Fix memory leak.
[openssl.git] / apps / s_client.c
1 /* apps/s_client.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2005 Nokia. All rights reserved.
113  *
114  * The portions of the attached software ("Contribution") is developed by
115  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116  * license.
117  *
118  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120  * support (see RFC 4279) to OpenSSL.
121  *
122  * No patent licenses or other rights except those expressly stated in
123  * the OpenSSL open source license shall be deemed granted or received
124  * expressly, by implication, estoppel, or otherwise.
125  *
126  * No assurances are provided by Nokia that the Contribution does not
127  * infringe the patent or other intellectual property rights of any third
128  * party or that the license provides you with all the necessary rights
129  * to make use of the Contribution.
130  *
131  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135  * OTHERWISE.
136  */
137
138 #include <assert.h>
139 #include <ctype.h>
140 #include <stdio.h>
141 #include <stdlib.h>
142 #include <string.h>
143 #include <openssl/e_os2.h>
144 #ifdef OPENSSL_NO_STDIO
145 #define APPS_WIN16
146 #endif
147
148 /* With IPv6, it looks like Digital has mixed up the proper order of
149    recursive header file inclusion, resulting in the compiler complaining
150    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
151    is needed to have fileno() declared correctly...  So let's define u_int */
152 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
153 #define __U_INT
154 typedef unsigned int u_int;
155 #endif
156
157 #define USE_SOCKETS
158 #include "apps.h"
159 #include <openssl/x509.h>
160 #include <openssl/ssl.h>
161 #include <openssl/err.h>
162 #include <openssl/pem.h>
163 #include <openssl/rand.h>
164 #include <openssl/ocsp.h>
165 #include <openssl/bn.h>
166 #ifndef OPENSSL_NO_SRP
167 #include <openssl/srp.h>
168 #endif
169 #include "s_apps.h"
170 #include "timeouts.h"
171
172 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
173 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
174 #undef FIONBIO
175 #endif
176
177 #if defined(OPENSSL_SYS_BEOS_R5)
178 #include <fcntl.h>
179 #endif
180
181 #undef PROG
182 #define PROG    s_client_main
183
184 /*#define SSL_HOST_NAME "www.netscape.com" */
185 /*#define SSL_HOST_NAME "193.118.187.102" */
186 #define SSL_HOST_NAME   "localhost"
187
188 /*#define TEST_CERT "client.pem" */ /* no default cert. */
189
190 #undef BUFSIZZ
191 #define BUFSIZZ 1024*8
192
193 extern int verify_depth;
194 extern int verify_error;
195 extern int verify_return_error;
196
197 #ifdef FIONBIO
198 static int c_nbio=0;
199 #endif
200 static int c_Pause=0;
201 static int c_debug=0;
202 #ifndef OPENSSL_NO_TLSEXT
203 static int c_tlsextdebug=0;
204 static int c_status_req=0;
205 static int c_proof_debug=0;
206 #endif
207 static int c_msg=0;
208 static int c_showcerts=0;
209
210 static char *keymatexportlabel=NULL;
211 static int keymatexportlen=20;
212
213 static void sc_usage(void);
214 static void print_stuff(BIO *berr,SSL *con,int full);
215 #ifndef OPENSSL_NO_TLSEXT
216 static int ocsp_resp_cb(SSL *s, void *arg);
217 static int audit_proof_cb(SSL *s, void *arg);
218 #endif
219 static BIO *bio_c_out=NULL;
220 static BIO *bio_c_msg=NULL;
221 static int c_quiet=0;
222 static int c_ign_eof=0;
223
224 #ifndef OPENSSL_NO_PSK
225 /* Default PSK identity and key */
226 static char *psk_identity="Client_identity";
227 /*char *psk_key=NULL;  by default PSK is not used */
228
229 static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
230         unsigned int max_identity_len, unsigned char *psk,
231         unsigned int max_psk_len)
232         {
233         unsigned int psk_len = 0;
234         int ret;
235         BIGNUM *bn=NULL;
236
237         if (c_debug)
238                 BIO_printf(bio_c_out, "psk_client_cb\n");
239         if (!hint)
240                 {
241                 /* no ServerKeyExchange message*/
242                 if (c_debug)
243                         BIO_printf(bio_c_out,"NULL received PSK identity hint, continuing anyway\n");
244                 }
245         else if (c_debug)
246                 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
247
248         /* lookup PSK identity and PSK key based on the given identity hint here */
249         ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
250         if (ret < 0 || (unsigned int)ret > max_identity_len)
251                 goto out_err;
252         if (c_debug)
253                 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity, ret);
254         ret=BN_hex2bn(&bn, psk_key);
255         if (!ret)
256                 {
257                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
258                 if (bn)
259                         BN_free(bn);
260                 return 0;
261                 }
262
263         if ((unsigned int)BN_num_bytes(bn) > max_psk_len)
264                 {
265                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
266                         max_psk_len, BN_num_bytes(bn));
267                 BN_free(bn);
268                 return 0;
269                 }
270
271         psk_len=BN_bn2bin(bn, psk);
272         BN_free(bn);
273         if (psk_len == 0)
274                 goto out_err;
275
276         if (c_debug)
277                 BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len);
278
279         return psk_len;
280  out_err:
281         if (c_debug)
282                 BIO_printf(bio_err, "Error in PSK client callback\n");
283         return 0;
284         }
285 #endif
286
287 static void sc_usage(void)
288         {
289         BIO_printf(bio_err,"usage: s_client args\n");
290         BIO_printf(bio_err,"\n");
291         BIO_printf(bio_err," -host host     - use -connect instead\n");
292         BIO_printf(bio_err," -port port     - use -connect instead\n");
293         BIO_printf(bio_err," -connect host:port - who to connect to (default is %s:%s)\n",SSL_HOST_NAME,PORT_STR);
294
295         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
296         BIO_printf(bio_err," -cert arg     - certificate file to use, PEM format assumed\n");
297         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
298         BIO_printf(bio_err," -key arg      - Private key file to use, in cert file if\n");
299         BIO_printf(bio_err,"                 not specified but cert file is.\n");
300         BIO_printf(bio_err," -keyform arg  - key format (PEM or DER) PEM default\n");
301         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
302         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
303         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
304         BIO_printf(bio_err," -reconnect    - Drop and re-make the connection with the same Session-ID\n");
305         BIO_printf(bio_err," -pause        - sleep(1) after each read(2) and write(2) system call\n");
306         BIO_printf(bio_err," -showcerts    - show all certificates in the chain\n");
307         BIO_printf(bio_err," -debug        - extra output\n");
308 #ifdef WATT32
309         BIO_printf(bio_err," -wdebug       - WATT-32 tcp debugging\n");
310 #endif
311         BIO_printf(bio_err," -msg          - Show protocol messages\n");
312         BIO_printf(bio_err," -nbio_test    - more ssl protocol testing\n");
313         BIO_printf(bio_err," -state        - print the 'ssl' states\n");
314 #ifdef FIONBIO
315         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
316 #endif
317         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
318         BIO_printf(bio_err," -quiet        - no s_client output\n");
319         BIO_printf(bio_err," -ign_eof      - ignore input eof (default when -quiet)\n");
320         BIO_printf(bio_err," -no_ign_eof   - don't ignore input eof\n");
321 #ifndef OPENSSL_NO_PSK
322         BIO_printf(bio_err," -psk_identity arg - PSK identity\n");
323         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
324 # ifndef OPENSSL_NO_JPAKE
325         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
326 # endif
327 #endif
328 #ifndef OPENSSL_NO_SRP
329         BIO_printf(bio_err," -srpuser user     - SRP authentification for 'user'\n");
330         BIO_printf(bio_err," -srppass arg      - password for 'user'\n");
331         BIO_printf(bio_err," -srp_lateuser     - SRP username into second ClientHello message\n");
332         BIO_printf(bio_err," -srp_moregroups   - Tolerate other than the known g N values.\n");
333         BIO_printf(bio_err," -srp_strength int - minimal mength in bits for N (default %d).\n",SRP_MINIMAL_N);
334 #endif
335         BIO_printf(bio_err," -ssl2         - just use SSLv2\n");
336         BIO_printf(bio_err," -ssl3         - just use SSLv3\n");
337         BIO_printf(bio_err," -tls1_2       - just use TLSv1.2\n");
338         BIO_printf(bio_err," -tls1_1       - just use TLSv1.1\n");
339         BIO_printf(bio_err," -tls1         - just use TLSv1\n");
340         BIO_printf(bio_err," -dtls1        - just use DTLSv1\n");    
341         BIO_printf(bio_err," -mtu          - set the link layer MTU\n");
342         BIO_printf(bio_err," -no_tls1_2/-no_tls1_1/-no_tls1/-no_ssl3/-no_ssl2 - turn off that protocol\n");
343         BIO_printf(bio_err," -bugs         - Switch on all SSL implementation bug workarounds\n");
344         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences (only SSLv2)\n");
345         BIO_printf(bio_err," -cipher       - preferred cipher to use, use the 'openssl ciphers'\n");
346         BIO_printf(bio_err,"                 command to see what is available\n");
347         BIO_printf(bio_err," -starttls prot - use the STARTTLS command before starting TLS\n");
348         BIO_printf(bio_err,"                 for those protocols that support it, where\n");
349         BIO_printf(bio_err,"                 'prot' defines which one to assume.  Currently,\n");
350         BIO_printf(bio_err,"                 only \"smtp\", \"pop3\", \"imap\", \"ftp\" and \"xmpp\"\n");
351         BIO_printf(bio_err,"                 are supported.\n");
352 #ifndef OPENSSL_NO_ENGINE
353         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
354 #endif
355         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
356         BIO_printf(bio_err," -sess_out arg - file to write SSL session to\n");
357         BIO_printf(bio_err," -sess_in arg  - file to read SSL session from\n");
358 #ifndef OPENSSL_NO_TLSEXT
359         BIO_printf(bio_err," -servername host  - Set TLS extension servername in ClientHello\n");
360         BIO_printf(bio_err," -tlsextdebug      - hex dump of all TLS extensions received\n");
361         BIO_printf(bio_err," -status           - request certificate status from server\n");
362         BIO_printf(bio_err," -no_ticket        - disable use of RFC4507bis session tickets\n");
363         BIO_printf(bio_err," -proof_debug      - request an audit proof and print its hex dump\n");
364 # ifndef OPENSSL_NO_NEXTPROTONEG
365         BIO_printf(bio_err," -nextprotoneg arg - enable NPN extension, considering named protocols supported (comma-separated list)\n");
366 # endif
367 #endif
368         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
369         BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
370         BIO_printf(bio_err," -keymatexport label   - Export keying material using label\n");
371         BIO_printf(bio_err," -keymatexportlen len  - Export len bytes of keying material (default 20)\n");
372         }
373
374 #ifndef OPENSSL_NO_TLSEXT
375
376 /* This is a context that we pass to callbacks */
377 typedef struct tlsextctx_st {
378    BIO * biodebug;
379    int ack;
380 } tlsextctx;
381
382
383 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
384         {
385         tlsextctx * p = (tlsextctx *) arg;
386         const char * hn= SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
387         if (SSL_get_servername_type(s) != -1) 
388                 p->ack = !SSL_session_reused(s) && hn != NULL;
389         else 
390                 BIO_printf(bio_err,"Can't use SSL_get_servername\n");
391         
392         return SSL_TLSEXT_ERR_OK;
393         }
394
395 #ifndef OPENSSL_NO_SRP
396
397 /* This is a context that we pass to all callbacks */
398 typedef struct srp_arg_st
399         {
400         char *srppassin;
401         char *srplogin;
402         int msg;   /* copy from c_msg */
403         int debug; /* copy from c_debug */
404         int amp;   /* allow more groups */
405         int strength /* minimal size for N */ ;
406         } SRP_ARG;
407
408 #define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
409
410 static int srp_Verify_N_and_g(const BIGNUM *N, const BIGNUM *g)
411         {
412         BN_CTX *bn_ctx = BN_CTX_new();
413         BIGNUM *p = BN_new();
414         BIGNUM *r = BN_new();
415         int ret =
416                 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
417                 BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
418                 p != NULL && BN_rshift1(p, N) &&
419
420                 /* p = (N-1)/2 */
421                 BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
422                 r != NULL &&
423
424                 /* verify g^((N-1)/2) == -1 (mod N) */
425                 BN_mod_exp(r, g, p, N, bn_ctx) &&
426                 BN_add_word(r, 1) &&
427                 BN_cmp(r, N) == 0;
428
429         if(r)
430                 BN_free(r);
431         if(p)
432                 BN_free(p);
433         if(bn_ctx)
434                 BN_CTX_free(bn_ctx);
435         return ret;
436         }
437
438 /* This callback is used here for two purposes:
439    - extended debugging
440    - making some primality tests for unknown groups
441    The callback is only called for a non default group.
442
443    An application does not need the call back at all if
444    only the stanard groups are used.  In real life situations, 
445    client and server already share well known groups, 
446    thus there is no need to verify them. 
447    Furthermore, in case that a server actually proposes a group that
448    is not one of those defined in RFC 5054, it is more appropriate 
449    to add the group to a static list and then compare since 
450    primality tests are rather cpu consuming.
451 */
452
453 static int MS_CALLBACK ssl_srp_verify_param_cb(SSL *s, void *arg)
454         {
455         SRP_ARG *srp_arg = (SRP_ARG *)arg;
456         BIGNUM *N = NULL, *g = NULL;
457         if (!(N = SSL_get_srp_N(s)) || !(g = SSL_get_srp_g(s)))
458                 return 0;
459         if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1)
460                 {
461                 BIO_printf(bio_err, "SRP parameters:\n"); 
462                 BIO_printf(bio_err,"\tN="); BN_print(bio_err,N);
463                 BIO_printf(bio_err,"\n\tg="); BN_print(bio_err,g);
464                 BIO_printf(bio_err,"\n");
465                 }
466
467         if (SRP_check_known_gN_param(g,N))
468                 return 1;
469
470         if (srp_arg->amp == 1)
471                 {
472                 if (srp_arg->debug)
473                         BIO_printf(bio_err, "SRP param N and g are not known params, going to check deeper.\n");
474
475 /* The srp_moregroups is a real debugging feature.
476    Implementors should rather add the value to the known ones.
477    The minimal size has already been tested.
478 */
479                 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N,g))
480                         return 1;
481                 }       
482         BIO_printf(bio_err, "SRP param N and g rejected.\n");
483         return 0;
484         }
485
486 #define PWD_STRLEN 1024
487
488 static char * MS_CALLBACK ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
489         {
490         SRP_ARG *srp_arg = (SRP_ARG *)arg;
491         char *pass = (char *)OPENSSL_malloc(PWD_STRLEN+1);
492         PW_CB_DATA cb_tmp;
493         int l;
494
495         cb_tmp.password = (char *)srp_arg->srppassin;
496         cb_tmp.prompt_info = "SRP user";
497         if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp))<0)
498                 {
499                 BIO_printf (bio_err, "Can't read Password\n");
500                 OPENSSL_free(pass);
501                 return NULL;
502                 }
503         *(pass+l)= '\0';
504
505         return pass;
506         }
507
508 #endif
509         char *srtp_profiles = NULL;
510
511 # ifndef OPENSSL_NO_NEXTPROTONEG
512 /* This the context that we pass to next_proto_cb */
513 typedef struct tlsextnextprotoctx_st {
514         unsigned char *data;
515         unsigned short len;
516         int status;
517 } tlsextnextprotoctx;
518
519 static tlsextnextprotoctx next_proto;
520
521 static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg)
522         {
523         tlsextnextprotoctx *ctx = arg;
524
525         if (!c_quiet)
526                 {
527                 /* We can assume that |in| is syntactically valid. */
528                 unsigned i;
529                 BIO_printf(bio_c_out, "Protocols advertised by server: ");
530                 for (i = 0; i < inlen; )
531                         {
532                         if (i)
533                                 BIO_write(bio_c_out, ", ", 2);
534                         BIO_write(bio_c_out, &in[i + 1], in[i]);
535                         i += in[i] + 1;
536                         }
537                 BIO_write(bio_c_out, "\n", 1);
538                 }
539
540         ctx->status = SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
541         return SSL_TLSEXT_ERR_OK;
542         }
543 # endif  /* ndef OPENSSL_NO_NEXTPROTONEG */
544 #endif
545
546 enum
547 {
548         PROTO_OFF       = 0,
549         PROTO_SMTP,
550         PROTO_POP3,
551         PROTO_IMAP,
552         PROTO_FTP,
553         PROTO_XMPP
554 };
555
556 int MAIN(int, char **);
557
558 int MAIN(int argc, char **argv)
559         {
560         unsigned int off=0, clr=0;
561         unsigned int cert_flags=0;
562         SSL *con=NULL;
563 #ifndef OPENSSL_NO_KRB5
564         KSSL_CTX *kctx;
565 #endif
566         int s,k,width,state=0;
567         char *cbuf=NULL,*sbuf=NULL,*mbuf=NULL;
568         int cbuf_len,cbuf_off;
569         int sbuf_len,sbuf_off;
570         fd_set readfds,writefds;
571         short port=PORT;
572         int full_log=1;
573         char *host=SSL_HOST_NAME;
574         char *cert_file=NULL,*key_file=NULL;
575         int cert_format = FORMAT_PEM, key_format = FORMAT_PEM;
576         char *passarg = NULL, *pass = NULL;
577         X509 *cert = NULL;
578         EVP_PKEY *key = NULL;
579         char *CApath=NULL,*CAfile=NULL,*cipher=NULL;
580         int reconnect=0,badop=0,verify=SSL_VERIFY_NONE,bugs=0;
581         int crlf=0;
582         int write_tty,read_tty,write_ssl,read_ssl,tty_on,ssl_pending;
583         SSL_CTX *ctx=NULL;
584         int ret=1,in_init=1,i,nbio_test=0;
585         int starttls_proto = PROTO_OFF;
586         int prexit = 0;
587         X509_VERIFY_PARAM *vpm = NULL;
588         int badarg = 0;
589         const SSL_METHOD *meth=NULL;
590         int socket_type=SOCK_STREAM;
591         BIO *sbio;
592         char *inrand=NULL;
593         int mbuf_len=0;
594         struct timeval timeout, *timeoutp;
595 #ifndef OPENSSL_NO_ENGINE
596         char *engine_id=NULL;
597         char *ssl_client_engine_id=NULL;
598         ENGINE *ssl_client_engine=NULL;
599 #endif
600         ENGINE *e=NULL;
601 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
602         struct timeval tv;
603 #if defined(OPENSSL_SYS_BEOS_R5)
604         int stdin_set = 0;
605 #endif
606 #endif
607 #ifndef OPENSSL_NO_TLSEXT
608         char *servername = NULL; 
609         char *curves=NULL;
610         char *sigalgs=NULL;
611         char *client_sigalgs=NULL;
612         tlsextctx tlsextcbp = 
613         {NULL,0};
614 # ifndef OPENSSL_NO_NEXTPROTONEG
615         const char *next_proto_neg_in = NULL;
616 # endif
617 #endif
618         char *sess_in = NULL;
619         char *sess_out = NULL;
620         struct sockaddr peer;
621         int peerlen = sizeof(peer);
622         int enable_timeouts = 0 ;
623         long socket_mtu = 0;
624 #ifndef OPENSSL_NO_JPAKE
625         char *jpake_secret = NULL;
626 #endif
627 #ifndef OPENSSL_NO_SRP
628         char * srppass = NULL;
629         int srp_lateuser = 0;
630         SRP_ARG srp_arg = {NULL,NULL,0,0,0,1024};
631 #endif
632         SSL_EXCERT *exc = NULL;
633
634         meth=SSLv23_client_method();
635
636         apps_startup();
637         c_Pause=0;
638         c_quiet=0;
639         c_ign_eof=0;
640         c_debug=0;
641         c_msg=0;
642         c_showcerts=0;
643
644         if (bio_err == NULL)
645                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
646
647         if (!load_config(bio_err, NULL))
648                 goto end;
649
650         if (    ((cbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
651                 ((sbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
652                 ((mbuf=OPENSSL_malloc(BUFSIZZ)) == NULL))
653                 {
654                 BIO_printf(bio_err,"out of memory\n");
655                 goto end;
656                 }
657
658         verify_depth=0;
659         verify_error=X509_V_OK;
660 #ifdef FIONBIO
661         c_nbio=0;
662 #endif
663
664         argc--;
665         argv++;
666         while (argc >= 1)
667                 {
668                 if      (strcmp(*argv,"-host") == 0)
669                         {
670                         if (--argc < 1) goto bad;
671                         host= *(++argv);
672                         }
673                 else if (strcmp(*argv,"-port") == 0)
674                         {
675                         if (--argc < 1) goto bad;
676                         port=atoi(*(++argv));
677                         if (port == 0) goto bad;
678                         }
679                 else if (strcmp(*argv,"-connect") == 0)
680                         {
681                         if (--argc < 1) goto bad;
682                         if (!extract_host_port(*(++argv),&host,NULL,&port))
683                                 goto bad;
684                         }
685                 else if (strcmp(*argv,"-verify") == 0)
686                         {
687                         verify=SSL_VERIFY_PEER;
688                         if (--argc < 1) goto bad;
689                         verify_depth=atoi(*(++argv));
690                         BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
691                         }
692                 else if (strcmp(*argv,"-cert") == 0)
693                         {
694                         if (--argc < 1) goto bad;
695                         cert_file= *(++argv);
696                         }
697                 else if (strcmp(*argv,"-sess_out") == 0)
698                         {
699                         if (--argc < 1) goto bad;
700                         sess_out = *(++argv);
701                         }
702                 else if (strcmp(*argv,"-sess_in") == 0)
703                         {
704                         if (--argc < 1) goto bad;
705                         sess_in = *(++argv);
706                         }
707                 else if (strcmp(*argv,"-certform") == 0)
708                         {
709                         if (--argc < 1) goto bad;
710                         cert_format = str2fmt(*(++argv));
711                         }
712                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
713                         {
714                         if (badarg)
715                                 goto bad;
716                         continue;
717                         }
718                 else if (strcmp(*argv,"-verify_return_error") == 0)
719                         verify_return_error = 1;
720                 else if (args_excert(&argv, &argc, &badarg, bio_err, &exc))
721                         {
722                         if (badarg)
723                                 goto bad;
724                         continue;
725                         }
726                 else if (strcmp(*argv,"-prexit") == 0)
727                         prexit=1;
728                 else if (strcmp(*argv,"-crlf") == 0)
729                         crlf=1;
730                 else if (strcmp(*argv,"-quiet") == 0)
731                         {
732                         c_quiet=1;
733                         c_ign_eof=1;
734                         }
735                 else if (strcmp(*argv,"-ign_eof") == 0)
736                         c_ign_eof=1;
737                 else if (strcmp(*argv,"-no_ign_eof") == 0)
738                         c_ign_eof=0;
739                 else if (strcmp(*argv,"-pause") == 0)
740                         c_Pause=1;
741                 else if (strcmp(*argv,"-debug") == 0)
742                         c_debug=1;
743 #ifndef OPENSSL_NO_TLSEXT
744                 else if (strcmp(*argv,"-tlsextdebug") == 0)
745                         c_tlsextdebug=1;
746                 else if (strcmp(*argv,"-status") == 0)
747                         c_status_req=1;
748                 else if (strcmp(*argv,"-proof_debug") == 0)
749                         c_proof_debug=1;
750 #endif
751 #ifdef WATT32
752                 else if (strcmp(*argv,"-wdebug") == 0)
753                         dbug_init();
754 #endif
755                 else if (strcmp(*argv,"-msg") == 0)
756                         c_msg=1;
757                 else if (strcmp(*argv,"-msgfile") == 0)
758                         {
759                         if (--argc < 1) goto bad;
760                         bio_c_msg = BIO_new_file(*(++argv), "w");
761                         }
762 #ifndef OPENSSL_NO_SSL_TRACE
763                 else if (strcmp(*argv,"-trace") == 0)
764                         c_msg=2;
765 #endif
766                 else if (strcmp(*argv,"-showcerts") == 0)
767                         c_showcerts=1;
768                 else if (strcmp(*argv,"-nbio_test") == 0)
769                         nbio_test=1;
770                 else if (strcmp(*argv,"-state") == 0)
771                         state=1;
772 #ifndef OPENSSL_NO_PSK
773                 else if (strcmp(*argv,"-psk_identity") == 0)
774                         {
775                         if (--argc < 1) goto bad;
776                         psk_identity=*(++argv);
777                         }
778                 else if (strcmp(*argv,"-psk") == 0)
779                         {
780                         size_t j;
781
782                         if (--argc < 1) goto bad;
783                         psk_key=*(++argv);
784                         for (j = 0; j < strlen(psk_key); j++)
785                                 {
786                                 if (isxdigit((unsigned char)psk_key[j]))
787                                         continue;
788                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
789                                 goto bad;
790                                 }
791                         }
792 #endif
793 #ifndef OPENSSL_NO_SRP
794                 else if (strcmp(*argv,"-srpuser") == 0)
795                         {
796                         if (--argc < 1) goto bad;
797                         srp_arg.srplogin= *(++argv);
798                         meth=TLSv1_client_method();
799                         }
800                 else if (strcmp(*argv,"-srppass") == 0)
801                         {
802                         if (--argc < 1) goto bad;
803                         srppass= *(++argv);
804                         meth=TLSv1_client_method();
805                         }
806                 else if (strcmp(*argv,"-srp_strength") == 0)
807                         {
808                         if (--argc < 1) goto bad;
809                         srp_arg.strength=atoi(*(++argv));
810                         BIO_printf(bio_err,"SRP minimal length for N is %d\n",srp_arg.strength);
811                         meth=TLSv1_client_method();
812                         }
813                 else if (strcmp(*argv,"-srp_lateuser") == 0)
814                         {
815                         srp_lateuser= 1;
816                         meth=TLSv1_client_method();
817                         }
818                 else if (strcmp(*argv,"-srp_moregroups") == 0)
819                         {
820                         srp_arg.amp=1;
821                         meth=TLSv1_client_method();
822                         }
823 #endif
824 #ifndef OPENSSL_NO_SSL2
825                 else if (strcmp(*argv,"-ssl2") == 0)
826                         meth=SSLv2_client_method();
827 #endif
828 #ifndef OPENSSL_NO_SSL3
829                 else if (strcmp(*argv,"-ssl3") == 0)
830                         meth=SSLv3_client_method();
831 #endif
832 #ifndef OPENSSL_NO_TLS1
833                 else if (strcmp(*argv,"-tls1_2") == 0)
834                         meth=TLSv1_2_client_method();
835                 else if (strcmp(*argv,"-tls1_1") == 0)
836                         meth=TLSv1_1_client_method();
837                 else if (strcmp(*argv,"-tls1") == 0)
838                         meth=TLSv1_client_method();
839 #endif
840 #ifndef OPENSSL_NO_DTLS1
841                 else if (strcmp(*argv,"-dtls1") == 0)
842                         {
843                         meth=DTLSv1_client_method();
844                         socket_type=SOCK_DGRAM;
845                         }
846                 else if (strcmp(*argv,"-timeout") == 0)
847                         enable_timeouts=1;
848                 else if (strcmp(*argv,"-mtu") == 0)
849                         {
850                         if (--argc < 1) goto bad;
851                         socket_mtu = atol(*(++argv));
852                         }
853 #endif
854                 else if (strcmp(*argv,"-bugs") == 0)
855                         bugs=1;
856                 else if (strcmp(*argv,"-keyform") == 0)
857                         {
858                         if (--argc < 1) goto bad;
859                         key_format = str2fmt(*(++argv));
860                         }
861                 else if (strcmp(*argv,"-pass") == 0)
862                         {
863                         if (--argc < 1) goto bad;
864                         passarg = *(++argv);
865                         }
866                 else if (strcmp(*argv,"-key") == 0)
867                         {
868                         if (--argc < 1) goto bad;
869                         key_file= *(++argv);
870                         }
871                 else if (strcmp(*argv,"-reconnect") == 0)
872                         {
873                         reconnect=5;
874                         }
875                 else if (strcmp(*argv,"-CApath") == 0)
876                         {
877                         if (--argc < 1) goto bad;
878                         CApath= *(++argv);
879                         }
880                 else if (strcmp(*argv,"-CAfile") == 0)
881                         {
882                         if (--argc < 1) goto bad;
883                         CAfile= *(++argv);
884                         }
885                 else if (strcmp(*argv,"-no_tls1_2") == 0)
886                         off|=SSL_OP_NO_TLSv1_2;
887                 else if (strcmp(*argv,"-no_tls1_1") == 0)
888                         off|=SSL_OP_NO_TLSv1_1;
889                 else if (strcmp(*argv,"-no_tls1") == 0)
890                         off|=SSL_OP_NO_TLSv1;
891                 else if (strcmp(*argv,"-no_ssl3") == 0)
892                         off|=SSL_OP_NO_SSLv3;
893                 else if (strcmp(*argv,"-no_ssl2") == 0)
894                         off|=SSL_OP_NO_SSLv2;
895                 else if (strcmp(*argv,"-no_comp") == 0)
896                         { off|=SSL_OP_NO_COMPRESSION; }
897 #ifndef OPENSSL_NO_TLSEXT
898                 else if (strcmp(*argv,"-no_ticket") == 0)
899                         { off|=SSL_OP_NO_TICKET; }
900 # ifndef OPENSSL_NO_NEXTPROTONEG
901                 else if (strcmp(*argv,"-nextprotoneg") == 0)
902                         {
903                         if (--argc < 1) goto bad;
904                         next_proto_neg_in = *(++argv);
905                         }
906 # endif
907 #endif
908                 else if (strcmp(*argv,"-serverpref") == 0)
909                         off|=SSL_OP_CIPHER_SERVER_PREFERENCE;
910                 else if (strcmp(*argv,"-legacy_renegotiation") == 0)
911                         off|=SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION;
912                 else if (strcmp(*argv,"-legacy_server_connect") == 0)
913                         { off|=SSL_OP_LEGACY_SERVER_CONNECT; }
914                 else if (strcmp(*argv,"-no_legacy_server_connect") == 0)
915                         { clr|=SSL_OP_LEGACY_SERVER_CONNECT; }
916                 else if (strcmp(*argv,"-cipher") == 0)
917                         {
918                         if (--argc < 1) goto bad;
919                         cipher= *(++argv);
920                         }
921 #ifdef FIONBIO
922                 else if (strcmp(*argv,"-nbio") == 0)
923                         { c_nbio=1; }
924 #endif
925                 else if (strcmp(*argv,"-starttls") == 0)
926                         {
927                         if (--argc < 1) goto bad;
928                         ++argv;
929                         if (strcmp(*argv,"smtp") == 0)
930                                 starttls_proto = PROTO_SMTP;
931                         else if (strcmp(*argv,"pop3") == 0)
932                                 starttls_proto = PROTO_POP3;
933                         else if (strcmp(*argv,"imap") == 0)
934                                 starttls_proto = PROTO_IMAP;
935                         else if (strcmp(*argv,"ftp") == 0)
936                                 starttls_proto = PROTO_FTP;
937                         else if (strcmp(*argv, "xmpp") == 0)
938                                 starttls_proto = PROTO_XMPP;
939                         else
940                                 goto bad;
941                         }
942 #ifndef OPENSSL_NO_ENGINE
943                 else if (strcmp(*argv,"-engine") == 0)
944                         {
945                         if (--argc < 1) goto bad;
946                         engine_id = *(++argv);
947                         }
948                 else if (strcmp(*argv,"-ssl_client_engine") == 0)
949                         {
950                         if (--argc < 1) goto bad;
951                         ssl_client_engine_id = *(++argv);
952                         }
953 #endif
954                 else if (strcmp(*argv,"-rand") == 0)
955                         {
956                         if (--argc < 1) goto bad;
957                         inrand= *(++argv);
958                         }
959 #ifndef OPENSSL_NO_TLSEXT
960                 else if (strcmp(*argv,"-servername") == 0)
961                         {
962                         if (--argc < 1) goto bad;
963                         servername= *(++argv);
964                         /* meth=TLSv1_client_method(); */
965                         }
966                 else if (strcmp(*argv,"-curves") == 0)
967                         {
968                         if (--argc < 1) goto bad;
969                         curves= *(++argv);
970                         }
971                 else if (strcmp(*argv,"-sigalgs") == 0)
972                         {
973                         if (--argc < 1) goto bad;
974                         sigalgs= *(++argv);
975                         }
976                 else if (strcmp(*argv,"-client_sigalgs") == 0)
977                         {
978                         if (--argc < 1) goto bad;
979                         client_sigalgs= *(++argv);
980                         }
981 #endif
982 #ifndef OPENSSL_NO_JPAKE
983                 else if (strcmp(*argv,"-jpake") == 0)
984                         {
985                         if (--argc < 1) goto bad;
986                         jpake_secret = *++argv;
987                         }
988 #endif
989                 else if (strcmp(*argv,"-use_srtp") == 0)
990                         {
991                         if (--argc < 1) goto bad;
992                         srtp_profiles = *(++argv);
993                         }
994                 else if (strcmp(*argv,"-keymatexport") == 0)
995                         {
996                         if (--argc < 1) goto bad;
997                         keymatexportlabel= *(++argv);
998                         }
999                 else if (strcmp(*argv,"-keymatexportlen") == 0)
1000                         {
1001                         if (--argc < 1) goto bad;
1002                         keymatexportlen=atoi(*(++argv));
1003                         if (keymatexportlen == 0) goto bad;
1004                         }
1005                 else if (strcmp(*argv, "-cert_strict") == 0)
1006                         cert_flags |= SSL_CERT_FLAG_TLS_STRICT;
1007                 else
1008                         {
1009                         BIO_printf(bio_err,"unknown option %s\n",*argv);
1010                         badop=1;
1011                         break;
1012                         }
1013                 argc--;
1014                 argv++;
1015                 }
1016         if (badop)
1017                 {
1018 bad:
1019                 sc_usage();
1020                 goto end;
1021                 }
1022
1023 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1024         if (jpake_secret)
1025                 {
1026                 if (psk_key)
1027                         {
1028                         BIO_printf(bio_err,
1029                                    "Can't use JPAKE and PSK together\n");
1030                         goto end;
1031                         }
1032                 psk_identity = "JPAKE";
1033                 }
1034
1035         if (cipher)
1036                 {
1037                 BIO_printf(bio_err, "JPAKE sets cipher to PSK\n");
1038                 goto end;
1039                 }
1040         cipher = "PSK";
1041 #endif
1042
1043         OpenSSL_add_ssl_algorithms();
1044         SSL_load_error_strings();
1045
1046 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1047         next_proto.status = -1;
1048         if (next_proto_neg_in)
1049                 {
1050                 next_proto.data = next_protos_parse(&next_proto.len, next_proto_neg_in);
1051                 if (next_proto.data == NULL)
1052                         {
1053                         BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1054                         goto end;
1055                         }
1056                 }
1057         else
1058                 next_proto.data = NULL;
1059 #endif
1060
1061 #ifndef OPENSSL_NO_ENGINE
1062         e = setup_engine(bio_err, engine_id, 1);
1063         if (ssl_client_engine_id)
1064                 {
1065                 ssl_client_engine = ENGINE_by_id(ssl_client_engine_id);
1066                 if (!ssl_client_engine)
1067                         {
1068                         BIO_printf(bio_err,
1069                                         "Error getting client auth engine\n");
1070                         goto end;
1071                         }
1072                 }
1073
1074 #endif
1075         if (!app_passwd(bio_err, passarg, NULL, &pass, NULL))
1076                 {
1077                 BIO_printf(bio_err, "Error getting password\n");
1078                 goto end;
1079                 }
1080
1081         if (key_file == NULL)
1082                 key_file = cert_file;
1083
1084
1085         if (key_file)
1086
1087                 {
1088
1089                 key = load_key(bio_err, key_file, key_format, 0, pass, e,
1090                                "client certificate private key file");
1091                 if (!key)
1092                         {
1093                         ERR_print_errors(bio_err);
1094                         goto end;
1095                         }
1096
1097                 }
1098
1099         if (cert_file)
1100
1101                 {
1102                 cert = load_cert(bio_err,cert_file,cert_format,
1103                                 NULL, e, "client certificate file");
1104
1105                 if (!cert)
1106                         {
1107                         ERR_print_errors(bio_err);
1108                         goto end;
1109                         }
1110                 }
1111
1112         if (!load_excert(&exc, bio_err))
1113                 goto end;
1114
1115         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1116                 && !RAND_status())
1117                 {
1118                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1119                 }
1120         if (inrand != NULL)
1121                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1122                         app_RAND_load_files(inrand));
1123
1124         if (bio_c_out == NULL)
1125                 {
1126                 if (c_quiet && !c_debug && !c_msg)
1127                         {
1128                         bio_c_out=BIO_new(BIO_s_null());
1129                         }
1130                 else
1131                         {
1132                         if (bio_c_out == NULL)
1133                                 bio_c_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1134                         }
1135                 }
1136
1137 #ifndef OPENSSL_NO_SRP
1138         if(!app_passwd(bio_err, srppass, NULL, &srp_arg.srppassin, NULL))
1139                 {
1140                 BIO_printf(bio_err, "Error getting password\n");
1141                 goto end;
1142                 }
1143 #endif
1144
1145         ctx=SSL_CTX_new(meth);
1146         if (ctx == NULL)
1147                 {
1148                 ERR_print_errors(bio_err);
1149                 goto end;
1150                 }
1151
1152         if (vpm)
1153                 SSL_CTX_set1_param(ctx, vpm);
1154
1155 #ifndef OPENSSL_NO_ENGINE
1156         if (ssl_client_engine)
1157                 {
1158                 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine))
1159                         {
1160                         BIO_puts(bio_err, "Error setting client auth engine\n");
1161                         ERR_print_errors(bio_err);
1162                         ENGINE_free(ssl_client_engine);
1163                         goto end;
1164                         }
1165                 ENGINE_free(ssl_client_engine);
1166                 }
1167 #endif
1168
1169 #ifndef OPENSSL_NO_PSK
1170 #ifdef OPENSSL_NO_JPAKE
1171         if (psk_key != NULL)
1172 #else
1173         if (psk_key != NULL || jpake_secret)
1174 #endif
1175                 {
1176                 if (c_debug)
1177                         BIO_printf(bio_c_out, "PSK key given or JPAKE in use, setting client callback\n");
1178                 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1179                 }
1180         if (srtp_profiles != NULL)
1181                 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1182 #endif
1183         if (bugs)
1184                 SSL_CTX_set_options(ctx,SSL_OP_ALL|off);
1185         else
1186                 SSL_CTX_set_options(ctx,off);
1187
1188         if (clr)
1189                 SSL_CTX_clear_options(ctx, clr);
1190         if (cert_flags) SSL_CTX_set_cert_flags(ctx, cert_flags);
1191         if (exc) ssl_ctx_set_excert(ctx, exc);
1192         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1193          * Setting read ahead solves this problem.
1194          */
1195         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1196
1197 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1198         if (next_proto.data)
1199                 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
1200 #endif
1201
1202         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1203         if (cipher != NULL)
1204                 if(!SSL_CTX_set_cipher_list(ctx,cipher)) {
1205                 BIO_printf(bio_err,"error setting cipher list\n");
1206                 ERR_print_errors(bio_err);
1207                 goto end;
1208         }
1209 #if 0
1210         else
1211                 SSL_CTX_set_cipher_list(ctx,getenv("SSL_CIPHER"));
1212 #endif
1213
1214         SSL_CTX_set_verify(ctx,verify,verify_callback);
1215         if (!set_cert_key_stuff(ctx,cert,key, NULL))
1216                 goto end;
1217
1218         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1219                 (!SSL_CTX_set_default_verify_paths(ctx)))
1220                 {
1221                 /* BIO_printf(bio_err,"error setting default verify locations\n"); */
1222                 ERR_print_errors(bio_err);
1223                 /* goto end; */
1224                 }
1225
1226 #ifndef OPENSSL_NO_TLSEXT
1227         if (curves != NULL)
1228                 if(!SSL_CTX_set1_curves_list(ctx,curves)) {
1229                 BIO_printf(bio_err,"error setting curve list\n");
1230                 ERR_print_errors(bio_err);
1231                 goto end;
1232         }
1233         if (sigalgs != NULL)
1234                 if(!SSL_CTX_set1_sigalgs_list(ctx,sigalgs)) {
1235                 BIO_printf(bio_err,"error setting signature algorithms list\n");
1236                 ERR_print_errors(bio_err);
1237                 goto end;
1238         }
1239         if (client_sigalgs != NULL)
1240                 if(!SSL_CTX_set1_client_sigalgs_list(ctx,client_sigalgs)) {
1241                 BIO_printf(bio_err,"error setting client signature algorithms list\n");
1242                 ERR_print_errors(bio_err);
1243                 goto end;
1244         }
1245         if (servername != NULL)
1246                 {
1247                 tlsextcbp.biodebug = bio_err;
1248                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1249                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1250                 }
1251 #ifndef OPENSSL_NO_SRP
1252         if (srp_arg.srplogin)
1253                 {
1254                 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin))
1255                         {
1256                         BIO_printf(bio_err,"Unable to set SRP username\n");
1257                         goto end;
1258                         }
1259                 srp_arg.msg = c_msg;
1260                 srp_arg.debug = c_debug ;
1261                 SSL_CTX_set_srp_cb_arg(ctx,&srp_arg);
1262                 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1263                 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1264                 if (c_msg || c_debug || srp_arg.amp == 0)
1265                         SSL_CTX_set_srp_verify_param_callback(ctx, ssl_srp_verify_param_cb);
1266                 }
1267
1268 #endif
1269         if (c_proof_debug)
1270                 SSL_CTX_set_tlsext_authz_server_audit_proof_cb(ctx,
1271                                                                audit_proof_cb);
1272 #endif
1273
1274         con=SSL_new(ctx);
1275         if (sess_in)
1276                 {
1277                 SSL_SESSION *sess;
1278                 BIO *stmp = BIO_new_file(sess_in, "r");
1279                 if (!stmp)
1280                         {
1281                         BIO_printf(bio_err, "Can't open session file %s\n",
1282                                                 sess_in);
1283                         ERR_print_errors(bio_err);
1284                         goto end;
1285                         }
1286                 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1287                 BIO_free(stmp);
1288                 if (!sess)
1289                         {
1290                         BIO_printf(bio_err, "Can't open session file %s\n",
1291                                                 sess_in);
1292                         ERR_print_errors(bio_err);
1293                         goto end;
1294                         }
1295                 SSL_set_session(con, sess);
1296                 SSL_SESSION_free(sess);
1297                 }
1298 #ifndef OPENSSL_NO_TLSEXT
1299         if (servername != NULL)
1300                 {
1301                 if (!SSL_set_tlsext_host_name(con,servername))
1302                         {
1303                         BIO_printf(bio_err,"Unable to set TLS servername extension.\n");
1304                         ERR_print_errors(bio_err);
1305                         goto end;
1306                         }
1307                 }
1308 #endif
1309 #ifndef OPENSSL_NO_KRB5
1310         if (con  &&  (kctx = kssl_ctx_new()) != NULL)
1311                 {
1312                 SSL_set0_kssl_ctx(con, kctx);
1313                 kssl_ctx_setstring(kctx, KSSL_SERVER, host);
1314                 }
1315 #endif  /* OPENSSL_NO_KRB5  */
1316 /*      SSL_set_cipher_list(con,"RC4-MD5"); */
1317 #if 0
1318 #ifdef TLSEXT_TYPE_opaque_prf_input
1319         SSL_set_tlsext_opaque_prf_input(con, "Test client", 11);
1320 #endif
1321 #endif
1322
1323 re_start:
1324
1325         if (init_client(&s,host,port,socket_type) == 0)
1326                 {
1327                 BIO_printf(bio_err,"connect:errno=%d\n",get_last_socket_error());
1328                 SHUTDOWN(s);
1329                 goto end;
1330                 }
1331         BIO_printf(bio_c_out,"CONNECTED(%08X)\n",s);
1332
1333 #ifdef FIONBIO
1334         if (c_nbio)
1335                 {
1336                 unsigned long l=1;
1337                 BIO_printf(bio_c_out,"turning on non blocking io\n");
1338                 if (BIO_socket_ioctl(s,FIONBIO,&l) < 0)
1339                         {
1340                         ERR_print_errors(bio_err);
1341                         goto end;
1342                         }
1343                 }
1344 #endif                                              
1345         if (c_Pause & 0x01) SSL_set_debug(con, 1);
1346
1347         if ( SSL_version(con) == DTLS1_VERSION)
1348                 {
1349
1350                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
1351                 if (getsockname(s, &peer, (void *)&peerlen) < 0)
1352                         {
1353                         BIO_printf(bio_err, "getsockname:errno=%d\n",
1354                                 get_last_socket_error());
1355                         SHUTDOWN(s);
1356                         goto end;
1357                         }
1358
1359                 (void)BIO_ctrl_set_connected(sbio, 1, &peer);
1360
1361                 if (enable_timeouts)
1362                         {
1363                         timeout.tv_sec = 0;
1364                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1365                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1366                         
1367                         timeout.tv_sec = 0;
1368                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
1369                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1370                         }
1371
1372                 if (socket_mtu > 28)
1373                         {
1374                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1375                         SSL_set_mtu(con, socket_mtu - 28);
1376                         }
1377                 else
1378                         /* want to do MTU discovery */
1379                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1380                 }
1381         else
1382                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1383
1384         if (nbio_test)
1385                 {
1386                 BIO *test;
1387
1388                 test=BIO_new(BIO_f_nbio_test());
1389                 sbio=BIO_push(test,sbio);
1390                 }
1391
1392         if (c_debug)
1393                 {
1394                 SSL_set_debug(con, 1);
1395                 BIO_set_callback(sbio,bio_dump_callback);
1396                 BIO_set_callback_arg(sbio,(char *)bio_c_out);
1397                 }
1398         if (c_msg)
1399                 {
1400 #ifndef OPENSSL_NO_SSL_TRACE
1401                 if (c_msg == 2)
1402                         SSL_set_msg_callback(con, SSL_trace);
1403                 else
1404 #endif
1405                         SSL_set_msg_callback(con, msg_cb);
1406                 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
1407                 }
1408 #ifndef OPENSSL_NO_TLSEXT
1409         if (c_tlsextdebug)
1410                 {
1411                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1412                 SSL_set_tlsext_debug_arg(con, bio_c_out);
1413                 }
1414         if (c_status_req)
1415                 {
1416                 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1417                 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1418                 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
1419 #if 0
1420 {
1421 STACK_OF(OCSP_RESPID) *ids = sk_OCSP_RESPID_new_null();
1422 OCSP_RESPID *id = OCSP_RESPID_new();
1423 id->value.byKey = ASN1_OCTET_STRING_new();
1424 id->type = V_OCSP_RESPID_KEY;
1425 ASN1_STRING_set(id->value.byKey, "Hello World", -1);
1426 sk_OCSP_RESPID_push(ids, id);
1427 SSL_set_tlsext_status_ids(con, ids);
1428 }
1429 #endif
1430                 }
1431 #endif
1432 #ifndef OPENSSL_NO_JPAKE
1433         if (jpake_secret)
1434                 jpake_client_auth(bio_c_out, sbio, jpake_secret);
1435 #endif
1436
1437         SSL_set_bio(con,sbio,sbio);
1438         SSL_set_connect_state(con);
1439
1440         /* ok, lets connect */
1441         width=SSL_get_fd(con)+1;
1442
1443         read_tty=1;
1444         write_tty=0;
1445         tty_on=0;
1446         read_ssl=1;
1447         write_ssl=1;
1448         
1449         cbuf_len=0;
1450         cbuf_off=0;
1451         sbuf_len=0;
1452         sbuf_off=0;
1453
1454         /* This is an ugly hack that does a lot of assumptions */
1455         /* We do have to handle multi-line responses which may come
1456            in a single packet or not. We therefore have to use
1457            BIO_gets() which does need a buffering BIO. So during
1458            the initial chitchat we do push a buffering BIO into the
1459            chain that is removed again later on to not disturb the
1460            rest of the s_client operation. */
1461         if (starttls_proto == PROTO_SMTP)
1462                 {
1463                 int foundit=0;
1464                 BIO *fbio = BIO_new(BIO_f_buffer());
1465                 BIO_push(fbio, sbio);
1466                 /* wait for multi-line response to end from SMTP */
1467                 do
1468                         {
1469                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1470                         }
1471                 while (mbuf_len>3 && mbuf[3]=='-');
1472                 /* STARTTLS command requires EHLO... */
1473                 BIO_printf(fbio,"EHLO openssl.client.net\r\n");
1474                 (void)BIO_flush(fbio);
1475                 /* wait for multi-line response to end EHLO SMTP response */
1476                 do
1477                         {
1478                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1479                         if (strstr(mbuf,"STARTTLS"))
1480                                 foundit=1;
1481                         }
1482                 while (mbuf_len>3 && mbuf[3]=='-');
1483                 (void)BIO_flush(fbio);
1484                 BIO_pop(fbio);
1485                 BIO_free(fbio);
1486                 if (!foundit)
1487                         BIO_printf(bio_err,
1488                                    "didn't found starttls in server response,"
1489                                    " try anyway...\n");
1490                 BIO_printf(sbio,"STARTTLS\r\n");
1491                 BIO_read(sbio,sbuf,BUFSIZZ);
1492                 }
1493         else if (starttls_proto == PROTO_POP3)
1494                 {
1495                 BIO_read(sbio,mbuf,BUFSIZZ);
1496                 BIO_printf(sbio,"STLS\r\n");
1497                 BIO_read(sbio,sbuf,BUFSIZZ);
1498                 }
1499         else if (starttls_proto == PROTO_IMAP)
1500                 {
1501                 int foundit=0;
1502                 BIO *fbio = BIO_new(BIO_f_buffer());
1503                 BIO_push(fbio, sbio);
1504                 BIO_gets(fbio,mbuf,BUFSIZZ);
1505                 /* STARTTLS command requires CAPABILITY... */
1506                 BIO_printf(fbio,". CAPABILITY\r\n");
1507                 (void)BIO_flush(fbio);
1508                 /* wait for multi-line CAPABILITY response */
1509                 do
1510                         {
1511                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1512                         if (strstr(mbuf,"STARTTLS"))
1513                                 foundit=1;
1514                         }
1515                 while (mbuf_len>3 && mbuf[0]!='.');
1516                 (void)BIO_flush(fbio);
1517                 BIO_pop(fbio);
1518                 BIO_free(fbio);
1519                 if (!foundit)
1520                         BIO_printf(bio_err,
1521                                    "didn't found STARTTLS in server response,"
1522                                    " try anyway...\n");
1523                 BIO_printf(sbio,". STARTTLS\r\n");
1524                 BIO_read(sbio,sbuf,BUFSIZZ);
1525                 }
1526         else if (starttls_proto == PROTO_FTP)
1527                 {
1528                 BIO *fbio = BIO_new(BIO_f_buffer());
1529                 BIO_push(fbio, sbio);
1530                 /* wait for multi-line response to end from FTP */
1531                 do
1532                         {
1533                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1534                         }
1535                 while (mbuf_len>3 && mbuf[3]=='-');
1536                 (void)BIO_flush(fbio);
1537                 BIO_pop(fbio);
1538                 BIO_free(fbio);
1539                 BIO_printf(sbio,"AUTH TLS\r\n");
1540                 BIO_read(sbio,sbuf,BUFSIZZ);
1541                 }
1542         if (starttls_proto == PROTO_XMPP)
1543                 {
1544                 int seen = 0;
1545                 BIO_printf(sbio,"<stream:stream "
1546                     "xmlns:stream='http://etherx.jabber.org/streams' "
1547                     "xmlns='jabber:client' to='%s' version='1.0'>", host);
1548                 seen = BIO_read(sbio,mbuf,BUFSIZZ);
1549                 mbuf[seen] = 0;
1550                 while (!strstr(mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'"))
1551                         {
1552                         if (strstr(mbuf, "/stream:features>"))
1553                                 goto shut;
1554                         seen = BIO_read(sbio,mbuf,BUFSIZZ);
1555                         mbuf[seen] = 0;
1556                         }
1557                 BIO_printf(sbio, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
1558                 seen = BIO_read(sbio,sbuf,BUFSIZZ);
1559                 sbuf[seen] = 0;
1560                 if (!strstr(sbuf, "<proceed"))
1561                         goto shut;
1562                 mbuf[0] = 0;
1563                 }
1564
1565         for (;;)
1566                 {
1567                 FD_ZERO(&readfds);
1568                 FD_ZERO(&writefds);
1569
1570                 if ((SSL_version(con) == DTLS1_VERSION) &&
1571                         DTLSv1_get_timeout(con, &timeout))
1572                         timeoutp = &timeout;
1573                 else
1574                         timeoutp = NULL;
1575
1576                 if (SSL_in_init(con) && !SSL_total_renegotiations(con))
1577                         {
1578                         in_init=1;
1579                         tty_on=0;
1580                         }
1581                 else
1582                         {
1583                         tty_on=1;
1584                         if (in_init)
1585                                 {
1586                                 in_init=0;
1587 #if 0 /* This test doesn't really work as intended (needs to be fixed) */
1588 #ifndef OPENSSL_NO_TLSEXT
1589                                 if (servername != NULL && !SSL_session_reused(con))
1590                                         {
1591                                         BIO_printf(bio_c_out,"Server did %sacknowledge servername extension.\n",tlsextcbp.ack?"":"not ");
1592                                         }
1593 #endif
1594 #endif
1595                                 if (sess_out)
1596                                         {
1597                                         BIO *stmp = BIO_new_file(sess_out, "w");
1598                                         if (stmp)
1599                                                 {
1600                                                 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
1601                                                 BIO_free(stmp);
1602                                                 }
1603                                         else 
1604                                                 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
1605                                         }
1606                                 print_stuff(bio_c_out,con,full_log);
1607                                 if (full_log > 0) full_log--;
1608
1609                                 if (starttls_proto)
1610                                         {
1611                                         BIO_printf(bio_err,"%s",mbuf);
1612                                         /* We don't need to know any more */
1613                                         starttls_proto = PROTO_OFF;
1614                                         }
1615
1616                                 if (reconnect)
1617                                         {
1618                                         reconnect--;
1619                                         BIO_printf(bio_c_out,"drop connection and then reconnect\n");
1620                                         SSL_shutdown(con);
1621                                         SSL_set_connect_state(con);
1622                                         SHUTDOWN(SSL_get_fd(con));
1623                                         goto re_start;
1624                                         }
1625                                 }
1626                         }
1627
1628                 ssl_pending = read_ssl && SSL_pending(con);
1629
1630                 if (!ssl_pending)
1631                         {
1632 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined (OPENSSL_SYS_BEOS_R5)
1633                         if (tty_on)
1634                                 {
1635                                 if (read_tty)  openssl_fdset(fileno(stdin),&readfds);
1636                                 if (write_tty) openssl_fdset(fileno(stdout),&writefds);
1637                                 }
1638                         if (read_ssl)
1639                                 openssl_fdset(SSL_get_fd(con),&readfds);
1640                         if (write_ssl)
1641                                 openssl_fdset(SSL_get_fd(con),&writefds);
1642 #else
1643                         if(!tty_on || !write_tty) {
1644                                 if (read_ssl)
1645                                         openssl_fdset(SSL_get_fd(con),&readfds);
1646                                 if (write_ssl)
1647                                         openssl_fdset(SSL_get_fd(con),&writefds);
1648                         }
1649 #endif
1650 /*                      printf("mode tty(%d %d%d) ssl(%d%d)\n",
1651                                 tty_on,read_tty,write_tty,read_ssl,write_ssl);*/
1652
1653                         /* Note: under VMS with SOCKETSHR the second parameter
1654                          * is currently of type (int *) whereas under other
1655                          * systems it is (void *) if you don't have a cast it
1656                          * will choke the compiler: if you do have a cast then
1657                          * you can either go for (int *) or (void *).
1658                          */
1659 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1660                         /* Under Windows/DOS we make the assumption that we can
1661                          * always write to the tty: therefore if we need to
1662                          * write to the tty we just fall through. Otherwise
1663                          * we timeout the select every second and see if there
1664                          * are any keypresses. Note: this is a hack, in a proper
1665                          * Windows application we wouldn't do this.
1666                          */
1667                         i=0;
1668                         if(!write_tty) {
1669                                 if(read_tty) {
1670                                         tv.tv_sec = 1;
1671                                         tv.tv_usec = 0;
1672                                         i=select(width,(void *)&readfds,(void *)&writefds,
1673                                                  NULL,&tv);
1674 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1675                                         if(!i && (!_kbhit() || !read_tty) ) continue;
1676 #else
1677                                         if(!i && (!((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0))) || !read_tty) ) continue;
1678 #endif
1679                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1680                                          NULL,timeoutp);
1681                         }
1682 #elif defined(OPENSSL_SYS_NETWARE)
1683                         if(!write_tty) {
1684                                 if(read_tty) {
1685                                         tv.tv_sec = 1;
1686                                         tv.tv_usec = 0;
1687                                         i=select(width,(void *)&readfds,(void *)&writefds,
1688                                                 NULL,&tv);
1689                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1690                                         NULL,timeoutp);
1691                         }
1692 #elif defined(OPENSSL_SYS_BEOS_R5)
1693                         /* Under BeOS-R5 the situation is similar to DOS */
1694                         i=0;
1695                         stdin_set = 0;
1696                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
1697                         if(!write_tty) {
1698                                 if(read_tty) {
1699                                         tv.tv_sec = 1;
1700                                         tv.tv_usec = 0;
1701                                         i=select(width,(void *)&readfds,(void *)&writefds,
1702                                                  NULL,&tv);
1703                                         if (read(fileno(stdin), sbuf, 0) >= 0)
1704                                                 stdin_set = 1;
1705                                         if (!i && (stdin_set != 1 || !read_tty))
1706                                                 continue;
1707                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1708                                          NULL,timeoutp);
1709                         }
1710                         (void)fcntl(fileno(stdin), F_SETFL, 0);
1711 #else
1712                         i=select(width,(void *)&readfds,(void *)&writefds,
1713                                  NULL,timeoutp);
1714 #endif
1715                         if ( i < 0)
1716                                 {
1717                                 BIO_printf(bio_err,"bad select %d\n",
1718                                 get_last_socket_error());
1719                                 goto shut;
1720                                 /* goto end; */
1721                                 }
1722                         }
1723
1724                 if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
1725                         {
1726                         BIO_printf(bio_err,"TIMEOUT occured\n");
1727                         }
1728
1729                 if (!ssl_pending && FD_ISSET(SSL_get_fd(con),&writefds))
1730                         {
1731                         k=SSL_write(con,&(cbuf[cbuf_off]),
1732                                 (unsigned int)cbuf_len);
1733                         switch (SSL_get_error(con,k))
1734                                 {
1735                         case SSL_ERROR_NONE:
1736                                 cbuf_off+=k;
1737                                 cbuf_len-=k;
1738                                 if (k <= 0) goto end;
1739                                 /* we have done a  write(con,NULL,0); */
1740                                 if (cbuf_len <= 0)
1741                                         {
1742                                         read_tty=1;
1743                                         write_ssl=0;
1744                                         }
1745                                 else /* if (cbuf_len > 0) */
1746                                         {
1747                                         read_tty=0;
1748                                         write_ssl=1;
1749                                         }
1750                                 break;
1751                         case SSL_ERROR_WANT_WRITE:
1752                                 BIO_printf(bio_c_out,"write W BLOCK\n");
1753                                 write_ssl=1;
1754                                 read_tty=0;
1755                                 break;
1756                         case SSL_ERROR_WANT_READ:
1757                                 BIO_printf(bio_c_out,"write R BLOCK\n");
1758                                 write_tty=0;
1759                                 read_ssl=1;
1760                                 write_ssl=0;
1761                                 break;
1762                         case SSL_ERROR_WANT_X509_LOOKUP:
1763                                 BIO_printf(bio_c_out,"write X BLOCK\n");
1764                                 break;
1765                         case SSL_ERROR_ZERO_RETURN:
1766                                 if (cbuf_len != 0)
1767                                         {
1768                                         BIO_printf(bio_c_out,"shutdown\n");
1769                                         ret = 0;
1770                                         goto shut;
1771                                         }
1772                                 else
1773                                         {
1774                                         read_tty=1;
1775                                         write_ssl=0;
1776                                         break;
1777                                         }
1778                                 
1779                         case SSL_ERROR_SYSCALL:
1780                                 if ((k != 0) || (cbuf_len != 0))
1781                                         {
1782                                         BIO_printf(bio_err,"write:errno=%d\n",
1783                                                 get_last_socket_error());
1784                                         goto shut;
1785                                         }
1786                                 else
1787                                         {
1788                                         read_tty=1;
1789                                         write_ssl=0;
1790                                         }
1791                                 break;
1792                         case SSL_ERROR_SSL:
1793                                 ERR_print_errors(bio_err);
1794                                 goto shut;
1795                                 }
1796                         }
1797 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1798                 /* Assume Windows/DOS/BeOS can always write */
1799                 else if (!ssl_pending && write_tty)
1800 #else
1801                 else if (!ssl_pending && FD_ISSET(fileno(stdout),&writefds))
1802 #endif
1803                         {
1804 #ifdef CHARSET_EBCDIC
1805                         ascii2ebcdic(&(sbuf[sbuf_off]),&(sbuf[sbuf_off]),sbuf_len);
1806 #endif
1807                         i=raw_write_stdout(&(sbuf[sbuf_off]),sbuf_len);
1808
1809                         if (i <= 0)
1810                                 {
1811                                 BIO_printf(bio_c_out,"DONE\n");
1812                                 ret = 0;
1813                                 goto shut;
1814                                 /* goto end; */
1815                                 }
1816
1817                         sbuf_len-=i;;
1818                         sbuf_off+=i;
1819                         if (sbuf_len <= 0)
1820                                 {
1821                                 read_ssl=1;
1822                                 write_tty=0;
1823                                 }
1824                         }
1825                 else if (ssl_pending || FD_ISSET(SSL_get_fd(con),&readfds))
1826                         {
1827 #ifdef RENEG
1828 { static int iiii; if (++iiii == 52) { SSL_renegotiate(con); iiii=0; } }
1829 #endif
1830 #if 1
1831                         k=SSL_read(con,sbuf,1024 /* BUFSIZZ */ );
1832 #else
1833 /* Demo for pending and peek :-) */
1834                         k=SSL_read(con,sbuf,16);
1835 { char zbuf[10240]; 
1836 printf("read=%d pending=%d peek=%d\n",k,SSL_pending(con),SSL_peek(con,zbuf,10240));
1837 }
1838 #endif
1839
1840                         switch (SSL_get_error(con,k))
1841                                 {
1842                         case SSL_ERROR_NONE:
1843                                 if (k <= 0)
1844                                         goto end;
1845                                 sbuf_off=0;
1846                                 sbuf_len=k;
1847
1848                                 read_ssl=0;
1849                                 write_tty=1;
1850                                 break;
1851                         case SSL_ERROR_WANT_WRITE:
1852                                 BIO_printf(bio_c_out,"read W BLOCK\n");
1853                                 write_ssl=1;
1854                                 read_tty=0;
1855                                 break;
1856                         case SSL_ERROR_WANT_READ:
1857                                 BIO_printf(bio_c_out,"read R BLOCK\n");
1858                                 write_tty=0;
1859                                 read_ssl=1;
1860                                 if ((read_tty == 0) && (write_ssl == 0))
1861                                         write_ssl=1;
1862                                 break;
1863                         case SSL_ERROR_WANT_X509_LOOKUP:
1864                                 BIO_printf(bio_c_out,"read X BLOCK\n");
1865                                 break;
1866                         case SSL_ERROR_SYSCALL:
1867                                 ret=get_last_socket_error();
1868                                 BIO_printf(bio_err,"read:errno=%d\n",ret);
1869                                 goto shut;
1870                         case SSL_ERROR_ZERO_RETURN:
1871                                 BIO_printf(bio_c_out,"closed\n");
1872                                 ret=0;
1873                                 goto shut;
1874                         case SSL_ERROR_SSL:
1875                                 ERR_print_errors(bio_err);
1876                                 goto shut;
1877                                 /* break; */
1878                                 }
1879                         }
1880
1881 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1882 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1883                 else if (_kbhit())
1884 #else
1885                 else if ((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
1886 #endif
1887 #elif defined (OPENSSL_SYS_NETWARE)
1888                 else if (_kbhit())
1889 #elif defined(OPENSSL_SYS_BEOS_R5)
1890                 else if (stdin_set)
1891 #else
1892                 else if (FD_ISSET(fileno(stdin),&readfds))
1893 #endif
1894                         {
1895                         if (crlf)
1896                                 {
1897                                 int j, lf_num;
1898
1899                                 i=raw_read_stdin(cbuf,BUFSIZZ/2);
1900                                 lf_num = 0;
1901                                 /* both loops are skipped when i <= 0 */
1902                                 for (j = 0; j < i; j++)
1903                                         if (cbuf[j] == '\n')
1904                                                 lf_num++;
1905                                 for (j = i-1; j >= 0; j--)
1906                                         {
1907                                         cbuf[j+lf_num] = cbuf[j];
1908                                         if (cbuf[j] == '\n')
1909                                                 {
1910                                                 lf_num--;
1911                                                 i++;
1912                                                 cbuf[j+lf_num] = '\r';
1913                                                 }
1914                                         }
1915                                 assert(lf_num == 0);
1916                                 }
1917                         else
1918                                 i=raw_read_stdin(cbuf,BUFSIZZ);
1919
1920                         if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q')))
1921                                 {
1922                                 BIO_printf(bio_err,"DONE\n");
1923                                 ret=0;
1924                                 goto shut;
1925                                 }
1926
1927                         if ((!c_ign_eof) && (cbuf[0] == 'R'))
1928                                 {
1929                                 BIO_printf(bio_err,"RENEGOTIATING\n");
1930                                 SSL_renegotiate(con);
1931                                 cbuf_len=0;
1932                                 }
1933 #ifndef OPENSSL_NO_HEARTBEATS
1934                         else if ((!c_ign_eof) && (cbuf[0] == 'B'))
1935                                 {
1936                                 BIO_printf(bio_err,"HEARTBEATING\n");
1937                                 SSL_heartbeat(con);
1938                                 cbuf_len=0;
1939                                 }
1940 #endif
1941                         else
1942                                 {
1943                                 cbuf_len=i;
1944                                 cbuf_off=0;
1945 #ifdef CHARSET_EBCDIC
1946                                 ebcdic2ascii(cbuf, cbuf, i);
1947 #endif
1948                                 }
1949
1950                         write_ssl=1;
1951                         read_tty=0;
1952                         }
1953                 }
1954
1955         ret=0;
1956 shut:
1957         if (in_init)
1958                 print_stuff(bio_c_out,con,full_log);
1959         SSL_shutdown(con);
1960         SHUTDOWN(SSL_get_fd(con));
1961 end:
1962         if (con != NULL)
1963                 {
1964                 if (prexit != 0)
1965                         print_stuff(bio_c_out,con,1);
1966                 SSL_free(con);
1967                 }
1968 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1969         if (next_proto.data)
1970                 OPENSSL_free(next_proto.data);
1971 #endif
1972         if (ctx != NULL) SSL_CTX_free(ctx);
1973         if (cert)
1974                 X509_free(cert);
1975         if (key)
1976                 EVP_PKEY_free(key);
1977         if (pass)
1978                 OPENSSL_free(pass);
1979         ssl_excert_free(exc);
1980         if (cbuf != NULL) { OPENSSL_cleanse(cbuf,BUFSIZZ); OPENSSL_free(cbuf); }
1981         if (sbuf != NULL) { OPENSSL_cleanse(sbuf,BUFSIZZ); OPENSSL_free(sbuf); }
1982         if (mbuf != NULL) { OPENSSL_cleanse(mbuf,BUFSIZZ); OPENSSL_free(mbuf); }
1983         if (bio_c_out != NULL)
1984                 {
1985                 BIO_free(bio_c_out);
1986                 bio_c_out=NULL;
1987                 }
1988         if (bio_c_msg != NULL)
1989                 {
1990                 BIO_free(bio_c_msg);
1991                 bio_c_msg=NULL;
1992                 }
1993         apps_shutdown();
1994         OPENSSL_EXIT(ret);
1995         }
1996
1997
1998 static void print_stuff(BIO *bio, SSL *s, int full)
1999         {
2000         X509 *peer=NULL;
2001         char *p;
2002         static const char *space="                ";
2003         char buf[BUFSIZ];
2004         STACK_OF(X509) *sk;
2005         STACK_OF(X509_NAME) *sk2;
2006         const SSL_CIPHER *c;
2007         X509_NAME *xn;
2008         int j,i;
2009 #ifndef OPENSSL_NO_COMP
2010         const COMP_METHOD *comp, *expansion;
2011 #endif
2012         unsigned char *exportedkeymat;
2013
2014         if (full)
2015                 {
2016                 int got_a_chain = 0;
2017
2018                 sk=SSL_get_peer_cert_chain(s);
2019                 if (sk != NULL)
2020                         {
2021                         got_a_chain = 1; /* we don't have it for SSL2 (yet) */
2022
2023                         BIO_printf(bio,"---\nCertificate chain\n");
2024                         for (i=0; i<sk_X509_num(sk); i++)
2025                                 {
2026                                 X509_NAME_oneline(X509_get_subject_name(
2027                                         sk_X509_value(sk,i)),buf,sizeof buf);
2028                                 BIO_printf(bio,"%2d s:%s\n",i,buf);
2029                                 X509_NAME_oneline(X509_get_issuer_name(
2030                                         sk_X509_value(sk,i)),buf,sizeof buf);
2031                                 BIO_printf(bio,"   i:%s\n",buf);
2032                                 if (c_showcerts)
2033                                         PEM_write_bio_X509(bio,sk_X509_value(sk,i));
2034                                 }
2035                         }
2036
2037                 BIO_printf(bio,"---\n");
2038                 peer=SSL_get_peer_certificate(s);
2039                 if (peer != NULL)
2040                         {
2041                         BIO_printf(bio,"Server certificate\n");
2042                         if (!(c_showcerts && got_a_chain)) /* Redundant if we showed the whole chain */
2043                                 PEM_write_bio_X509(bio,peer);
2044                         X509_NAME_oneline(X509_get_subject_name(peer),
2045                                 buf,sizeof buf);
2046                         BIO_printf(bio,"subject=%s\n",buf);
2047                         X509_NAME_oneline(X509_get_issuer_name(peer),
2048                                 buf,sizeof buf);
2049                         BIO_printf(bio,"issuer=%s\n",buf);
2050                         }
2051                 else
2052                         BIO_printf(bio,"no peer certificate available\n");
2053
2054                 sk2=SSL_get_client_CA_list(s);
2055                 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0))
2056                         {
2057                         BIO_printf(bio,"---\nAcceptable client certificate CA names\n");
2058                         for (i=0; i<sk_X509_NAME_num(sk2); i++)
2059                                 {
2060                                 xn=sk_X509_NAME_value(sk2,i);
2061                                 X509_NAME_oneline(xn,buf,sizeof(buf));
2062                                 BIO_write(bio,buf,strlen(buf));
2063                                 BIO_write(bio,"\n",1);
2064                                 }
2065                         }
2066                 else
2067                         {
2068                         BIO_printf(bio,"---\nNo client certificate CA names sent\n");
2069                         }
2070                 p=SSL_get_shared_ciphers(s,buf,sizeof buf);
2071                 if (p != NULL)
2072                         {
2073                         /* This works only for SSL 2.  In later protocol
2074                          * versions, the client does not know what other
2075                          * ciphers (in addition to the one to be used
2076                          * in the current connection) the server supports. */
2077
2078                         BIO_printf(bio,"---\nCiphers common between both SSL endpoints:\n");
2079                         j=i=0;
2080                         while (*p)
2081                                 {
2082                                 if (*p == ':')
2083                                         {
2084                                         BIO_write(bio,space,15-j%25);
2085                                         i++;
2086                                         j=0;
2087                                         BIO_write(bio,((i%3)?" ":"\n"),1);
2088                                         }
2089                                 else
2090                                         {
2091                                         BIO_write(bio,p,1);
2092                                         j++;
2093                                         }
2094                                 p++;
2095                                 }
2096                         BIO_write(bio,"\n",1);
2097                         }
2098
2099                 ssl_print_sigalgs(bio, s, 1);
2100
2101                 BIO_printf(bio,"---\nSSL handshake has read %ld bytes and written %ld bytes\n",
2102                         BIO_number_read(SSL_get_rbio(s)),
2103                         BIO_number_written(SSL_get_wbio(s)));
2104                 }
2105         BIO_printf(bio,(SSL_cache_hit(s)?"---\nReused, ":"---\nNew, "));
2106         c=SSL_get_current_cipher(s);
2107         BIO_printf(bio,"%s, Cipher is %s\n",
2108                 SSL_CIPHER_get_version(c),
2109                 SSL_CIPHER_get_name(c));
2110         if (peer != NULL) {
2111                 EVP_PKEY *pktmp;
2112                 pktmp = X509_get_pubkey(peer);
2113                 BIO_printf(bio,"Server public key is %d bit\n",
2114                                                          EVP_PKEY_bits(pktmp));
2115                 EVP_PKEY_free(pktmp);
2116         }
2117         BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
2118                         SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
2119 #ifndef OPENSSL_NO_COMP
2120         comp=SSL_get_current_compression(s);
2121         expansion=SSL_get_current_expansion(s);
2122         BIO_printf(bio,"Compression: %s\n",
2123                 comp ? SSL_COMP_get_name(comp) : "NONE");
2124         BIO_printf(bio,"Expansion: %s\n",
2125                 expansion ? SSL_COMP_get_name(expansion) : "NONE");
2126 #endif
2127  
2128 #ifdef SSL_DEBUG
2129         {
2130         /* Print out local port of connection: useful for debugging */
2131         int sock;
2132         struct sockaddr_in ladd;
2133         socklen_t ladd_size = sizeof(ladd);
2134         sock = SSL_get_fd(s);
2135         getsockname(sock, (struct sockaddr *)&ladd, &ladd_size);
2136         BIO_printf(bio_c_out, "LOCAL PORT is %u\n", ntohs(ladd.sin_port));
2137         }
2138 #endif
2139
2140 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2141         if (next_proto.status != -1) {
2142                 const unsigned char *proto;
2143                 unsigned int proto_len;
2144                 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
2145                 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
2146                 BIO_write(bio, proto, proto_len);
2147                 BIO_write(bio, "\n", 1);
2148         }
2149 #endif
2150
2151         {
2152         SRTP_PROTECTION_PROFILE *srtp_profile=SSL_get_selected_srtp_profile(s);
2153  
2154         if(srtp_profile)
2155                 BIO_printf(bio,"SRTP Extension negotiated, profile=%s\n",
2156                            srtp_profile->name);
2157         }
2158  
2159         SSL_SESSION_print(bio,SSL_get_session(s));
2160         if (keymatexportlabel != NULL)
2161                 {
2162                 BIO_printf(bio, "Keying material exporter:\n");
2163                 BIO_printf(bio, "    Label: '%s'\n", keymatexportlabel);
2164                 BIO_printf(bio, "    Length: %i bytes\n", keymatexportlen);
2165                 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2166                 if (exportedkeymat != NULL)
2167                         {
2168                         if (!SSL_export_keying_material(s, exportedkeymat,
2169                                                         keymatexportlen,
2170                                                         keymatexportlabel,
2171                                                         strlen(keymatexportlabel),
2172                                                         NULL, 0, 0))
2173                                 {
2174                                 BIO_printf(bio, "    Error\n");
2175                                 }
2176                         else
2177                                 {
2178                                 BIO_printf(bio, "    Keying material: ");
2179                                 for (i=0; i<keymatexportlen; i++)
2180                                         BIO_printf(bio, "%02X",
2181                                                    exportedkeymat[i]);
2182                                 BIO_printf(bio, "\n");
2183                                 }
2184                         OPENSSL_free(exportedkeymat);
2185                         }
2186                 }
2187         BIO_printf(bio,"---\n");
2188         if (peer != NULL)
2189                 X509_free(peer);
2190         /* flush, or debugging output gets mixed with http response */
2191         (void)BIO_flush(bio);
2192         }
2193
2194 #ifndef OPENSSL_NO_TLSEXT
2195
2196 static int ocsp_resp_cb(SSL *s, void *arg)
2197         {
2198         const unsigned char *p;
2199         int len;
2200         OCSP_RESPONSE *rsp;
2201         len = SSL_get_tlsext_status_ocsp_resp(s, &p);
2202         BIO_puts(arg, "OCSP response: ");
2203         if (!p)
2204                 {
2205                 BIO_puts(arg, "no response sent\n");
2206                 return 1;
2207                 }
2208         rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2209         if (!rsp)
2210                 {
2211                 BIO_puts(arg, "response parse error\n");
2212                 BIO_dump_indent(arg, (char *)p, len, 4);
2213                 return 0;
2214                 }
2215         BIO_puts(arg, "\n======================================\n");
2216         OCSP_RESPONSE_print(arg, rsp, 0);
2217         BIO_puts(arg, "======================================\n");
2218         OCSP_RESPONSE_free(rsp);
2219         return 1;
2220         }
2221
2222 static int audit_proof_cb(SSL *s, void *arg)
2223         {
2224         const unsigned char *proof;
2225         size_t proof_len;
2226         size_t i;
2227         SSL_SESSION *sess = SSL_get_session(s);
2228
2229         proof = SSL_SESSION_get_tlsext_authz_server_audit_proof(sess,
2230                                                                 &proof_len);
2231         if (proof != NULL)
2232                 {
2233                 BIO_printf(bio_c_out, "Audit proof: ");
2234                 for (i = 0; i < proof_len; ++i)
2235                         BIO_printf(bio_c_out, "%02X", proof[i]);
2236                 BIO_printf(bio_c_out, "\n");
2237                 }
2238         else
2239                 {
2240                 BIO_printf(bio_c_out, "No audit proof found.\n");
2241                 }
2242         return 1;
2243         }
2244 #endif