remove unused cipher functionality from s_client
[openssl.git] / apps / s_client.c
1 /* apps/s_client.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2005 Nokia. All rights reserved.
113  *
114  * The portions of the attached software ("Contribution") is developed by
115  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116  * license.
117  *
118  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120  * support (see RFC 4279) to OpenSSL.
121  *
122  * No patent licenses or other rights except those expressly stated in
123  * the OpenSSL open source license shall be deemed granted or received
124  * expressly, by implication, estoppel, or otherwise.
125  *
126  * No assurances are provided by Nokia that the Contribution does not
127  * infringe the patent or other intellectual property rights of any third
128  * party or that the license provides you with all the necessary rights
129  * to make use of the Contribution.
130  *
131  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135  * OTHERWISE.
136  */
137
138 #include <assert.h>
139 #include <ctype.h>
140 #include <stdio.h>
141 #include <stdlib.h>
142 #include <string.h>
143 #include <openssl/e_os2.h>
144 #ifdef OPENSSL_NO_STDIO
145 #define APPS_WIN16
146 #endif
147
148 /* With IPv6, it looks like Digital has mixed up the proper order of
149    recursive header file inclusion, resulting in the compiler complaining
150    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
151    is needed to have fileno() declared correctly...  So let's define u_int */
152 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
153 #define __U_INT
154 typedef unsigned int u_int;
155 #endif
156
157 #define USE_SOCKETS
158 #include "apps.h"
159 #include <openssl/x509.h>
160 #include <openssl/ssl.h>
161 #include <openssl/err.h>
162 #include <openssl/pem.h>
163 #include <openssl/rand.h>
164 #include <openssl/ocsp.h>
165 #include <openssl/bn.h>
166 #ifndef OPENSSL_NO_SRP
167 #include <openssl/srp.h>
168 #endif
169 #include "s_apps.h"
170 #include "timeouts.h"
171
172 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
173 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
174 #undef FIONBIO
175 #endif
176
177 #if defined(OPENSSL_SYS_BEOS_R5)
178 #include <fcntl.h>
179 #endif
180
181 #undef PROG
182 #define PROG    s_client_main
183
184 /*#define SSL_HOST_NAME "www.netscape.com" */
185 /*#define SSL_HOST_NAME "193.118.187.102" */
186 #define SSL_HOST_NAME   "localhost"
187
188 /*#define TEST_CERT "client.pem" */ /* no default cert. */
189
190 #undef BUFSIZZ
191 #define BUFSIZZ 1024*8
192
193 extern int verify_depth;
194 extern int verify_error;
195 extern int verify_return_error;
196
197 #ifdef FIONBIO
198 static int c_nbio=0;
199 #endif
200 static int c_Pause=0;
201 static int c_debug=0;
202 #ifndef OPENSSL_NO_TLSEXT
203 static int c_tlsextdebug=0;
204 static int c_status_req=0;
205 static int c_proof_debug=0;
206 #endif
207 static int c_msg=0;
208 static int c_showcerts=0;
209
210 static char *keymatexportlabel=NULL;
211 static int keymatexportlen=20;
212
213 static void sc_usage(void);
214 static void print_stuff(BIO *berr,SSL *con,int full);
215 #ifndef OPENSSL_NO_TLSEXT
216 static int ocsp_resp_cb(SSL *s, void *arg);
217 static int audit_proof_cb(SSL *s, void *arg);
218 #endif
219 static BIO *bio_c_out=NULL;
220 static BIO *bio_c_msg=NULL;
221 static int c_quiet=0;
222 static int c_ign_eof=0;
223
224 #ifndef OPENSSL_NO_PSK
225 /* Default PSK identity and key */
226 static char *psk_identity="Client_identity";
227 /*char *psk_key=NULL;  by default PSK is not used */
228
229 static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
230         unsigned int max_identity_len, unsigned char *psk,
231         unsigned int max_psk_len)
232         {
233         unsigned int psk_len = 0;
234         int ret;
235         BIGNUM *bn=NULL;
236
237         if (c_debug)
238                 BIO_printf(bio_c_out, "psk_client_cb\n");
239         if (!hint)
240                 {
241                 /* no ServerKeyExchange message*/
242                 if (c_debug)
243                         BIO_printf(bio_c_out,"NULL received PSK identity hint, continuing anyway\n");
244                 }
245         else if (c_debug)
246                 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
247
248         /* lookup PSK identity and PSK key based on the given identity hint here */
249         ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
250         if (ret < 0 || (unsigned int)ret > max_identity_len)
251                 goto out_err;
252         if (c_debug)
253                 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity, ret);
254         ret=BN_hex2bn(&bn, psk_key);
255         if (!ret)
256                 {
257                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
258                 if (bn)
259                         BN_free(bn);
260                 return 0;
261                 }
262
263         if ((unsigned int)BN_num_bytes(bn) > max_psk_len)
264                 {
265                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
266                         max_psk_len, BN_num_bytes(bn));
267                 BN_free(bn);
268                 return 0;
269                 }
270
271         psk_len=BN_bn2bin(bn, psk);
272         BN_free(bn);
273         if (psk_len == 0)
274                 goto out_err;
275
276         if (c_debug)
277                 BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len);
278
279         return psk_len;
280  out_err:
281         if (c_debug)
282                 BIO_printf(bio_err, "Error in PSK client callback\n");
283         return 0;
284         }
285 #endif
286
287 static void sc_usage(void)
288         {
289         BIO_printf(bio_err,"usage: s_client args\n");
290         BIO_printf(bio_err,"\n");
291         BIO_printf(bio_err," -host host     - use -connect instead\n");
292         BIO_printf(bio_err," -port port     - use -connect instead\n");
293         BIO_printf(bio_err," -connect host:port - who to connect to (default is %s:%s)\n",SSL_HOST_NAME,PORT_STR);
294
295         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
296         BIO_printf(bio_err," -cert arg     - certificate file to use, PEM format assumed\n");
297         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
298         BIO_printf(bio_err," -key arg      - Private key file to use, in cert file if\n");
299         BIO_printf(bio_err,"                 not specified but cert file is.\n");
300         BIO_printf(bio_err," -keyform arg  - key format (PEM or DER) PEM default\n");
301         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
302         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
303         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
304         BIO_printf(bio_err," -reconnect    - Drop and re-make the connection with the same Session-ID\n");
305         BIO_printf(bio_err," -pause        - sleep(1) after each read(2) and write(2) system call\n");
306         BIO_printf(bio_err," -showcerts    - show all certificates in the chain\n");
307         BIO_printf(bio_err," -debug        - extra output\n");
308 #ifdef WATT32
309         BIO_printf(bio_err," -wdebug       - WATT-32 tcp debugging\n");
310 #endif
311         BIO_printf(bio_err," -msg          - Show protocol messages\n");
312         BIO_printf(bio_err," -nbio_test    - more ssl protocol testing\n");
313         BIO_printf(bio_err," -state        - print the 'ssl' states\n");
314 #ifdef FIONBIO
315         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
316 #endif
317         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
318         BIO_printf(bio_err," -quiet        - no s_client output\n");
319         BIO_printf(bio_err," -ign_eof      - ignore input eof (default when -quiet)\n");
320         BIO_printf(bio_err," -no_ign_eof   - don't ignore input eof\n");
321 #ifndef OPENSSL_NO_PSK
322         BIO_printf(bio_err," -psk_identity arg - PSK identity\n");
323         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
324 # ifndef OPENSSL_NO_JPAKE
325         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
326 # endif
327 #endif
328 #ifndef OPENSSL_NO_SRP
329         BIO_printf(bio_err," -srpuser user     - SRP authentification for 'user'\n");
330         BIO_printf(bio_err," -srppass arg      - password for 'user'\n");
331         BIO_printf(bio_err," -srp_lateuser     - SRP username into second ClientHello message\n");
332         BIO_printf(bio_err," -srp_moregroups   - Tolerate other than the known g N values.\n");
333         BIO_printf(bio_err," -srp_strength int - minimal mength in bits for N (default %d).\n",SRP_MINIMAL_N);
334 #endif
335         BIO_printf(bio_err," -ssl2         - just use SSLv2\n");
336         BIO_printf(bio_err," -ssl3         - just use SSLv3\n");
337         BIO_printf(bio_err," -tls1_2       - just use TLSv1.2\n");
338         BIO_printf(bio_err," -tls1_1       - just use TLSv1.1\n");
339         BIO_printf(bio_err," -tls1         - just use TLSv1\n");
340         BIO_printf(bio_err," -dtls1        - just use DTLSv1\n");    
341         BIO_printf(bio_err," -mtu          - set the link layer MTU\n");
342         BIO_printf(bio_err," -no_tls1_2/-no_tls1_1/-no_tls1/-no_ssl3/-no_ssl2 - turn off that protocol\n");
343         BIO_printf(bio_err," -bugs         - Switch on all SSL implementation bug workarounds\n");
344         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences (only SSLv2)\n");
345         BIO_printf(bio_err," -cipher       - preferred cipher to use, use the 'openssl ciphers'\n");
346         BIO_printf(bio_err,"                 command to see what is available\n");
347         BIO_printf(bio_err," -starttls prot - use the STARTTLS command before starting TLS\n");
348         BIO_printf(bio_err,"                 for those protocols that support it, where\n");
349         BIO_printf(bio_err,"                 'prot' defines which one to assume.  Currently,\n");
350         BIO_printf(bio_err,"                 only \"smtp\", \"pop3\", \"imap\", \"ftp\" and \"xmpp\"\n");
351         BIO_printf(bio_err,"                 are supported.\n");
352 #ifndef OPENSSL_NO_ENGINE
353         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
354 #endif
355         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
356         BIO_printf(bio_err," -sess_out arg - file to write SSL session to\n");
357         BIO_printf(bio_err," -sess_in arg  - file to read SSL session from\n");
358 #ifndef OPENSSL_NO_TLSEXT
359         BIO_printf(bio_err," -servername host  - Set TLS extension servername in ClientHello\n");
360         BIO_printf(bio_err," -tlsextdebug      - hex dump of all TLS extensions received\n");
361         BIO_printf(bio_err," -status           - request certificate status from server\n");
362         BIO_printf(bio_err," -no_ticket        - disable use of RFC4507bis session tickets\n");
363         BIO_printf(bio_err," -proof_debug      - request an audit proof and print its hex dump\n");
364 # ifndef OPENSSL_NO_NEXTPROTONEG
365         BIO_printf(bio_err," -nextprotoneg arg - enable NPN extension, considering named protocols supported (comma-separated list)\n");
366 # endif
367 #endif
368         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
369         BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
370         BIO_printf(bio_err," -keymatexport label   - Export keying material using label\n");
371         BIO_printf(bio_err," -keymatexportlen len  - Export len bytes of keying material (default 20)\n");
372         }
373
374 #ifndef OPENSSL_NO_TLSEXT
375
376 /* This is a context that we pass to callbacks */
377 typedef struct tlsextctx_st {
378    BIO * biodebug;
379    int ack;
380 } tlsextctx;
381
382
383 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
384         {
385         tlsextctx * p = (tlsextctx *) arg;
386         const char * hn= SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
387         if (SSL_get_servername_type(s) != -1) 
388                 p->ack = !SSL_session_reused(s) && hn != NULL;
389         else 
390                 BIO_printf(bio_err,"Can't use SSL_get_servername\n");
391         
392         return SSL_TLSEXT_ERR_OK;
393         }
394
395 #ifndef OPENSSL_NO_SRP
396
397 /* This is a context that we pass to all callbacks */
398 typedef struct srp_arg_st
399         {
400         char *srppassin;
401         char *srplogin;
402         int msg;   /* copy from c_msg */
403         int debug; /* copy from c_debug */
404         int amp;   /* allow more groups */
405         int strength /* minimal size for N */ ;
406         } SRP_ARG;
407
408 #define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
409
410 static int srp_Verify_N_and_g(BIGNUM *N, BIGNUM *g)
411         {
412         BN_CTX *bn_ctx = BN_CTX_new();
413         BIGNUM *p = BN_new();
414         BIGNUM *r = BN_new();
415         int ret =
416                 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
417                 BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
418                 p != NULL && BN_rshift1(p, N) &&
419
420                 /* p = (N-1)/2 */
421                 BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
422                 r != NULL &&
423
424                 /* verify g^((N-1)/2) == -1 (mod N) */
425                 BN_mod_exp(r, g, p, N, bn_ctx) &&
426                 BN_add_word(r, 1) &&
427                 BN_cmp(r, N) == 0;
428
429         if(r)
430                 BN_free(r);
431         if(p)
432                 BN_free(p);
433         if(bn_ctx)
434                 BN_CTX_free(bn_ctx);
435         return ret;
436         }
437
438 /* This callback is used here for two purposes:
439    - extended debugging
440    - making some primality tests for unknown groups
441    The callback is only called for a non default group.
442
443    An application does not need the call back at all if
444    only the stanard groups are used.  In real life situations, 
445    client and server already share well known groups, 
446    thus there is no need to verify them. 
447    Furthermore, in case that a server actually proposes a group that
448    is not one of those defined in RFC 5054, it is more appropriate 
449    to add the group to a static list and then compare since 
450    primality tests are rather cpu consuming.
451 */
452
453 static int MS_CALLBACK ssl_srp_verify_param_cb(SSL *s, void *arg)
454         {
455         SRP_ARG *srp_arg = (SRP_ARG *)arg;
456         BIGNUM *N = NULL, *g = NULL;
457         if (!(N = SSL_get_srp_N(s)) || !(g = SSL_get_srp_g(s)))
458                 return 0;
459         if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1)
460                 {
461                 BIO_printf(bio_err, "SRP parameters:\n"); 
462                 BIO_printf(bio_err,"\tN="); BN_print(bio_err,N);
463                 BIO_printf(bio_err,"\n\tg="); BN_print(bio_err,g);
464                 BIO_printf(bio_err,"\n");
465                 }
466
467         if (SRP_check_known_gN_param(g,N))
468                 return 1;
469
470         if (srp_arg->amp == 1)
471                 {
472                 if (srp_arg->debug)
473                         BIO_printf(bio_err, "SRP param N and g are not known params, going to check deeper.\n");
474
475 /* The srp_moregroups is a real debugging feature.
476    Implementors should rather add the value to the known ones.
477    The minimal size has already been tested.
478 */
479                 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N,g))
480                         return 1;
481                 }       
482         BIO_printf(bio_err, "SRP param N and g rejected.\n");
483         return 0;
484         }
485
486 #define PWD_STRLEN 1024
487
488 static char * MS_CALLBACK ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
489         {
490         SRP_ARG *srp_arg = (SRP_ARG *)arg;
491         char *pass = (char *)OPENSSL_malloc(PWD_STRLEN+1);
492         PW_CB_DATA cb_tmp;
493         int l;
494
495         cb_tmp.password = (char *)srp_arg->srppassin;
496         cb_tmp.prompt_info = "SRP user";
497         if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp))<0)
498                 {
499                 BIO_printf (bio_err, "Can't read Password\n");
500                 OPENSSL_free(pass);
501                 return NULL;
502                 }
503         *(pass+l)= '\0';
504
505         return pass;
506         }
507
508 #endif
509         char *srtp_profiles = NULL;
510
511 # ifndef OPENSSL_NO_NEXTPROTONEG
512 /* This the context that we pass to next_proto_cb */
513 typedef struct tlsextnextprotoctx_st {
514         unsigned char *data;
515         unsigned short len;
516         int status;
517 } tlsextnextprotoctx;
518
519 static tlsextnextprotoctx next_proto;
520
521 static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg)
522         {
523         tlsextnextprotoctx *ctx = arg;
524
525         if (!c_quiet)
526                 {
527                 /* We can assume that |in| is syntactically valid. */
528                 unsigned i;
529                 BIO_printf(bio_c_out, "Protocols advertised by server: ");
530                 for (i = 0; i < inlen; )
531                         {
532                         if (i)
533                                 BIO_write(bio_c_out, ", ", 2);
534                         BIO_write(bio_c_out, &in[i + 1], in[i]);
535                         i += in[i] + 1;
536                         }
537                 BIO_write(bio_c_out, "\n", 1);
538                 }
539
540         ctx->status = SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
541         return SSL_TLSEXT_ERR_OK;
542         }
543 # endif  /* ndef OPENSSL_NO_NEXTPROTONEG */
544 #endif
545
546 enum
547 {
548         PROTO_OFF       = 0,
549         PROTO_SMTP,
550         PROTO_POP3,
551         PROTO_IMAP,
552         PROTO_FTP,
553         PROTO_XMPP
554 };
555
556 int MAIN(int, char **);
557
558 int MAIN(int argc, char **argv)
559         {
560         int build_chain = 0;
561         SSL *con=NULL;
562 #ifndef OPENSSL_NO_KRB5
563         KSSL_CTX *kctx;
564 #endif
565         int s,k,width,state=0;
566         char *cbuf=NULL,*sbuf=NULL,*mbuf=NULL;
567         int cbuf_len,cbuf_off;
568         int sbuf_len,sbuf_off;
569         fd_set readfds,writefds;
570         short port=PORT;
571         int full_log=1;
572         char *host=SSL_HOST_NAME;
573         char *cert_file=NULL,*key_file=NULL;
574         int cert_format = FORMAT_PEM, key_format = FORMAT_PEM;
575         char *passarg = NULL, *pass = NULL;
576         X509 *cert = NULL;
577         EVP_PKEY *key = NULL;
578         char *CApath=NULL,*CAfile=NULL;
579         int reconnect=0,badop=0,verify=SSL_VERIFY_NONE;
580         int crlf=0;
581         int write_tty,read_tty,write_ssl,read_ssl,tty_on,ssl_pending;
582         SSL_CTX *ctx=NULL;
583         int ret=1,in_init=1,i,nbio_test=0;
584         int starttls_proto = PROTO_OFF;
585         int prexit = 0;
586         X509_VERIFY_PARAM *vpm = NULL;
587         int badarg = 0;
588         const SSL_METHOD *meth=NULL;
589         int socket_type=SOCK_STREAM;
590         BIO *sbio;
591         char *inrand=NULL;
592         int mbuf_len=0;
593         struct timeval timeout, *timeoutp;
594 #ifndef OPENSSL_NO_ENGINE
595         char *engine_id=NULL;
596         char *ssl_client_engine_id=NULL;
597         ENGINE *ssl_client_engine=NULL;
598 #endif
599         ENGINE *e=NULL;
600 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
601         struct timeval tv;
602 #if defined(OPENSSL_SYS_BEOS_R5)
603         int stdin_set = 0;
604 #endif
605 #endif
606 #ifndef OPENSSL_NO_TLSEXT
607         char *servername = NULL; 
608         tlsextctx tlsextcbp = 
609         {NULL,0};
610 # ifndef OPENSSL_NO_NEXTPROTONEG
611         const char *next_proto_neg_in = NULL;
612 # endif
613 #endif
614         char *sess_in = NULL;
615         char *sess_out = NULL;
616         struct sockaddr peer;
617         int peerlen = sizeof(peer);
618         int enable_timeouts = 0 ;
619         long socket_mtu = 0;
620 #ifndef OPENSSL_NO_JPAKE
621 static char *jpake_secret = NULL;
622 #define no_jpake !jpake_secret
623 #else
624 #define no_jpake 1
625 #endif
626 #ifndef OPENSSL_NO_SRP
627         char * srppass = NULL;
628         int srp_lateuser = 0;
629         SRP_ARG srp_arg = {NULL,NULL,0,0,0,1024};
630 #endif
631         SSL_EXCERT *exc = NULL;
632
633         SSL_CONF_CTX *cctx = NULL;
634         STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
635
636         meth=SSLv23_client_method();
637
638         apps_startup();
639         c_Pause=0;
640         c_quiet=0;
641         c_ign_eof=0;
642         c_debug=0;
643         c_msg=0;
644         c_showcerts=0;
645
646         if (bio_err == NULL)
647                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
648
649         if (!load_config(bio_err, NULL))
650                 goto end;
651
652         cctx = SSL_CONF_CTX_new();
653         if (!cctx)
654                 goto end;
655         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT);
656         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CMDLINE);
657
658         if (    ((cbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
659                 ((sbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
660                 ((mbuf=OPENSSL_malloc(BUFSIZZ)) == NULL))
661                 {
662                 BIO_printf(bio_err,"out of memory\n");
663                 goto end;
664                 }
665
666         verify_depth=0;
667         verify_error=X509_V_OK;
668 #ifdef FIONBIO
669         c_nbio=0;
670 #endif
671
672         argc--;
673         argv++;
674         while (argc >= 1)
675                 {
676                 if      (strcmp(*argv,"-host") == 0)
677                         {
678                         if (--argc < 1) goto bad;
679                         host= *(++argv);
680                         }
681                 else if (strcmp(*argv,"-port") == 0)
682                         {
683                         if (--argc < 1) goto bad;
684                         port=atoi(*(++argv));
685                         if (port == 0) goto bad;
686                         }
687                 else if (strcmp(*argv,"-connect") == 0)
688                         {
689                         if (--argc < 1) goto bad;
690                         if (!extract_host_port(*(++argv),&host,NULL,&port))
691                                 goto bad;
692                         }
693                 else if (strcmp(*argv,"-verify") == 0)
694                         {
695                         verify=SSL_VERIFY_PEER;
696                         if (--argc < 1) goto bad;
697                         verify_depth=atoi(*(++argv));
698                         BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
699                         }
700                 else if (strcmp(*argv,"-cert") == 0)
701                         {
702                         if (--argc < 1) goto bad;
703                         cert_file= *(++argv);
704                         }
705                 else if (strcmp(*argv,"-sess_out") == 0)
706                         {
707                         if (--argc < 1) goto bad;
708                         sess_out = *(++argv);
709                         }
710                 else if (strcmp(*argv,"-sess_in") == 0)
711                         {
712                         if (--argc < 1) goto bad;
713                         sess_in = *(++argv);
714                         }
715                 else if (strcmp(*argv,"-certform") == 0)
716                         {
717                         if (--argc < 1) goto bad;
718                         cert_format = str2fmt(*(++argv));
719                         }
720                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
721                         {
722                         if (badarg)
723                                 goto bad;
724                         continue;
725                         }
726                 else if (strcmp(*argv,"-verify_return_error") == 0)
727                         verify_return_error = 1;
728                 else if (args_excert(&argv, &argc, &badarg, bio_err, &exc))
729                         {
730                         if (badarg)
731                                 goto bad;
732                         continue;
733                         }
734                 else if (args_ssl(&argv, &argc, cctx, &badarg, bio_err, &ssl_args))
735                         {
736                         if (badarg)
737                                 goto bad;
738                         continue;
739                         }
740                 else if (strcmp(*argv,"-prexit") == 0)
741                         prexit=1;
742                 else if (strcmp(*argv,"-crlf") == 0)
743                         crlf=1;
744                 else if (strcmp(*argv,"-quiet") == 0)
745                         {
746                         c_quiet=1;
747                         c_ign_eof=1;
748                         }
749                 else if (strcmp(*argv,"-ign_eof") == 0)
750                         c_ign_eof=1;
751                 else if (strcmp(*argv,"-no_ign_eof") == 0)
752                         c_ign_eof=0;
753                 else if (strcmp(*argv,"-pause") == 0)
754                         c_Pause=1;
755                 else if (strcmp(*argv,"-debug") == 0)
756                         c_debug=1;
757 #ifndef OPENSSL_NO_TLSEXT
758                 else if (strcmp(*argv,"-tlsextdebug") == 0)
759                         c_tlsextdebug=1;
760                 else if (strcmp(*argv,"-status") == 0)
761                         c_status_req=1;
762                 else if (strcmp(*argv,"-proof_debug") == 0)
763                         c_proof_debug=1;
764 #endif
765 #ifdef WATT32
766                 else if (strcmp(*argv,"-wdebug") == 0)
767                         dbug_init();
768 #endif
769                 else if (strcmp(*argv,"-msg") == 0)
770                         c_msg=1;
771                 else if (strcmp(*argv,"-msgfile") == 0)
772                         {
773                         if (--argc < 1) goto bad;
774                         bio_c_msg = BIO_new_file(*(++argv), "w");
775                         }
776 #ifndef OPENSSL_NO_SSL_TRACE
777                 else if (strcmp(*argv,"-trace") == 0)
778                         c_msg=2;
779 #endif
780                 else if (strcmp(*argv,"-showcerts") == 0)
781                         c_showcerts=1;
782                 else if (strcmp(*argv,"-nbio_test") == 0)
783                         nbio_test=1;
784                 else if (strcmp(*argv,"-state") == 0)
785                         state=1;
786 #ifndef OPENSSL_NO_PSK
787                 else if (strcmp(*argv,"-psk_identity") == 0)
788                         {
789                         if (--argc < 1) goto bad;
790                         psk_identity=*(++argv);
791                         }
792                 else if (strcmp(*argv,"-psk") == 0)
793                         {
794                         size_t j;
795
796                         if (--argc < 1) goto bad;
797                         psk_key=*(++argv);
798                         for (j = 0; j < strlen(psk_key); j++)
799                                 {
800                                 if (isxdigit((unsigned char)psk_key[j]))
801                                         continue;
802                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
803                                 goto bad;
804                                 }
805                         }
806 #endif
807 #ifndef OPENSSL_NO_SRP
808                 else if (strcmp(*argv,"-srpuser") == 0)
809                         {
810                         if (--argc < 1) goto bad;
811                         srp_arg.srplogin= *(++argv);
812                         meth=TLSv1_client_method();
813                         }
814                 else if (strcmp(*argv,"-srppass") == 0)
815                         {
816                         if (--argc < 1) goto bad;
817                         srppass= *(++argv);
818                         meth=TLSv1_client_method();
819                         }
820                 else if (strcmp(*argv,"-srp_strength") == 0)
821                         {
822                         if (--argc < 1) goto bad;
823                         srp_arg.strength=atoi(*(++argv));
824                         BIO_printf(bio_err,"SRP minimal length for N is %d\n",srp_arg.strength);
825                         meth=TLSv1_client_method();
826                         }
827                 else if (strcmp(*argv,"-srp_lateuser") == 0)
828                         {
829                         srp_lateuser= 1;
830                         meth=TLSv1_client_method();
831                         }
832                 else if (strcmp(*argv,"-srp_moregroups") == 0)
833                         {
834                         srp_arg.amp=1;
835                         meth=TLSv1_client_method();
836                         }
837 #endif
838 #ifndef OPENSSL_NO_SSL2
839                 else if (strcmp(*argv,"-ssl2") == 0)
840                         meth=SSLv2_client_method();
841 #endif
842 #ifndef OPENSSL_NO_SSL3
843                 else if (strcmp(*argv,"-ssl3") == 0)
844                         meth=SSLv3_client_method();
845 #endif
846 #ifndef OPENSSL_NO_TLS1
847                 else if (strcmp(*argv,"-tls1_2") == 0)
848                         meth=TLSv1_2_client_method();
849                 else if (strcmp(*argv,"-tls1_1") == 0)
850                         meth=TLSv1_1_client_method();
851                 else if (strcmp(*argv,"-tls1") == 0)
852                         meth=TLSv1_client_method();
853 #endif
854 #ifndef OPENSSL_NO_DTLS1
855                 else if (strcmp(*argv,"-dtls1") == 0)
856                         {
857                         meth=DTLSv1_client_method();
858                         socket_type=SOCK_DGRAM;
859                         }
860                 else if (strcmp(*argv,"-timeout") == 0)
861                         enable_timeouts=1;
862                 else if (strcmp(*argv,"-mtu") == 0)
863                         {
864                         if (--argc < 1) goto bad;
865                         socket_mtu = atol(*(++argv));
866                         }
867 #endif
868                 else if (strcmp(*argv,"-keyform") == 0)
869                         {
870                         if (--argc < 1) goto bad;
871                         key_format = str2fmt(*(++argv));
872                         }
873                 else if (strcmp(*argv,"-pass") == 0)
874                         {
875                         if (--argc < 1) goto bad;
876                         passarg = *(++argv);
877                         }
878                 else if (strcmp(*argv,"-key") == 0)
879                         {
880                         if (--argc < 1) goto bad;
881                         key_file= *(++argv);
882                         }
883                 else if (strcmp(*argv,"-reconnect") == 0)
884                         {
885                         reconnect=5;
886                         }
887                 else if (strcmp(*argv,"-CApath") == 0)
888                         {
889                         if (--argc < 1) goto bad;
890                         CApath= *(++argv);
891                         }
892                 else if (strcmp(*argv,"-build_chain") == 0)
893                         build_chain = 1;
894                 else if (strcmp(*argv,"-CAfile") == 0)
895                         {
896                         if (--argc < 1) goto bad;
897                         CAfile= *(++argv);
898                         }
899 #ifndef OPENSSL_NO_TLSEXT
900 # ifndef OPENSSL_NO_NEXTPROTONEG
901                 else if (strcmp(*argv,"-nextprotoneg") == 0)
902                         {
903                         if (--argc < 1) goto bad;
904                         next_proto_neg_in = *(++argv);
905                         }
906 # endif
907 #endif
908 #ifdef FIONBIO
909                 else if (strcmp(*argv,"-nbio") == 0)
910                         { c_nbio=1; }
911 #endif
912                 else if (strcmp(*argv,"-starttls") == 0)
913                         {
914                         if (--argc < 1) goto bad;
915                         ++argv;
916                         if (strcmp(*argv,"smtp") == 0)
917                                 starttls_proto = PROTO_SMTP;
918                         else if (strcmp(*argv,"pop3") == 0)
919                                 starttls_proto = PROTO_POP3;
920                         else if (strcmp(*argv,"imap") == 0)
921                                 starttls_proto = PROTO_IMAP;
922                         else if (strcmp(*argv,"ftp") == 0)
923                                 starttls_proto = PROTO_FTP;
924                         else if (strcmp(*argv, "xmpp") == 0)
925                                 starttls_proto = PROTO_XMPP;
926                         else
927                                 goto bad;
928                         }
929 #ifndef OPENSSL_NO_ENGINE
930                 else if (strcmp(*argv,"-engine") == 0)
931                         {
932                         if (--argc < 1) goto bad;
933                         engine_id = *(++argv);
934                         }
935                 else if (strcmp(*argv,"-ssl_client_engine") == 0)
936                         {
937                         if (--argc < 1) goto bad;
938                         ssl_client_engine_id = *(++argv);
939                         }
940 #endif
941                 else if (strcmp(*argv,"-rand") == 0)
942                         {
943                         if (--argc < 1) goto bad;
944                         inrand= *(++argv);
945                         }
946 #ifndef OPENSSL_NO_TLSEXT
947                 else if (strcmp(*argv,"-servername") == 0)
948                         {
949                         if (--argc < 1) goto bad;
950                         servername= *(++argv);
951                         /* meth=TLSv1_client_method(); */
952                         }
953 #endif
954 #ifndef OPENSSL_NO_JPAKE
955                 else if (strcmp(*argv,"-jpake") == 0)
956                         {
957                         if (--argc < 1) goto bad;
958                         jpake_secret = *++argv;
959                         }
960 #endif
961                 else if (strcmp(*argv,"-use_srtp") == 0)
962                         {
963                         if (--argc < 1) goto bad;
964                         srtp_profiles = *(++argv);
965                         }
966                 else if (strcmp(*argv,"-keymatexport") == 0)
967                         {
968                         if (--argc < 1) goto bad;
969                         keymatexportlabel= *(++argv);
970                         }
971                 else if (strcmp(*argv,"-keymatexportlen") == 0)
972                         {
973                         if (--argc < 1) goto bad;
974                         keymatexportlen=atoi(*(++argv));
975                         if (keymatexportlen == 0) goto bad;
976                         }
977                 else
978                         {
979                         BIO_printf(bio_err,"unknown option %s\n",*argv);
980                         badop=1;
981                         break;
982                         }
983                 argc--;
984                 argv++;
985                 }
986         if (badop)
987                 {
988 bad:
989                 sc_usage();
990                 goto end;
991                 }
992
993 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
994         if (jpake_secret)
995                 {
996                 if (psk_key)
997                         {
998                         BIO_printf(bio_err,
999                                    "Can't use JPAKE and PSK together\n");
1000                         goto end;
1001                         }
1002                 psk_identity = "JPAKE";
1003                 }
1004 #endif
1005
1006         OpenSSL_add_ssl_algorithms();
1007         SSL_load_error_strings();
1008
1009 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1010         next_proto.status = -1;
1011         if (next_proto_neg_in)
1012                 {
1013                 next_proto.data = next_protos_parse(&next_proto.len, next_proto_neg_in);
1014                 if (next_proto.data == NULL)
1015                         {
1016                         BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1017                         goto end;
1018                         }
1019                 }
1020         else
1021                 next_proto.data = NULL;
1022 #endif
1023
1024 #ifndef OPENSSL_NO_ENGINE
1025         e = setup_engine(bio_err, engine_id, 1);
1026         if (ssl_client_engine_id)
1027                 {
1028                 ssl_client_engine = ENGINE_by_id(ssl_client_engine_id);
1029                 if (!ssl_client_engine)
1030                         {
1031                         BIO_printf(bio_err,
1032                                         "Error getting client auth engine\n");
1033                         goto end;
1034                         }
1035                 }
1036
1037 #endif
1038         if (!app_passwd(bio_err, passarg, NULL, &pass, NULL))
1039                 {
1040                 BIO_printf(bio_err, "Error getting password\n");
1041                 goto end;
1042                 }
1043
1044         if (key_file == NULL)
1045                 key_file = cert_file;
1046
1047
1048         if (key_file)
1049
1050                 {
1051
1052                 key = load_key(bio_err, key_file, key_format, 0, pass, e,
1053                                "client certificate private key file");
1054                 if (!key)
1055                         {
1056                         ERR_print_errors(bio_err);
1057                         goto end;
1058                         }
1059
1060                 }
1061
1062         if (cert_file)
1063
1064                 {
1065                 cert = load_cert(bio_err,cert_file,cert_format,
1066                                 NULL, e, "client certificate file");
1067
1068                 if (!cert)
1069                         {
1070                         ERR_print_errors(bio_err);
1071                         goto end;
1072                         }
1073                 }
1074
1075         if (!load_excert(&exc, bio_err))
1076                 goto end;
1077
1078         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1079                 && !RAND_status())
1080                 {
1081                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1082                 }
1083         if (inrand != NULL)
1084                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1085                         app_RAND_load_files(inrand));
1086
1087         if (bio_c_out == NULL)
1088                 {
1089                 if (c_quiet && !c_debug)
1090                         {
1091                         bio_c_out=BIO_new(BIO_s_null());
1092                         if (c_msg && !bio_c_msg)
1093                                 bio_c_msg=BIO_new_fp(stdout,BIO_NOCLOSE);
1094                         }
1095                 else
1096                         {
1097                         if (bio_c_out == NULL)
1098                                 bio_c_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1099                         }
1100                 }
1101
1102 #ifndef OPENSSL_NO_SRP
1103         if(!app_passwd(bio_err, srppass, NULL, &srp_arg.srppassin, NULL))
1104                 {
1105                 BIO_printf(bio_err, "Error getting password\n");
1106                 goto end;
1107                 }
1108 #endif
1109
1110         ctx=SSL_CTX_new(meth);
1111         if (ctx == NULL)
1112                 {
1113                 ERR_print_errors(bio_err);
1114                 goto end;
1115                 }
1116
1117         if (vpm)
1118                 SSL_CTX_set1_param(ctx, vpm);
1119
1120         if (!args_ssl_call(ctx, bio_err, cctx, ssl_args, 1, no_jpake))
1121                 {
1122                 ERR_print_errors(bio_err);
1123                 goto end;
1124                 }
1125
1126 #ifndef OPENSSL_NO_ENGINE
1127         if (ssl_client_engine)
1128                 {
1129                 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine))
1130                         {
1131                         BIO_puts(bio_err, "Error setting client auth engine\n");
1132                         ERR_print_errors(bio_err);
1133                         ENGINE_free(ssl_client_engine);
1134                         goto end;
1135                         }
1136                 ENGINE_free(ssl_client_engine);
1137                 }
1138 #endif
1139
1140 #ifndef OPENSSL_NO_PSK
1141 #ifdef OPENSSL_NO_JPAKE
1142         if (psk_key != NULL)
1143 #else
1144         if (psk_key != NULL || jpake_secret)
1145 #endif
1146                 {
1147                 if (c_debug)
1148                         BIO_printf(bio_c_out, "PSK key given or JPAKE in use, setting client callback\n");
1149                 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1150                 }
1151         if (srtp_profiles != NULL)
1152                 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1153 #endif
1154         if (exc) ssl_ctx_set_excert(ctx, exc);
1155         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1156          * Setting read ahead solves this problem.
1157          */
1158         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1159
1160 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1161         if (next_proto.data)
1162                 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
1163 #endif
1164
1165         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1166 #if 0
1167         else
1168                 SSL_CTX_set_cipher_list(ctx,getenv("SSL_CIPHER"));
1169 #endif
1170
1171         SSL_CTX_set_verify(ctx,verify,verify_callback);
1172
1173         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1174                 (!SSL_CTX_set_default_verify_paths(ctx)))
1175                 {
1176                 /* BIO_printf(bio_err,"error setting default verify locations\n"); */
1177                 ERR_print_errors(bio_err);
1178                 /* goto end; */
1179                 }
1180
1181         if (!set_cert_key_stuff(ctx,cert,key, NULL, build_chain))
1182                 goto end;
1183
1184 #ifndef OPENSSL_NO_TLSEXT
1185         if (servername != NULL)
1186                 {
1187                 tlsextcbp.biodebug = bio_err;
1188                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1189                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1190                 }
1191 #ifndef OPENSSL_NO_SRP
1192         if (srp_arg.srplogin)
1193                 {
1194                 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin))
1195                         {
1196                         BIO_printf(bio_err,"Unable to set SRP username\n");
1197                         goto end;
1198                         }
1199                 srp_arg.msg = c_msg;
1200                 srp_arg.debug = c_debug ;
1201                 SSL_CTX_set_srp_cb_arg(ctx,&srp_arg);
1202                 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1203                 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1204                 if (c_msg || c_debug || srp_arg.amp == 0)
1205                         SSL_CTX_set_srp_verify_param_callback(ctx, ssl_srp_verify_param_cb);
1206                 }
1207
1208 #endif
1209         if (c_proof_debug)
1210                 SSL_CTX_set_tlsext_authz_server_audit_proof_cb(ctx,
1211                                                                audit_proof_cb);
1212 #endif
1213
1214         con=SSL_new(ctx);
1215         if (sess_in)
1216                 {
1217                 SSL_SESSION *sess;
1218                 BIO *stmp = BIO_new_file(sess_in, "r");
1219                 if (!stmp)
1220                         {
1221                         BIO_printf(bio_err, "Can't open session file %s\n",
1222                                                 sess_in);
1223                         ERR_print_errors(bio_err);
1224                         goto end;
1225                         }
1226                 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1227                 BIO_free(stmp);
1228                 if (!sess)
1229                         {
1230                         BIO_printf(bio_err, "Can't open session file %s\n",
1231                                                 sess_in);
1232                         ERR_print_errors(bio_err);
1233                         goto end;
1234                         }
1235                 SSL_set_session(con, sess);
1236                 SSL_SESSION_free(sess);
1237                 }
1238 #ifndef OPENSSL_NO_TLSEXT
1239         if (servername != NULL)
1240                 {
1241                 if (!SSL_set_tlsext_host_name(con,servername))
1242                         {
1243                         BIO_printf(bio_err,"Unable to set TLS servername extension.\n");
1244                         ERR_print_errors(bio_err);
1245                         goto end;
1246                         }
1247                 }
1248 #endif
1249 #ifndef OPENSSL_NO_KRB5
1250         if (con  &&  (kctx = kssl_ctx_new()) != NULL)
1251                 {
1252                 SSL_set0_kssl_ctx(con, kctx);
1253                 kssl_ctx_setstring(kctx, KSSL_SERVER, host);
1254                 }
1255 #endif  /* OPENSSL_NO_KRB5  */
1256 /*      SSL_set_cipher_list(con,"RC4-MD5"); */
1257 #if 0
1258 #ifdef TLSEXT_TYPE_opaque_prf_input
1259         SSL_set_tlsext_opaque_prf_input(con, "Test client", 11);
1260 #endif
1261 #endif
1262
1263 re_start:
1264
1265         if (init_client(&s,host,port,socket_type) == 0)
1266                 {
1267                 BIO_printf(bio_err,"connect:errno=%d\n",get_last_socket_error());
1268                 SHUTDOWN(s);
1269                 goto end;
1270                 }
1271         BIO_printf(bio_c_out,"CONNECTED(%08X)\n",s);
1272
1273 #ifdef FIONBIO
1274         if (c_nbio)
1275                 {
1276                 unsigned long l=1;
1277                 BIO_printf(bio_c_out,"turning on non blocking io\n");
1278                 if (BIO_socket_ioctl(s,FIONBIO,&l) < 0)
1279                         {
1280                         ERR_print_errors(bio_err);
1281                         goto end;
1282                         }
1283                 }
1284 #endif                                              
1285         if (c_Pause & 0x01) SSL_set_debug(con, 1);
1286
1287         if ( SSL_version(con) == DTLS1_VERSION)
1288                 {
1289
1290                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
1291                 if (getsockname(s, &peer, (void *)&peerlen) < 0)
1292                         {
1293                         BIO_printf(bio_err, "getsockname:errno=%d\n",
1294                                 get_last_socket_error());
1295                         SHUTDOWN(s);
1296                         goto end;
1297                         }
1298
1299                 (void)BIO_ctrl_set_connected(sbio, 1, &peer);
1300
1301                 if (enable_timeouts)
1302                         {
1303                         timeout.tv_sec = 0;
1304                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1305                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1306                         
1307                         timeout.tv_sec = 0;
1308                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
1309                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1310                         }
1311
1312                 if (socket_mtu > 28)
1313                         {
1314                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1315                         SSL_set_mtu(con, socket_mtu - 28);
1316                         }
1317                 else
1318                         /* want to do MTU discovery */
1319                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1320                 }
1321         else
1322                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1323
1324         if (nbio_test)
1325                 {
1326                 BIO *test;
1327
1328                 test=BIO_new(BIO_f_nbio_test());
1329                 sbio=BIO_push(test,sbio);
1330                 }
1331
1332         if (c_debug)
1333                 {
1334                 SSL_set_debug(con, 1);
1335                 BIO_set_callback(sbio,bio_dump_callback);
1336                 BIO_set_callback_arg(sbio,(char *)bio_c_out);
1337                 }
1338         if (c_msg)
1339                 {
1340 #ifndef OPENSSL_NO_SSL_TRACE
1341                 if (c_msg == 2)
1342                         SSL_set_msg_callback(con, SSL_trace);
1343                 else
1344 #endif
1345                         SSL_set_msg_callback(con, msg_cb);
1346                 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
1347                 }
1348 #ifndef OPENSSL_NO_TLSEXT
1349         if (c_tlsextdebug)
1350                 {
1351                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1352                 SSL_set_tlsext_debug_arg(con, bio_c_out);
1353                 }
1354         if (c_status_req)
1355                 {
1356                 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1357                 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1358                 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
1359 #if 0
1360 {
1361 STACK_OF(OCSP_RESPID) *ids = sk_OCSP_RESPID_new_null();
1362 OCSP_RESPID *id = OCSP_RESPID_new();
1363 id->value.byKey = ASN1_OCTET_STRING_new();
1364 id->type = V_OCSP_RESPID_KEY;
1365 ASN1_STRING_set(id->value.byKey, "Hello World", -1);
1366 sk_OCSP_RESPID_push(ids, id);
1367 SSL_set_tlsext_status_ids(con, ids);
1368 }
1369 #endif
1370                 }
1371 #endif
1372 #ifndef OPENSSL_NO_JPAKE
1373         if (jpake_secret)
1374                 jpake_client_auth(bio_c_out, sbio, jpake_secret);
1375 #endif
1376
1377         SSL_set_bio(con,sbio,sbio);
1378         SSL_set_connect_state(con);
1379
1380         /* ok, lets connect */
1381         width=SSL_get_fd(con)+1;
1382
1383         read_tty=1;
1384         write_tty=0;
1385         tty_on=0;
1386         read_ssl=1;
1387         write_ssl=1;
1388         
1389         cbuf_len=0;
1390         cbuf_off=0;
1391         sbuf_len=0;
1392         sbuf_off=0;
1393
1394         /* This is an ugly hack that does a lot of assumptions */
1395         /* We do have to handle multi-line responses which may come
1396            in a single packet or not. We therefore have to use
1397            BIO_gets() which does need a buffering BIO. So during
1398            the initial chitchat we do push a buffering BIO into the
1399            chain that is removed again later on to not disturb the
1400            rest of the s_client operation. */
1401         if (starttls_proto == PROTO_SMTP)
1402                 {
1403                 int foundit=0;
1404                 BIO *fbio = BIO_new(BIO_f_buffer());
1405                 BIO_push(fbio, sbio);
1406                 /* wait for multi-line response to end from SMTP */
1407                 do
1408                         {
1409                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1410                         }
1411                 while (mbuf_len>3 && mbuf[3]=='-');
1412                 /* STARTTLS command requires EHLO... */
1413                 BIO_printf(fbio,"EHLO openssl.client.net\r\n");
1414                 (void)BIO_flush(fbio);
1415                 /* wait for multi-line response to end EHLO SMTP response */
1416                 do
1417                         {
1418                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1419                         if (strstr(mbuf,"STARTTLS"))
1420                                 foundit=1;
1421                         }
1422                 while (mbuf_len>3 && mbuf[3]=='-');
1423                 (void)BIO_flush(fbio);
1424                 BIO_pop(fbio);
1425                 BIO_free(fbio);
1426                 if (!foundit)
1427                         BIO_printf(bio_err,
1428                                    "didn't found starttls in server response,"
1429                                    " try anyway...\n");
1430                 BIO_printf(sbio,"STARTTLS\r\n");
1431                 BIO_read(sbio,sbuf,BUFSIZZ);
1432                 }
1433         else if (starttls_proto == PROTO_POP3)
1434                 {
1435                 BIO_read(sbio,mbuf,BUFSIZZ);
1436                 BIO_printf(sbio,"STLS\r\n");
1437                 BIO_read(sbio,sbuf,BUFSIZZ);
1438                 }
1439         else if (starttls_proto == PROTO_IMAP)
1440                 {
1441                 int foundit=0;
1442                 BIO *fbio = BIO_new(BIO_f_buffer());
1443                 BIO_push(fbio, sbio);
1444                 BIO_gets(fbio,mbuf,BUFSIZZ);
1445                 /* STARTTLS command requires CAPABILITY... */
1446                 BIO_printf(fbio,". CAPABILITY\r\n");
1447                 (void)BIO_flush(fbio);
1448                 /* wait for multi-line CAPABILITY response */
1449                 do
1450                         {
1451                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1452                         if (strstr(mbuf,"STARTTLS"))
1453                                 foundit=1;
1454                         }
1455                 while (mbuf_len>3 && mbuf[0]!='.');
1456                 (void)BIO_flush(fbio);
1457                 BIO_pop(fbio);
1458                 BIO_free(fbio);
1459                 if (!foundit)
1460                         BIO_printf(bio_err,
1461                                    "didn't found STARTTLS in server response,"
1462                                    " try anyway...\n");
1463                 BIO_printf(sbio,". STARTTLS\r\n");
1464                 BIO_read(sbio,sbuf,BUFSIZZ);
1465                 }
1466         else if (starttls_proto == PROTO_FTP)
1467                 {
1468                 BIO *fbio = BIO_new(BIO_f_buffer());
1469                 BIO_push(fbio, sbio);
1470                 /* wait for multi-line response to end from FTP */
1471                 do
1472                         {
1473                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1474                         }
1475                 while (mbuf_len>3 && mbuf[3]=='-');
1476                 (void)BIO_flush(fbio);
1477                 BIO_pop(fbio);
1478                 BIO_free(fbio);
1479                 BIO_printf(sbio,"AUTH TLS\r\n");
1480                 BIO_read(sbio,sbuf,BUFSIZZ);
1481                 }
1482         if (starttls_proto == PROTO_XMPP)
1483                 {
1484                 int seen = 0;
1485                 BIO_printf(sbio,"<stream:stream "
1486                     "xmlns:stream='http://etherx.jabber.org/streams' "
1487                     "xmlns='jabber:client' to='%s' version='1.0'>", host);
1488                 seen = BIO_read(sbio,mbuf,BUFSIZZ);
1489                 mbuf[seen] = 0;
1490                 while (!strstr(mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'"))
1491                         {
1492                         if (strstr(mbuf, "/stream:features>"))
1493                                 goto shut;
1494                         seen = BIO_read(sbio,mbuf,BUFSIZZ);
1495                         mbuf[seen] = 0;
1496                         }
1497                 BIO_printf(sbio, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
1498                 seen = BIO_read(sbio,sbuf,BUFSIZZ);
1499                 sbuf[seen] = 0;
1500                 if (!strstr(sbuf, "<proceed"))
1501                         goto shut;
1502                 mbuf[0] = 0;
1503                 }
1504
1505         for (;;)
1506                 {
1507                 FD_ZERO(&readfds);
1508                 FD_ZERO(&writefds);
1509
1510                 if ((SSL_version(con) == DTLS1_VERSION) &&
1511                         DTLSv1_get_timeout(con, &timeout))
1512                         timeoutp = &timeout;
1513                 else
1514                         timeoutp = NULL;
1515
1516                 if (SSL_in_init(con) && !SSL_total_renegotiations(con))
1517                         {
1518                         in_init=1;
1519                         tty_on=0;
1520                         }
1521                 else
1522                         {
1523                         tty_on=1;
1524                         if (in_init)
1525                                 {
1526                                 in_init=0;
1527 #if 0 /* This test doesn't really work as intended (needs to be fixed) */
1528 #ifndef OPENSSL_NO_TLSEXT
1529                                 if (servername != NULL && !SSL_session_reused(con))
1530                                         {
1531                                         BIO_printf(bio_c_out,"Server did %sacknowledge servername extension.\n",tlsextcbp.ack?"":"not ");
1532                                         }
1533 #endif
1534 #endif
1535                                 if (sess_out)
1536                                         {
1537                                         BIO *stmp = BIO_new_file(sess_out, "w");
1538                                         if (stmp)
1539                                                 {
1540                                                 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
1541                                                 BIO_free(stmp);
1542                                                 }
1543                                         else 
1544                                                 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
1545                                         }
1546                                 print_stuff(bio_c_out,con,full_log);
1547                                 if (full_log > 0) full_log--;
1548
1549                                 if (starttls_proto)
1550                                         {
1551                                         BIO_printf(bio_err,"%s",mbuf);
1552                                         /* We don't need to know any more */
1553                                         starttls_proto = PROTO_OFF;
1554                                         }
1555
1556                                 if (reconnect)
1557                                         {
1558                                         reconnect--;
1559                                         BIO_printf(bio_c_out,"drop connection and then reconnect\n");
1560                                         SSL_shutdown(con);
1561                                         SSL_set_connect_state(con);
1562                                         SHUTDOWN(SSL_get_fd(con));
1563                                         goto re_start;
1564                                         }
1565                                 }
1566                         }
1567
1568                 ssl_pending = read_ssl && SSL_pending(con);
1569
1570                 if (!ssl_pending)
1571                         {
1572 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined (OPENSSL_SYS_BEOS_R5)
1573                         if (tty_on)
1574                                 {
1575                                 if (read_tty)  openssl_fdset(fileno(stdin),&readfds);
1576                                 if (write_tty) openssl_fdset(fileno(stdout),&writefds);
1577                                 }
1578                         if (read_ssl)
1579                                 openssl_fdset(SSL_get_fd(con),&readfds);
1580                         if (write_ssl)
1581                                 openssl_fdset(SSL_get_fd(con),&writefds);
1582 #else
1583                         if(!tty_on || !write_tty) {
1584                                 if (read_ssl)
1585                                         openssl_fdset(SSL_get_fd(con),&readfds);
1586                                 if (write_ssl)
1587                                         openssl_fdset(SSL_get_fd(con),&writefds);
1588                         }
1589 #endif
1590 /*                      printf("mode tty(%d %d%d) ssl(%d%d)\n",
1591                                 tty_on,read_tty,write_tty,read_ssl,write_ssl);*/
1592
1593                         /* Note: under VMS with SOCKETSHR the second parameter
1594                          * is currently of type (int *) whereas under other
1595                          * systems it is (void *) if you don't have a cast it
1596                          * will choke the compiler: if you do have a cast then
1597                          * you can either go for (int *) or (void *).
1598                          */
1599 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1600                         /* Under Windows/DOS we make the assumption that we can
1601                          * always write to the tty: therefore if we need to
1602                          * write to the tty we just fall through. Otherwise
1603                          * we timeout the select every second and see if there
1604                          * are any keypresses. Note: this is a hack, in a proper
1605                          * Windows application we wouldn't do this.
1606                          */
1607                         i=0;
1608                         if(!write_tty) {
1609                                 if(read_tty) {
1610                                         tv.tv_sec = 1;
1611                                         tv.tv_usec = 0;
1612                                         i=select(width,(void *)&readfds,(void *)&writefds,
1613                                                  NULL,&tv);
1614 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1615                                         if(!i && (!_kbhit() || !read_tty) ) continue;
1616 #else
1617                                         if(!i && (!((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0))) || !read_tty) ) continue;
1618 #endif
1619                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1620                                          NULL,timeoutp);
1621                         }
1622 #elif defined(OPENSSL_SYS_NETWARE)
1623                         if(!write_tty) {
1624                                 if(read_tty) {
1625                                         tv.tv_sec = 1;
1626                                         tv.tv_usec = 0;
1627                                         i=select(width,(void *)&readfds,(void *)&writefds,
1628                                                 NULL,&tv);
1629                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1630                                         NULL,timeoutp);
1631                         }
1632 #elif defined(OPENSSL_SYS_BEOS_R5)
1633                         /* Under BeOS-R5 the situation is similar to DOS */
1634                         i=0;
1635                         stdin_set = 0;
1636                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
1637                         if(!write_tty) {
1638                                 if(read_tty) {
1639                                         tv.tv_sec = 1;
1640                                         tv.tv_usec = 0;
1641                                         i=select(width,(void *)&readfds,(void *)&writefds,
1642                                                  NULL,&tv);
1643                                         if (read(fileno(stdin), sbuf, 0) >= 0)
1644                                                 stdin_set = 1;
1645                                         if (!i && (stdin_set != 1 || !read_tty))
1646                                                 continue;
1647                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1648                                          NULL,timeoutp);
1649                         }
1650                         (void)fcntl(fileno(stdin), F_SETFL, 0);
1651 #else
1652                         i=select(width,(void *)&readfds,(void *)&writefds,
1653                                  NULL,timeoutp);
1654 #endif
1655                         if ( i < 0)
1656                                 {
1657                                 BIO_printf(bio_err,"bad select %d\n",
1658                                 get_last_socket_error());
1659                                 goto shut;
1660                                 /* goto end; */
1661                                 }
1662                         }
1663
1664                 if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
1665                         {
1666                         BIO_printf(bio_err,"TIMEOUT occured\n");
1667                         }
1668
1669                 if (!ssl_pending && FD_ISSET(SSL_get_fd(con),&writefds))
1670                         {
1671                         k=SSL_write(con,&(cbuf[cbuf_off]),
1672                                 (unsigned int)cbuf_len);
1673                         switch (SSL_get_error(con,k))
1674                                 {
1675                         case SSL_ERROR_NONE:
1676                                 cbuf_off+=k;
1677                                 cbuf_len-=k;
1678                                 if (k <= 0) goto end;
1679                                 /* we have done a  write(con,NULL,0); */
1680                                 if (cbuf_len <= 0)
1681                                         {
1682                                         read_tty=1;
1683                                         write_ssl=0;
1684                                         }
1685                                 else /* if (cbuf_len > 0) */
1686                                         {
1687                                         read_tty=0;
1688                                         write_ssl=1;
1689                                         }
1690                                 break;
1691                         case SSL_ERROR_WANT_WRITE:
1692                                 BIO_printf(bio_c_out,"write W BLOCK\n");
1693                                 write_ssl=1;
1694                                 read_tty=0;
1695                                 break;
1696                         case SSL_ERROR_WANT_READ:
1697                                 BIO_printf(bio_c_out,"write R BLOCK\n");
1698                                 write_tty=0;
1699                                 read_ssl=1;
1700                                 write_ssl=0;
1701                                 break;
1702                         case SSL_ERROR_WANT_X509_LOOKUP:
1703                                 BIO_printf(bio_c_out,"write X BLOCK\n");
1704                                 break;
1705                         case SSL_ERROR_ZERO_RETURN:
1706                                 if (cbuf_len != 0)
1707                                         {
1708                                         BIO_printf(bio_c_out,"shutdown\n");
1709                                         ret = 0;
1710                                         goto shut;
1711                                         }
1712                                 else
1713                                         {
1714                                         read_tty=1;
1715                                         write_ssl=0;
1716                                         break;
1717                                         }
1718                                 
1719                         case SSL_ERROR_SYSCALL:
1720                                 if ((k != 0) || (cbuf_len != 0))
1721                                         {
1722                                         BIO_printf(bio_err,"write:errno=%d\n",
1723                                                 get_last_socket_error());
1724                                         goto shut;
1725                                         }
1726                                 else
1727                                         {
1728                                         read_tty=1;
1729                                         write_ssl=0;
1730                                         }
1731                                 break;
1732                         case SSL_ERROR_SSL:
1733                                 ERR_print_errors(bio_err);
1734                                 goto shut;
1735                                 }
1736                         }
1737 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1738                 /* Assume Windows/DOS/BeOS can always write */
1739                 else if (!ssl_pending && write_tty)
1740 #else
1741                 else if (!ssl_pending && FD_ISSET(fileno(stdout),&writefds))
1742 #endif
1743                         {
1744 #ifdef CHARSET_EBCDIC
1745                         ascii2ebcdic(&(sbuf[sbuf_off]),&(sbuf[sbuf_off]),sbuf_len);
1746 #endif
1747                         i=raw_write_stdout(&(sbuf[sbuf_off]),sbuf_len);
1748
1749                         if (i <= 0)
1750                                 {
1751                                 BIO_printf(bio_c_out,"DONE\n");
1752                                 ret = 0;
1753                                 goto shut;
1754                                 /* goto end; */
1755                                 }
1756
1757                         sbuf_len-=i;;
1758                         sbuf_off+=i;
1759                         if (sbuf_len <= 0)
1760                                 {
1761                                 read_ssl=1;
1762                                 write_tty=0;
1763                                 }
1764                         }
1765                 else if (ssl_pending || FD_ISSET(SSL_get_fd(con),&readfds))
1766                         {
1767 #ifdef RENEG
1768 { static int iiii; if (++iiii == 52) { SSL_renegotiate(con); iiii=0; } }
1769 #endif
1770 #if 1
1771                         k=SSL_read(con,sbuf,1024 /* BUFSIZZ */ );
1772 #else
1773 /* Demo for pending and peek :-) */
1774                         k=SSL_read(con,sbuf,16);
1775 { char zbuf[10240]; 
1776 printf("read=%d pending=%d peek=%d\n",k,SSL_pending(con),SSL_peek(con,zbuf,10240));
1777 }
1778 #endif
1779
1780                         switch (SSL_get_error(con,k))
1781                                 {
1782                         case SSL_ERROR_NONE:
1783                                 if (k <= 0)
1784                                         goto end;
1785                                 sbuf_off=0;
1786                                 sbuf_len=k;
1787
1788                                 read_ssl=0;
1789                                 write_tty=1;
1790                                 break;
1791                         case SSL_ERROR_WANT_WRITE:
1792                                 BIO_printf(bio_c_out,"read W BLOCK\n");
1793                                 write_ssl=1;
1794                                 read_tty=0;
1795                                 break;
1796                         case SSL_ERROR_WANT_READ:
1797                                 BIO_printf(bio_c_out,"read R BLOCK\n");
1798                                 write_tty=0;
1799                                 read_ssl=1;
1800                                 if ((read_tty == 0) && (write_ssl == 0))
1801                                         write_ssl=1;
1802                                 break;
1803                         case SSL_ERROR_WANT_X509_LOOKUP:
1804                                 BIO_printf(bio_c_out,"read X BLOCK\n");
1805                                 break;
1806                         case SSL_ERROR_SYSCALL:
1807                                 ret=get_last_socket_error();
1808                                 BIO_printf(bio_err,"read:errno=%d\n",ret);
1809                                 goto shut;
1810                         case SSL_ERROR_ZERO_RETURN:
1811                                 BIO_printf(bio_c_out,"closed\n");
1812                                 ret=0;
1813                                 goto shut;
1814                         case SSL_ERROR_SSL:
1815                                 ERR_print_errors(bio_err);
1816                                 goto shut;
1817                                 /* break; */
1818                                 }
1819                         }
1820
1821 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1822 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1823                 else if (_kbhit())
1824 #else
1825                 else if ((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
1826 #endif
1827 #elif defined (OPENSSL_SYS_NETWARE)
1828                 else if (_kbhit())
1829 #elif defined(OPENSSL_SYS_BEOS_R5)
1830                 else if (stdin_set)
1831 #else
1832                 else if (FD_ISSET(fileno(stdin),&readfds))
1833 #endif
1834                         {
1835                         if (crlf)
1836                                 {
1837                                 int j, lf_num;
1838
1839                                 i=raw_read_stdin(cbuf,BUFSIZZ/2);
1840                                 lf_num = 0;
1841                                 /* both loops are skipped when i <= 0 */
1842                                 for (j = 0; j < i; j++)
1843                                         if (cbuf[j] == '\n')
1844                                                 lf_num++;
1845                                 for (j = i-1; j >= 0; j--)
1846                                         {
1847                                         cbuf[j+lf_num] = cbuf[j];
1848                                         if (cbuf[j] == '\n')
1849                                                 {
1850                                                 lf_num--;
1851                                                 i++;
1852                                                 cbuf[j+lf_num] = '\r';
1853                                                 }
1854                                         }
1855                                 assert(lf_num == 0);
1856                                 }
1857                         else
1858                                 i=raw_read_stdin(cbuf,BUFSIZZ);
1859
1860                         if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q')))
1861                                 {
1862                                 BIO_printf(bio_err,"DONE\n");
1863                                 ret=0;
1864                                 goto shut;
1865                                 }
1866
1867                         if ((!c_ign_eof) && (cbuf[0] == 'R'))
1868                                 {
1869                                 BIO_printf(bio_err,"RENEGOTIATING\n");
1870                                 SSL_renegotiate(con);
1871                                 cbuf_len=0;
1872                                 }
1873 #ifndef OPENSSL_NO_HEARTBEATS
1874                         else if ((!c_ign_eof) && (cbuf[0] == 'B'))
1875                                 {
1876                                 BIO_printf(bio_err,"HEARTBEATING\n");
1877                                 SSL_heartbeat(con);
1878                                 cbuf_len=0;
1879                                 }
1880 #endif
1881                         else
1882                                 {
1883                                 cbuf_len=i;
1884                                 cbuf_off=0;
1885 #ifdef CHARSET_EBCDIC
1886                                 ebcdic2ascii(cbuf, cbuf, i);
1887 #endif
1888                                 }
1889
1890                         write_ssl=1;
1891                         read_tty=0;
1892                         }
1893                 }
1894
1895         ret=0;
1896 shut:
1897         if (in_init)
1898                 print_stuff(bio_c_out,con,full_log);
1899         SSL_shutdown(con);
1900         SHUTDOWN(SSL_get_fd(con));
1901 end:
1902         if (con != NULL)
1903                 {
1904                 if (prexit != 0)
1905                         print_stuff(bio_c_out,con,1);
1906                 SSL_free(con);
1907                 }
1908 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1909         if (next_proto.data)
1910                 OPENSSL_free(next_proto.data);
1911 #endif
1912         if (ctx != NULL) SSL_CTX_free(ctx);
1913         if (cert)
1914                 X509_free(cert);
1915         if (key)
1916                 EVP_PKEY_free(key);
1917         if (pass)
1918                 OPENSSL_free(pass);
1919         if (vpm)
1920                 X509_VERIFY_PARAM_free(vpm);
1921         ssl_excert_free(exc);
1922         if (ssl_args)
1923                 sk_OPENSSL_STRING_free(ssl_args);
1924         if (cctx)
1925                 SSL_CONF_CTX_free(cctx);
1926 #ifndef OPENSSL_NO_JPAKE
1927         if (jpake_secret && psk_key)
1928                 OPENSSL_free(psk_key);
1929 #endif
1930         if (cbuf != NULL) { OPENSSL_cleanse(cbuf,BUFSIZZ); OPENSSL_free(cbuf); }
1931         if (sbuf != NULL) { OPENSSL_cleanse(sbuf,BUFSIZZ); OPENSSL_free(sbuf); }
1932         if (mbuf != NULL) { OPENSSL_cleanse(mbuf,BUFSIZZ); OPENSSL_free(mbuf); }
1933         if (bio_c_out != NULL)
1934                 {
1935                 BIO_free(bio_c_out);
1936                 bio_c_out=NULL;
1937                 }
1938         if (bio_c_msg != NULL)
1939                 {
1940                 BIO_free(bio_c_msg);
1941                 bio_c_msg=NULL;
1942                 }
1943         apps_shutdown();
1944         OPENSSL_EXIT(ret);
1945         }
1946
1947
1948 static void print_stuff(BIO *bio, SSL *s, int full)
1949         {
1950         X509 *peer=NULL;
1951         char *p;
1952         static const char *space="                ";
1953         char buf[BUFSIZ];
1954         STACK_OF(X509) *sk;
1955         STACK_OF(X509_NAME) *sk2;
1956         const SSL_CIPHER *c;
1957         X509_NAME *xn;
1958         int j,i;
1959 #ifndef OPENSSL_NO_COMP
1960         const COMP_METHOD *comp, *expansion;
1961 #endif
1962         unsigned char *exportedkeymat;
1963
1964         if (full)
1965                 {
1966                 int got_a_chain = 0;
1967
1968                 sk=SSL_get_peer_cert_chain(s);
1969                 if (sk != NULL)
1970                         {
1971                         got_a_chain = 1; /* we don't have it for SSL2 (yet) */
1972
1973                         BIO_printf(bio,"---\nCertificate chain\n");
1974                         for (i=0; i<sk_X509_num(sk); i++)
1975                                 {
1976                                 X509_NAME_oneline(X509_get_subject_name(
1977                                         sk_X509_value(sk,i)),buf,sizeof buf);
1978                                 BIO_printf(bio,"%2d s:%s\n",i,buf);
1979                                 X509_NAME_oneline(X509_get_issuer_name(
1980                                         sk_X509_value(sk,i)),buf,sizeof buf);
1981                                 BIO_printf(bio,"   i:%s\n",buf);
1982                                 if (c_showcerts)
1983                                         PEM_write_bio_X509(bio,sk_X509_value(sk,i));
1984                                 }
1985                         }
1986
1987                 BIO_printf(bio,"---\n");
1988                 peer=SSL_get_peer_certificate(s);
1989                 if (peer != NULL)
1990                         {
1991                         BIO_printf(bio,"Server certificate\n");
1992                         if (!(c_showcerts && got_a_chain)) /* Redundant if we showed the whole chain */
1993                                 PEM_write_bio_X509(bio,peer);
1994                         X509_NAME_oneline(X509_get_subject_name(peer),
1995                                 buf,sizeof buf);
1996                         BIO_printf(bio,"subject=%s\n",buf);
1997                         X509_NAME_oneline(X509_get_issuer_name(peer),
1998                                 buf,sizeof buf);
1999                         BIO_printf(bio,"issuer=%s\n",buf);
2000                         }
2001                 else
2002                         BIO_printf(bio,"no peer certificate available\n");
2003
2004                 sk2=SSL_get_client_CA_list(s);
2005                 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0))
2006                         {
2007                         BIO_printf(bio,"---\nAcceptable client certificate CA names\n");
2008                         for (i=0; i<sk_X509_NAME_num(sk2); i++)
2009                                 {
2010                                 xn=sk_X509_NAME_value(sk2,i);
2011                                 X509_NAME_oneline(xn,buf,sizeof(buf));
2012                                 BIO_write(bio,buf,strlen(buf));
2013                                 BIO_write(bio,"\n",1);
2014                                 }
2015                         }
2016                 else
2017                         {
2018                         BIO_printf(bio,"---\nNo client certificate CA names sent\n");
2019                         }
2020                 p=SSL_get_shared_ciphers(s,buf,sizeof buf);
2021                 if (p != NULL)
2022                         {
2023                         /* This works only for SSL 2.  In later protocol
2024                          * versions, the client does not know what other
2025                          * ciphers (in addition to the one to be used
2026                          * in the current connection) the server supports. */
2027
2028                         BIO_printf(bio,"---\nCiphers common between both SSL endpoints:\n");
2029                         j=i=0;
2030                         while (*p)
2031                                 {
2032                                 if (*p == ':')
2033                                         {
2034                                         BIO_write(bio,space,15-j%25);
2035                                         i++;
2036                                         j=0;
2037                                         BIO_write(bio,((i%3)?" ":"\n"),1);
2038                                         }
2039                                 else
2040                                         {
2041                                         BIO_write(bio,p,1);
2042                                         j++;
2043                                         }
2044                                 p++;
2045                                 }
2046                         BIO_write(bio,"\n",1);
2047                         }
2048
2049                 ssl_print_sigalgs(bio, s);
2050                 ssl_print_tmp_key(bio, s);
2051
2052                 BIO_printf(bio,"---\nSSL handshake has read %ld bytes and written %ld bytes\n",
2053                         BIO_number_read(SSL_get_rbio(s)),
2054                         BIO_number_written(SSL_get_wbio(s)));
2055                 }
2056         BIO_printf(bio,(SSL_cache_hit(s)?"---\nReused, ":"---\nNew, "));
2057         c=SSL_get_current_cipher(s);
2058         BIO_printf(bio,"%s, Cipher is %s\n",
2059                 SSL_CIPHER_get_version(c),
2060                 SSL_CIPHER_get_name(c));
2061         if (peer != NULL) {
2062                 EVP_PKEY *pktmp;
2063                 pktmp = X509_get_pubkey(peer);
2064                 BIO_printf(bio,"Server public key is %d bit\n",
2065                                                          EVP_PKEY_bits(pktmp));
2066                 EVP_PKEY_free(pktmp);
2067         }
2068         BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
2069                         SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
2070 #ifndef OPENSSL_NO_COMP
2071         comp=SSL_get_current_compression(s);
2072         expansion=SSL_get_current_expansion(s);
2073         BIO_printf(bio,"Compression: %s\n",
2074                 comp ? SSL_COMP_get_name(comp) : "NONE");
2075         BIO_printf(bio,"Expansion: %s\n",
2076                 expansion ? SSL_COMP_get_name(expansion) : "NONE");
2077 #endif
2078  
2079 #ifdef SSL_DEBUG
2080         {
2081         /* Print out local port of connection: useful for debugging */
2082         int sock;
2083         struct sockaddr_in ladd;
2084         socklen_t ladd_size = sizeof(ladd);
2085         sock = SSL_get_fd(s);
2086         getsockname(sock, (struct sockaddr *)&ladd, &ladd_size);
2087         BIO_printf(bio_c_out, "LOCAL PORT is %u\n", ntohs(ladd.sin_port));
2088         }
2089 #endif
2090
2091 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2092         if (next_proto.status != -1) {
2093                 const unsigned char *proto;
2094                 unsigned int proto_len;
2095                 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
2096                 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
2097                 BIO_write(bio, proto, proto_len);
2098                 BIO_write(bio, "\n", 1);
2099         }
2100 #endif
2101
2102         {
2103         SRTP_PROTECTION_PROFILE *srtp_profile=SSL_get_selected_srtp_profile(s);
2104  
2105         if(srtp_profile)
2106                 BIO_printf(bio,"SRTP Extension negotiated, profile=%s\n",
2107                            srtp_profile->name);
2108         }
2109  
2110         SSL_SESSION_print(bio,SSL_get_session(s));
2111         if (keymatexportlabel != NULL)
2112                 {
2113                 BIO_printf(bio, "Keying material exporter:\n");
2114                 BIO_printf(bio, "    Label: '%s'\n", keymatexportlabel);
2115                 BIO_printf(bio, "    Length: %i bytes\n", keymatexportlen);
2116                 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2117                 if (exportedkeymat != NULL)
2118                         {
2119                         if (!SSL_export_keying_material(s, exportedkeymat,
2120                                                         keymatexportlen,
2121                                                         keymatexportlabel,
2122                                                         strlen(keymatexportlabel),
2123                                                         NULL, 0, 0))
2124                                 {
2125                                 BIO_printf(bio, "    Error\n");
2126                                 }
2127                         else
2128                                 {
2129                                 BIO_printf(bio, "    Keying material: ");
2130                                 for (i=0; i<keymatexportlen; i++)
2131                                         BIO_printf(bio, "%02X",
2132                                                    exportedkeymat[i]);
2133                                 BIO_printf(bio, "\n");
2134                                 }
2135                         OPENSSL_free(exportedkeymat);
2136                         }
2137                 }
2138         BIO_printf(bio,"---\n");
2139         if (peer != NULL)
2140                 X509_free(peer);
2141         /* flush, or debugging output gets mixed with http response */
2142         (void)BIO_flush(bio);
2143         }
2144
2145 #ifndef OPENSSL_NO_TLSEXT
2146
2147 static int ocsp_resp_cb(SSL *s, void *arg)
2148         {
2149         const unsigned char *p;
2150         int len;
2151         OCSP_RESPONSE *rsp;
2152         len = SSL_get_tlsext_status_ocsp_resp(s, &p);
2153         BIO_puts(arg, "OCSP response: ");
2154         if (!p)
2155                 {
2156                 BIO_puts(arg, "no response sent\n");
2157                 return 1;
2158                 }
2159         rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2160         if (!rsp)
2161                 {
2162                 BIO_puts(arg, "response parse error\n");
2163                 BIO_dump_indent(arg, (char *)p, len, 4);
2164                 return 0;
2165                 }
2166         BIO_puts(arg, "\n======================================\n");
2167         OCSP_RESPONSE_print(arg, rsp, 0);
2168         BIO_puts(arg, "======================================\n");
2169         OCSP_RESPONSE_free(rsp);
2170         return 1;
2171         }
2172
2173 static int audit_proof_cb(SSL *s, void *arg)
2174         {
2175         const unsigned char *proof;
2176         size_t proof_len;
2177         size_t i;
2178         SSL_SESSION *sess = SSL_get_session(s);
2179
2180         proof = SSL_SESSION_get_tlsext_authz_server_audit_proof(sess,
2181                                                                 &proof_len);
2182         if (proof != NULL)
2183                 {
2184                 BIO_printf(bio_c_out, "Audit proof: ");
2185                 for (i = 0; i < proof_len; ++i)
2186                         BIO_printf(bio_c_out, "%02X", proof[i]);
2187                 BIO_printf(bio_c_out, "\n");
2188                 }
2189         else
2190                 {
2191                 BIO_printf(bio_c_out, "No audit proof found.\n");
2192                 }
2193         return 1;
2194         }
2195 #endif