yet) */
1949
1950                         BIO_printf(bio,"---\nCertificate chain\n");
1951                         for (i=0; i<sk_X509_num(sk); i++)
1952                                 {
1953                                 X509_NAME_oneline(X509_get_subject_name(
1954                                         sk_X509_value(sk,i)),buf,sizeof buf);
1955                                 BIO_printf(bio,"%2d s:%s\n",i,buf);
1956                                 X509_NAME_oneline(X509_get_issuer_name(
1957                                         sk_X509_value(sk,i)),buf,sizeof buf);
1958                                 BIO_printf(bio,"   i:%s\n",buf);
1959                                 if (c_showcerts)
1960                                         PEM_write_bio_X509(bio,sk_X509_value(sk,i));
1961                                 }
1962                         }
1963
1964                 BIO_printf(bio,"---\n");
1965                 peer=SSL_get_peer_certificate(s);
1966                 if (peer != NULL)
1967                         {
1968                         BIO_printf(bio,"Server certificate\n");
1969                         if (!(c_showcerts && got_a_chain)) /* Redundant if we showed the whole chain */
1970                                 PEM_write_bio_X509(bio,peer);
1971                         X509_NAME_oneline(X509_get_subject_name(peer),
1972                                 buf,sizeof buf);
1973                         BIO_printf(bio,"subject=%s\n",buf);
1974                         X509_NAME_oneline(X509_get_issuer_name(peer),
1975                                 buf,sizeof buf);
1976                         BIO_printf(bio,"issuer=%s\n",buf);
1977                         }
1978                 else
1979                         BIO_printf(bio,"no peer certificate available\n");
1980
1981                 sk2=SSL_get_client_CA_list(s);
1982                 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0))
1983                         {
1984                         BIO_printf(bio,"---\nAcceptable client certificate CA names\n");
1985                         for (i=0; i<sk_X509_NAME_num(sk2); i++)
1986                                 {
1987                                 xn=sk_X509_NAME_value(sk2,i);
1988                                 X509_NAME_oneline(xn,buf,sizeof(buf));
1989                                 BIO_write(bio,buf,strlen(buf));
1990                                 BIO_write(bio,"\n",1);
1991                                 }
1992                         }
1993                 else
1994                         {
1995                         BIO_printf(bio,"---\nNo client certificate CA names sent\n");
1996                         }
1997                 p=SSL_get_shared_ciphers(s,buf,sizeof buf);
1998                 if (p != NULL)
1999                         {
2000                         /* This works only for SSL 2.  In later protocol
2001                          * versions, the client does not know what other
2002                          * ciphers (in addition to the one to be used
2003                          * in the current connection) the server supports. */
2004
2005                         BIO_printf(bio,"---\nCiphers common between both SSL endpoints:\n");
2006                         j=i=0;
2007                         while (*p)
2008                                 {
2009                                 if (*p == ':')
2010                                         {
2011                                         BIO_write(bio,space,15-j%25);
2012                                         i++;
2013                                         j=0;
2014                                         BIO_write(bio,((i%3)?" ":"\n"),1);
2015                                         }
2016                                 else
2017                                         {
2018                                         BIO_write(bio,p,1);
2019                                         j++;
2020                                         }
2021                                 p++;
2022                                 }
2023                         BIO_write(bio,"\n",1);
2024                         }
2025
2026                 ssl_print_sigalgs(bio, s);
2027
2028                 BIO_printf(bio,"---\nSSL handshake has read %ld bytes and written %ld bytes\n",
2029                         BIO_number_read(SSL_get_rbio(s)),
2030                         BIO_number_written(SSL_get_wbio(s)));
2031                 }
2032         BIO_printf(bio,(SSL_cache_hit(s)?"---\nReused, ":"---\nNew, "));
2033         c=SSL_get_current_cipher(s);
2034         BIO_printf(bio,"%s, Cipher is %s\n",
2035                 SSL_CIPHER_get_version(c),
2036                 SSL_CIPHER_get_name(c));
2037         if (peer != NULL) {
2038                 EVP_PKEY *pktmp;
2039                 pktmp = X509_get_pubkey(peer);
2040                 BIO_printf(bio,"Server public key is %d bit\n",
2041                                                          EVP_PKEY_bits(pktmp));
2042                 EVP_PKEY_free(pktmp);
2043         }
2044         BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
2045                         SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
2046 #ifndef OPENSSL_NO_COMP
2047         comp=SSL_get_current_compression(s);
2048         expansion=SSL_get_current_expansion(s);
2049         BIO_printf(bio,"Compression: %s\n",
2050                 comp ? SSL_COMP_get_name(comp) : "NONE");
2051         BIO_printf(bio,"Expansion: %s\n",
2052                 expansion ? SSL_COMP_get_name(expansion) : "NONE");
2053 #endif
2054  
2055 #ifdef SSL_DEBUG
2056         {
2057         /* Print out local port of connection: useful for debugging */
2058         int sock;
2059         struct sockaddr_in ladd;
2060         socklen_t ladd_size = sizeof(ladd);
2061         sock = SSL_get_fd(s);
2062         getsockname(sock, (struct sockaddr *)&ladd, &ladd_size);
2063         BIO_printf(bio_c_out, "LOCAL PORT is %u\n", ntohs(ladd.sin_port));
2064         }
2065 #endif
2066
2067 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2068         if (next_proto.status != -1) {
2069                 const unsigned char *proto;
2070                 unsigned int proto_len;
2071                 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
2072                 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
2073                 BIO_write(bio, proto, proto_len);
2074                 BIO_write(bio, "\n", 1);
2075         }
2076 #endif
2077
2078         {
2079         SRTP_PROTECTION_PROFILE *srtp_profile=SSL_get_selected_srtp_profile(s);
2080  
2081         if(srtp_profile)
2082                 BIO_printf(bio,"SRTP Extension negotiated, profile=%s\n",
2083                            srtp_profile->name);
2084         }
2085  
2086         SSL_SESSION_print(bio,SSL_get_session(s));
2087         if (keymatexportlabel != NULL)
2088                 {
2089                 BIO_printf(bio, "Keying material exporter:\n");
2090                 BIO_printf(bio, "    Label: '%s'\n", keymatexportlabel);
2091                 BIO_printf(bio, "    Length: %i bytes\n", keymatexportlen);
2092                 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2093                 if (exportedkeymat != NULL)
2094                         {
2095                         if (!SSL_export_keying_material(s, exportedkeymat,
2096                                                         keymatexportlen,
2097                                                         keymatexportlabel,
2098                                                         strlen(keymatexportlabel),
2099                                                         NULL, 0, 0))
2100                                 {
2101                                 BIO_printf(bio, "    Error\n");
2102                                 }
2103                         else
2104                                 {
2105                                 BIO_printf(bio, "    Keying material: ");
2106                                 for (i=0; i<keymatexportlen; i++)
2107                                         BIO_printf(bio, "%02X",
2108                                                    exportedkeymat[i]);
2109                                 BIO_printf(bio, "\n");
2110                                 }
2111                         OPENSSL_free(exportedkeymat);
2112                         }
2113                 }
2114         BIO_printf(bio,"---\n");
2115         if (peer != NULL)
2116                 X509_free(peer);
2117         /* flush, or debugging output gets mixed with http response */
2118         (void)BIO_flush(bio);
2119         }
2120
2121 #ifndef OPENSSL_NO_TLSEXT
2122
2123 static int ocsp_resp_cb(SSL *s, void *arg)
2124         {
2125         const unsigned char *p;
2126         int len;
2127         OCSP_RESPONSE *rsp;
2128         len = SSL_get_tlsext_status_ocsp_resp(s, &p);
2129         BIO_puts(arg, "OCSP response: ");
2130         if (!p)
2131                 {
2132                 BIO_puts(arg, "no response sent\n");
2133                 return 1;
2134                 }
2135         rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2136         if (!rsp)
2137                 {
2138                 BIO_puts(arg, "response parse error\n");
2139                 BIO_dump_indent(arg, (char *)p, len, 4);
2140                 return 0;
2141                 }
2142         BIO_puts(arg, "\n======================================\n");
2143         OCSP_RESPONSE_print(arg, rsp, 0);
2144         BIO_puts(arg, "======================================\n");
2145         OCSP_RESPONSE_free(rsp);
2146         return 1;
2147         }
2148
2149 #endif