add support for client certificate callbak, fix memory leak
[openssl.git] / apps / s_client.c
1 /* apps/s_client.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2005 Nokia. All rights reserved.
113  *
114  * The portions of the attached software ("Contribution") is developed by
115  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116  * license.
117  *
118  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120  * support (see RFC 4279) to OpenSSL.
121  *
122  * No patent licenses or other rights except those expressly stated in
123  * the OpenSSL open source license shall be deemed granted or received
124  * expressly, by implication, estoppel, or otherwise.
125  *
126  * No assurances are provided by Nokia that the Contribution does not
127  * infringe the patent or other intellectual property rights of any third
128  * party or that the license provides you with all the necessary rights
129  * to make use of the Contribution.
130  *
131  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135  * OTHERWISE.
136  */
137
138 #include <assert.h>
139 #include <ctype.h>
140 #include <stdio.h>
141 #include <stdlib.h>
142 #include <string.h>
143 #include <openssl/e_os2.h>
144 #ifdef OPENSSL_NO_STDIO
145 #define APPS_WIN16
146 #endif
147
148 /* With IPv6, it looks like Digital has mixed up the proper order of
149    recursive header file inclusion, resulting in the compiler complaining
150    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
151    is needed to have fileno() declared correctly...  So let's define u_int */
152 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
153 #define __U_INT
154 typedef unsigned int u_int;
155 #endif
156
157 #define USE_SOCKETS
158 #include "apps.h"
159 #include <openssl/x509.h>
160 #include <openssl/ssl.h>
161 #include <openssl/err.h>
162 #include <openssl/pem.h>
163 #include <openssl/rand.h>
164 #include <openssl/ocsp.h>
165 #include <openssl/bn.h>
166 #ifndef OPENSSL_NO_SRP
167 #include <openssl/srp.h>
168 #endif
169 #include "s_apps.h"
170 #include "timeouts.h"
171
172 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
173 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
174 #undef FIONBIO
175 #endif
176
177 #if defined(OPENSSL_SYS_BEOS_R5)
178 #include <fcntl.h>
179 #endif
180
181 #undef PROG
182 #define PROG    s_client_main
183
184 /*#define SSL_HOST_NAME "www.netscape.com" */
185 /*#define SSL_HOST_NAME "193.118.187.102" */
186 #define SSL_HOST_NAME   "localhost"
187
188 /*#define TEST_CERT "client.pem" */ /* no default cert. */
189
190 #undef BUFSIZZ
191 #define BUFSIZZ 1024*8
192
193 extern int verify_depth;
194 extern int verify_error;
195 extern int verify_return_error;
196
197 #ifdef FIONBIO
198 static int c_nbio=0;
199 #endif
200 static int c_Pause=0;
201 static int c_debug=0;
202 #ifndef OPENSSL_NO_TLSEXT
203 static int c_tlsextdebug=0;
204 static int c_status_req=0;
205 static int c_proof_debug=0;
206 #endif
207 static int c_msg=0;
208 static int c_showcerts=0;
209
210 static char *keymatexportlabel=NULL;
211 static int keymatexportlen=20;
212
213 static void sc_usage(void);
214 static void print_stuff(BIO *berr,SSL *con,int full);
215 #ifndef OPENSSL_NO_TLSEXT
216 static int ocsp_resp_cb(SSL *s, void *arg);
217 static int audit_proof_cb(SSL *s, void *arg);
218 #endif
219 static BIO *bio_c_out=NULL;
220 static int c_quiet=0;
221 static int c_ign_eof=0;
222
223 #ifndef OPENSSL_NO_PSK
224 /* Default PSK identity and key */
225 static char *psk_identity="Client_identity";
226 /*char *psk_key=NULL;  by default PSK is not used */
227
228 static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
229         unsigned int max_identity_len, unsigned char *psk,
230         unsigned int max_psk_len)
231         {
232         unsigned int psk_len = 0;
233         int ret;
234         BIGNUM *bn=NULL;
235
236         if (c_debug)
237                 BIO_printf(bio_c_out, "psk_client_cb\n");
238         if (!hint)
239                 {
240                 /* no ServerKeyExchange message*/
241                 if (c_debug)
242                         BIO_printf(bio_c_out,"NULL received PSK identity hint, continuing anyway\n");
243                 }
244         else if (c_debug)
245                 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
246
247         /* lookup PSK identity and PSK key based on the given identity hint here */
248         ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
249         if (ret < 0 || (unsigned int)ret > max_identity_len)
250                 goto out_err;
251         if (c_debug)
252                 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity, ret);
253         ret=BN_hex2bn(&bn, psk_key);
254         if (!ret)
255                 {
256                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
257                 if (bn)
258                         BN_free(bn);
259                 return 0;
260                 }
261
262         if ((unsigned int)BN_num_bytes(bn) > max_psk_len)
263                 {
264                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
265                         max_psk_len, BN_num_bytes(bn));
266                 BN_free(bn);
267                 return 0;
268                 }
269
270         psk_len=BN_bn2bin(bn, psk);
271         BN_free(bn);
272         if (psk_len == 0)
273                 goto out_err;
274
275         if (c_debug)
276                 BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len);
277
278         return psk_len;
279  out_err:
280         if (c_debug)
281                 BIO_printf(bio_err, "Error in PSK client callback\n");
282         return 0;
283         }
284 #endif
285
286 static void sc_usage(void)
287         {
288         BIO_printf(bio_err,"usage: s_client args\n");
289         BIO_printf(bio_err,"\n");
290         BIO_printf(bio_err," -host host     - use -connect instead\n");
291         BIO_printf(bio_err," -port port     - use -connect instead\n");
292         BIO_printf(bio_err," -connect host:port - who to connect to (default is %s:%s)\n",SSL_HOST_NAME,PORT_STR);
293
294         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
295         BIO_printf(bio_err," -cert arg     - certificate file to use, PEM format assumed\n");
296         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
297         BIO_printf(bio_err," -key arg      - Private key file to use, in cert file if\n");
298         BIO_printf(bio_err,"                 not specified but cert file is.\n");
299         BIO_printf(bio_err," -keyform arg  - key format (PEM or DER) PEM default\n");
300         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
301         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
302         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
303         BIO_printf(bio_err," -reconnect    - Drop and re-make the connection with the same Session-ID\n");
304         BIO_printf(bio_err," -pause        - sleep(1) after each read(2) and write(2) system call\n");
305         BIO_printf(bio_err," -showcerts    - show all certificates in the chain\n");
306         BIO_printf(bio_err," -debug        - extra output\n");
307 #ifdef WATT32
308         BIO_printf(bio_err," -wdebug       - WATT-32 tcp debugging\n");
309 #endif
310         BIO_printf(bio_err," -msg          - Show protocol messages\n");
311         BIO_printf(bio_err," -nbio_test    - more ssl protocol testing\n");
312         BIO_printf(bio_err," -state        - print the 'ssl' states\n");
313 #ifdef FIONBIO
314         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
315 #endif
316         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
317         BIO_printf(bio_err," -quiet        - no s_client output\n");
318         BIO_printf(bio_err," -ign_eof      - ignore input eof (default when -quiet)\n");
319         BIO_printf(bio_err," -no_ign_eof   - don't ignore input eof\n");
320 #ifndef OPENSSL_NO_PSK
321         BIO_printf(bio_err," -psk_identity arg - PSK identity\n");
322         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
323 # ifndef OPENSSL_NO_JPAKE
324         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
325 # endif
326 #endif
327 #ifndef OPENSSL_NO_SRP
328         BIO_printf(bio_err," -srpuser user     - SRP authentification for 'user'\n");
329         BIO_printf(bio_err," -srppass arg      - password for 'user'\n");
330         BIO_printf(bio_err," -srp_lateuser     - SRP username into second ClientHello message\n");
331         BIO_printf(bio_err," -srp_moregroups   - Tolerate other than the known g N values.\n");
332         BIO_printf(bio_err," -srp_strength int - minimal mength in bits for N (default %d).\n",SRP_MINIMAL_N);
333 #endif
334         BIO_printf(bio_err," -ssl2         - just use SSLv2\n");
335         BIO_printf(bio_err," -ssl3         - just use SSLv3\n");
336         BIO_printf(bio_err," -tls1_2       - just use TLSv1.2\n");
337         BIO_printf(bio_err," -tls1_1       - just use TLSv1.1\n");
338         BIO_printf(bio_err," -tls1         - just use TLSv1\n");
339         BIO_printf(bio_err," -dtls1        - just use DTLSv1\n");    
340         BIO_printf(bio_err," -mtu          - set the link layer MTU\n");
341         BIO_printf(bio_err," -no_tls1_2/-no_tls1_1/-no_tls1/-no_ssl3/-no_ssl2 - turn off that protocol\n");
342         BIO_printf(bio_err," -bugs         - Switch on all SSL implementation bug workarounds\n");
343         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences (only SSLv2)\n");
344         BIO_printf(bio_err," -cipher       - preferred cipher to use, use the 'openssl ciphers'\n");
345         BIO_printf(bio_err,"                 command to see what is available\n");
346         BIO_printf(bio_err," -starttls prot - use the STARTTLS command before starting TLS\n");
347         BIO_printf(bio_err,"                 for those protocols that support it, where\n");
348         BIO_printf(bio_err,"                 'prot' defines which one to assume.  Currently,\n");
349         BIO_printf(bio_err,"                 only \"smtp\", \"pop3\", \"imap\", \"ftp\" and \"xmpp\"\n");
350         BIO_printf(bio_err,"                 are supported.\n");
351 #ifndef OPENSSL_NO_ENGINE
352         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
353 #endif
354         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
355         BIO_printf(bio_err," -sess_out arg - file to write SSL session to\n");
356         BIO_printf(bio_err," -sess_in arg  - file to read SSL session from\n");
357 #ifndef OPENSSL_NO_TLSEXT
358         BIO_printf(bio_err," -servername host  - Set TLS extension servername in ClientHello\n");
359         BIO_printf(bio_err," -tlsextdebug      - hex dump of all TLS extensions received\n");
360         BIO_printf(bio_err," -status           - request certificate status from server\n");
361         BIO_printf(bio_err," -no_ticket        - disable use of RFC4507bis session tickets\n");
362         BIO_printf(bio_err," -proof_debug      - request an audit proof and print its hex dump\n");
363 # ifndef OPENSSL_NO_NEXTPROTONEG
364         BIO_printf(bio_err," -nextprotoneg arg - enable NPN extension, considering named protocols supported (comma-separated list)\n");
365 # endif
366 #endif
367         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
368         BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
369         BIO_printf(bio_err," -keymatexport label   - Export keying material using label\n");
370         BIO_printf(bio_err," -keymatexportlen len  - Export len bytes of keying material (default 20)\n");
371         }
372
373 #ifndef OPENSSL_NO_TLSEXT
374
375 /* This is a context that we pass to callbacks */
376 typedef struct tlsextctx_st {
377    BIO * biodebug;
378    int ack;
379 } tlsextctx;
380
381
382 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
383         {
384         tlsextctx * p = (tlsextctx *) arg;
385         const char * hn= SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
386         if (SSL_get_servername_type(s) != -1) 
387                 p->ack = !SSL_session_reused(s) && hn != NULL;
388         else 
389                 BIO_printf(bio_err,"Can't use SSL_get_servername\n");
390         
391         return SSL_TLSEXT_ERR_OK;
392         }
393
394 #ifndef OPENSSL_NO_SRP
395
396 /* This is a context that we pass to all callbacks */
397 typedef struct srp_arg_st
398         {
399         char *srppassin;
400         char *srplogin;
401         int msg;   /* copy from c_msg */
402         int debug; /* copy from c_debug */
403         int amp;   /* allow more groups */
404         int strength /* minimal size for N */ ;
405         } SRP_ARG;
406
407 #define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
408
409 static int srp_Verify_N_and_g(BIGNUM *N, BIGNUM *g)
410         {
411         BN_CTX *bn_ctx = BN_CTX_new();
412         BIGNUM *p = BN_new();
413         BIGNUM *r = BN_new();
414         int ret =
415                 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
416                 BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
417                 p != NULL && BN_rshift1(p, N) &&
418
419                 /* p = (N-1)/2 */
420                 BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
421                 r != NULL &&
422
423                 /* verify g^((N-1)/2) == -1 (mod N) */
424                 BN_mod_exp(r, g, p, N, bn_ctx) &&
425                 BN_add_word(r, 1) &&
426                 BN_cmp(r, N) == 0;
427
428         if(r)
429                 BN_free(r);
430         if(p)
431                 BN_free(p);
432         if(bn_ctx)
433                 BN_CTX_free(bn_ctx);
434         return ret;
435         }
436
437 /* This callback is used here for two purposes:
438    - extended debugging
439    - making some primality tests for unknown groups
440    The callback is only called for a non default group.
441
442    An application does not need the call back at all if
443    only the stanard groups are used.  In real life situations, 
444    client and server already share well known groups, 
445    thus there is no need to verify them. 
446    Furthermore, in case that a server actually proposes a group that
447    is not one of those defined in RFC 5054, it is more appropriate 
448    to add the group to a static list and then compare since 
449    primality tests are rather cpu consuming.
450 */
451
452 static int MS_CALLBACK ssl_srp_verify_param_cb(SSL *s, void *arg)
453         {
454         SRP_ARG *srp_arg = (SRP_ARG *)arg;
455         BIGNUM *N = NULL, *g = NULL;
456         if (!(N = SSL_get_srp_N(s)) || !(g = SSL_get_srp_g(s)))
457                 return 0;
458         if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1)
459                 {
460                 BIO_printf(bio_err, "SRP parameters:\n"); 
461                 BIO_printf(bio_err,"\tN="); BN_print(bio_err,N);
462                 BIO_printf(bio_err,"\n\tg="); BN_print(bio_err,g);
463                 BIO_printf(bio_err,"\n");
464                 }
465
466         if (SRP_check_known_gN_param(g,N))
467                 return 1;
468
469         if (srp_arg->amp == 1)
470                 {
471                 if (srp_arg->debug)
472                         BIO_printf(bio_err, "SRP param N and g are not known params, going to check deeper.\n");
473
474 /* The srp_moregroups is a real debugging feature.
475    Implementors should rather add the value to the known ones.
476    The minimal size has already been tested.
477 */
478                 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N,g))
479                         return 1;
480                 }       
481         BIO_printf(bio_err, "SRP param N and g rejected.\n");
482         return 0;
483         }
484
485 #define PWD_STRLEN 1024
486
487 static char * MS_CALLBACK ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
488         {
489         SRP_ARG *srp_arg = (SRP_ARG *)arg;
490         char *pass = (char *)OPENSSL_malloc(PWD_STRLEN+1);
491         PW_CB_DATA cb_tmp;
492         int l;
493
494         cb_tmp.password = (char *)srp_arg->srppassin;
495         cb_tmp.prompt_info = "SRP user";
496         if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp))<0)
497                 {
498                 BIO_printf (bio_err, "Can't read Password\n");
499                 OPENSSL_free(pass);
500                 return NULL;
501                 }
502         *(pass+l)= '\0';
503
504         return pass;
505         }
506
507 #endif
508         char *srtp_profiles = NULL;
509
510 # ifndef OPENSSL_NO_NEXTPROTONEG
511 /* This the context that we pass to next_proto_cb */
512 typedef struct tlsextnextprotoctx_st {
513         unsigned char *data;
514         unsigned short len;
515         int status;
516 } tlsextnextprotoctx;
517
518 static tlsextnextprotoctx next_proto;
519
520 static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg)
521         {
522         tlsextnextprotoctx *ctx = arg;
523
524         if (!c_quiet)
525                 {
526                 /* We can assume that |in| is syntactically valid. */
527                 unsigned i;
528                 BIO_printf(bio_c_out, "Protocols advertised by server: ");
529                 for (i = 0; i < inlen; )
530                         {
531                         if (i)
532                                 BIO_write(bio_c_out, ", ", 2);
533                         BIO_write(bio_c_out, &in[i + 1], in[i]);
534                         i += in[i] + 1;
535                         }
536                 BIO_write(bio_c_out, "\n", 1);
537                 }
538
539         ctx->status = SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
540         return SSL_TLSEXT_ERR_OK;
541         }
542 # endif  /* ndef OPENSSL_NO_NEXTPROTONEG */
543 #endif
544
545 enum
546 {
547         PROTO_OFF       = 0,
548         PROTO_SMTP,
549         PROTO_POP3,
550         PROTO_IMAP,
551         PROTO_FTP,
552         PROTO_XMPP
553 };
554
555 int MAIN(int, char **);
556
557 int MAIN(int argc, char **argv)
558         {
559         unsigned int off=0, clr=0;
560         int cert_flags=0;
561         SSL *con=NULL;
562 #ifndef OPENSSL_NO_KRB5
563         KSSL_CTX *kctx;
564 #endif
565         int s,k,width,state=0;
566         char *cbuf=NULL,*sbuf=NULL,*mbuf=NULL;
567         int cbuf_len,cbuf_off;
568         int sbuf_len,sbuf_off;
569         fd_set readfds,writefds;
570         short port=PORT;
571         int full_log=1;
572         char *host=SSL_HOST_NAME;
573         char *cert_file=NULL,*key_file=NULL;
574         int cert_format = FORMAT_PEM, key_format = FORMAT_PEM;
575         char *passarg = NULL, *pass = NULL;
576         X509 *cert = NULL;
577         EVP_PKEY *key = NULL;
578         char *CApath=NULL,*CAfile=NULL,*cipher=NULL;
579         int reconnect=0,badop=0,verify=SSL_VERIFY_NONE,bugs=0;
580         int crlf=0;
581         int write_tty,read_tty,write_ssl,read_ssl,tty_on,ssl_pending;
582         SSL_CTX *ctx=NULL;
583         int ret=1,in_init=1,i,nbio_test=0;
584         int starttls_proto = PROTO_OFF;
585         int prexit = 0;
586         X509_VERIFY_PARAM *vpm = NULL;
587         int badarg = 0;
588         const SSL_METHOD *meth=NULL;
589         int socket_type=SOCK_STREAM;
590         BIO *sbio;
591         char *inrand=NULL;
592         int mbuf_len=0;
593         struct timeval timeout, *timeoutp;
594 #ifndef OPENSSL_NO_ENGINE
595         char *engine_id=NULL;
596         char *ssl_client_engine_id=NULL;
597         ENGINE *ssl_client_engine=NULL;
598 #endif
599         ENGINE *e=NULL;
600 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
601         struct timeval tv;
602 #if defined(OPENSSL_SYS_BEOS_R5)
603         int stdin_set = 0;
604 #endif
605 #endif
606 #ifndef OPENSSL_NO_TLSEXT
607         char *servername = NULL; 
608         char *curves=NULL;
609         char *sigalgs=NULL;
610         char *client_sigalgs=NULL;
611         tlsextctx tlsextcbp = 
612         {NULL,0};
613 # ifndef OPENSSL_NO_NEXTPROTONEG
614         const char *next_proto_neg_in = NULL;
615 # endif
616 #endif
617         char *sess_in = NULL;
618         char *sess_out = NULL;
619         struct sockaddr peer;
620         int peerlen = sizeof(peer);
621         int enable_timeouts = 0 ;
622         long socket_mtu = 0;
623 #ifndef OPENSSL_NO_JPAKE
624         char *jpake_secret = NULL;
625 #endif
626 #ifndef OPENSSL_NO_SRP
627         char * srppass = NULL;
628         int srp_lateuser = 0;
629         SRP_ARG srp_arg = {NULL,NULL,0,0,0,1024};
630 #endif
631         SSL_EXCERT *exc = NULL;
632
633         meth=SSLv23_client_method();
634
635         apps_startup();
636         c_Pause=0;
637         c_quiet=0;
638         c_ign_eof=0;
639         c_debug=0;
640         c_msg=0;
641         c_showcerts=0;
642
643         if (bio_err == NULL)
644                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
645
646         if (!load_config(bio_err, NULL))
647                 goto end;
648
649         if (    ((cbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
650                 ((sbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
651                 ((mbuf=OPENSSL_malloc(BUFSIZZ)) == NULL))
652                 {
653                 BIO_printf(bio_err,"out of memory\n");
654                 goto end;
655                 }
656
657         verify_depth=0;
658         verify_error=X509_V_OK;
659 #ifdef FIONBIO
660         c_nbio=0;
661 #endif
662
663         argc--;
664         argv++;
665         while (argc >= 1)
666                 {
667                 if      (strcmp(*argv,"-host") == 0)
668                         {
669                         if (--argc < 1) goto bad;
670                         host= *(++argv);
671                         }
672                 else if (strcmp(*argv,"-port") == 0)
673                         {
674                         if (--argc < 1) goto bad;
675                         port=atoi(*(++argv));
676                         if (port == 0) goto bad;
677                         }
678                 else if (strcmp(*argv,"-connect") == 0)
679                         {
680                         if (--argc < 1) goto bad;
681                         if (!extract_host_port(*(++argv),&host,NULL,&port))
682                                 goto bad;
683                         }
684                 else if (strcmp(*argv,"-verify") == 0)
685                         {
686                         verify=SSL_VERIFY_PEER;
687                         if (--argc < 1) goto bad;
688                         verify_depth=atoi(*(++argv));
689                         BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
690                         }
691                 else if (strcmp(*argv,"-cert") == 0)
692                         {
693                         if (--argc < 1) goto bad;
694                         cert_file= *(++argv);
695                         }
696                 else if (strcmp(*argv,"-sess_out") == 0)
697                         {
698                         if (--argc < 1) goto bad;
699                         sess_out = *(++argv);
700                         }
701                 else if (strcmp(*argv,"-sess_in") == 0)
702                         {
703                         if (--argc < 1) goto bad;
704                         sess_in = *(++argv);
705                         }
706                 else if (strcmp(*argv,"-certform") == 0)
707                         {
708                         if (--argc < 1) goto bad;
709                         cert_format = str2fmt(*(++argv));
710                         }
711                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
712                         {
713                         if (badarg)
714                                 goto bad;
715                         continue;
716                         }
717                 else if (strcmp(*argv,"-verify_return_error") == 0)
718                         verify_return_error = 1;
719                 else if (args_excert(&argv, &argc, &badarg, bio_err, &exc))
720                         {
721                         if (badarg)
722                                 goto bad;
723                         continue;
724                         }
725                 else if (strcmp(*argv,"-prexit") == 0)
726                         prexit=1;
727                 else if (strcmp(*argv,"-crlf") == 0)
728                         crlf=1;
729                 else if (strcmp(*argv,"-quiet") == 0)
730                         {
731                         c_quiet=1;
732                         c_ign_eof=1;
733                         }
734                 else if (strcmp(*argv,"-ign_eof") == 0)
735                         c_ign_eof=1;
736                 else if (strcmp(*argv,"-no_ign_eof") == 0)
737                         c_ign_eof=0;
738                 else if (strcmp(*argv,"-pause") == 0)
739                         c_Pause=1;
740                 else if (strcmp(*argv,"-debug") == 0)
741                         c_debug=1;
742 #ifndef OPENSSL_NO_TLSEXT
743                 else if (strcmp(*argv,"-tlsextdebug") == 0)
744                         c_tlsextdebug=1;
745                 else if (strcmp(*argv,"-status") == 0)
746                         c_status_req=1;
747                 else if (strcmp(*argv,"-proof_debug") == 0)
748                         c_proof_debug=1;
749 #endif
750 #ifdef WATT32
751                 else if (strcmp(*argv,"-wdebug") == 0)
752                         dbug_init();
753 #endif
754                 else if (strcmp(*argv,"-msg") == 0)
755                         c_msg=1;
756                 else if (strcmp(*argv,"-showcerts") == 0)
757                         c_showcerts=1;
758                 else if (strcmp(*argv,"-nbio_test") == 0)
759                         nbio_test=1;
760                 else if (strcmp(*argv,"-state") == 0)
761                         state=1;
762 #ifndef OPENSSL_NO_PSK
763                 else if (strcmp(*argv,"-psk_identity") == 0)
764                         {
765                         if (--argc < 1) goto bad;
766                         psk_identity=*(++argv);
767                         }
768                 else if (strcmp(*argv,"-psk") == 0)
769                         {
770                         size_t j;
771
772                         if (--argc < 1) goto bad;
773                         psk_key=*(++argv);
774                         for (j = 0; j < strlen(psk_key); j++)
775                                 {
776                                 if (isxdigit((unsigned char)psk_key[j]))
777                                         continue;
778                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
779                                 goto bad;
780                                 }
781                         }
782 #endif
783 #ifndef OPENSSL_NO_SRP
784                 else if (strcmp(*argv,"-srpuser") == 0)
785                         {
786                         if (--argc < 1) goto bad;
787                         srp_arg.srplogin= *(++argv);
788                         meth=TLSv1_client_method();
789                         }
790                 else if (strcmp(*argv,"-srppass") == 0)
791                         {
792                         if (--argc < 1) goto bad;
793                         srppass= *(++argv);
794                         meth=TLSv1_client_method();
795                         }
796                 else if (strcmp(*argv,"-srp_strength") == 0)
797                         {
798                         if (--argc < 1) goto bad;
799                         srp_arg.strength=atoi(*(++argv));
800                         BIO_printf(bio_err,"SRP minimal length for N is %d\n",srp_arg.strength);
801                         meth=TLSv1_client_method();
802                         }
803                 else if (strcmp(*argv,"-srp_lateuser") == 0)
804                         {
805                         srp_lateuser= 1;
806                         meth=TLSv1_client_method();
807                         }
808                 else if (strcmp(*argv,"-srp_moregroups") == 0)
809                         {
810                         srp_arg.amp=1;
811                         meth=TLSv1_client_method();
812                         }
813 #endif
814 #ifndef OPENSSL_NO_SSL2
815                 else if (strcmp(*argv,"-ssl2") == 0)
816                         meth=SSLv2_client_method();
817 #endif
818 #ifndef OPENSSL_NO_SSL3
819                 else if (strcmp(*argv,"-ssl3") == 0)
820                         meth=SSLv3_client_method();
821 #endif
822 #ifndef OPENSSL_NO_TLS1
823                 else if (strcmp(*argv,"-tls1_2") == 0)
824                         meth=TLSv1_2_client_method();
825                 else if (strcmp(*argv,"-tls1_1") == 0)
826                         meth=TLSv1_1_client_method();
827                 else if (strcmp(*argv,"-tls1") == 0)
828                         meth=TLSv1_client_method();
829 #endif
830 #ifndef OPENSSL_NO_DTLS1
831                 else if (strcmp(*argv,"-dtls1") == 0)
832                         {
833                         meth=DTLSv1_client_method();
834                         socket_type=SOCK_DGRAM;
835                         }
836                 else if (strcmp(*argv,"-timeout") == 0)
837                         enable_timeouts=1;
838                 else if (strcmp(*argv,"-mtu") == 0)
839                         {
840                         if (--argc < 1) goto bad;
841                         socket_mtu = atol(*(++argv));
842                         }
843 #endif
844                 else if (strcmp(*argv,"-bugs") == 0)
845                         bugs=1;
846                 else if (strcmp(*argv,"-keyform") == 0)
847                         {
848                         if (--argc < 1) goto bad;
849                         key_format = str2fmt(*(++argv));
850                         }
851                 else if (strcmp(*argv,"-pass") == 0)
852                         {
853                         if (--argc < 1) goto bad;
854                         passarg = *(++argv);
855                         }
856                 else if (strcmp(*argv,"-key") == 0)
857                         {
858                         if (--argc < 1) goto bad;
859                         key_file= *(++argv);
860                         }
861                 else if (strcmp(*argv,"-reconnect") == 0)
862                         {
863                         reconnect=5;
864                         }
865                 else if (strcmp(*argv,"-CApath") == 0)
866                         {
867                         if (--argc < 1) goto bad;
868                         CApath= *(++argv);
869                         }
870                 else if (strcmp(*argv,"-CAfile") == 0)
871                         {
872                         if (--argc < 1) goto bad;
873                         CAfile= *(++argv);
874                         }
875                 else if (strcmp(*argv,"-no_tls1_2") == 0)
876                         off|=SSL_OP_NO_TLSv1_2;
877                 else if (strcmp(*argv,"-no_tls1_1") == 0)
878                         off|=SSL_OP_NO_TLSv1_1;
879                 else if (strcmp(*argv,"-no_tls1") == 0)
880                         off|=SSL_OP_NO_TLSv1;
881                 else if (strcmp(*argv,"-no_ssl3") == 0)
882                         off|=SSL_OP_NO_SSLv3;
883                 else if (strcmp(*argv,"-no_ssl2") == 0)
884                         off|=SSL_OP_NO_SSLv2;
885                 else if (strcmp(*argv,"-no_comp") == 0)
886                         { off|=SSL_OP_NO_COMPRESSION; }
887 #ifndef OPENSSL_NO_TLSEXT
888                 else if (strcmp(*argv,"-no_ticket") == 0)
889                         { off|=SSL_OP_NO_TICKET; }
890 # ifndef OPENSSL_NO_NEXTPROTONEG
891                 else if (strcmp(*argv,"-nextprotoneg") == 0)
892                         {
893                         if (--argc < 1) goto bad;
894                         next_proto_neg_in = *(++argv);
895                         }
896 # endif
897 #endif
898                 else if (strcmp(*argv,"-serverpref") == 0)
899                         off|=SSL_OP_CIPHER_SERVER_PREFERENCE;
900                 else if (strcmp(*argv,"-legacy_renegotiation") == 0)
901                         off|=SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION;
902                 else if (strcmp(*argv,"-legacy_server_connect") == 0)
903                         { off|=SSL_OP_LEGACY_SERVER_CONNECT; }
904                 else if (strcmp(*argv,"-no_legacy_server_connect") == 0)
905                         { clr|=SSL_OP_LEGACY_SERVER_CONNECT; }
906                 else if (strcmp(*argv,"-cipher") == 0)
907                         {
908                         if (--argc < 1) goto bad;
909                         cipher= *(++argv);
910                         }
911 #ifdef FIONBIO
912                 else if (strcmp(*argv,"-nbio") == 0)
913                         { c_nbio=1; }
914 #endif
915                 else if (strcmp(*argv,"-starttls") == 0)
916                         {
917                         if (--argc < 1) goto bad;
918                         ++argv;
919                         if (strcmp(*argv,"smtp") == 0)
920                                 starttls_proto = PROTO_SMTP;
921                         else if (strcmp(*argv,"pop3") == 0)
922                                 starttls_proto = PROTO_POP3;
923                         else if (strcmp(*argv,"imap") == 0)
924                                 starttls_proto = PROTO_IMAP;
925                         else if (strcmp(*argv,"ftp") == 0)
926                                 starttls_proto = PROTO_FTP;
927                         else if (strcmp(*argv, "xmpp") == 0)
928                                 starttls_proto = PROTO_XMPP;
929                         else
930                                 goto bad;
931                         }
932 #ifndef OPENSSL_NO_ENGINE
933                 else if (strcmp(*argv,"-engine") == 0)
934                         {
935                         if (--argc < 1) goto bad;
936                         engine_id = *(++argv);
937                         }
938                 else if (strcmp(*argv,"-ssl_client_engine") == 0)
939                         {
940                         if (--argc < 1) goto bad;
941                         ssl_client_engine_id = *(++argv);
942                         }
943 #endif
944                 else if (strcmp(*argv,"-rand") == 0)
945                         {
946                         if (--argc < 1) goto bad;
947                         inrand= *(++argv);
948                         }
949 #ifndef OPENSSL_NO_TLSEXT
950                 else if (strcmp(*argv,"-servername") == 0)
951                         {
952                         if (--argc < 1) goto bad;
953                         servername= *(++argv);
954                         /* meth=TLSv1_client_method(); */
955                         }
956                 else if (strcmp(*argv,"-curves") == 0)
957                         {
958                         if (--argc < 1) goto bad;
959                         curves= *(++argv);
960                         }
961                 else if (strcmp(*argv,"-sigalgs") == 0)
962                         {
963                         if (--argc < 1) goto bad;
964                         sigalgs= *(++argv);
965                         }
966                 else if (strcmp(*argv,"-client_sigalgs") == 0)
967                         {
968                         if (--argc < 1) goto bad;
969                         client_sigalgs= *(++argv);
970                         }
971 #endif
972 #ifndef OPENSSL_NO_JPAKE
973                 else if (strcmp(*argv,"-jpake") == 0)
974                         {
975                         if (--argc < 1) goto bad;
976                         jpake_secret = *++argv;
977                         }
978 #endif
979                 else if (strcmp(*argv,"-use_srtp") == 0)
980                         {
981                         if (--argc < 1) goto bad;
982                         srtp_profiles = *(++argv);
983                         }
984                 else if (strcmp(*argv,"-keymatexport") == 0)
985                         {
986                         if (--argc < 1) goto bad;
987                         keymatexportlabel= *(++argv);
988                         }
989                 else if (strcmp(*argv,"-keymatexportlen") == 0)
990                         {
991                         if (--argc < 1) goto bad;
992                         keymatexportlen=atoi(*(++argv));
993                         if (keymatexportlen == 0) goto bad;
994                         }
995                 else if (strcmp(*argv, "-cert_strict") == 0)
996                         cert_flags |= SSL_CERT_FLAG_TLS_STRICT;
997                 else
998                         {
999                         BIO_printf(bio_err,"unknown option %s\n",*argv);
1000                         badop=1;
1001                         break;
1002                         }
1003                 argc--;
1004                 argv++;
1005                 }
1006         if (badop)
1007                 {
1008 bad:
1009                 sc_usage();
1010                 goto end;
1011                 }
1012
1013 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1014         if (jpake_secret)
1015                 {
1016                 if (psk_key)
1017                         {
1018                         BIO_printf(bio_err,
1019                                    "Can't use JPAKE and PSK together\n");
1020                         goto end;
1021                         }
1022                 psk_identity = "JPAKE";
1023                 if (cipher)
1024                         {
1025                         BIO_printf(bio_err, "JPAKE sets cipher to PSK\n");
1026                         goto end;
1027                         }
1028                 cipher = "PSK";
1029                 }
1030 #endif
1031
1032         OpenSSL_add_ssl_algorithms();
1033         SSL_load_error_strings();
1034
1035 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1036         next_proto.status = -1;
1037         if (next_proto_neg_in)
1038                 {
1039                 next_proto.data = next_protos_parse(&next_proto.len, next_proto_neg_in);
1040                 if (next_proto.data == NULL)
1041                         {
1042                         BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1043                         goto end;
1044                         }
1045                 }
1046         else
1047                 next_proto.data = NULL;
1048 #endif
1049
1050 #ifndef OPENSSL_NO_ENGINE
1051         e = setup_engine(bio_err, engine_id, 1);
1052         if (ssl_client_engine_id)
1053                 {
1054                 ssl_client_engine = ENGINE_by_id(ssl_client_engine_id);
1055                 if (!ssl_client_engine)
1056                         {
1057                         BIO_printf(bio_err,
1058                                         "Error getting client auth engine\n");
1059                         goto end;
1060                         }
1061                 }
1062
1063 #endif
1064         if (!app_passwd(bio_err, passarg, NULL, &pass, NULL))
1065                 {
1066                 BIO_printf(bio_err, "Error getting password\n");
1067                 goto end;
1068                 }
1069
1070         if (key_file == NULL)
1071                 key_file = cert_file;
1072
1073
1074         if (key_file)
1075
1076                 {
1077
1078                 key = load_key(bio_err, key_file, key_format, 0, pass, e,
1079                                "client certificate private key file");
1080                 if (!key)
1081                         {
1082                         ERR_print_errors(bio_err);
1083                         goto end;
1084                         }
1085
1086                 }
1087
1088         if (cert_file)
1089
1090                 {
1091                 cert = load_cert(bio_err,cert_file,cert_format,
1092                                 NULL, e, "client certificate file");
1093
1094                 if (!cert)
1095                         {
1096                         ERR_print_errors(bio_err);
1097                         goto end;
1098                         }
1099                 }
1100
1101         if (!load_excert(&exc, bio_err))
1102                 goto end;
1103
1104         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1105                 && !RAND_status())
1106                 {
1107                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1108                 }
1109         if (inrand != NULL)
1110                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1111                         app_RAND_load_files(inrand));
1112
1113         if (bio_c_out == NULL)
1114                 {
1115                 if (c_quiet && !c_debug && !c_msg)
1116                         {
1117                         bio_c_out=BIO_new(BIO_s_null());
1118                         }
1119                 else
1120                         {
1121                         if (bio_c_out == NULL)
1122                                 bio_c_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1123                         }
1124                 }
1125
1126 #ifndef OPENSSL_NO_SRP
1127         if(!app_passwd(bio_err, srppass, NULL, &srp_arg.srppassin, NULL))
1128                 {
1129                 BIO_printf(bio_err, "Error getting password\n");
1130                 goto end;
1131                 }
1132 #endif
1133
1134         ctx=SSL_CTX_new(meth);
1135         if (ctx == NULL)
1136                 {
1137                 ERR_print_errors(bio_err);
1138                 goto end;
1139                 }
1140
1141         if (vpm)
1142                 SSL_CTX_set1_param(ctx, vpm);
1143
1144 #ifndef OPENSSL_NO_ENGINE
1145         if (ssl_client_engine)
1146                 {
1147                 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine))
1148                         {
1149                         BIO_puts(bio_err, "Error setting client auth engine\n");
1150                         ERR_print_errors(bio_err);
1151                         ENGINE_free(ssl_client_engine);
1152                         goto end;
1153                         }
1154                 ENGINE_free(ssl_client_engine);
1155                 }
1156 #endif
1157
1158 #ifndef OPENSSL_NO_PSK
1159 #ifdef OPENSSL_NO_JPAKE
1160         if (psk_key != NULL)
1161 #else
1162         if (psk_key != NULL || jpake_secret)
1163 #endif
1164                 {
1165                 if (c_debug)
1166                         BIO_printf(bio_c_out, "PSK key given or JPAKE in use, setting client callback\n");
1167                 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1168                 }
1169         if (srtp_profiles != NULL)
1170                 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1171 #endif
1172         if (bugs)
1173                 SSL_CTX_set_options(ctx,SSL_OP_ALL|off);
1174         else
1175                 SSL_CTX_set_options(ctx,off);
1176
1177         if (clr)
1178                 SSL_CTX_clear_options(ctx, clr);
1179         if (cert_flags) SSL_CTX_set_cert_flags(ctx, cert_flags);
1180         if (exc) ssl_ctx_set_excert(ctx, exc);
1181         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1182          * Setting read ahead solves this problem.
1183          */
1184         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1185
1186 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1187         if (next_proto.data)
1188                 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
1189 #endif
1190
1191         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1192         if (cipher != NULL)
1193                 if(!SSL_CTX_set_cipher_list(ctx,cipher)) {
1194                 BIO_printf(bio_err,"error setting cipher list\n");
1195                 ERR_print_errors(bio_err);
1196                 goto end;
1197         }
1198 #if 0
1199         else
1200                 SSL_CTX_set_cipher_list(ctx,getenv("SSL_CIPHER"));
1201 #endif
1202
1203         SSL_CTX_set_verify(ctx,verify,verify_callback);
1204         if (!set_cert_key_stuff(ctx,cert,key, NULL))
1205                 goto end;
1206
1207         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1208                 (!SSL_CTX_set_default_verify_paths(ctx)))
1209                 {
1210                 /* BIO_printf(bio_err,"error setting default verify locations\n"); */
1211                 ERR_print_errors(bio_err);
1212                 /* goto end; */
1213                 }
1214
1215 #ifndef OPENSSL_NO_TLSEXT
1216         if (curves != NULL)
1217                 if(!SSL_CTX_set1_curves_list(ctx,curves)) {
1218                 BIO_printf(bio_err,"error setting curve list\n");
1219                 ERR_print_errors(bio_err);
1220                 goto end;
1221         }
1222         if (sigalgs != NULL)
1223                 if(!SSL_CTX_set1_sigalgs_list(ctx,sigalgs)) {
1224                 BIO_printf(bio_err,"error setting signature algorithms list\n");
1225                 ERR_print_errors(bio_err);
1226                 goto end;
1227         }
1228         if (client_sigalgs != NULL)
1229                 if(!SSL_CTX_set1_client_sigalgs_list(ctx,client_sigalgs)) {
1230                 BIO_printf(bio_err,"error setting client signature algorithms list\n");
1231                 ERR_print_errors(bio_err);
1232                 goto end;
1233         }
1234         if (servername != NULL)
1235                 {
1236                 tlsextcbp.biodebug = bio_err;
1237                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1238                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1239                 }
1240 #ifndef OPENSSL_NO_SRP
1241         if (srp_arg.srplogin)
1242                 {
1243                 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin))
1244                         {
1245                         BIO_printf(bio_err,"Unable to set SRP username\n");
1246                         goto end;
1247                         }
1248                 srp_arg.msg = c_msg;
1249                 srp_arg.debug = c_debug ;
1250                 SSL_CTX_set_srp_cb_arg(ctx,&srp_arg);
1251                 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1252                 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1253                 if (c_msg || c_debug || srp_arg.amp == 0)
1254                         SSL_CTX_set_srp_verify_param_callback(ctx, ssl_srp_verify_param_cb);
1255                 }
1256
1257 #endif
1258         if (c_proof_debug)
1259                 SSL_CTX_set_tlsext_authz_server_audit_proof_cb(ctx,
1260                                                                audit_proof_cb);
1261 #endif
1262
1263         con=SSL_new(ctx);
1264         if (sess_in)
1265                 {
1266                 SSL_SESSION *sess;
1267                 BIO *stmp = BIO_new_file(sess_in, "r");
1268                 if (!stmp)
1269                         {
1270                         BIO_printf(bio_err, "Can't open session file %s\n",
1271                                                 sess_in);
1272                         ERR_print_errors(bio_err);
1273                         goto end;
1274                         }
1275                 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1276                 BIO_free(stmp);
1277                 if (!sess)
1278                         {
1279                         BIO_printf(bio_err, "Can't open session file %s\n",
1280                                                 sess_in);
1281                         ERR_print_errors(bio_err);
1282                         goto end;
1283                         }
1284                 SSL_set_session(con, sess);
1285                 SSL_SESSION_free(sess);
1286                 }
1287 #ifndef OPENSSL_NO_TLSEXT
1288         if (servername != NULL)
1289                 {
1290                 if (!SSL_set_tlsext_host_name(con,servername))
1291                         {
1292                         BIO_printf(bio_err,"Unable to set TLS servername extension.\n");
1293                         ERR_print_errors(bio_err);
1294                         goto end;
1295                         }
1296                 }
1297 #endif
1298 #ifndef OPENSSL_NO_KRB5
1299         if (con  &&  (kctx = kssl_ctx_new()) != NULL)
1300                 {
1301                 SSL_set0_kssl_ctx(con, kctx);
1302                 kssl_ctx_setstring(kctx, KSSL_SERVER, host);
1303                 }
1304 #endif  /* OPENSSL_NO_KRB5  */
1305 /*      SSL_set_cipher_list(con,"RC4-MD5"); */
1306 #if 0
1307 #ifdef TLSEXT_TYPE_opaque_prf_input
1308         SSL_set_tlsext_opaque_prf_input(con, "Test client", 11);
1309 #endif
1310 #endif
1311
1312 re_start:
1313
1314         if (init_client(&s,host,port,socket_type) == 0)
1315                 {
1316                 BIO_printf(bio_err,"connect:errno=%d\n",get_last_socket_error());
1317                 SHUTDOWN(s);
1318                 goto end;
1319                 }
1320         BIO_printf(bio_c_out,"CONNECTED(%08X)\n",s);
1321
1322 #ifdef FIONBIO
1323         if (c_nbio)
1324                 {
1325                 unsigned long l=1;
1326                 BIO_printf(bio_c_out,"turning on non blocking io\n");
1327                 if (BIO_socket_ioctl(s,FIONBIO,&l) < 0)
1328                         {
1329                         ERR_print_errors(bio_err);
1330                         goto end;
1331                         }
1332                 }
1333 #endif                                              
1334         if (c_Pause & 0x01) SSL_set_debug(con, 1);
1335
1336         if ( SSL_version(con) == DTLS1_VERSION)
1337                 {
1338
1339                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
1340                 if (getsockname(s, &peer, (void *)&peerlen) < 0)
1341                         {
1342                         BIO_printf(bio_err, "getsockname:errno=%d\n",
1343                                 get_last_socket_error());
1344                         SHUTDOWN(s);
1345                         goto end;
1346                         }
1347
1348                 (void)BIO_ctrl_set_connected(sbio, 1, &peer);
1349
1350                 if (enable_timeouts)
1351                         {
1352                         timeout.tv_sec = 0;
1353                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1354                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1355                         
1356                         timeout.tv_sec = 0;
1357                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
1358                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1359                         }
1360
1361                 if (socket_mtu > 28)
1362                         {
1363                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1364                         SSL_set_mtu(con, socket_mtu - 28);
1365                         }
1366                 else
1367                         /* want to do MTU discovery */
1368                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1369                 }
1370         else
1371                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1372
1373         if (nbio_test)
1374                 {
1375                 BIO *test;
1376
1377                 test=BIO_new(BIO_f_nbio_test());
1378                 sbio=BIO_push(test,sbio);
1379                 }
1380
1381         if (c_debug)
1382                 {
1383                 SSL_set_debug(con, 1);
1384                 BIO_set_callback(sbio,bio_dump_callback);
1385                 BIO_set_callback_arg(sbio,(char *)bio_c_out);
1386                 }
1387         if (c_msg)
1388                 {
1389                 SSL_set_msg_callback(con, msg_cb);
1390                 SSL_set_msg_callback_arg(con, bio_c_out);
1391                 }
1392 #ifndef OPENSSL_NO_TLSEXT
1393         if (c_tlsextdebug)
1394                 {
1395                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1396                 SSL_set_tlsext_debug_arg(con, bio_c_out);
1397                 }
1398         if (c_status_req)
1399                 {
1400                 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1401                 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1402                 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
1403 #if 0
1404 {
1405 STACK_OF(OCSP_RESPID) *ids = sk_OCSP_RESPID_new_null();
1406 OCSP_RESPID *id = OCSP_RESPID_new();
1407 id->value.byKey = ASN1_OCTET_STRING_new();
1408 id->type = V_OCSP_RESPID_KEY;
1409 ASN1_STRING_set(id->value.byKey, "Hello World", -1);
1410 sk_OCSP_RESPID_push(ids, id);
1411 SSL_set_tlsext_status_ids(con, ids);
1412 }
1413 #endif
1414                 }
1415 #endif
1416 #ifndef OPENSSL_NO_JPAKE
1417         if (jpake_secret)
1418                 jpake_client_auth(bio_c_out, sbio, jpake_secret);
1419 #endif
1420
1421         SSL_set_bio(con,sbio,sbio);
1422         SSL_set_connect_state(con);
1423
1424         /* ok, lets connect */
1425         width=SSL_get_fd(con)+1;
1426
1427         read_tty=1;
1428         write_tty=0;
1429         tty_on=0;
1430         read_ssl=1;
1431         write_ssl=1;
1432         
1433         cbuf_len=0;
1434         cbuf_off=0;
1435         sbuf_len=0;
1436         sbuf_off=0;
1437
1438         /* This is an ugly hack that does a lot of assumptions */
1439         /* We do have to handle multi-line responses which may come
1440            in a single packet or not. We therefore have to use
1441            BIO_gets() which does need a buffering BIO. So during
1442            the initial chitchat we do push a buffering BIO into the
1443            chain that is removed again later on to not disturb the
1444            rest of the s_client operation. */
1445         if (starttls_proto == PROTO_SMTP)
1446                 {
1447                 int foundit=0;
1448                 BIO *fbio = BIO_new(BIO_f_buffer());
1449                 BIO_push(fbio, sbio);
1450                 /* wait for multi-line response to end from SMTP */
1451                 do
1452                         {
1453                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1454                         }
1455                 while (mbuf_len>3 && mbuf[3]=='-');
1456                 /* STARTTLS command requires EHLO... */
1457                 BIO_printf(fbio,"EHLO openssl.client.net\r\n");
1458                 (void)BIO_flush(fbio);
1459                 /* wait for multi-line response to end EHLO SMTP response */
1460                 do
1461                         {
1462                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1463                         if (strstr(mbuf,"STARTTLS"))
1464                                 foundit=1;
1465                         }
1466                 while (mbuf_len>3 && mbuf[3]=='-');
1467                 (void)BIO_flush(fbio);
1468                 BIO_pop(fbio);
1469                 BIO_free(fbio);
1470                 if (!foundit)
1471                         BIO_printf(bio_err,
1472                                    "didn't found starttls in server response,"
1473                                    " try anyway...\n");
1474                 BIO_printf(sbio,"STARTTLS\r\n");
1475                 BIO_read(sbio,sbuf,BUFSIZZ);
1476                 }
1477         else if (starttls_proto == PROTO_POP3)
1478                 {
1479                 BIO_read(sbio,mbuf,BUFSIZZ);
1480                 BIO_printf(sbio,"STLS\r\n");
1481                 BIO_read(sbio,sbuf,BUFSIZZ);
1482                 }
1483         else if (starttls_proto == PROTO_IMAP)
1484                 {
1485                 int foundit=0;
1486                 BIO *fbio = BIO_new(BIO_f_buffer());
1487                 BIO_push(fbio, sbio);
1488                 BIO_gets(fbio,mbuf,BUFSIZZ);
1489                 /* STARTTLS command requires CAPABILITY... */
1490                 BIO_printf(fbio,". CAPABILITY\r\n");
1491                 (void)BIO_flush(fbio);
1492                 /* wait for multi-line CAPABILITY response */
1493                 do
1494                         {
1495                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1496                         if (strstr(mbuf,"STARTTLS"))
1497                                 foundit=1;
1498                         }
1499                 while (mbuf_len>3 && mbuf[0]!='.');
1500                 (void)BIO_flush(fbio);
1501                 BIO_pop(fbio);
1502                 BIO_free(fbio);
1503                 if (!foundit)
1504                         BIO_printf(bio_err,
1505                                    "didn't found STARTTLS in server response,"
1506                                    " try anyway...\n");
1507                 BIO_printf(sbio,". STARTTLS\r\n");
1508                 BIO_read(sbio,sbuf,BUFSIZZ);
1509                 }
1510         else if (starttls_proto == PROTO_FTP)
1511                 {
1512                 BIO *fbio = BIO_new(BIO_f_buffer());
1513                 BIO_push(fbio, sbio);
1514                 /* wait for multi-line response to end from FTP */
1515                 do
1516                         {
1517                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1518                         }
1519                 while (mbuf_len>3 && mbuf[3]=='-');
1520                 (void)BIO_flush(fbio);
1521                 BIO_pop(fbio);
1522                 BIO_free(fbio);
1523                 BIO_printf(sbio,"AUTH TLS\r\n");
1524                 BIO_read(sbio,sbuf,BUFSIZZ);
1525                 }
1526         if (starttls_proto == PROTO_XMPP)
1527                 {
1528                 int seen = 0;
1529                 BIO_printf(sbio,"<stream:stream "
1530                     "xmlns:stream='http://etherx.jabber.org/streams' "
1531                     "xmlns='jabber:client' to='%s' version='1.0'>", host);
1532                 seen = BIO_read(sbio,mbuf,BUFSIZZ);
1533                 mbuf[seen] = 0;
1534                 while (!strstr(mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'"))
1535                         {
1536                         if (strstr(mbuf, "/stream:features>"))
1537                                 goto shut;
1538                         seen = BIO_read(sbio,mbuf,BUFSIZZ);
1539                         mbuf[seen] = 0;
1540                         }
1541                 BIO_printf(sbio, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
1542                 seen = BIO_read(sbio,sbuf,BUFSIZZ);
1543                 sbuf[seen] = 0;
1544                 if (!strstr(sbuf, "<proceed"))
1545                         goto shut;
1546                 mbuf[0] = 0;
1547                 }
1548
1549         for (;;)
1550                 {
1551                 FD_ZERO(&readfds);
1552                 FD_ZERO(&writefds);
1553
1554                 if ((SSL_version(con) == DTLS1_VERSION) &&
1555                         DTLSv1_get_timeout(con, &timeout))
1556                         timeoutp = &timeout;
1557                 else
1558                         timeoutp = NULL;
1559
1560                 if (SSL_in_init(con) && !SSL_total_renegotiations(con))
1561                         {
1562                         in_init=1;
1563                         tty_on=0;
1564                         }
1565                 else
1566                         {
1567                         tty_on=1;
1568                         if (in_init)
1569                                 {
1570                                 in_init=0;
1571 #if 0 /* This test doesn't really work as intended (needs to be fixed) */
1572 #ifndef OPENSSL_NO_TLSEXT
1573                                 if (servername != NULL && !SSL_session_reused(con))
1574                                         {
1575                                         BIO_printf(bio_c_out,"Server did %sacknowledge servername extension.\n",tlsextcbp.ack?"":"not ");
1576                                         }
1577 #endif
1578 #endif
1579                                 if (sess_out)
1580                                         {
1581                                         BIO *stmp = BIO_new_file(sess_out, "w");
1582                                         if (stmp)
1583                                                 {
1584                                                 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
1585                                                 BIO_free(stmp);
1586                                                 }
1587                                         else 
1588                                                 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
1589                                         }
1590                                 print_stuff(bio_c_out,con,full_log);
1591                                 if (full_log > 0) full_log--;
1592
1593                                 if (starttls_proto)
1594                                         {
1595                                         BIO_printf(bio_err,"%s",mbuf);
1596                                         /* We don't need to know any more */
1597                                         starttls_proto = PROTO_OFF;
1598                                         }
1599
1600                                 if (reconnect)
1601                                         {
1602                                         reconnect--;
1603                                         BIO_printf(bio_c_out,"drop connection and then reconnect\n");
1604                                         SSL_shutdown(con);
1605                                         SSL_set_connect_state(con);
1606                                         SHUTDOWN(SSL_get_fd(con));
1607                                         goto re_start;
1608                                         }
1609                                 }
1610                         }
1611
1612                 ssl_pending = read_ssl && SSL_pending(con);
1613
1614                 if (!ssl_pending)
1615                         {
1616 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined (OPENSSL_SYS_BEOS_R5)
1617                         if (tty_on)
1618                                 {
1619                                 if (read_tty)  openssl_fdset(fileno(stdin),&readfds);
1620                                 if (write_tty) openssl_fdset(fileno(stdout),&writefds);
1621                                 }
1622                         if (read_ssl)
1623                                 openssl_fdset(SSL_get_fd(con),&readfds);
1624                         if (write_ssl)
1625                                 openssl_fdset(SSL_get_fd(con),&writefds);
1626 #else
1627                         if(!tty_on || !write_tty) {
1628                                 if (read_ssl)
1629                                         openssl_fdset(SSL_get_fd(con),&readfds);
1630                                 if (write_ssl)
1631                                         openssl_fdset(SSL_get_fd(con),&writefds);
1632                         }
1633 #endif
1634 /*                      printf("mode tty(%d %d%d) ssl(%d%d)\n",
1635                                 tty_on,read_tty,write_tty,read_ssl,write_ssl);*/
1636
1637                         /* Note: under VMS with SOCKETSHR the second parameter
1638                          * is currently of type (int *) whereas under other
1639                          * systems it is (void *) if you don't have a cast it
1640                          * will choke the compiler: if you do have a cast then
1641                          * you can either go for (int *) or (void *).
1642                          */
1643 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1644                         /* Under Windows/DOS we make the assumption that we can
1645                          * always write to the tty: therefore if we need to
1646                          * write to the tty we just fall through. Otherwise
1647                          * we timeout the select every second and see if there
1648                          * are any keypresses. Note: this is a hack, in a proper
1649                          * Windows application we wouldn't do this.
1650                          */
1651                         i=0;
1652                         if(!write_tty) {
1653                                 if(read_tty) {
1654                                         tv.tv_sec = 1;
1655                                         tv.tv_usec = 0;
1656                                         i=select(width,(void *)&readfds,(void *)&writefds,
1657                                                  NULL,&tv);
1658 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1659                                         if(!i && (!_kbhit() || !read_tty) ) continue;
1660 #else
1661                                         if(!i && (!((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0))) || !read_tty) ) continue;
1662 #endif
1663                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1664                                          NULL,timeoutp);
1665                         }
1666 #elif defined(OPENSSL_SYS_NETWARE)
1667                         if(!write_tty) {
1668                                 if(read_tty) {
1669                                         tv.tv_sec = 1;
1670                                         tv.tv_usec = 0;
1671                                         i=select(width,(void *)&readfds,(void *)&writefds,
1672                                                 NULL,&tv);
1673                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1674                                         NULL,timeoutp);
1675                         }
1676 #elif defined(OPENSSL_SYS_BEOS_R5)
1677                         /* Under BeOS-R5 the situation is similar to DOS */
1678                         i=0;
1679                         stdin_set = 0;
1680                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
1681                         if(!write_tty) {
1682                                 if(read_tty) {
1683                                         tv.tv_sec = 1;
1684                                         tv.tv_usec = 0;
1685                                         i=select(width,(void *)&readfds,(void *)&writefds,
1686                                                  NULL,&tv);
1687                                         if (read(fileno(stdin), sbuf, 0) >= 0)
1688                                                 stdin_set = 1;
1689                                         if (!i && (stdin_set != 1 || !read_tty))
1690                                                 continue;
1691                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1692                                          NULL,timeoutp);
1693                         }
1694                         (void)fcntl(fileno(stdin), F_SETFL, 0);
1695 #else
1696                         i=select(width,(void *)&readfds,(void *)&writefds,
1697                                  NULL,timeoutp);
1698 #endif
1699                         if ( i < 0)
1700                                 {
1701                                 BIO_printf(bio_err,"bad select %d\n",
1702                                 get_last_socket_error());
1703                                 goto shut;
1704                                 /* goto end; */
1705                                 }
1706                         }
1707
1708                 if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
1709                         {
1710                         BIO_printf(bio_err,"TIMEOUT occured\n");
1711                         }
1712
1713                 if (!ssl_pending && FD_ISSET(SSL_get_fd(con),&writefds))
1714                         {
1715                         k=SSL_write(con,&(cbuf[cbuf_off]),
1716                                 (unsigned int)cbuf_len);
1717                         switch (SSL_get_error(con,k))
1718                                 {
1719                         case SSL_ERROR_NONE:
1720                                 cbuf_off+=k;
1721                                 cbuf_len-=k;
1722                                 if (k <= 0) goto end;
1723                                 /* we have done a  write(con,NULL,0); */
1724                                 if (cbuf_len <= 0)
1725                                         {
1726                                         read_tty=1;
1727                                         write_ssl=0;
1728                                         }
1729                                 else /* if (cbuf_len > 0) */
1730                                         {
1731                                         read_tty=0;
1732                                         write_ssl=1;
1733                                         }
1734                                 break;
1735                         case SSL_ERROR_WANT_WRITE:
1736                                 BIO_printf(bio_c_out,"write W BLOCK\n");
1737                                 write_ssl=1;
1738                                 read_tty=0;
1739                                 break;
1740                         case SSL_ERROR_WANT_READ:
1741                                 BIO_printf(bio_c_out,"write R BLOCK\n");
1742                                 write_tty=0;
1743                                 read_ssl=1;
1744                                 write_ssl=0;
1745                                 break;
1746                         case SSL_ERROR_WANT_X509_LOOKUP:
1747                                 BIO_printf(bio_c_out,"write X BLOCK\n");
1748                                 break;
1749                         case SSL_ERROR_ZERO_RETURN:
1750                                 if (cbuf_len != 0)
1751                                         {
1752                                         BIO_printf(bio_c_out,"shutdown\n");
1753                                         ret = 0;
1754                                         goto shut;
1755                                         }
1756                                 else
1757                                         {
1758                                         read_tty=1;
1759                                         write_ssl=0;
1760                                         break;
1761                                         }
1762                                 
1763                         case SSL_ERROR_SYSCALL:
1764                                 if ((k != 0) || (cbuf_len != 0))
1765                                         {
1766                                         BIO_printf(bio_err,"write:errno=%d\n",
1767                                                 get_last_socket_error());
1768                                         goto shut;
1769                                         }
1770                                 else
1771                                         {
1772                                         read_tty=1;
1773                                         write_ssl=0;
1774                                         }
1775                                 break;
1776                         case SSL_ERROR_SSL:
1777                                 ERR_print_errors(bio_err);
1778                                 goto shut;
1779                                 }
1780                         }
1781 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1782                 /* Assume Windows/DOS/BeOS can always write */
1783                 else if (!ssl_pending && write_tty)
1784 #else
1785                 else if (!ssl_pending && FD_ISSET(fileno(stdout),&writefds))
1786 #endif
1787                         {
1788 #ifdef CHARSET_EBCDIC
1789                         ascii2ebcdic(&(sbuf[sbuf_off]),&(sbuf[sbuf_off]),sbuf_len);
1790 #endif
1791                         i=raw_write_stdout(&(sbuf[sbuf_off]),sbuf_len);
1792
1793                         if (i <= 0)
1794                                 {
1795                                 BIO_printf(bio_c_out,"DONE\n");
1796                                 ret = 0;
1797                                 goto shut;
1798                                 /* goto end; */
1799                                 }
1800
1801                         sbuf_len-=i;;
1802                         sbuf_off+=i;
1803                         if (sbuf_len <= 0)
1804                                 {
1805                                 read_ssl=1;
1806                                 write_tty=0;
1807                                 }
1808                         }
1809                 else if (ssl_pending || FD_ISSET(SSL_get_fd(con),&readfds))
1810                         {
1811 #ifdef RENEG
1812 { static int iiii; if (++iiii == 52) { SSL_renegotiate(con); iiii=0; } }
1813 #endif
1814 #if 1
1815                         k=SSL_read(con,sbuf,1024 /* BUFSIZZ */ );
1816 #else
1817 /* Demo for pending and peek :-) */
1818                         k=SSL_read(con,sbuf,16);
1819 { char zbuf[10240]; 
1820 printf("read=%d pending=%d peek=%d\n",k,SSL_pending(con),SSL_peek(con,zbuf,10240));
1821 }
1822 #endif
1823
1824                         switch (SSL_get_error(con,k))
1825                                 {
1826                         case SSL_ERROR_NONE:
1827                                 if (k <= 0)
1828                                         goto end;
1829                                 sbuf_off=0;
1830                                 sbuf_len=k;
1831
1832                                 read_ssl=0;
1833                                 write_tty=1;
1834                                 break;
1835                         case SSL_ERROR_WANT_WRITE:
1836                                 BIO_printf(bio_c_out,"read W BLOCK\n");
1837                                 write_ssl=1;
1838                                 read_tty=0;
1839                                 break;
1840                         case SSL_ERROR_WANT_READ:
1841                                 BIO_printf(bio_c_out,"read R BLOCK\n");
1842                                 write_tty=0;
1843                                 read_ssl=1;
1844                                 if ((read_tty == 0) && (write_ssl == 0))
1845                                         write_ssl=1;
1846                                 break;
1847                         case SSL_ERROR_WANT_X509_LOOKUP:
1848                                 BIO_printf(bio_c_out,"read X BLOCK\n");
1849                                 break;
1850                         case SSL_ERROR_SYSCALL:
1851                                 ret=get_last_socket_error();
1852                                 BIO_printf(bio_err,"read:errno=%d\n",ret);
1853                                 goto shut;
1854                         case SSL_ERROR_ZERO_RETURN:
1855                                 BIO_printf(bio_c_out,"closed\n");
1856                                 ret=0;
1857                                 goto shut;
1858                         case SSL_ERROR_SSL:
1859                                 ERR_print_errors(bio_err);
1860                                 goto shut;
1861                                 /* break; */
1862                                 }
1863                         }
1864
1865 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1866 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1867                 else if (_kbhit())
1868 #else
1869                 else if ((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
1870 #endif
1871 #elif defined (OPENSSL_SYS_NETWARE)
1872                 else if (_kbhit())
1873 #elif defined(OPENSSL_SYS_BEOS_R5)
1874                 else if (stdin_set)
1875 #else
1876                 else if (FD_ISSET(fileno(stdin),&readfds))
1877 #endif
1878                         {
1879                         if (crlf)
1880                                 {
1881                                 int j, lf_num;
1882
1883                                 i=raw_read_stdin(cbuf,BUFSIZZ/2);
1884                                 lf_num = 0;
1885                                 /* both loops are skipped when i <= 0 */
1886                                 for (j = 0; j < i; j++)
1887                                         if (cbuf[j] == '\n')
1888                                                 lf_num++;
1889                                 for (j = i-1; j >= 0; j--)
1890                                         {
1891                                         cbuf[j+lf_num] = cbuf[j];
1892                                         if (cbuf[j] == '\n')
1893                                                 {
1894                                                 lf_num--;
1895                                                 i++;
1896                                                 cbuf[j+lf_num] = '\r';
1897                                                 }
1898                                         }
1899                                 assert(lf_num == 0);
1900                                 }
1901                         else
1902                                 i=raw_read_stdin(cbuf,BUFSIZZ);
1903
1904                         if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q')))
1905                                 {
1906                                 BIO_printf(bio_err,"DONE\n");
1907                                 ret=0;
1908                                 goto shut;
1909                                 }
1910
1911                         if ((!c_ign_eof) && (cbuf[0] == 'R'))
1912                                 {
1913                                 BIO_printf(bio_err,"RENEGOTIATING\n");
1914                                 SSL_renegotiate(con);
1915                                 cbuf_len=0;
1916                                 }
1917 #ifndef OPENSSL_NO_HEARTBEATS
1918                         else if ((!c_ign_eof) && (cbuf[0] == 'B'))
1919                                 {
1920                                 BIO_printf(bio_err,"HEARTBEATING\n");
1921                                 SSL_heartbeat(con);
1922                                 cbuf_len=0;
1923                                 }
1924 #endif
1925                         else
1926                                 {
1927                                 cbuf_len=i;
1928                                 cbuf_off=0;
1929 #ifdef CHARSET_EBCDIC
1930                                 ebcdic2ascii(cbuf, cbuf, i);
1931 #endif
1932                                 }
1933
1934                         write_ssl=1;
1935                         read_tty=0;
1936                         }
1937                 }
1938
1939         ret=0;
1940 shut:
1941         if (in_init)
1942                 print_stuff(bio_c_out,con,full_log);
1943         SSL_shutdown(con);
1944         SHUTDOWN(SSL_get_fd(con));
1945 end:
1946         if (con != NULL)
1947                 {
1948                 if (prexit != 0)
1949                         print_stuff(bio_c_out,con,1);
1950                 SSL_free(con);
1951                 }
1952 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1953         if (next_proto.data)
1954                 OPENSSL_free(next_proto.data);
1955 #endif
1956         if (ctx != NULL) SSL_CTX_free(ctx);
1957         if (cert)
1958                 X509_free(cert);
1959         if (key)
1960                 EVP_PKEY_free(key);
1961         if (pass)
1962                 OPENSSL_free(pass);
1963         ssl_excert_free(exc);
1964         if (vpm)
1965                 X509_VERIFY_PARAM_free(vpm);
1966         if (cbuf != NULL) { OPENSSL_cleanse(cbuf,BUFSIZZ); OPENSSL_free(cbuf); }
1967         if (sbuf != NULL) { OPENSSL_cleanse(sbuf,BUFSIZZ); OPENSSL_free(sbuf); }
1968         if (mbuf != NULL) { OPENSSL_cleanse(mbuf,BUFSIZZ); OPENSSL_free(mbuf); }
1969         if (bio_c_out != NULL)
1970                 {
1971                 BIO_free(bio_c_out);
1972                 bio_c_out=NULL;
1973                 }
1974         apps_shutdown();
1975         OPENSSL_EXIT(ret);
1976         }
1977
1978
1979 static void print_stuff(BIO *bio, SSL *s, int full)
1980         {
1981         X509 *peer=NULL;
1982         char *p;
1983         static const char *space="                ";
1984         char buf[BUFSIZ];
1985         STACK_OF(X509) *sk;
1986         STACK_OF(X509_NAME) *sk2;
1987         const SSL_CIPHER *c;
1988         X509_NAME *xn;
1989         int j,i;
1990 #ifndef OPENSSL_NO_COMP
1991         const COMP_METHOD *comp, *expansion;
1992 #endif
1993         unsigned char *exportedkeymat;
1994
1995         if (full)
1996                 {
1997                 int got_a_chain = 0;
1998
1999                 sk=SSL_get_peer_cert_chain(s);
2000                 if (sk != NULL)
2001                         {
2002                         got_a_chain = 1; /* we don't have it for SSL2 (yet) */
2003
2004                         BIO_printf(bio,"---\nCertificate chain\n");
2005                         for (i=0; i<sk_X509_num(sk); i++)
2006                                 {
2007                                 X509_NAME_oneline(X509_get_subject_name(
2008                                         sk_X509_value(sk,i)),buf,sizeof buf);
2009                                 BIO_printf(bio,"%2d s:%s\n",i,buf);
2010                                 X509_NAME_oneline(X509_get_issuer_name(
2011                                         sk_X509_value(sk,i)),buf,sizeof buf);
2012                                 BIO_printf(bio,"   i:%s\n",buf);
2013                                 if (c_showcerts)
2014                                         PEM_write_bio_X509(bio,sk_X509_value(sk,i));
2015                                 }
2016                         }
2017
2018                 BIO_printf(bio,"---\n");
2019                 peer=SSL_get_peer_certificate(s);
2020                 if (peer != NULL)
2021                         {
2022                         BIO_printf(bio,"Server certificate\n");
2023                         if (!(c_showcerts && got_a_chain)) /* Redundant if we showed the whole chain */
2024                                 PEM_write_bio_X509(bio,peer);
2025                         X509_NAME_oneline(X509_get_subject_name(peer),
2026                                 buf,sizeof buf);
2027                         BIO_printf(bio,"subject=%s\n",buf);
2028                         X509_NAME_oneline(X509_get_issuer_name(peer),
2029                                 buf,sizeof buf);
2030                         BIO_printf(bio,"issuer=%s\n",buf);
2031                         }
2032                 else
2033                         BIO_printf(bio,"no peer certificate available\n");
2034
2035                 sk2=SSL_get_client_CA_list(s);
2036                 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0))
2037                         {
2038                         BIO_printf(bio,"---\nAcceptable client certificate CA names\n");
2039                         for (i=0; i<sk_X509_NAME_num(sk2); i++)
2040                                 {
2041                                 xn=sk_X509_NAME_value(sk2,i);
2042                                 X509_NAME_oneline(xn,buf,sizeof(buf));
2043                                 BIO_write(bio,buf,strlen(buf));
2044                                 BIO_write(bio,"\n",1);
2045                                 }
2046                         }
2047                 else
2048                         {
2049                         BIO_printf(bio,"---\nNo client certificate CA names sent\n");
2050                         }
2051                 p=SSL_get_shared_ciphers(s,buf,sizeof buf);
2052                 if (p != NULL)
2053                         {
2054                         /* This works only for SSL 2.  In later protocol
2055                          * versions, the client does not know what other
2056                          * ciphers (in addition to the one to be used
2057                          * in the current connection) the server supports. */
2058
2059                         BIO_printf(bio,"---\nCiphers common between both SSL endpoints:\n");
2060                         j=i=0;
2061                         while (*p)
2062                                 {
2063                                 if (*p == ':')
2064                                         {
2065                                         BIO_write(bio,space,15-j%25);
2066                                         i++;
2067                                         j=0;
2068                                         BIO_write(bio,((i%3)?" ":"\n"),1);
2069                                         }
2070                                 else
2071                                         {
2072                                         BIO_write(bio,p,1);
2073                                         j++;
2074                                         }
2075                                 p++;
2076                                 }
2077                         BIO_write(bio,"\n",1);
2078                         }
2079
2080                 ssl_print_sigalgs(bio, s, 1);
2081
2082                 BIO_printf(bio,"---\nSSL handshake has read %ld bytes and written %ld bytes\n",
2083                         BIO_number_read(SSL_get_rbio(s)),
2084                         BIO_number_written(SSL_get_wbio(s)));
2085                 }
2086         BIO_printf(bio,(SSL_cache_hit(s)?"---\nReused, ":"---\nNew, "));
2087         c=SSL_get_current_cipher(s);
2088         BIO_printf(bio,"%s, Cipher is %s\n",
2089                 SSL_CIPHER_get_version(c),
2090                 SSL_CIPHER_get_name(c));
2091         if (peer != NULL) {
2092                 EVP_PKEY *pktmp;
2093                 pktmp = X509_get_pubkey(peer);
2094                 BIO_printf(bio,"Server public key is %d bit\n",
2095                                                          EVP_PKEY_bits(pktmp));
2096                 EVP_PKEY_free(pktmp);
2097         }
2098         BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
2099                         SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
2100 #ifndef OPENSSL_NO_COMP
2101         comp=SSL_get_current_compression(s);
2102         expansion=SSL_get_current_expansion(s);
2103         BIO_printf(bio,"Compression: %s\n",
2104                 comp ? SSL_COMP_get_name(comp) : "NONE");
2105         BIO_printf(bio,"Expansion: %s\n",
2106                 expansion ? SSL_COMP_get_name(expansion) : "NONE");
2107 #endif
2108  
2109 #ifdef SSL_DEBUG
2110         {
2111         /* Print out local port of connection: useful for debugging */
2112         int sock;
2113         struct sockaddr_in ladd;
2114         socklen_t ladd_size = sizeof(ladd);
2115         sock = SSL_get_fd(s);
2116         getsockname(sock, (struct sockaddr *)&ladd, &ladd_size);
2117         BIO_printf(bio_c_out, "LOCAL PORT is %u\n", ntohs(ladd.sin_port));
2118         }
2119 #endif
2120
2121 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2122         if (next_proto.status != -1) {
2123                 const unsigned char *proto;
2124                 unsigned int proto_len;
2125                 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
2126                 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
2127                 BIO_write(bio, proto, proto_len);
2128                 BIO_write(bio, "\n", 1);
2129         }
2130 #endif
2131
2132         {
2133         SRTP_PROTECTION_PROFILE *srtp_profile=SSL_get_selected_srtp_profile(s);
2134  
2135         if(srtp_profile)
2136                 BIO_printf(bio,"SRTP Extension negotiated, profile=%s\n",
2137                            srtp_profile->name);
2138         }
2139  
2140         SSL_SESSION_print(bio,SSL_get_session(s));
2141         if (keymatexportlabel != NULL)
2142                 {
2143                 BIO_printf(bio, "Keying material exporter:\n");
2144                 BIO_printf(bio, "    Label: '%s'\n", keymatexportlabel);
2145                 BIO_printf(bio, "    Length: %i bytes\n", keymatexportlen);
2146                 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2147                 if (exportedkeymat != NULL)
2148                         {
2149                         if (!SSL_export_keying_material(s, exportedkeymat,
2150                                                         keymatexportlen,
2151                                                         keymatexportlabel,
2152                                                         strlen(keymatexportlabel),
2153                                                         NULL, 0, 0))
2154                                 {
2155                                 BIO_printf(bio, "    Error\n");
2156                                 }
2157                         else
2158                                 {
2159                                 BIO_printf(bio, "    Keying material: ");
2160                                 for (i=0; i<keymatexportlen; i++)
2161                                         BIO_printf(bio, "%02X",
2162                                                    exportedkeymat[i]);
2163                                 BIO_printf(bio, "\n");
2164                                 }
2165                         OPENSSL_free(exportedkeymat);
2166                         }
2167                 }
2168         BIO_printf(bio,"---\n");
2169         if (peer != NULL)
2170                 X509_free(peer);
2171         /* flush, or debugging output gets mixed with http response */
2172         (void)BIO_flush(bio);
2173         }
2174
2175 #ifndef OPENSSL_NO_TLSEXT
2176
2177 static int ocsp_resp_cb(SSL *s, void *arg)
2178         {
2179         const unsigned char *p;
2180         int len;
2181         OCSP_RESPONSE *rsp;
2182         len = SSL_get_tlsext_status_ocsp_resp(s, &p);
2183         BIO_puts(arg, "OCSP response: ");
2184         if (!p)
2185                 {
2186                 BIO_puts(arg, "no response sent\n");
2187                 return 1;
2188                 }
2189         rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2190         if (!rsp)
2191                 {
2192                 BIO_puts(arg, "response parse error\n");
2193                 BIO_dump_indent(arg, (char *)p, len, 4);
2194                 return 0;
2195                 }
2196         BIO_puts(arg, "\n======================================\n");
2197         OCSP_RESPONSE_print(arg, rsp, 0);
2198         BIO_puts(arg, "======================================\n");
2199         OCSP_RESPONSE_free(rsp);
2200         return 1;
2201         }
2202
2203 static int audit_proof_cb(SSL *s, void *arg)
2204         {
2205         const unsigned char *proof;
2206         size_t proof_len;
2207         size_t i;
2208         SSL_SESSION *sess = SSL_get_session(s);
2209
2210         proof = SSL_SESSION_get_tlsext_authz_server_audit_proof(sess,
2211                                                                 &proof_len);
2212         if (proof != NULL)
2213                 {
2214                 BIO_printf(bio_c_out, "Audit proof: ");
2215                 for (i = 0; i < proof_len; ++i)
2216                         BIO_printf(bio_c_out, "%02X", proof[i]);
2217                 BIO_printf(bio_c_out, "\n");
2218                 }
2219         else
2220                 {
2221                 BIO_printf(bio_c_out, "No audit proof found.\n");
2222                 }
2223         return 1;
2224         }
2225 #endif