Trying cherrypick:
[openssl.git] / apps / s_client.c
1 /* apps/s_client.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2005 Nokia. All rights reserved.
113  *
114  * The portions of the attached software ("Contribution") is developed by
115  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116  * license.
117  *
118  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120  * support (see RFC 4279) to OpenSSL.
121  *
122  * No patent licenses or other rights except those expressly stated in
123  * the OpenSSL open source license shall be deemed granted or received
124  * expressly, by implication, estoppel, or otherwise.
125  *
126  * No assurances are provided by Nokia that the Contribution does not
127  * infringe the patent or other intellectual property rights of any third
128  * party or that the license provides you with all the necessary rights
129  * to make use of the Contribution.
130  *
131  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135  * OTHERWISE.
136  */
137
138 #include <assert.h>
139 #include <ctype.h>
140 #include <stdio.h>
141 #include <stdlib.h>
142 #include <string.h>
143 #include <openssl/e_os2.h>
144 #ifdef OPENSSL_NO_STDIO
145 #define APPS_WIN16
146 #endif
147
148 /* With IPv6, it looks like Digital has mixed up the proper order of
149    recursive header file inclusion, resulting in the compiler complaining
150    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
151    is needed to have fileno() declared correctly...  So let's define u_int */
152 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
153 #define __U_INT
154 typedef unsigned int u_int;
155 #endif
156
157 #define USE_SOCKETS
158 #include "apps.h"
159 #include <openssl/x509.h>
160 #include <openssl/ssl.h>
161 #include <openssl/err.h>
162 #include <openssl/pem.h>
163 #include <openssl/rand.h>
164 #include <openssl/ocsp.h>
165 #include <openssl/bn.h>
166 #ifndef OPENSSL_NO_SRP
167 #include <openssl/srp.h>
168 #endif
169 #include "s_apps.h"
170 #include "timeouts.h"
171
172 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
173 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
174 #undef FIONBIO
175 #endif
176
177 #if defined(OPENSSL_SYS_BEOS_R5)
178 #include <fcntl.h>
179 #endif
180
181 #undef PROG
182 #define PROG    s_client_main
183
184 /*#define SSL_HOST_NAME "www.netscape.com" */
185 /*#define SSL_HOST_NAME "193.118.187.102" */
186 #define SSL_HOST_NAME   "localhost"
187
188 /*#define TEST_CERT "client.pem" */ /* no default cert. */
189
190 #undef BUFSIZZ
191 #define BUFSIZZ 1024*8
192
193 extern int verify_depth;
194 extern int verify_error;
195 extern int verify_return_error;
196
197 #ifdef FIONBIO
198 static int c_nbio=0;
199 #endif
200 static int c_Pause=0;
201 static int c_debug=0;
202 #ifndef OPENSSL_NO_TLSEXT
203 static int c_tlsextdebug=0;
204 static int c_status_req=0;
205 static int c_proof_debug=0;
206 #endif
207 static int c_msg=0;
208 static int c_showcerts=0;
209
210 static char *keymatexportlabel=NULL;
211 static int keymatexportlen=20;
212
213 static void sc_usage(void);
214 static void print_stuff(BIO *berr,SSL *con,int full);
215 #ifndef OPENSSL_NO_TLSEXT
216 static int ocsp_resp_cb(SSL *s, void *arg);
217 static int audit_proof_cb(SSL *s, void *arg);
218 #endif
219 static BIO *bio_c_out=NULL;
220 static BIO *bio_c_msg=NULL;
221 static int c_quiet=0;
222 static int c_ign_eof=0;
223
224 #ifndef OPENSSL_NO_PSK
225 /* Default PSK identity and key */
226 static char *psk_identity="Client_identity";
227 /*char *psk_key=NULL;  by default PSK is not used */
228
229 static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
230         unsigned int max_identity_len, unsigned char *psk,
231         unsigned int max_psk_len)
232         {
233         unsigned int psk_len = 0;
234         int ret;
235         BIGNUM *bn=NULL;
236
237         if (c_debug)
238                 BIO_printf(bio_c_out, "psk_client_cb\n");
239         if (!hint)
240                 {
241                 /* no ServerKeyExchange message*/
242                 if (c_debug)
243                         BIO_printf(bio_c_out,"NULL received PSK identity hint, continuing anyway\n");
244                 }
245         else if (c_debug)
246                 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
247
248         /* lookup PSK identity and PSK key based on the given identity hint here */
249         ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
250         if (ret < 0 || (unsigned int)ret > max_identity_len)
251                 goto out_err;
252         if (c_debug)
253                 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity, ret);
254         ret=BN_hex2bn(&bn, psk_key);
255         if (!ret)
256                 {
257                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
258                 if (bn)
259                         BN_free(bn);
260                 return 0;
261                 }
262
263         if ((unsigned int)BN_num_bytes(bn) > max_psk_len)
264                 {
265                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
266                         max_psk_len, BN_num_bytes(bn));
267                 BN_free(bn);
268                 return 0;
269                 }
270
271         psk_len=BN_bn2bin(bn, psk);
272         BN_free(bn);
273         if (psk_len == 0)
274                 goto out_err;
275
276         if (c_debug)
277                 BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len);
278
279         return psk_len;
280  out_err:
281         if (c_debug)
282                 BIO_printf(bio_err, "Error in PSK client callback\n");
283         return 0;
284         }
285 #endif
286
287 static void sc_usage(void)
288         {
289         BIO_printf(bio_err,"usage: s_client args\n");
290         BIO_printf(bio_err,"\n");
291         BIO_printf(bio_err," -host host     - use -connect instead\n");
292         BIO_printf(bio_err," -port port     - use -connect instead\n");
293         BIO_printf(bio_err," -connect host:port - who to connect to (default is %s:%s)\n",SSL_HOST_NAME,PORT_STR);
294
295         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
296         BIO_printf(bio_err," -cert arg     - certificate file to use, PEM format assumed\n");
297         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
298         BIO_printf(bio_err," -key arg      - Private key file to use, in cert file if\n");
299         BIO_printf(bio_err,"                 not specified but cert file is.\n");
300         BIO_printf(bio_err," -keyform arg  - key format (PEM or DER) PEM default\n");
301         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
302         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
303         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
304         BIO_printf(bio_err," -reconnect    - Drop and re-make the connection with the same Session-ID\n");
305         BIO_printf(bio_err," -pause        - sleep(1) after each read(2) and write(2) system call\n");
306         BIO_printf(bio_err," -showcerts    - show all certificates in the chain\n");
307         BIO_printf(bio_err," -debug        - extra output\n");
308 #ifdef WATT32
309         BIO_printf(bio_err," -wdebug       - WATT-32 tcp debugging\n");
310 #endif
311         BIO_printf(bio_err," -msg          - Show protocol messages\n");
312         BIO_printf(bio_err," -nbio_test    - more ssl protocol testing\n");
313         BIO_printf(bio_err," -state        - print the 'ssl' states\n");
314 #ifdef FIONBIO
315         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
316 #endif
317         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
318         BIO_printf(bio_err," -quiet        - no s_client output\n");
319         BIO_printf(bio_err," -ign_eof      - ignore input eof (default when -quiet)\n");
320         BIO_printf(bio_err," -no_ign_eof   - don't ignore input eof\n");
321 #ifndef OPENSSL_NO_PSK
322         BIO_printf(bio_err," -psk_identity arg - PSK identity\n");
323         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
324 # ifndef OPENSSL_NO_JPAKE
325         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
326 # endif
327 #endif
328 #ifndef OPENSSL_NO_SRP
329         BIO_printf(bio_err," -srpuser user     - SRP authentification for 'user'\n");
330         BIO_printf(bio_err," -srppass arg      - password for 'user'\n");
331         BIO_printf(bio_err," -srp_lateuser     - SRP username into second ClientHello message\n");
332         BIO_printf(bio_err," -srp_moregroups   - Tolerate other than the known g N values.\n");
333         BIO_printf(bio_err," -srp_strength int - minimal mength in bits for N (default %d).\n",SRP_MINIMAL_N);
334 #endif
335         BIO_printf(bio_err," -ssl2         - just use SSLv2\n");
336         BIO_printf(bio_err," -ssl3         - just use SSLv3\n");
337         BIO_printf(bio_err," -tls1_2       - just use TLSv1.2\n");
338         BIO_printf(bio_err," -tls1_1       - just use TLSv1.1\n");
339         BIO_printf(bio_err," -tls1         - just use TLSv1\n");
340         BIO_printf(bio_err," -dtls1        - just use DTLSv1\n");    
341         BIO_printf(bio_err," -mtu          - set the link layer MTU\n");
342         BIO_printf(bio_err," -no_tls1_2/-no_tls1_1/-no_tls1/-no_ssl3/-no_ssl2 - turn off that protocol\n");
343         BIO_printf(bio_err," -bugs         - Switch on all SSL implementation bug workarounds\n");
344         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences (only SSLv2)\n");
345         BIO_printf(bio_err," -cipher       - preferred cipher to use, use the 'openssl ciphers'\n");
346         BIO_printf(bio_err,"                 command to see what is available\n");
347         BIO_printf(bio_err," -starttls prot - use the STARTTLS command before starting TLS\n");
348         BIO_printf(bio_err,"                 for those protocols that support it, where\n");
349         BIO_printf(bio_err,"                 'prot' defines which one to assume.  Currently,\n");
350         BIO_printf(bio_err,"                 only \"smtp\", \"pop3\", \"imap\", \"ftp\" and \"xmpp\"\n");
351         BIO_printf(bio_err,"                 are supported.\n");
352 #ifndef OPENSSL_NO_ENGINE
353         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
354 #endif
355         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
356         BIO_printf(bio_err," -sess_out arg - file to write SSL session to\n");
357         BIO_printf(bio_err," -sess_in arg  - file to read SSL session from\n");
358 #ifndef OPENSSL_NO_TLSEXT
359         BIO_printf(bio_err," -servername host  - Set TLS extension servername in ClientHello\n");
360         BIO_printf(bio_err," -tlsextdebug      - hex dump of all TLS extensions received\n");
361         BIO_printf(bio_err," -status           - request certificate status from server\n");
362         BIO_printf(bio_err," -no_ticket        - disable use of RFC4507bis session tickets\n");
363         BIO_printf(bio_err," -proof_debug      - request an audit proof and print its hex dump\n");
364 # ifndef OPENSSL_NO_NEXTPROTONEG
365         BIO_printf(bio_err," -nextprotoneg arg - enable NPN extension, considering named protocols supported (comma-separated list)\n");
366 # endif
367 #ifndef OPENSSL_NO_TLSEXT
368         BIO_printf(bio_err," -serverinfo types - send empty ClientHello extensions (comma-separated numbers)\n");
369 #endif
370 #endif
371         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
372         BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
373         BIO_printf(bio_err," -keymatexport label   - Export keying material using label\n");
374         BIO_printf(bio_err," -keymatexportlen len  - Export len bytes of keying material (default 20)\n");
375         }
376
377 #ifndef OPENSSL_NO_TLSEXT
378
379 /* This is a context that we pass to callbacks */
380 typedef struct tlsextctx_st {
381    BIO * biodebug;
382    int ack;
383 } tlsextctx;
384
385
386 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
387         {
388         tlsextctx * p = (tlsextctx *) arg;
389         const char * hn= SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
390         if (SSL_get_servername_type(s) != -1) 
391                 p->ack = !SSL_session_reused(s) && hn != NULL;
392         else 
393                 BIO_printf(bio_err,"Can't use SSL_get_servername\n");
394         
395         return SSL_TLSEXT_ERR_OK;
396         }
397
398 #ifndef OPENSSL_NO_SRP
399
400 /* This is a context that we pass to all callbacks */
401 typedef struct srp_arg_st
402         {
403         char *srppassin;
404         char *srplogin;
405         int msg;   /* copy from c_msg */
406         int debug; /* copy from c_debug */
407         int amp;   /* allow more groups */
408         int strength /* minimal size for N */ ;
409         } SRP_ARG;
410
411 #define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
412
413 static int srp_Verify_N_and_g(BIGNUM *N, BIGNUM *g)
414         {
415         BN_CTX *bn_ctx = BN_CTX_new();
416         BIGNUM *p = BN_new();
417         BIGNUM *r = BN_new();
418         int ret =
419                 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
420                 BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
421                 p != NULL && BN_rshift1(p, N) &&
422
423                 /* p = (N-1)/2 */
424                 BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
425                 r != NULL &&
426
427                 /* verify g^((N-1)/2) == -1 (mod N) */
428                 BN_mod_exp(r, g, p, N, bn_ctx) &&
429                 BN_add_word(r, 1) &&
430                 BN_cmp(r, N) == 0;
431
432         if(r)
433                 BN_free(r);
434         if(p)
435                 BN_free(p);
436         if(bn_ctx)
437                 BN_CTX_free(bn_ctx);
438         return ret;
439         }
440
441 /* This callback is used here for two purposes:
442    - extended debugging
443    - making some primality tests for unknown groups
444    The callback is only called for a non default group.
445
446    An application does not need the call back at all if
447    only the stanard groups are used.  In real life situations, 
448    client and server already share well known groups, 
449    thus there is no need to verify them. 
450    Furthermore, in case that a server actually proposes a group that
451    is not one of those defined in RFC 5054, it is more appropriate 
452    to add the group to a static list and then compare since 
453    primality tests are rather cpu consuming.
454 */
455
456 static int MS_CALLBACK ssl_srp_verify_param_cb(SSL *s, void *arg)
457         {
458         SRP_ARG *srp_arg = (SRP_ARG *)arg;
459         BIGNUM *N = NULL, *g = NULL;
460         if (!(N = SSL_get_srp_N(s)) || !(g = SSL_get_srp_g(s)))
461                 return 0;
462         if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1)
463                 {
464                 BIO_printf(bio_err, "SRP parameters:\n"); 
465                 BIO_printf(bio_err,"\tN="); BN_print(bio_err,N);
466                 BIO_printf(bio_err,"\n\tg="); BN_print(bio_err,g);
467                 BIO_printf(bio_err,"\n");
468                 }
469
470         if (SRP_check_known_gN_param(g,N))
471                 return 1;
472
473         if (srp_arg->amp == 1)
474                 {
475                 if (srp_arg->debug)
476                         BIO_printf(bio_err, "SRP param N and g are not known params, going to check deeper.\n");
477
478 /* The srp_moregroups is a real debugging feature.
479    Implementors should rather add the value to the known ones.
480    The minimal size has already been tested.
481 */
482                 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N,g))
483                         return 1;
484                 }       
485         BIO_printf(bio_err, "SRP param N and g rejected.\n");
486         return 0;
487         }
488
489 #define PWD_STRLEN 1024
490
491 static char * MS_CALLBACK ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
492         {
493         SRP_ARG *srp_arg = (SRP_ARG *)arg;
494         char *pass = (char *)OPENSSL_malloc(PWD_STRLEN+1);
495         PW_CB_DATA cb_tmp;
496         int l;
497
498         cb_tmp.password = (char *)srp_arg->srppassin;
499         cb_tmp.prompt_info = "SRP user";
500         if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp))<0)
501                 {
502                 BIO_printf (bio_err, "Can't read Password\n");
503                 OPENSSL_free(pass);
504                 return NULL;
505                 }
506         *(pass+l)= '\0';
507
508         return pass;
509         }
510
511 #endif
512         char *srtp_profiles = NULL;
513
514 # ifndef OPENSSL_NO_NEXTPROTONEG
515 /* This the context that we pass to next_proto_cb */
516 typedef struct tlsextnextprotoctx_st {
517         unsigned char *data;
518         unsigned short len;
519         int status;
520 } tlsextnextprotoctx;
521
522 static tlsextnextprotoctx next_proto;
523
524 static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg)
525         {
526         tlsextnextprotoctx *ctx = arg;
527
528         if (!c_quiet)
529                 {
530                 /* We can assume that |in| is syntactically valid. */
531                 unsigned i;
532                 BIO_printf(bio_c_out, "Protocols advertised by server: ");
533                 for (i = 0; i < inlen; )
534                         {
535                         if (i)
536                                 BIO_write(bio_c_out, ", ", 2);
537                         BIO_write(bio_c_out, &in[i + 1], in[i]);
538                         i += in[i] + 1;
539                         }
540                 BIO_write(bio_c_out, "\n", 1);
541                 }
542
543         ctx->status = SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
544         return SSL_TLSEXT_ERR_OK;
545         }
546 # endif  /* ndef OPENSSL_NO_NEXTPROTONEG */
547
548 static int serverinfo_cli_cb(SSL* s, unsigned short ext_type,
549                              const unsigned char* in, unsigned short inlen, 
550                              int* al, void* arg)
551         {
552         char pem_name[100];
553         unsigned char ext_buf[4 + 65536];
554
555         /* Reconstruct the type/len fields prior to extension data */
556         ext_buf[0] = ext_type >> 8;
557         ext_buf[1] = ext_type & 0xFF;
558         ext_buf[2] = inlen >> 8;
559         ext_buf[3] = inlen & 0xFF;
560         memcpy(ext_buf+4, in, inlen);
561
562         BIO_snprintf(pem_name, sizeof(pem_name), "SERVER_INFO %d", ext_type);
563         PEM_write_bio(bio_c_out, pem_name, "", ext_buf, 4 + inlen);
564         return 1;
565         }
566
567 #endif
568
569 enum
570 {
571         PROTO_OFF       = 0,
572         PROTO_SMTP,
573         PROTO_POP3,
574         PROTO_IMAP,
575         PROTO_FTP,
576         PROTO_XMPP
577 };
578
579 int MAIN(int, char **);
580
581 int MAIN(int argc, char **argv)
582         {
583         int build_chain = 0;
584         SSL *con=NULL;
585 #ifndef OPENSSL_NO_KRB5
586         KSSL_CTX *kctx;
587 #endif
588         int s,k,width,state=0;
589         char *cbuf=NULL,*sbuf=NULL,*mbuf=NULL;
590         int cbuf_len,cbuf_off;
591         int sbuf_len,sbuf_off;
592         fd_set readfds,writefds;
593         short port=PORT;
594         int full_log=1;
595         char *host=SSL_HOST_NAME;
596         char *cert_file=NULL,*key_file=NULL,*chain_file=NULL;
597         int cert_format = FORMAT_PEM, key_format = FORMAT_PEM;
598         char *passarg = NULL, *pass = NULL;
599         X509 *cert = NULL;
600         EVP_PKEY *key = NULL;
601         STACK_OF(X509) *chain = NULL;
602         char *CApath=NULL,*CAfile=NULL;
603         char *chCApath=NULL,*chCAfile=NULL;
604         char *vfyCApath=NULL,*vfyCAfile=NULL;
605         int reconnect=0,badop=0,verify=SSL_VERIFY_NONE;
606         int crlf=0;
607         int write_tty,read_tty,write_ssl,read_ssl,tty_on,ssl_pending;
608         SSL_CTX *ctx=NULL;
609         int ret=1,in_init=1,i,nbio_test=0;
610         int starttls_proto = PROTO_OFF;
611         int prexit = 0;
612         X509_VERIFY_PARAM *vpm = NULL;
613         int badarg = 0;
614         const SSL_METHOD *meth=NULL;
615         int socket_type=SOCK_STREAM;
616         BIO *sbio;
617         char *inrand=NULL;
618         int mbuf_len=0;
619         struct timeval timeout, *timeoutp;
620 #ifndef OPENSSL_NO_ENGINE
621         char *engine_id=NULL;
622         char *ssl_client_engine_id=NULL;
623         ENGINE *ssl_client_engine=NULL;
624 #endif
625         ENGINE *e=NULL;
626 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
627         struct timeval tv;
628 #if defined(OPENSSL_SYS_BEOS_R5)
629         int stdin_set = 0;
630 #endif
631 #endif
632 #ifndef OPENSSL_NO_TLSEXT
633         char *servername = NULL; 
634         tlsextctx tlsextcbp = 
635         {NULL,0};
636 # ifndef OPENSSL_NO_NEXTPROTONEG
637         const char *next_proto_neg_in = NULL;
638 # endif
639 # define MAX_SI_TYPES 100
640         unsigned short serverinfo_types[MAX_SI_TYPES];
641         int serverinfo_types_count = 0;
642 #endif
643         char *sess_in = NULL;
644         char *sess_out = NULL;
645         struct sockaddr peer;
646         int peerlen = sizeof(peer);
647         int enable_timeouts = 0 ;
648         long socket_mtu = 0;
649 #ifndef OPENSSL_NO_JPAKE
650 static char *jpake_secret = NULL;
651 #define no_jpake !jpake_secret
652 #else
653 #define no_jpake 1
654 #endif
655 #ifndef OPENSSL_NO_SRP
656         char * srppass = NULL;
657         int srp_lateuser = 0;
658         SRP_ARG srp_arg = {NULL,NULL,0,0,0,1024};
659 #endif
660         SSL_EXCERT *exc = NULL;
661
662         SSL_CONF_CTX *cctx = NULL;
663         STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
664
665         char *crl_file = NULL;
666         int crl_format = FORMAT_PEM;
667         int crl_download = 0;
668         STACK_OF(X509_CRL) *crls = NULL;
669
670         meth=SSLv23_client_method();
671
672         apps_startup();
673         c_Pause=0;
674         c_quiet=0;
675         c_ign_eof=0;
676         c_debug=0;
677         c_msg=0;
678         c_showcerts=0;
679
680         if (bio_err == NULL)
681                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
682
683         if (!load_config(bio_err, NULL))
684                 goto end;
685
686         cctx = SSL_CONF_CTX_new();
687         if (!cctx)
688                 goto end;
689         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT);
690         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CMDLINE);
691
692         if (    ((cbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
693                 ((sbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
694                 ((mbuf=OPENSSL_malloc(BUFSIZZ)) == NULL))
695                 {
696                 BIO_printf(bio_err,"out of memory\n");
697                 goto end;
698                 }
699
700         verify_depth=0;
701         verify_error=X509_V_OK;
702 #ifdef FIONBIO
703         c_nbio=0;
704 #endif
705
706         argc--;
707         argv++;
708         while (argc >= 1)
709                 {
710                 if      (strcmp(*argv,"-host") == 0)
711                         {
712                         if (--argc < 1) goto bad;
713                         host= *(++argv);
714                         }
715                 else if (strcmp(*argv,"-port") == 0)
716                         {
717                         if (--argc < 1) goto bad;
718                         port=atoi(*(++argv));
719                         if (port == 0) goto bad;
720                         }
721                 else if (strcmp(*argv,"-connect") == 0)
722                         {
723                         if (--argc < 1) goto bad;
724                         if (!extract_host_port(*(++argv),&host,NULL,&port))
725                                 goto bad;
726                         }
727                 else if (strcmp(*argv,"-verify") == 0)
728                         {
729                         verify=SSL_VERIFY_PEER;
730                         if (--argc < 1) goto bad;
731                         verify_depth=atoi(*(++argv));
732                         BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
733                         }
734                 else if (strcmp(*argv,"-cert") == 0)
735                         {
736                         if (--argc < 1) goto bad;
737                         cert_file= *(++argv);
738                         }
739                 else if (strcmp(*argv,"-CRL") == 0)
740                         {
741                         if (--argc < 1) goto bad;
742                         crl_file= *(++argv);
743                         }
744                 else if (strcmp(*argv,"-crl_download") == 0)
745                         crl_download = 1;
746                 else if (strcmp(*argv,"-sess_out") == 0)
747                         {
748                         if (--argc < 1) goto bad;
749                         sess_out = *(++argv);
750                         }
751                 else if (strcmp(*argv,"-sess_in") == 0)
752                         {
753                         if (--argc < 1) goto bad;
754                         sess_in = *(++argv);
755                         }
756                 else if (strcmp(*argv,"-certform") == 0)
757                         {
758                         if (--argc < 1) goto bad;
759                         cert_format = str2fmt(*(++argv));
760                         }
761                 else if (strcmp(*argv,"-CRLform") == 0)
762                         {
763                         if (--argc < 1) goto bad;
764                         crl_format = str2fmt(*(++argv));
765                         }
766                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
767                         {
768                         if (badarg)
769                                 goto bad;
770                         continue;
771                         }
772                 else if (strcmp(*argv,"-verify_return_error") == 0)
773                         verify_return_error = 1;
774                 else if (args_excert(&argv, &argc, &badarg, bio_err, &exc))
775                         {
776                         if (badarg)
777                                 goto bad;
778                         continue;
779                         }
780                 else if (args_ssl(&argv, &argc, cctx, &badarg, bio_err, &ssl_args))
781                         {
782                         if (badarg)
783                                 goto bad;
784                         continue;
785                         }
786                 else if (strcmp(*argv,"-prexit") == 0)
787                         prexit=1;
788                 else if (strcmp(*argv,"-crlf") == 0)
789                         crlf=1;
790                 else if (strcmp(*argv,"-quiet") == 0)
791                         {
792                         c_quiet=1;
793                         c_ign_eof=1;
794                         }
795                 else if (strcmp(*argv,"-ign_eof") == 0)
796                         c_ign_eof=1;
797                 else if (strcmp(*argv,"-no_ign_eof") == 0)
798                         c_ign_eof=0;
799                 else if (strcmp(*argv,"-pause") == 0)
800                         c_Pause=1;
801                 else if (strcmp(*argv,"-debug") == 0)
802                         c_debug=1;
803 #ifndef OPENSSL_NO_TLSEXT
804                 else if (strcmp(*argv,"-tlsextdebug") == 0)
805                         c_tlsextdebug=1;
806                 else if (strcmp(*argv,"-status") == 0)
807                         c_status_req=1;
808                 else if (strcmp(*argv,"-proof_debug") == 0)
809                         c_proof_debug=1;
810 #endif
811 #ifdef WATT32
812                 else if (strcmp(*argv,"-wdebug") == 0)
813                         dbug_init();
814 #endif
815                 else if (strcmp(*argv,"-msg") == 0)
816                         c_msg=1;
817                 else if (strcmp(*argv,"-msgfile") == 0)
818                         {
819                         if (--argc < 1) goto bad;
820                         bio_c_msg = BIO_new_file(*(++argv), "w");
821                         }
822 #ifndef OPENSSL_NO_SSL_TRACE
823                 else if (strcmp(*argv,"-trace") == 0)
824                         c_msg=2;
825 #endif
826                 else if (strcmp(*argv,"-showcerts") == 0)
827                         c_showcerts=1;
828                 else if (strcmp(*argv,"-nbio_test") == 0)
829                         nbio_test=1;
830                 else if (strcmp(*argv,"-state") == 0)
831                         state=1;
832 #ifndef OPENSSL_NO_PSK
833                 else if (strcmp(*argv,"-psk_identity") == 0)
834                         {
835                         if (--argc < 1) goto bad;
836                         psk_identity=*(++argv);
837                         }
838                 else if (strcmp(*argv,"-psk") == 0)
839                         {
840                         size_t j;
841
842                         if (--argc < 1) goto bad;
843                         psk_key=*(++argv);
844                         for (j = 0; j < strlen(psk_key); j++)
845                                 {
846                                 if (isxdigit((unsigned char)psk_key[j]))
847                                         continue;
848                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
849                                 goto bad;
850                                 }
851                         }
852 #endif
853 #ifndef OPENSSL_NO_SRP
854                 else if (strcmp(*argv,"-srpuser") == 0)
855                         {
856                         if (--argc < 1) goto bad;
857                         srp_arg.srplogin= *(++argv);
858                         meth=TLSv1_client_method();
859                         }
860                 else if (strcmp(*argv,"-srppass") == 0)
861                         {
862                         if (--argc < 1) goto bad;
863                         srppass= *(++argv);
864                         meth=TLSv1_client_method();
865                         }
866                 else if (strcmp(*argv,"-srp_strength") == 0)
867                         {
868                         if (--argc < 1) goto bad;
869                         srp_arg.strength=atoi(*(++argv));
870                         BIO_printf(bio_err,"SRP minimal length for N is %d\n",srp_arg.strength);
871                         meth=TLSv1_client_method();
872                         }
873                 else if (strcmp(*argv,"-srp_lateuser") == 0)
874                         {
875                         srp_lateuser= 1;
876                         meth=TLSv1_client_method();
877                         }
878                 else if (strcmp(*argv,"-srp_moregroups") == 0)
879                         {
880                         srp_arg.amp=1;
881                         meth=TLSv1_client_method();
882                         }
883 #endif
884 #ifndef OPENSSL_NO_SSL2
885                 else if (strcmp(*argv,"-ssl2") == 0)
886                         meth=SSLv2_client_method();
887 #endif
888 #ifndef OPENSSL_NO_SSL3
889                 else if (strcmp(*argv,"-ssl3") == 0)
890                         meth=SSLv3_client_method();
891 #endif
892 #ifndef OPENSSL_NO_TLS1
893                 else if (strcmp(*argv,"-tls1_2") == 0)
894                         meth=TLSv1_2_client_method();
895                 else if (strcmp(*argv,"-tls1_1") == 0)
896                         meth=TLSv1_1_client_method();
897                 else if (strcmp(*argv,"-tls1") == 0)
898                         meth=TLSv1_client_method();
899 #endif
900 #ifndef OPENSSL_NO_DTLS1
901                 else if (strcmp(*argv,"-dtls1") == 0)
902                         {
903                         meth=DTLSv1_client_method();
904                         socket_type=SOCK_DGRAM;
905                         }
906                 else if (strcmp(*argv,"-timeout") == 0)
907                         enable_timeouts=1;
908                 else if (strcmp(*argv,"-mtu") == 0)
909                         {
910                         if (--argc < 1) goto bad;
911                         socket_mtu = atol(*(++argv));
912                         }
913 #endif
914                 else if (strcmp(*argv,"-keyform") == 0)
915                         {
916                         if (--argc < 1) goto bad;
917                         key_format = str2fmt(*(++argv));
918                         }
919                 else if (strcmp(*argv,"-pass") == 0)
920                         {
921                         if (--argc < 1) goto bad;
922                         passarg = *(++argv);
923                         }
924                 else if (strcmp(*argv,"-cert_chain") == 0)
925                         {
926                         if (--argc < 1) goto bad;
927                         chain_file= *(++argv);
928                         }
929                 else if (strcmp(*argv,"-key") == 0)
930                         {
931                         if (--argc < 1) goto bad;
932                         key_file= *(++argv);
933                         }
934                 else if (strcmp(*argv,"-reconnect") == 0)
935                         {
936                         reconnect=5;
937                         }
938                 else if (strcmp(*argv,"-CApath") == 0)
939                         {
940                         if (--argc < 1) goto bad;
941                         CApath= *(++argv);
942                         }
943                 else if (strcmp(*argv,"-chainCApath") == 0)
944                         {
945                         if (--argc < 1) goto bad;
946                         chCApath= *(++argv);
947                         }
948                 else if (strcmp(*argv,"-verifyCApath") == 0)
949                         {
950                         if (--argc < 1) goto bad;
951                         vfyCApath= *(++argv);
952                         }
953                 else if (strcmp(*argv,"-build_chain") == 0)
954                         build_chain = 1;
955                 else if (strcmp(*argv,"-CAfile") == 0)
956                         {
957                         if (--argc < 1) goto bad;
958                         CAfile= *(++argv);
959                         }
960                 else if (strcmp(*argv,"-chainCAfile") == 0)
961                         {
962                         if (--argc < 1) goto bad;
963                         chCAfile= *(++argv);
964                         }
965                 else if (strcmp(*argv,"-verifyCAfile") == 0)
966                         {
967                         if (--argc < 1) goto bad;
968                         vfyCAfile= *(++argv);
969                         }
970 #ifndef OPENSSL_NO_TLSEXT
971 # ifndef OPENSSL_NO_NEXTPROTONEG
972                 else if (strcmp(*argv,"-nextprotoneg") == 0)
973                         {
974                         if (--argc < 1) goto bad;
975                         next_proto_neg_in = *(++argv);
976                         }
977 # endif
978                 else if (strcmp(*argv,"-serverinfo") == 0)
979                         {
980                         char *c;
981                         int start = 0;
982                         int len;
983
984                         if (--argc < 1) goto bad;
985                         c = *(++argv);
986                         serverinfo_types_count = 0;
987                         len = strlen(c);
988                         for (i = 0; i <= len; ++i)
989                                 {
990                                 if (i == len || c[i] == ',')
991                                         {
992                                         serverinfo_types[serverinfo_types_count]
993                                             = atoi(c+start);
994                                         serverinfo_types_count++;
995                                         start = i+1;
996                                         }
997                                 if (serverinfo_types_count == MAX_SI_TYPES)
998                                         break;
999                                 }
1000                         }
1001 #endif
1002 #ifdef FIONBIO
1003                 else if (strcmp(*argv,"-nbio") == 0)
1004                         { c_nbio=1; }
1005 #endif
1006                 else if (strcmp(*argv,"-starttls") == 0)
1007                         {
1008                         if (--argc < 1) goto bad;
1009                         ++argv;
1010                         if (strcmp(*argv,"smtp") == 0)
1011                                 starttls_proto = PROTO_SMTP;
1012                         else if (strcmp(*argv,"pop3") == 0)
1013                                 starttls_proto = PROTO_POP3;
1014                         else if (strcmp(*argv,"imap") == 0)
1015                                 starttls_proto = PROTO_IMAP;
1016                         else if (strcmp(*argv,"ftp") == 0)
1017                                 starttls_proto = PROTO_FTP;
1018                         else if (strcmp(*argv, "xmpp") == 0)
1019                                 starttls_proto = PROTO_XMPP;
1020                         else
1021                                 goto bad;
1022                         }
1023 #ifndef OPENSSL_NO_ENGINE
1024                 else if (strcmp(*argv,"-engine") == 0)
1025                         {
1026                         if (--argc < 1) goto bad;
1027                         engine_id = *(++argv);
1028                         }
1029                 else if (strcmp(*argv,"-ssl_client_engine") == 0)
1030                         {
1031                         if (--argc < 1) goto bad;
1032                         ssl_client_engine_id = *(++argv);
1033                         }
1034 #endif
1035                 else if (strcmp(*argv,"-rand") == 0)
1036                         {
1037                         if (--argc < 1) goto bad;
1038                         inrand= *(++argv);
1039                         }
1040 #ifndef OPENSSL_NO_TLSEXT
1041                 else if (strcmp(*argv,"-servername") == 0)
1042                         {
1043                         if (--argc < 1) goto bad;
1044                         servername= *(++argv);
1045                         /* meth=TLSv1_client_method(); */
1046                         }
1047 #endif
1048 #ifndef OPENSSL_NO_JPAKE
1049                 else if (strcmp(*argv,"-jpake") == 0)
1050                         {
1051                         if (--argc < 1) goto bad;
1052                         jpake_secret = *++argv;
1053                         }
1054 #endif
1055                 else if (strcmp(*argv,"-use_srtp") == 0)
1056                         {
1057                         if (--argc < 1) goto bad;
1058                         srtp_profiles = *(++argv);
1059                         }
1060                 else if (strcmp(*argv,"-keymatexport") == 0)
1061                         {
1062                         if (--argc < 1) goto bad;
1063                         keymatexportlabel= *(++argv);
1064                         }
1065                 else if (strcmp(*argv,"-keymatexportlen") == 0)
1066                         {
1067                         if (--argc < 1) goto bad;
1068                         keymatexportlen=atoi(*(++argv));
1069                         if (keymatexportlen == 0) goto bad;
1070                         }
1071                 else
1072                         {
1073                         BIO_printf(bio_err,"unknown option %s\n",*argv);
1074                         badop=1;
1075                         break;
1076                         }
1077                 argc--;
1078                 argv++;
1079                 }
1080         if (badop)
1081                 {
1082 bad:
1083                 sc_usage();
1084                 goto end;
1085                 }
1086
1087 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1088         if (jpake_secret)
1089                 {
1090                 if (psk_key)
1091                         {
1092                         BIO_printf(bio_err,
1093                                    "Can't use JPAKE and PSK together\n");
1094                         goto end;
1095                         }
1096                 psk_identity = "JPAKE";
1097                 }
1098 #endif
1099
1100         OpenSSL_add_ssl_algorithms();
1101         SSL_load_error_strings();
1102
1103 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1104         next_proto.status = -1;
1105         if (next_proto_neg_in)
1106                 {
1107                 next_proto.data = next_protos_parse(&next_proto.len, next_proto_neg_in);
1108                 if (next_proto.data == NULL)
1109                         {
1110                         BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1111                         goto end;
1112                         }
1113                 }
1114         else
1115                 next_proto.data = NULL;
1116 #endif
1117
1118 #ifndef OPENSSL_NO_ENGINE
1119         e = setup_engine(bio_err, engine_id, 1);
1120         if (ssl_client_engine_id)
1121                 {
1122                 ssl_client_engine = ENGINE_by_id(ssl_client_engine_id);
1123                 if (!ssl_client_engine)
1124                         {
1125                         BIO_printf(bio_err,
1126                                         "Error getting client auth engine\n");
1127                         goto end;
1128                         }
1129                 }
1130
1131 #endif
1132         if (!app_passwd(bio_err, passarg, NULL, &pass, NULL))
1133                 {
1134                 BIO_printf(bio_err, "Error getting password\n");
1135                 goto end;
1136                 }
1137
1138         if (key_file == NULL)
1139                 key_file = cert_file;
1140
1141
1142         if (key_file)
1143
1144                 {
1145
1146                 key = load_key(bio_err, key_file, key_format, 0, pass, e,
1147                                "client certificate private key file");
1148                 if (!key)
1149                         {
1150                         ERR_print_errors(bio_err);
1151                         goto end;
1152                         }
1153
1154                 }
1155
1156         if (cert_file)
1157
1158                 {
1159                 cert = load_cert(bio_err,cert_file,cert_format,
1160                                 NULL, e, "client certificate file");
1161
1162                 if (!cert)
1163                         {
1164                         ERR_print_errors(bio_err);
1165                         goto end;
1166                         }
1167                 }
1168
1169         if (chain_file)
1170                 {
1171                 chain = load_certs(bio_err, chain_file,FORMAT_PEM,
1172                                         NULL, e, "client certificate chain");
1173                 if (!chain)
1174                         goto end;
1175                 }
1176
1177         if (crl_file)
1178                 {
1179                 X509_CRL *crl;
1180                 crl = load_crl(crl_file, crl_format);
1181                 if (!crl)
1182                         {
1183                         BIO_puts(bio_err, "Error loading CRL\n");
1184                         ERR_print_errors(bio_err);
1185                         goto end;
1186                         }
1187                 crls = sk_X509_CRL_new_null();
1188                 if (!crls || !sk_X509_CRL_push(crls, crl))
1189                         {
1190                         BIO_puts(bio_err, "Error adding CRL\n");
1191                         ERR_print_errors(bio_err);
1192                         X509_CRL_free(crl);
1193                         goto end;
1194                         }
1195                 }
1196
1197         if (!load_excert(&exc, bio_err))
1198                 goto end;
1199
1200         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1201                 && !RAND_status())
1202                 {
1203                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1204                 }
1205         if (inrand != NULL)
1206                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1207                         app_RAND_load_files(inrand));
1208
1209         if (bio_c_out == NULL)
1210                 {
1211                 if (c_quiet && !c_debug)
1212                         {
1213                         bio_c_out=BIO_new(BIO_s_null());
1214                         if (c_msg && !bio_c_msg)
1215                                 bio_c_msg=BIO_new_fp(stdout,BIO_NOCLOSE);
1216                         }
1217                 else
1218                         {
1219                         if (bio_c_out == NULL)
1220                                 bio_c_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1221                         }
1222                 }
1223
1224 #ifndef OPENSSL_NO_SRP
1225         if(!app_passwd(bio_err, srppass, NULL, &srp_arg.srppassin, NULL))
1226                 {
1227                 BIO_printf(bio_err, "Error getting password\n");
1228                 goto end;
1229                 }
1230 #endif
1231
1232         ctx=SSL_CTX_new(meth);
1233         if (ctx == NULL)
1234                 {
1235                 ERR_print_errors(bio_err);
1236                 goto end;
1237                 }
1238
1239         if (vpm)
1240                 SSL_CTX_set1_param(ctx, vpm);
1241
1242         if (!args_ssl_call(ctx, bio_err, cctx, ssl_args, 1, no_jpake))
1243                 {
1244                 ERR_print_errors(bio_err);
1245                 goto end;
1246                 }
1247
1248         if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1249                                                 crls, crl_download))
1250                 {
1251                 BIO_printf(bio_err, "Error loading store locations\n");
1252                 ERR_print_errors(bio_err);
1253                 goto end;
1254                 }
1255
1256 #ifndef OPENSSL_NO_ENGINE
1257         if (ssl_client_engine)
1258                 {
1259                 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine))
1260                         {
1261                         BIO_puts(bio_err, "Error setting client auth engine\n");
1262                         ERR_print_errors(bio_err);
1263                         ENGINE_free(ssl_client_engine);
1264                         goto end;
1265                         }
1266                 ENGINE_free(ssl_client_engine);
1267                 }
1268 #endif
1269
1270 #ifndef OPENSSL_NO_PSK
1271 #ifdef OPENSSL_NO_JPAKE
1272         if (psk_key != NULL)
1273 #else
1274         if (psk_key != NULL || jpake_secret)
1275 #endif
1276                 {
1277                 if (c_debug)
1278                         BIO_printf(bio_c_out, "PSK key given or JPAKE in use, setting client callback\n");
1279                 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1280                 }
1281         if (srtp_profiles != NULL)
1282                 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1283 #endif
1284         if (exc) ssl_ctx_set_excert(ctx, exc);
1285         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1286          * Setting read ahead solves this problem.
1287          */
1288         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1289
1290 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1291         if (next_proto.data)
1292                 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
1293 #endif
1294 #ifndef OPENSSL_NO_TLSEXT
1295                 if (serverinfo_types_count)
1296                         {
1297                         for (i = 0; i < serverinfo_types_count; i++)
1298                                 {
1299                                 SSL_CTX_set_custom_cli_ext(ctx,
1300                                                            serverinfo_types[i],
1301                                                            NULL, 
1302                                                            serverinfo_cli_cb,
1303                                                            NULL);
1304                                 }
1305                         }
1306 #endif
1307
1308         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1309 #if 0
1310         else
1311                 SSL_CTX_set_cipher_list(ctx,getenv("SSL_CIPHER"));
1312 #endif
1313
1314         SSL_CTX_set_verify(ctx,verify,verify_callback);
1315
1316         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1317                 (!SSL_CTX_set_default_verify_paths(ctx)))
1318                 {
1319                 /* BIO_printf(bio_err,"error setting default verify locations\n"); */
1320                 ERR_print_errors(bio_err);
1321                 /* goto end; */
1322                 }
1323
1324         ssl_ctx_add_crls(ctx, crls, crl_download);
1325         if (!set_cert_key_stuff(ctx,cert,key,chain,build_chain))
1326                 goto end;
1327
1328 #ifndef OPENSSL_NO_TLSEXT
1329         if (servername != NULL)
1330                 {
1331                 tlsextcbp.biodebug = bio_err;
1332                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1333                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1334                 }
1335 #ifndef OPENSSL_NO_SRP
1336         if (srp_arg.srplogin)
1337                 {
1338                 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin))
1339                         {
1340                         BIO_printf(bio_err,"Unable to set SRP username\n");
1341                         goto end;
1342                         }
1343                 srp_arg.msg = c_msg;
1344                 srp_arg.debug = c_debug ;
1345                 SSL_CTX_set_srp_cb_arg(ctx,&srp_arg);
1346                 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1347                 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1348                 if (c_msg || c_debug || srp_arg.amp == 0)
1349                         SSL_CTX_set_srp_verify_param_callback(ctx, ssl_srp_verify_param_cb);
1350                 }
1351
1352 #endif
1353         if (c_proof_debug)
1354                 SSL_CTX_set_tlsext_authz_server_audit_proof_cb(ctx,
1355                                                                audit_proof_cb);
1356 #endif
1357
1358         con=SSL_new(ctx);
1359         if (sess_in)
1360                 {
1361                 SSL_SESSION *sess;
1362                 BIO *stmp = BIO_new_file(sess_in, "r");
1363                 if (!stmp)
1364                         {
1365                         BIO_printf(bio_err, "Can't open session file %s\n",
1366                                                 sess_in);
1367                         ERR_print_errors(bio_err);
1368                         goto end;
1369                         }
1370                 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1371                 BIO_free(stmp);
1372                 if (!sess)
1373                         {
1374                         BIO_printf(bio_err, "Can't open session file %s\n",
1375                                                 sess_in);
1376                         ERR_print_errors(bio_err);
1377                         goto end;
1378                         }
1379                 SSL_set_session(con, sess);
1380                 SSL_SESSION_free(sess);
1381                 }
1382 #ifndef OPENSSL_NO_DANE
1383         SSL_pull_tlsa_record(con,host,port);
1384 #endif
1385 #ifndef OPENSSL_NO_TLSEXT
1386         if (servername != NULL)
1387                 {
1388                 if (!SSL_set_tlsext_host_name(con,servername))
1389                         {
1390                         BIO_printf(bio_err,"Unable to set TLS servername extension.\n");
1391                         ERR_print_errors(bio_err);
1392                         goto end;
1393                         }
1394                 }
1395 #endif
1396 #ifndef OPENSSL_NO_KRB5
1397         if (con  &&  (kctx = kssl_ctx_new()) != NULL)
1398                 {
1399                 SSL_set0_kssl_ctx(con, kctx);
1400                 kssl_ctx_setstring(kctx, KSSL_SERVER, host);
1401                 }
1402 #endif  /* OPENSSL_NO_KRB5  */
1403 /*      SSL_set_cipher_list(con,"RC4-MD5"); */
1404 #if 0
1405 #ifdef TLSEXT_TYPE_opaque_prf_input
1406         SSL_set_tlsext_opaque_prf_input(con, "Test client", 11);
1407 #endif
1408 #endif
1409
1410 re_start:
1411
1412         if (init_client(&s,host,port,socket_type) == 0)
1413                 {
1414                 BIO_printf(bio_err,"connect:errno=%d\n",get_last_socket_error());
1415                 SHUTDOWN(s);
1416                 goto end;
1417                 }
1418         BIO_printf(bio_c_out,"CONNECTED(%08X)\n",s);
1419
1420 #ifdef FIONBIO
1421         if (c_nbio)
1422                 {
1423                 unsigned long l=1;
1424                 BIO_printf(bio_c_out,"turning on non blocking io\n");
1425                 if (BIO_socket_ioctl(s,FIONBIO,&l) < 0)
1426                         {
1427                         ERR_print_errors(bio_err);
1428                         goto end;
1429                         }
1430                 }
1431 #endif                                              
1432         if (c_Pause & 0x01) SSL_set_debug(con, 1);
1433
1434         if ( SSL_version(con) == DTLS1_VERSION)
1435                 {
1436
1437                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
1438                 if (getsockname(s, &peer, (void *)&peerlen) < 0)
1439                         {
1440                         BIO_printf(bio_err, "getsockname:errno=%d\n",
1441                                 get_last_socket_error());
1442                         SHUTDOWN(s);
1443                         goto end;
1444                         }
1445
1446                 (void)BIO_ctrl_set_connected(sbio, 1, &peer);
1447
1448                 if (enable_timeouts)
1449                         {
1450                         timeout.tv_sec = 0;
1451                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1452                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1453                         
1454                         timeout.tv_sec = 0;
1455                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
1456                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1457                         }
1458
1459                 if (socket_mtu > 28)
1460                         {
1461                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1462                         SSL_set_mtu(con, socket_mtu - 28);
1463                         }
1464                 else
1465                         /* want to do MTU discovery */
1466                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1467                 }
1468         else
1469                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1470
1471         if (nbio_test)
1472                 {
1473                 BIO *test;
1474
1475                 test=BIO_new(BIO_f_nbio_test());
1476                 sbio=BIO_push(test,sbio);
1477                 }
1478
1479         if (c_debug)
1480                 {
1481                 SSL_set_debug(con, 1);
1482                 BIO_set_callback(sbio,bio_dump_callback);
1483                 BIO_set_callback_arg(sbio,(char *)bio_c_out);
1484                 }
1485         if (c_msg)
1486                 {
1487 #ifndef OPENSSL_NO_SSL_TRACE
1488                 if (c_msg == 2)
1489                         SSL_set_msg_callback(con, SSL_trace);
1490                 else
1491 #endif
1492                         SSL_set_msg_callback(con, msg_cb);
1493                 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
1494                 }
1495 #ifndef OPENSSL_NO_TLSEXT
1496         if (c_tlsextdebug)
1497                 {
1498                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1499                 SSL_set_tlsext_debug_arg(con, bio_c_out);
1500                 }
1501         if (c_status_req)
1502                 {
1503                 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1504                 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1505                 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
1506 #if 0
1507 {
1508 STACK_OF(OCSP_RESPID) *ids = sk_OCSP_RESPID_new_null();
1509 OCSP_RESPID *id = OCSP_RESPID_new();
1510 id->value.byKey = ASN1_OCTET_STRING_new();
1511 id->type = V_OCSP_RESPID_KEY;
1512 ASN1_STRING_set(id->value.byKey, "Hello World", -1);
1513 sk_OCSP_RESPID_push(ids, id);
1514 SSL_set_tlsext_status_ids(con, ids);
1515 }
1516 #endif
1517                 }
1518 #endif
1519 #ifndef OPENSSL_NO_JPAKE
1520         if (jpake_secret)
1521                 jpake_client_auth(bio_c_out, sbio, jpake_secret);
1522 #endif
1523
1524         SSL_set_bio(con,sbio,sbio);
1525         SSL_set_connect_state(con);
1526
1527         /* ok, lets connect */
1528         width=SSL_get_fd(con)+1;
1529
1530         read_tty=1;
1531         write_tty=0;
1532         tty_on=0;
1533         read_ssl=1;
1534         write_ssl=1;
1535         
1536         cbuf_len=0;
1537         cbuf_off=0;
1538         sbuf_len=0;
1539         sbuf_off=0;
1540
1541         /* This is an ugly hack that does a lot of assumptions */
1542         /* We do have to handle multi-line responses which may come
1543            in a single packet or not. We therefore have to use
1544            BIO_gets() which does need a buffering BIO. So during
1545            the initial chitchat we do push a buffering BIO into the
1546            chain that is removed again later on to not disturb the
1547            rest of the s_client operation. */
1548         if (starttls_proto == PROTO_SMTP)
1549                 {
1550                 int foundit=0;
1551                 BIO *fbio = BIO_new(BIO_f_buffer());
1552                 BIO_push(fbio, sbio);
1553                 /* wait for multi-line response to end from SMTP */
1554                 do
1555                         {
1556                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1557                         }
1558                 while (mbuf_len>3 && mbuf[3]=='-');
1559                 /* STARTTLS command requires EHLO... */
1560                 BIO_printf(fbio,"EHLO openssl.client.net\r\n");
1561                 (void)BIO_flush(fbio);
1562                 /* wait for multi-line response to end EHLO SMTP response */
1563                 do
1564                         {
1565                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1566                         if (strstr(mbuf,"STARTTLS"))
1567                                 foundit=1;
1568                         }
1569                 while (mbuf_len>3 && mbuf[3]=='-');
1570                 (void)BIO_flush(fbio);
1571                 BIO_pop(fbio);
1572                 BIO_free(fbio);
1573                 if (!foundit)
1574                         BIO_printf(bio_err,
1575                                    "didn't found starttls in server response,"
1576                                    " try anyway...\n");
1577                 BIO_printf(sbio,"STARTTLS\r\n");
1578                 BIO_read(sbio,sbuf,BUFSIZZ);
1579                 }
1580         else if (starttls_proto == PROTO_POP3)
1581                 {
1582                 BIO_read(sbio,mbuf,BUFSIZZ);
1583                 BIO_printf(sbio,"STLS\r\n");
1584                 BIO_read(sbio,sbuf,BUFSIZZ);
1585                 }
1586         else if (starttls_proto == PROTO_IMAP)
1587                 {
1588                 int foundit=0;
1589                 BIO *fbio = BIO_new(BIO_f_buffer());
1590                 BIO_push(fbio, sbio);
1591                 BIO_gets(fbio,mbuf,BUFSIZZ);
1592                 /* STARTTLS command requires CAPABILITY... */
1593                 BIO_printf(fbio,". CAPABILITY\r\n");
1594                 (void)BIO_flush(fbio);
1595                 /* wait for multi-line CAPABILITY response */
1596                 do
1597                         {
1598                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1599                         if (strstr(mbuf,"STARTTLS"))
1600                                 foundit=1;
1601                         }
1602                 while (mbuf_len>3 && mbuf[0]!='.');
1603                 (void)BIO_flush(fbio);
1604                 BIO_pop(fbio);
1605                 BIO_free(fbio);
1606                 if (!foundit)
1607                         BIO_printf(bio_err,
1608                                    "didn't found STARTTLS in server response,"
1609                                    " try anyway...\n");
1610                 BIO_printf(sbio,". STARTTLS\r\n");
1611                 BIO_read(sbio,sbuf,BUFSIZZ);
1612                 }
1613         else if (starttls_proto == PROTO_FTP)
1614                 {
1615                 BIO *fbio = BIO_new(BIO_f_buffer());
1616                 BIO_push(fbio, sbio);
1617                 /* wait for multi-line response to end from FTP */
1618                 do
1619                         {
1620                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1621                         }
1622                 while (mbuf_len>3 && mbuf[3]=='-');
1623                 (void)BIO_flush(fbio);
1624                 BIO_pop(fbio);
1625                 BIO_free(fbio);
1626                 BIO_printf(sbio,"AUTH TLS\r\n");
1627                 BIO_read(sbio,sbuf,BUFSIZZ);
1628                 }
1629         if (starttls_proto == PROTO_XMPP)
1630                 {
1631                 int seen = 0;
1632                 BIO_printf(sbio,"<stream:stream "
1633                     "xmlns:stream='http://etherx.jabber.org/streams' "
1634                     "xmlns='jabber:client' to='%s' version='1.0'>", host);
1635                 seen = BIO_read(sbio,mbuf,BUFSIZZ);
1636                 mbuf[seen] = 0;
1637                 while (!strstr(mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'"))
1638                         {
1639                         if (strstr(mbuf, "/stream:features>"))
1640                                 goto shut;
1641                         seen = BIO_read(sbio,mbuf,BUFSIZZ);
1642                         mbuf[seen] = 0;
1643                         }
1644                 BIO_printf(sbio, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
1645                 seen = BIO_read(sbio,sbuf,BUFSIZZ);
1646                 sbuf[seen] = 0;
1647                 if (!strstr(sbuf, "<proceed"))
1648                         goto shut;
1649                 mbuf[0] = 0;
1650                 }
1651
1652         for (;;)
1653                 {
1654                 FD_ZERO(&readfds);
1655                 FD_ZERO(&writefds);
1656
1657                 if ((SSL_version(con) == DTLS1_VERSION) &&
1658                         DTLSv1_get_timeout(con, &timeout))
1659                         timeoutp = &timeout;
1660                 else
1661                         timeoutp = NULL;
1662
1663                 if (SSL_in_init(con) && !SSL_total_renegotiations(con))
1664                         {
1665                         in_init=1;
1666                         tty_on=0;
1667                         }
1668                 else
1669                         {
1670                         tty_on=1;
1671                         if (in_init)
1672                                 {
1673                                 in_init=0;
1674 #if 0 /* This test doesn't really work as intended (needs to be fixed) */
1675 #ifndef OPENSSL_NO_TLSEXT
1676                                 if (servername != NULL && !SSL_session_reused(con))
1677                                         {
1678                                         BIO_printf(bio_c_out,"Server did %sacknowledge servername extension.\n",tlsextcbp.ack?"":"not ");
1679                                         }
1680 #endif
1681 #endif
1682                                 if (sess_out)
1683                                         {
1684                                         BIO *stmp = BIO_new_file(sess_out, "w");
1685                                         if (stmp)
1686                                                 {
1687                                                 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
1688                                                 BIO_free(stmp);
1689                                                 }
1690                                         else 
1691                                                 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
1692                                         }
1693                                 print_stuff(bio_c_out,con,full_log);
1694                                 if (full_log > 0) full_log--;
1695
1696                                 if (starttls_proto)
1697                                         {
1698                                         BIO_printf(bio_err,"%s",mbuf);
1699                                         /* We don't need to know any more */
1700                                         starttls_proto = PROTO_OFF;
1701                                         }
1702
1703                                 if (reconnect)
1704                                         {
1705                                         reconnect--;
1706                                         BIO_printf(bio_c_out,"drop connection and then reconnect\n");
1707                                         SSL_shutdown(con);
1708                                         SSL_set_connect_state(con);
1709                                         SHUTDOWN(SSL_get_fd(con));
1710                                         goto re_start;
1711                                         }
1712                                 }
1713                         }
1714
1715                 ssl_pending = read_ssl && SSL_pending(con);
1716
1717                 if (!ssl_pending)
1718                         {
1719 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined (OPENSSL_SYS_BEOS_R5)
1720                         if (tty_on)
1721                                 {
1722                                 if (read_tty)  openssl_fdset(fileno(stdin),&readfds);
1723                                 if (write_tty) openssl_fdset(fileno(stdout),&writefds);
1724                                 }
1725                         if (read_ssl)
1726                                 openssl_fdset(SSL_get_fd(con),&readfds);
1727                         if (write_ssl)
1728                                 openssl_fdset(SSL_get_fd(con),&writefds);
1729 #else
1730                         if(!tty_on || !write_tty) {
1731                                 if (read_ssl)
1732                                         openssl_fdset(SSL_get_fd(con),&readfds);
1733                                 if (write_ssl)
1734                                         openssl_fdset(SSL_get_fd(con),&writefds);
1735                         }
1736 #endif
1737 /*                      printf("mode tty(%d %d%d) ssl(%d%d)\n",
1738                                 tty_on,read_tty,write_tty,read_ssl,write_ssl);*/
1739
1740                         /* Note: under VMS with SOCKETSHR the second parameter
1741                          * is currently of type (int *) whereas under other
1742                          * systems it is (void *) if you don't have a cast it
1743                          * will choke the compiler: if you do have a cast then
1744                          * you can either go for (int *) or (void *).
1745                          */
1746 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1747                         /* Under Windows/DOS we make the assumption that we can
1748                          * always write to the tty: therefore if we need to
1749                          * write to the tty we just fall through. Otherwise
1750                          * we timeout the select every second and see if there
1751                          * are any keypresses. Note: this is a hack, in a proper
1752                          * Windows application we wouldn't do this.
1753                          */
1754                         i=0;
1755                         if(!write_tty) {
1756                                 if(read_tty) {
1757                                         tv.tv_sec = 1;
1758                                         tv.tv_usec = 0;
1759                                         i=select(width,(void *)&readfds,(void *)&writefds,
1760                                                  NULL,&tv);
1761 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1762                                         if(!i && (!_kbhit() || !read_tty) ) continue;
1763 #else
1764                                         if(!i && (!((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0))) || !read_tty) ) continue;
1765 #endif
1766                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1767                                          NULL,timeoutp);
1768                         }
1769 #elif defined(OPENSSL_SYS_NETWARE)
1770                         if(!write_tty) {
1771                                 if(read_tty) {
1772                                         tv.tv_sec = 1;
1773                                         tv.tv_usec = 0;
1774                                         i=select(width,(void *)&readfds,(void *)&writefds,
1775                                                 NULL,&tv);
1776                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1777                                         NULL,timeoutp);
1778                         }
1779 #elif defined(OPENSSL_SYS_BEOS_R5)
1780                         /* Under BeOS-R5 the situation is similar to DOS */
1781                         i=0;
1782                         stdin_set = 0;
1783                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
1784                         if(!write_tty) {
1785                                 if(read_tty) {
1786                                         tv.tv_sec = 1;
1787                                         tv.tv_usec = 0;
1788                                         i=select(width,(void *)&readfds,(void *)&writefds,
1789                                                  NULL,&tv);
1790                                         if (read(fileno(stdin), sbuf, 0) >= 0)
1791                                                 stdin_set = 1;
1792                                         if (!i && (stdin_set != 1 || !read_tty))
1793                                                 continue;
1794                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1795                                          NULL,timeoutp);
1796                         }
1797                         (void)fcntl(fileno(stdin), F_SETFL, 0);
1798 #else
1799                         i=select(width,(void *)&readfds,(void *)&writefds,
1800                                  NULL,timeoutp);
1801 #endif
1802                         if ( i < 0)
1803                                 {
1804                                 BIO_printf(bio_err,"bad select %d\n",
1805                                 get_last_socket_error());
1806                                 goto shut;
1807                                 /* goto end; */
1808                                 }
1809                         }
1810
1811                 if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
1812                         {
1813                         BIO_printf(bio_err,"TIMEOUT occured\n");
1814                         }
1815
1816                 if (!ssl_pending && FD_ISSET(SSL_get_fd(con),&writefds))
1817                         {
1818                         k=SSL_write(con,&(cbuf[cbuf_off]),
1819                                 (unsigned int)cbuf_len);
1820                         switch (SSL_get_error(con,k))
1821                                 {
1822                         case SSL_ERROR_NONE:
1823                                 cbuf_off+=k;
1824                                 cbuf_len-=k;
1825                                 if (k <= 0) goto end;
1826                                 /* we have done a  write(con,NULL,0); */
1827                                 if (cbuf_len <= 0)
1828                                         {
1829                                         read_tty=1;
1830                                         write_ssl=0;
1831                                         }
1832                                 else /* if (cbuf_len > 0) */
1833                                         {
1834                                         read_tty=0;
1835                                         write_ssl=1;
1836                                         }
1837                                 break;
1838                         case SSL_ERROR_WANT_WRITE:
1839                                 BIO_printf(bio_c_out,"write W BLOCK\n");
1840                                 write_ssl=1;
1841                                 read_tty=0;
1842                                 break;
1843                         case SSL_ERROR_WANT_READ:
1844                                 BIO_printf(bio_c_out,"write R BLOCK\n");
1845                                 write_tty=0;
1846                                 read_ssl=1;
1847                                 write_ssl=0;
1848                                 break;
1849                         case SSL_ERROR_WANT_X509_LOOKUP:
1850                                 BIO_printf(bio_c_out,"write X BLOCK\n");
1851                                 break;
1852                         case SSL_ERROR_ZERO_RETURN:
1853                                 if (cbuf_len != 0)
1854                                         {
1855                                         BIO_printf(bio_c_out,"shutdown\n");
1856                                         ret = 0;
1857                                         goto shut;
1858                                         }
1859                                 else
1860                                         {
1861                                         read_tty=1;
1862                                         write_ssl=0;
1863                                         break;
1864                                         }
1865                                 
1866                         case SSL_ERROR_SYSCALL:
1867                                 if ((k != 0) || (cbuf_len != 0))
1868                                         {
1869                                         BIO_printf(bio_err,"write:errno=%d\n",
1870                                                 get_last_socket_error());
1871                                         goto shut;
1872                                         }
1873                                 else
1874                                         {
1875                                         read_tty=1;
1876                                         write_ssl=0;
1877                                         }
1878                                 break;
1879                         case SSL_ERROR_SSL:
1880                                 ERR_print_errors(bio_err);
1881                                 goto shut;
1882                                 }
1883                         }
1884 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1885                 /* Assume Windows/DOS/BeOS can always write */
1886                 else if (!ssl_pending && write_tty)
1887 #else
1888                 else if (!ssl_pending && FD_ISSET(fileno(stdout),&writefds))
1889 #endif
1890                         {
1891 #ifdef CHARSET_EBCDIC
1892                         ascii2ebcdic(&(sbuf[sbuf_off]),&(sbuf[sbuf_off]),sbuf_len);
1893 #endif
1894                         i=raw_write_stdout(&(sbuf[sbuf_off]),sbuf_len);
1895
1896                         if (i <= 0)
1897                                 {
1898                                 BIO_printf(bio_c_out,"DONE\n");
1899                                 ret = 0;
1900                                 goto shut;
1901                                 /* goto end; */
1902                                 }
1903
1904                         sbuf_len-=i;;
1905                         sbuf_off+=i;
1906                         if (sbuf_len <= 0)
1907                                 {
1908                                 read_ssl=1;
1909                                 write_tty=0;
1910                                 }
1911                         }
1912                 else if (ssl_pending || FD_ISSET(SSL_get_fd(con),&readfds))
1913                         {
1914 #ifdef RENEG
1915 { static int iiii; if (++iiii == 52) { SSL_renegotiate(con); iiii=0; } }
1916 #endif
1917 #if 1
1918                         k=SSL_read(con,sbuf,1024 /* BUFSIZZ */ );
1919 #else
1920 /* Demo for pending and peek :-) */
1921                         k=SSL_read(con,sbuf,16);
1922 { char zbuf[10240]; 
1923 printf("read=%d pending=%d peek=%d\n",k,SSL_pending(con),SSL_peek(con,zbuf,10240));
1924 }
1925 #endif
1926
1927                         switch (SSL_get_error(con,k))
1928                                 {
1929                         case SSL_ERROR_NONE:
1930                                 if (k <= 0)
1931                                         goto end;
1932                                 sbuf_off=0;
1933                                 sbuf_len=k;
1934
1935                                 read_ssl=0;
1936                                 write_tty=1;
1937                                 break;
1938                         case SSL_ERROR_WANT_WRITE:
1939                                 BIO_printf(bio_c_out,"read W BLOCK\n");
1940                                 write_ssl=1;
1941                                 read_tty=0;
1942                                 break;
1943                         case SSL_ERROR_WANT_READ:
1944                                 BIO_printf(bio_c_out,"read R BLOCK\n");
1945                                 write_tty=0;
1946                                 read_ssl=1;
1947                                 if ((read_tty == 0) && (write_ssl == 0))
1948                                         write_ssl=1;
1949                                 break;
1950                         case SSL_ERROR_WANT_X509_LOOKUP:
1951                                 BIO_printf(bio_c_out,"read X BLOCK\n");
1952                                 break;
1953                         case SSL_ERROR_SYSCALL:
1954                                 ret=get_last_socket_error();
1955                                 BIO_printf(bio_err,"read:errno=%d\n",ret);
1956                                 goto shut;
1957                         case SSL_ERROR_ZERO_RETURN:
1958                                 BIO_printf(bio_c_out,"closed\n");
1959                                 ret=0;
1960                                 goto shut;
1961                         case SSL_ERROR_SSL:
1962                                 ERR_print_errors(bio_err);
1963                                 goto shut;
1964                                 /* break; */
1965                                 }
1966                         }
1967
1968 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1969 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1970                 else if (_kbhit())
1971 #else
1972                 else if ((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
1973 #endif
1974 #elif defined (OPENSSL_SYS_NETWARE)
1975                 else if (_kbhit())
1976 #elif defined(OPENSSL_SYS_BEOS_R5)
1977                 else if (stdin_set)
1978 #else
1979                 else if (FD_ISSET(fileno(stdin),&readfds))
1980 #endif
1981                         {
1982                         if (crlf)
1983                                 {
1984                                 int j, lf_num;
1985
1986                                 i=raw_read_stdin(cbuf,BUFSIZZ/2);
1987                                 lf_num = 0;
1988                                 /* both loops are skipped when i <= 0 */
1989                                 for (j = 0; j < i; j++)
1990                                         if (cbuf[j] == '\n')
1991                                                 lf_num++;
1992                                 for (j = i-1; j >= 0; j--)
1993                                         {
1994                                         cbuf[j+lf_num] = cbuf[j];
1995                                         if (cbuf[j] == '\n')
1996                                                 {
1997                                                 lf_num--;
1998                                                 i++;
1999                                                 cbuf[j+lf_num] = '\r';
2000                                                 }
2001                                         }
2002                                 assert(lf_num == 0);
2003                                 }
2004                         else
2005                                 i=raw_read_stdin(cbuf,BUFSIZZ);
2006
2007                         if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q')))
2008                                 {
2009                                 BIO_printf(bio_err,"DONE\n");
2010                                 ret=0;
2011                                 goto shut;
2012                                 }
2013
2014                         if ((!c_ign_eof) && (cbuf[0] == 'R'))
2015                                 {
2016                                 BIO_printf(bio_err,"RENEGOTIATING\n");
2017                                 SSL_renegotiate(con);
2018                                 cbuf_len=0;
2019                                 }
2020 #ifndef OPENSSL_NO_HEARTBEATS
2021                         else if ((!c_ign_eof) && (cbuf[0] == 'B'))
2022                                 {
2023                                 BIO_printf(bio_err,"HEARTBEATING\n");
2024                                 SSL_heartbeat(con);
2025                                 cbuf_len=0;
2026                                 }
2027 #endif
2028                         else
2029                                 {
2030                                 cbuf_len=i;
2031                                 cbuf_off=0;
2032 #ifdef CHARSET_EBCDIC
2033                                 ebcdic2ascii(cbuf, cbuf, i);
2034 #endif
2035                                 }
2036
2037                         write_ssl=1;
2038                         read_tty=0;
2039                         }
2040                 }
2041
2042         ret=0;
2043 shut:
2044         if (in_init)
2045                 print_stuff(bio_c_out,con,full_log);
2046         SSL_shutdown(con);
2047         SHUTDOWN(SSL_get_fd(con));
2048 end:
2049         if (con != NULL)
2050                 {
2051                 if (prexit != 0)
2052                         print_stuff(bio_c_out,con,1);
2053                 SSL_free(con);
2054                 }
2055 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2056         if (next_proto.data)
2057                 OPENSSL_free(next_proto.data);
2058 #endif
2059         if (ctx != NULL) SSL_CTX_free(ctx);
2060         if (cert)
2061                 X509_free(cert);
2062         if (crls)
2063                 sk_X509_CRL_pop_free(crls, X509_CRL_free);
2064         if (key)
2065                 EVP_PKEY_free(key);
2066         if (chain)
2067                 sk_X509_pop_free(chain, X509_free);
2068         if (pass)
2069                 OPENSSL_free(pass);
2070         if (vpm)
2071                 X509_VERIFY_PARAM_free(vpm);
2072         ssl_excert_free(exc);
2073         if (ssl_args)
2074                 sk_OPENSSL_STRING_free(ssl_args);
2075         if (cctx)
2076                 SSL_CONF_CTX_free(cctx);
2077 #ifndef OPENSSL_NO_JPAKE
2078         if (jpake_secret && psk_key)
2079                 OPENSSL_free(psk_key);
2080 #endif
2081         if (cbuf != NULL) { OPENSSL_cleanse(cbuf,BUFSIZZ); OPENSSL_free(cbuf); }
2082         if (sbuf != NULL) { OPENSSL_cleanse(sbuf,BUFSIZZ); OPENSSL_free(sbuf); }
2083         if (mbuf != NULL) { OPENSSL_cleanse(mbuf,BUFSIZZ); OPENSSL_free(mbuf); }
2084         if (bio_c_out != NULL)
2085                 {
2086                 BIO_free(bio_c_out);
2087                 bio_c_out=NULL;
2088                 }
2089         if (bio_c_msg != NULL)
2090                 {
2091                 BIO_free(bio_c_msg);
2092                 bio_c_msg=NULL;
2093                 }
2094         apps_shutdown();
2095         OPENSSL_EXIT(ret);
2096         }
2097
2098
2099 static void print_stuff(BIO *bio, SSL *s, int full)
2100         {
2101         X509 *peer=NULL;
2102         char *p;
2103         static const char *space="                ";
2104         char buf[BUFSIZ];
2105         STACK_OF(X509) *sk;
2106         STACK_OF(X509_NAME) *sk2;
2107         const SSL_CIPHER *c;
2108         X509_NAME *xn;
2109         int j,i;
2110 #ifndef OPENSSL_NO_COMP
2111         const COMP_METHOD *comp, *expansion;
2112 #endif
2113         unsigned char *exportedkeymat;
2114
2115         if (full)
2116                 {
2117                 int got_a_chain = 0;
2118
2119                 sk=SSL_get_peer_cert_chain(s);
2120                 if (sk != NULL)
2121                         {
2122                         got_a_chain = 1; /* we don't have it for SSL2 (yet) */
2123
2124                         BIO_printf(bio,"---\nCertificate chain\n");
2125                         for (i=0; i<sk_X509_num(sk); i++)
2126                                 {
2127                                 X509_NAME_oneline(X509_get_subject_name(
2128                                         sk_X509_value(sk,i)),buf,sizeof buf);
2129                                 BIO_printf(bio,"%2d s:%s\n",i,buf);
2130                                 X509_NAME_oneline(X509_get_issuer_name(
2131                                         sk_X509_value(sk,i)),buf,sizeof buf);
2132                                 BIO_printf(bio,"   i:%s\n",buf);
2133                                 if (c_showcerts)
2134                                         PEM_write_bio_X509(bio,sk_X509_value(sk,i));
2135                                 }
2136                         }
2137
2138                 BIO_printf(bio,"---\n");
2139                 peer=SSL_get_peer_certificate(s);
2140                 if (peer != NULL)
2141                         {
2142                         BIO_printf(bio,"Server certificate\n");
2143                         if (!(c_showcerts && got_a_chain)) /* Redundant if we showed the whole chain */
2144                                 PEM_write_bio_X509(bio,peer);
2145                         X509_NAME_oneline(X509_get_subject_name(peer),
2146                                 buf,sizeof buf);
2147                         BIO_printf(bio,"subject=%s\n",buf);
2148                         X509_NAME_oneline(X509_get_issuer_name(peer),
2149                                 buf,sizeof buf);
2150                         BIO_printf(bio,"issuer=%s\n",buf);
2151                         }
2152                 else
2153                         BIO_printf(bio,"no peer certificate available\n");
2154
2155                 sk2=SSL_get_client_CA_list(s);
2156                 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0))
2157                         {
2158                         BIO_printf(bio,"---\nAcceptable client certificate CA names\n");
2159                         for (i=0; i<sk_X509_NAME_num(sk2); i++)
2160                                 {
2161                                 xn=sk_X509_NAME_value(sk2,i);
2162                                 X509_NAME_oneline(xn,buf,sizeof(buf));
2163                                 BIO_write(bio,buf,strlen(buf));
2164                                 BIO_write(bio,"\n",1);
2165                                 }
2166                         }
2167                 else
2168                         {
2169                         BIO_printf(bio,"---\nNo client certificate CA names sent\n");
2170                         }
2171                 p=SSL_get_shared_ciphers(s,buf,sizeof buf);
2172                 if (p != NULL)
2173                         {
2174                         /* This works only for SSL 2.  In later protocol
2175                          * versions, the client does not know what other
2176                          * ciphers (in addition to the one to be used
2177                          * in the current connection) the server supports. */
2178
2179                         BIO_printf(bio,"---\nCiphers common between both SSL endpoints:\n");
2180                         j=i=0;
2181                         while (*p)
2182                                 {
2183                                 if (*p == ':')
2184                                         {
2185                                         BIO_write(bio,space,15-j%25);
2186                                         i++;
2187                                         j=0;
2188                                         BIO_write(bio,((i%3)?" ":"\n"),1);
2189                                         }
2190                                 else
2191                                         {
2192                                         BIO_write(bio,p,1);
2193                                         j++;
2194                                         }
2195                                 p++;
2196                                 }
2197                         BIO_write(bio,"\n",1);
2198                         }
2199
2200                 ssl_print_sigalgs(bio, s);
2201                 ssl_print_tmp_key(bio, s);
2202
2203                 BIO_printf(bio,"---\nSSL handshake has read %ld bytes and written %ld bytes\n",
2204                         BIO_number_read(SSL_get_rbio(s)),
2205                         BIO_number_written(SSL_get_wbio(s)));
2206                 }
2207         BIO_printf(bio,(SSL_cache_hit(s)?"---\nReused, ":"---\nNew, "));
2208         c=SSL_get_current_cipher(s);
2209         BIO_printf(bio,"%s, Cipher is %s\n",
2210                 SSL_CIPHER_get_version(c),
2211                 SSL_CIPHER_get_name(c));
2212         if (peer != NULL) {
2213                 EVP_PKEY *pktmp;
2214                 pktmp = X509_get_pubkey(peer);
2215                 BIO_printf(bio,"Server public key is %d bit\n",
2216                                                          EVP_PKEY_bits(pktmp));
2217                 EVP_PKEY_free(pktmp);
2218         }
2219         BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
2220                         SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
2221 #ifndef OPENSSL_NO_COMP
2222         comp=SSL_get_current_compression(s);
2223         expansion=SSL_get_current_expansion(s);
2224         BIO_printf(bio,"Compression: %s\n",
2225                 comp ? SSL_COMP_get_name(comp) : "NONE");
2226         BIO_printf(bio,"Expansion: %s\n",
2227                 expansion ? SSL_COMP_get_name(expansion) : "NONE");
2228 #endif
2229  
2230 #ifdef SSL_DEBUG
2231         {
2232         /* Print out local port of connection: useful for debugging */
2233         int sock;
2234         struct sockaddr_in ladd;
2235         socklen_t ladd_size = sizeof(ladd);
2236         sock = SSL_get_fd(s);
2237         getsockname(sock, (struct sockaddr *)&ladd, &ladd_size);
2238         BIO_printf(bio_c_out, "LOCAL PORT is %u\n", ntohs(ladd.sin_port));
2239         }
2240 #endif
2241
2242 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2243         if (next_proto.status != -1) {
2244                 const unsigned char *proto;
2245                 unsigned int proto_len;
2246                 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
2247                 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
2248                 BIO_write(bio, proto, proto_len);
2249                 BIO_write(bio, "\n", 1);
2250         }
2251 #endif
2252
2253         {
2254         SRTP_PROTECTION_PROFILE *srtp_profile=SSL_get_selected_srtp_profile(s);
2255  
2256         if(srtp_profile)
2257                 BIO_printf(bio,"SRTP Extension negotiated, profile=%s\n",
2258                            srtp_profile->name);
2259         }
2260  
2261         SSL_SESSION_print(bio,SSL_get_session(s));
2262         if (keymatexportlabel != NULL)
2263                 {
2264                 BIO_printf(bio, "Keying material exporter:\n");
2265                 BIO_printf(bio, "    Label: '%s'\n", keymatexportlabel);
2266                 BIO_printf(bio, "    Length: %i bytes\n", keymatexportlen);
2267                 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2268                 if (exportedkeymat != NULL)
2269                         {
2270                         if (!SSL_export_keying_material(s, exportedkeymat,
2271                                                         keymatexportlen,
2272                                                         keymatexportlabel,
2273                                                         strlen(keymatexportlabel),
2274                                                         NULL, 0, 0))
2275                                 {
2276                                 BIO_printf(bio, "    Error\n");
2277                                 }
2278                         else
2279                                 {
2280                                 BIO_printf(bio, "    Keying material: ");
2281                                 for (i=0; i<keymatexportlen; i++)
2282                                         BIO_printf(bio, "%02X",
2283                                                    exportedkeymat[i]);
2284                                 BIO_printf(bio, "\n");
2285                                 }
2286                         OPENSSL_free(exportedkeymat);
2287                         }
2288                 }
2289         BIO_printf(bio,"---\n");
2290         if (peer != NULL)
2291                 X509_free(peer);
2292         /* flush, or debugging output gets mixed with http response */
2293         (void)BIO_flush(bio);
2294         }
2295
2296 #ifndef OPENSSL_NO_TLSEXT
2297
2298 static int ocsp_resp_cb(SSL *s, void *arg)
2299         {
2300         const unsigned char *p;
2301         int len;
2302         OCSP_RESPONSE *rsp;
2303         len = SSL_get_tlsext_status_ocsp_resp(s, &p);
2304         BIO_puts(arg, "OCSP response: ");
2305         if (!p)
2306                 {
2307                 BIO_puts(arg, "no response sent\n");
2308                 return 1;
2309                 }
2310         rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2311         if (!rsp)
2312                 {
2313                 BIO_puts(arg, "response parse error\n");
2314                 BIO_dump_indent(arg, (char *)p, len, 4);
2315                 return 0;
2316                 }
2317         BIO_puts(arg, "\n======================================\n");
2318         OCSP_RESPONSE_print(arg, rsp, 0);
2319         BIO_puts(arg, "======================================\n");
2320         OCSP_RESPONSE_free(rsp);
2321         return 1;
2322         }
2323
2324 static int audit_proof_cb(SSL *s, void *arg)
2325         {
2326         const unsigned char *proof;
2327         size_t proof_len;
2328         size_t i;
2329         SSL_SESSION *sess = SSL_get_session(s);
2330
2331         proof = SSL_SESSION_get_tlsext_authz_server_audit_proof(sess,
2332                                                                 &proof_len);
2333         if (proof != NULL)
2334                 {
2335                 BIO_printf(bio_c_out, "Audit proof: ");
2336                 for (i = 0; i < proof_len; ++i)
2337                         BIO_printf(bio_c_out, "%02X", proof[i]);
2338                 BIO_printf(bio_c_out, "\n");
2339                 }
2340         else
2341                 {
2342                 BIO_printf(bio_c_out, "No audit proof found.\n");
2343                 }
2344         return 1;
2345         }
2346 #endif