New option to add CRLs for s_client and s_server.
[openssl.git] / apps / s_client.c
1 /* apps/s_client.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2005 Nokia. All rights reserved.
113  *
114  * The portions of the attached software ("Contribution") is developed by
115  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116  * license.
117  *
118  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120  * support (see RFC 4279) to OpenSSL.
121  *
122  * No patent licenses or other rights except those expressly stated in
123  * the OpenSSL open source license shall be deemed granted or received
124  * expressly, by implication, estoppel, or otherwise.
125  *
126  * No assurances are provided by Nokia that the Contribution does not
127  * infringe the patent or other intellectual property rights of any third
128  * party or that the license provides you with all the necessary rights
129  * to make use of the Contribution.
130  *
131  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135  * OTHERWISE.
136  */
137
138 #include <assert.h>
139 #include <ctype.h>
140 #include <stdio.h>
141 #include <stdlib.h>
142 #include <string.h>
143 #include <openssl/e_os2.h>
144 #ifdef OPENSSL_NO_STDIO
145 #define APPS_WIN16
146 #endif
147
148 /* With IPv6, it looks like Digital has mixed up the proper order of
149    recursive header file inclusion, resulting in the compiler complaining
150    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
151    is needed to have fileno() declared correctly...  So let's define u_int */
152 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
153 #define __U_INT
154 typedef unsigned int u_int;
155 #endif
156
157 #define USE_SOCKETS
158 #include "apps.h"
159 #include <openssl/x509.h>
160 #include <openssl/ssl.h>
161 #include <openssl/err.h>
162 #include <openssl/pem.h>
163 #include <openssl/rand.h>
164 #include <openssl/ocsp.h>
165 #include <openssl/bn.h>
166 #ifndef OPENSSL_NO_SRP
167 #include <openssl/srp.h>
168 #endif
169 #include "s_apps.h"
170 #include "timeouts.h"
171
172 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
173 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
174 #undef FIONBIO
175 #endif
176
177 #if defined(OPENSSL_SYS_BEOS_R5)
178 #include <fcntl.h>
179 #endif
180
181 #undef PROG
182 #define PROG    s_client_main
183
184 /*#define SSL_HOST_NAME "www.netscape.com" */
185 /*#define SSL_HOST_NAME "193.118.187.102" */
186 #define SSL_HOST_NAME   "localhost"
187
188 /*#define TEST_CERT "client.pem" */ /* no default cert. */
189
190 #undef BUFSIZZ
191 #define BUFSIZZ 1024*8
192
193 extern int verify_depth;
194 extern int verify_error;
195 extern int verify_return_error;
196
197 #ifdef FIONBIO
198 static int c_nbio=0;
199 #endif
200 static int c_Pause=0;
201 static int c_debug=0;
202 #ifndef OPENSSL_NO_TLSEXT
203 static int c_tlsextdebug=0;
204 static int c_status_req=0;
205 static int c_proof_debug=0;
206 #endif
207 static int c_msg=0;
208 static int c_showcerts=0;
209
210 static char *keymatexportlabel=NULL;
211 static int keymatexportlen=20;
212
213 static void sc_usage(void);
214 static void print_stuff(BIO *berr,SSL *con,int full);
215 #ifndef OPENSSL_NO_TLSEXT
216 static int ocsp_resp_cb(SSL *s, void *arg);
217 static int audit_proof_cb(SSL *s, void *arg);
218 #endif
219 static BIO *bio_c_out=NULL;
220 static BIO *bio_c_msg=NULL;
221 static int c_quiet=0;
222 static int c_ign_eof=0;
223
224 #ifndef OPENSSL_NO_PSK
225 /* Default PSK identity and key */
226 static char *psk_identity="Client_identity";
227 /*char *psk_key=NULL;  by default PSK is not used */
228
229 static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
230         unsigned int max_identity_len, unsigned char *psk,
231         unsigned int max_psk_len)
232         {
233         unsigned int psk_len = 0;
234         int ret;
235         BIGNUM *bn=NULL;
236
237         if (c_debug)
238                 BIO_printf(bio_c_out, "psk_client_cb\n");
239         if (!hint)
240                 {
241                 /* no ServerKeyExchange message*/
242                 if (c_debug)
243                         BIO_printf(bio_c_out,"NULL received PSK identity hint, continuing anyway\n");
244                 }
245         else if (c_debug)
246                 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
247
248         /* lookup PSK identity and PSK key based on the given identity hint here */
249         ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
250         if (ret < 0 || (unsigned int)ret > max_identity_len)
251                 goto out_err;
252         if (c_debug)
253                 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity, ret);
254         ret=BN_hex2bn(&bn, psk_key);
255         if (!ret)
256                 {
257                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
258                 if (bn)
259                         BN_free(bn);
260                 return 0;
261                 }
262
263         if ((unsigned int)BN_num_bytes(bn) > max_psk_len)
264                 {
265                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
266                         max_psk_len, BN_num_bytes(bn));
267                 BN_free(bn);
268                 return 0;
269                 }
270
271         psk_len=BN_bn2bin(bn, psk);
272         BN_free(bn);
273         if (psk_len == 0)
274                 goto out_err;
275
276         if (c_debug)
277                 BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len);
278
279         return psk_len;
280  out_err:
281         if (c_debug)
282                 BIO_printf(bio_err, "Error in PSK client callback\n");
283         return 0;
284         }
285 #endif
286
287 static void sc_usage(void)
288         {
289         BIO_printf(bio_err,"usage: s_client args\n");
290         BIO_printf(bio_err,"\n");
291         BIO_printf(bio_err," -host host     - use -connect instead\n");
292         BIO_printf(bio_err," -port port     - use -connect instead\n");
293         BIO_printf(bio_err," -connect host:port - who to connect to (default is %s:%s)\n",SSL_HOST_NAME,PORT_STR);
294
295         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
296         BIO_printf(bio_err," -cert arg     - certificate file to use, PEM format assumed\n");
297         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
298         BIO_printf(bio_err," -key arg      - Private key file to use, in cert file if\n");
299         BIO_printf(bio_err,"                 not specified but cert file is.\n");
300         BIO_printf(bio_err," -keyform arg  - key format (PEM or DER) PEM default\n");
301         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
302         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
303         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
304         BIO_printf(bio_err," -reconnect    - Drop and re-make the connection with the same Session-ID\n");
305         BIO_printf(bio_err," -pause        - sleep(1) after each read(2) and write(2) system call\n");
306         BIO_printf(bio_err," -showcerts    - show all certificates in the chain\n");
307         BIO_printf(bio_err," -debug        - extra output\n");
308 #ifdef WATT32
309         BIO_printf(bio_err," -wdebug       - WATT-32 tcp debugging\n");
310 #endif
311         BIO_printf(bio_err," -msg          - Show protocol messages\n");
312         BIO_printf(bio_err," -nbio_test    - more ssl protocol testing\n");
313         BIO_printf(bio_err," -state        - print the 'ssl' states\n");
314 #ifdef FIONBIO
315         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
316 #endif
317         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
318         BIO_printf(bio_err," -quiet        - no s_client output\n");
319         BIO_printf(bio_err," -ign_eof      - ignore input eof (default when -quiet)\n");
320         BIO_printf(bio_err," -no_ign_eof   - don't ignore input eof\n");
321 #ifndef OPENSSL_NO_PSK
322         BIO_printf(bio_err," -psk_identity arg - PSK identity\n");
323         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
324 # ifndef OPENSSL_NO_JPAKE
325         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
326 # endif
327 #endif
328 #ifndef OPENSSL_NO_SRP
329         BIO_printf(bio_err," -srpuser user     - SRP authentification for 'user'\n");
330         BIO_printf(bio_err," -srppass arg      - password for 'user'\n");
331         BIO_printf(bio_err," -srp_lateuser     - SRP username into second ClientHello message\n");
332         BIO_printf(bio_err," -srp_moregroups   - Tolerate other than the known g N values.\n");
333         BIO_printf(bio_err," -srp_strength int - minimal mength in bits for N (default %d).\n",SRP_MINIMAL_N);
334 #endif
335         BIO_printf(bio_err," -ssl2         - just use SSLv2\n");
336         BIO_printf(bio_err," -ssl3         - just use SSLv3\n");
337         BIO_printf(bio_err," -tls1_2       - just use TLSv1.2\n");
338         BIO_printf(bio_err," -tls1_1       - just use TLSv1.1\n");
339         BIO_printf(bio_err," -tls1         - just use TLSv1\n");
340         BIO_printf(bio_err," -dtls1        - just use DTLSv1\n");    
341         BIO_printf(bio_err," -mtu          - set the link layer MTU\n");
342         BIO_printf(bio_err," -no_tls1_2/-no_tls1_1/-no_tls1/-no_ssl3/-no_ssl2 - turn off that protocol\n");
343         BIO_printf(bio_err," -bugs         - Switch on all SSL implementation bug workarounds\n");
344         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences (only SSLv2)\n");
345         BIO_printf(bio_err," -cipher       - preferred cipher to use, use the 'openssl ciphers'\n");
346         BIO_printf(bio_err,"                 command to see what is available\n");
347         BIO_printf(bio_err," -starttls prot - use the STARTTLS command before starting TLS\n");
348         BIO_printf(bio_err,"                 for those protocols that support it, where\n");
349         BIO_printf(bio_err,"                 'prot' defines which one to assume.  Currently,\n");
350         BIO_printf(bio_err,"                 only \"smtp\", \"pop3\", \"imap\", \"ftp\" and \"xmpp\"\n");
351         BIO_printf(bio_err,"                 are supported.\n");
352 #ifndef OPENSSL_NO_ENGINE
353         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
354 #endif
355         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
356         BIO_printf(bio_err," -sess_out arg - file to write SSL session to\n");
357         BIO_printf(bio_err," -sess_in arg  - file to read SSL session from\n");
358 #ifndef OPENSSL_NO_TLSEXT
359         BIO_printf(bio_err," -servername host  - Set TLS extension servername in ClientHello\n");
360         BIO_printf(bio_err," -tlsextdebug      - hex dump of all TLS extensions received\n");
361         BIO_printf(bio_err," -status           - request certificate status from server\n");
362         BIO_printf(bio_err," -no_ticket        - disable use of RFC4507bis session tickets\n");
363         BIO_printf(bio_err," -proof_debug      - request an audit proof and print its hex dump\n");
364 # ifndef OPENSSL_NO_NEXTPROTONEG
365         BIO_printf(bio_err," -nextprotoneg arg - enable NPN extension, considering named protocols supported (comma-separated list)\n");
366 # endif
367 #endif
368         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
369         BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
370         BIO_printf(bio_err," -keymatexport label   - Export keying material using label\n");
371         BIO_printf(bio_err," -keymatexportlen len  - Export len bytes of keying material (default 20)\n");
372         }
373
374 #ifndef OPENSSL_NO_TLSEXT
375
376 /* This is a context that we pass to callbacks */
377 typedef struct tlsextctx_st {
378    BIO * biodebug;
379    int ack;
380 } tlsextctx;
381
382
383 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
384         {
385         tlsextctx * p = (tlsextctx *) arg;
386         const char * hn= SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
387         if (SSL_get_servername_type(s) != -1) 
388                 p->ack = !SSL_session_reused(s) && hn != NULL;
389         else 
390                 BIO_printf(bio_err,"Can't use SSL_get_servername\n");
391         
392         return SSL_TLSEXT_ERR_OK;
393         }
394
395 #ifndef OPENSSL_NO_SRP
396
397 /* This is a context that we pass to all callbacks */
398 typedef struct srp_arg_st
399         {
400         char *srppassin;
401         char *srplogin;
402         int msg;   /* copy from c_msg */
403         int debug; /* copy from c_debug */
404         int amp;   /* allow more groups */
405         int strength /* minimal size for N */ ;
406         } SRP_ARG;
407
408 #define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
409
410 static int srp_Verify_N_and_g(BIGNUM *N, BIGNUM *g)
411         {
412         BN_CTX *bn_ctx = BN_CTX_new();
413         BIGNUM *p = BN_new();
414         BIGNUM *r = BN_new();
415         int ret =
416                 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
417                 BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
418                 p != NULL && BN_rshift1(p, N) &&
419
420                 /* p = (N-1)/2 */
421                 BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
422                 r != NULL &&
423
424                 /* verify g^((N-1)/2) == -1 (mod N) */
425                 BN_mod_exp(r, g, p, N, bn_ctx) &&
426                 BN_add_word(r, 1) &&
427                 BN_cmp(r, N) == 0;
428
429         if(r)
430                 BN_free(r);
431         if(p)
432                 BN_free(p);
433         if(bn_ctx)
434                 BN_CTX_free(bn_ctx);
435         return ret;
436         }
437
438 /* This callback is used here for two purposes:
439    - extended debugging
440    - making some primality tests for unknown groups
441    The callback is only called for a non default group.
442
443    An application does not need the call back at all if
444    only the stanard groups are used.  In real life situations, 
445    client and server already share well known groups, 
446    thus there is no need to verify them. 
447    Furthermore, in case that a server actually proposes a group that
448    is not one of those defined in RFC 5054, it is more appropriate 
449    to add the group to a static list and then compare since 
450    primality tests are rather cpu consuming.
451 */
452
453 static int MS_CALLBACK ssl_srp_verify_param_cb(SSL *s, void *arg)
454         {
455         SRP_ARG *srp_arg = (SRP_ARG *)arg;
456         BIGNUM *N = NULL, *g = NULL;
457         if (!(N = SSL_get_srp_N(s)) || !(g = SSL_get_srp_g(s)))
458                 return 0;
459         if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1)
460                 {
461                 BIO_printf(bio_err, "SRP parameters:\n"); 
462                 BIO_printf(bio_err,"\tN="); BN_print(bio_err,N);
463                 BIO_printf(bio_err,"\n\tg="); BN_print(bio_err,g);
464                 BIO_printf(bio_err,"\n");
465                 }
466
467         if (SRP_check_known_gN_param(g,N))
468                 return 1;
469
470         if (srp_arg->amp == 1)
471                 {
472                 if (srp_arg->debug)
473                         BIO_printf(bio_err, "SRP param N and g are not known params, going to check deeper.\n");
474
475 /* The srp_moregroups is a real debugging feature.
476    Implementors should rather add the value to the known ones.
477    The minimal size has already been tested.
478 */
479                 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N,g))
480                         return 1;
481                 }       
482         BIO_printf(bio_err, "SRP param N and g rejected.\n");
483         return 0;
484         }
485
486 #define PWD_STRLEN 1024
487
488 static char * MS_CALLBACK ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
489         {
490         SRP_ARG *srp_arg = (SRP_ARG *)arg;
491         char *pass = (char *)OPENSSL_malloc(PWD_STRLEN+1);
492         PW_CB_DATA cb_tmp;
493         int l;
494
495         cb_tmp.password = (char *)srp_arg->srppassin;
496         cb_tmp.prompt_info = "SRP user";
497         if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp))<0)
498                 {
499                 BIO_printf (bio_err, "Can't read Password\n");
500                 OPENSSL_free(pass);
501                 return NULL;
502                 }
503         *(pass+l)= '\0';
504
505         return pass;
506         }
507
508 #endif
509         char *srtp_profiles = NULL;
510
511 # ifndef OPENSSL_NO_NEXTPROTONEG
512 /* This the context that we pass to next_proto_cb */
513 typedef struct tlsextnextprotoctx_st {
514         unsigned char *data;
515         unsigned short len;
516         int status;
517 } tlsextnextprotoctx;
518
519 static tlsextnextprotoctx next_proto;
520
521 static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg)
522         {
523         tlsextnextprotoctx *ctx = arg;
524
525         if (!c_quiet)
526                 {
527                 /* We can assume that |in| is syntactically valid. */
528                 unsigned i;
529                 BIO_printf(bio_c_out, "Protocols advertised by server: ");
530                 for (i = 0; i < inlen; )
531                         {
532                         if (i)
533                                 BIO_write(bio_c_out, ", ", 2);
534                         BIO_write(bio_c_out, &in[i + 1], in[i]);
535                         i += in[i] + 1;
536                         }
537                 BIO_write(bio_c_out, "\n", 1);
538                 }
539
540         ctx->status = SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
541         return SSL_TLSEXT_ERR_OK;
542         }
543 # endif  /* ndef OPENSSL_NO_NEXTPROTONEG */
544 #endif
545
546 enum
547 {
548         PROTO_OFF       = 0,
549         PROTO_SMTP,
550         PROTO_POP3,
551         PROTO_IMAP,
552         PROTO_FTP,
553         PROTO_XMPP
554 };
555
556 int MAIN(int, char **);
557
558 int MAIN(int argc, char **argv)
559         {
560         int build_chain = 0;
561         SSL *con=NULL;
562 #ifndef OPENSSL_NO_KRB5
563         KSSL_CTX *kctx;
564 #endif
565         int s,k,width,state=0;
566         char *cbuf=NULL,*sbuf=NULL,*mbuf=NULL;
567         int cbuf_len,cbuf_off;
568         int sbuf_len,sbuf_off;
569         fd_set readfds,writefds;
570         short port=PORT;
571         int full_log=1;
572         char *host=SSL_HOST_NAME;
573         char *cert_file=NULL,*key_file=NULL,*chain_file=NULL;
574         int cert_format = FORMAT_PEM, key_format = FORMAT_PEM;
575         char *passarg = NULL, *pass = NULL;
576         X509 *cert = NULL;
577         EVP_PKEY *key = NULL;
578         STACK_OF(X509) *chain = NULL;
579         char *CApath=NULL,*CAfile=NULL;
580         char *chCApath=NULL,*chCAfile=NULL;
581         char *vfyCApath=NULL,*vfyCAfile=NULL;
582         int reconnect=0,badop=0,verify=SSL_VERIFY_NONE;
583         int crlf=0;
584         int write_tty,read_tty,write_ssl,read_ssl,tty_on,ssl_pending;
585         SSL_CTX *ctx=NULL;
586         int ret=1,in_init=1,i,nbio_test=0;
587         int starttls_proto = PROTO_OFF;
588         int prexit = 0;
589         X509_VERIFY_PARAM *vpm = NULL;
590         int badarg = 0;
591         const SSL_METHOD *meth=NULL;
592         int socket_type=SOCK_STREAM;
593         BIO *sbio;
594         char *inrand=NULL;
595         int mbuf_len=0;
596         struct timeval timeout, *timeoutp;
597 #ifndef OPENSSL_NO_ENGINE
598         char *engine_id=NULL;
599         char *ssl_client_engine_id=NULL;
600         ENGINE *ssl_client_engine=NULL;
601 #endif
602         ENGINE *e=NULL;
603 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
604         struct timeval tv;
605 #if defined(OPENSSL_SYS_BEOS_R5)
606         int stdin_set = 0;
607 #endif
608 #endif
609 #ifndef OPENSSL_NO_TLSEXT
610         char *servername = NULL; 
611         tlsextctx tlsextcbp = 
612         {NULL,0};
613 # ifndef OPENSSL_NO_NEXTPROTONEG
614         const char *next_proto_neg_in = NULL;
615 # endif
616 #endif
617         char *sess_in = NULL;
618         char *sess_out = NULL;
619         struct sockaddr peer;
620         int peerlen = sizeof(peer);
621         int enable_timeouts = 0 ;
622         long socket_mtu = 0;
623 #ifndef OPENSSL_NO_JPAKE
624 static char *jpake_secret = NULL;
625 #define no_jpake !jpake_secret
626 #else
627 #define no_jpake 1
628 #endif
629 #ifndef OPENSSL_NO_SRP
630         char * srppass = NULL;
631         int srp_lateuser = 0;
632         SRP_ARG srp_arg = {NULL,NULL,0,0,0,1024};
633 #endif
634         SSL_EXCERT *exc = NULL;
635
636         SSL_CONF_CTX *cctx = NULL;
637         STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
638
639         char *crl_file = NULL;
640         int crl_format = FORMAT_PEM;
641         STACK_OF(X509_CRL) *crls = NULL;
642
643         meth=SSLv23_client_method();
644
645         apps_startup();
646         c_Pause=0;
647         c_quiet=0;
648         c_ign_eof=0;
649         c_debug=0;
650         c_msg=0;
651         c_showcerts=0;
652
653         if (bio_err == NULL)
654                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
655
656         if (!load_config(bio_err, NULL))
657                 goto end;
658
659         cctx = SSL_CONF_CTX_new();
660         if (!cctx)
661                 goto end;
662         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT);
663         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CMDLINE);
664
665         if (    ((cbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
666                 ((sbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
667                 ((mbuf=OPENSSL_malloc(BUFSIZZ)) == NULL))
668                 {
669                 BIO_printf(bio_err,"out of memory\n");
670                 goto end;
671                 }
672
673         verify_depth=0;
674         verify_error=X509_V_OK;
675 #ifdef FIONBIO
676         c_nbio=0;
677 #endif
678
679         argc--;
680         argv++;
681         while (argc >= 1)
682                 {
683                 if      (strcmp(*argv,"-host") == 0)
684                         {
685                         if (--argc < 1) goto bad;
686                         host= *(++argv);
687                         }
688                 else if (strcmp(*argv,"-port") == 0)
689                         {
690                         if (--argc < 1) goto bad;
691                         port=atoi(*(++argv));
692                         if (port == 0) goto bad;
693                         }
694                 else if (strcmp(*argv,"-connect") == 0)
695                         {
696                         if (--argc < 1) goto bad;
697                         if (!extract_host_port(*(++argv),&host,NULL,&port))
698                                 goto bad;
699                         }
700                 else if (strcmp(*argv,"-verify") == 0)
701                         {
702                         verify=SSL_VERIFY_PEER;
703                         if (--argc < 1) goto bad;
704                         verify_depth=atoi(*(++argv));
705                         BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
706                         }
707                 else if (strcmp(*argv,"-cert") == 0)
708                         {
709                         if (--argc < 1) goto bad;
710                         cert_file= *(++argv);
711                         }
712                 else if (strcmp(*argv,"-CRL") == 0)
713                         {
714                         if (--argc < 1) goto bad;
715                         crl_file= *(++argv);
716                         }
717                 else if (strcmp(*argv,"-sess_out") == 0)
718                         {
719                         if (--argc < 1) goto bad;
720                         sess_out = *(++argv);
721                         }
722                 else if (strcmp(*argv,"-sess_in") == 0)
723                         {
724                         if (--argc < 1) goto bad;
725                         sess_in = *(++argv);
726                         }
727                 else if (strcmp(*argv,"-certform") == 0)
728                         {
729                         if (--argc < 1) goto bad;
730                         cert_format = str2fmt(*(++argv));
731                         }
732                 else if (strcmp(*argv,"-CRLform") == 0)
733                         {
734                         if (--argc < 1) goto bad;
735                         crl_format = str2fmt(*(++argv));
736                         }
737                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
738                         {
739                         if (badarg)
740                                 goto bad;
741                         continue;
742                         }
743                 else if (strcmp(*argv,"-verify_return_error") == 0)
744                         verify_return_error = 1;
745                 else if (args_excert(&argv, &argc, &badarg, bio_err, &exc))
746                         {
747                         if (badarg)
748                                 goto bad;
749                         continue;
750                         }
751                 else if (args_ssl(&argv, &argc, cctx, &badarg, bio_err, &ssl_args))
752                         {
753                         if (badarg)
754                                 goto bad;
755                         continue;
756                         }
757                 else if (strcmp(*argv,"-prexit") == 0)
758                         prexit=1;
759                 else if (strcmp(*argv,"-crlf") == 0)
760                         crlf=1;
761                 else if (strcmp(*argv,"-quiet") == 0)
762                         {
763                         c_quiet=1;
764                         c_ign_eof=1;
765                         }
766                 else if (strcmp(*argv,"-ign_eof") == 0)
767                         c_ign_eof=1;
768                 else if (strcmp(*argv,"-no_ign_eof") == 0)
769                         c_ign_eof=0;
770                 else if (strcmp(*argv,"-pause") == 0)
771                         c_Pause=1;
772                 else if (strcmp(*argv,"-debug") == 0)
773                         c_debug=1;
774 #ifndef OPENSSL_NO_TLSEXT
775                 else if (strcmp(*argv,"-tlsextdebug") == 0)
776                         c_tlsextdebug=1;
777                 else if (strcmp(*argv,"-status") == 0)
778                         c_status_req=1;
779                 else if (strcmp(*argv,"-proof_debug") == 0)
780                         c_proof_debug=1;
781 #endif
782 #ifdef WATT32
783                 else if (strcmp(*argv,"-wdebug") == 0)
784                         dbug_init();
785 #endif
786                 else if (strcmp(*argv,"-msg") == 0)
787                         c_msg=1;
788                 else if (strcmp(*argv,"-msgfile") == 0)
789                         {
790                         if (--argc < 1) goto bad;
791                         bio_c_msg = BIO_new_file(*(++argv), "w");
792                         }
793 #ifndef OPENSSL_NO_SSL_TRACE
794                 else if (strcmp(*argv,"-trace") == 0)
795                         c_msg=2;
796 #endif
797                 else if (strcmp(*argv,"-showcerts") == 0)
798                         c_showcerts=1;
799                 else if (strcmp(*argv,"-nbio_test") == 0)
800                         nbio_test=1;
801                 else if (strcmp(*argv,"-state") == 0)
802                         state=1;
803 #ifndef OPENSSL_NO_PSK
804                 else if (strcmp(*argv,"-psk_identity") == 0)
805                         {
806                         if (--argc < 1) goto bad;
807                         psk_identity=*(++argv);
808                         }
809                 else if (strcmp(*argv,"-psk") == 0)
810                         {
811                         size_t j;
812
813                         if (--argc < 1) goto bad;
814                         psk_key=*(++argv);
815                         for (j = 0; j < strlen(psk_key); j++)
816                                 {
817                                 if (isxdigit((unsigned char)psk_key[j]))
818                                         continue;
819                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
820                                 goto bad;
821                                 }
822                         }
823 #endif
824 #ifndef OPENSSL_NO_SRP
825                 else if (strcmp(*argv,"-srpuser") == 0)
826                         {
827                         if (--argc < 1) goto bad;
828                         srp_arg.srplogin= *(++argv);
829                         meth=TLSv1_client_method();
830                         }
831                 else if (strcmp(*argv,"-srppass") == 0)
832                         {
833                         if (--argc < 1) goto bad;
834                         srppass= *(++argv);
835                         meth=TLSv1_client_method();
836                         }
837                 else if (strcmp(*argv,"-srp_strength") == 0)
838                         {
839                         if (--argc < 1) goto bad;
840                         srp_arg.strength=atoi(*(++argv));
841                         BIO_printf(bio_err,"SRP minimal length for N is %d\n",srp_arg.strength);
842                         meth=TLSv1_client_method();
843                         }
844                 else if (strcmp(*argv,"-srp_lateuser") == 0)
845                         {
846                         srp_lateuser= 1;
847                         meth=TLSv1_client_method();
848                         }
849                 else if (strcmp(*argv,"-srp_moregroups") == 0)
850                         {
851                         srp_arg.amp=1;
852                         meth=TLSv1_client_method();
853                         }
854 #endif
855 #ifndef OPENSSL_NO_SSL2
856                 else if (strcmp(*argv,"-ssl2") == 0)
857                         meth=SSLv2_client_method();
858 #endif
859 #ifndef OPENSSL_NO_SSL3
860                 else if (strcmp(*argv,"-ssl3") == 0)
861                         meth=SSLv3_client_method();
862 #endif
863 #ifndef OPENSSL_NO_TLS1
864                 else if (strcmp(*argv,"-tls1_2") == 0)
865                         meth=TLSv1_2_client_method();
866                 else if (strcmp(*argv,"-tls1_1") == 0)
867                         meth=TLSv1_1_client_method();
868                 else if (strcmp(*argv,"-tls1") == 0)
869                         meth=TLSv1_client_method();
870 #endif
871 #ifndef OPENSSL_NO_DTLS1
872                 else if (strcmp(*argv,"-dtls1") == 0)
873                         {
874                         meth=DTLSv1_client_method();
875                         socket_type=SOCK_DGRAM;
876                         }
877                 else if (strcmp(*argv,"-timeout") == 0)
878                         enable_timeouts=1;
879                 else if (strcmp(*argv,"-mtu") == 0)
880                         {
881                         if (--argc < 1) goto bad;
882                         socket_mtu = atol(*(++argv));
883                         }
884 #endif
885                 else if (strcmp(*argv,"-keyform") == 0)
886                         {
887                         if (--argc < 1) goto bad;
888                         key_format = str2fmt(*(++argv));
889                         }
890                 else if (strcmp(*argv,"-pass") == 0)
891                         {
892                         if (--argc < 1) goto bad;
893                         passarg = *(++argv);
894                         }
895                 else if (strcmp(*argv,"-cert_chain") == 0)
896                         {
897                         if (--argc < 1) goto bad;
898                         chain_file= *(++argv);
899                         }
900                 else if (strcmp(*argv,"-key") == 0)
901                         {
902                         if (--argc < 1) goto bad;
903                         key_file= *(++argv);
904                         }
905                 else if (strcmp(*argv,"-reconnect") == 0)
906                         {
907                         reconnect=5;
908                         }
909                 else if (strcmp(*argv,"-CApath") == 0)
910                         {
911                         if (--argc < 1) goto bad;
912                         CApath= *(++argv);
913                         }
914                 else if (strcmp(*argv,"-chainCApath") == 0)
915                         {
916                         if (--argc < 1) goto bad;
917                         chCApath= *(++argv);
918                         }
919                 else if (strcmp(*argv,"-verifyCApath") == 0)
920                         {
921                         if (--argc < 1) goto bad;
922                         vfyCApath= *(++argv);
923                         }
924                 else if (strcmp(*argv,"-build_chain") == 0)
925                         build_chain = 1;
926                 else if (strcmp(*argv,"-CAfile") == 0)
927                         {
928                         if (--argc < 1) goto bad;
929                         CAfile= *(++argv);
930                         }
931                 else if (strcmp(*argv,"-chainCAfile") == 0)
932                         {
933                         if (--argc < 1) goto bad;
934                         chCAfile= *(++argv);
935                         }
936                 else if (strcmp(*argv,"-verifyCAfile") == 0)
937                         {
938                         if (--argc < 1) goto bad;
939                         vfyCAfile= *(++argv);
940                         }
941 #ifndef OPENSSL_NO_TLSEXT
942 # ifndef OPENSSL_NO_NEXTPROTONEG
943                 else if (strcmp(*argv,"-nextprotoneg") == 0)
944                         {
945                         if (--argc < 1) goto bad;
946                         next_proto_neg_in = *(++argv);
947                         }
948 # endif
949 #endif
950 #ifdef FIONBIO
951                 else if (strcmp(*argv,"-nbio") == 0)
952                         { c_nbio=1; }
953 #endif
954                 else if (strcmp(*argv,"-starttls") == 0)
955                         {
956                         if (--argc < 1) goto bad;
957                         ++argv;
958                         if (strcmp(*argv,"smtp") == 0)
959                                 starttls_proto = PROTO_SMTP;
960                         else if (strcmp(*argv,"pop3") == 0)
961                                 starttls_proto = PROTO_POP3;
962                         else if (strcmp(*argv,"imap") == 0)
963                                 starttls_proto = PROTO_IMAP;
964                         else if (strcmp(*argv,"ftp") == 0)
965                                 starttls_proto = PROTO_FTP;
966                         else if (strcmp(*argv, "xmpp") == 0)
967                                 starttls_proto = PROTO_XMPP;
968                         else
969                                 goto bad;
970                         }
971 #ifndef OPENSSL_NO_ENGINE
972                 else if (strcmp(*argv,"-engine") == 0)
973                         {
974                         if (--argc < 1) goto bad;
975                         engine_id = *(++argv);
976                         }
977                 else if (strcmp(*argv,"-ssl_client_engine") == 0)
978                         {
979                         if (--argc < 1) goto bad;
980                         ssl_client_engine_id = *(++argv);
981                         }
982 #endif
983                 else if (strcmp(*argv,"-rand") == 0)
984                         {
985                         if (--argc < 1) goto bad;
986                         inrand= *(++argv);
987                         }
988 #ifndef OPENSSL_NO_TLSEXT
989                 else if (strcmp(*argv,"-servername") == 0)
990                         {
991                         if (--argc < 1) goto bad;
992                         servername= *(++argv);
993                         /* meth=TLSv1_client_method(); */
994                         }
995 #endif
996 #ifndef OPENSSL_NO_JPAKE
997                 else if (strcmp(*argv,"-jpake") == 0)
998                         {
999                         if (--argc < 1) goto bad;
1000                         jpake_secret = *++argv;
1001                         }
1002 #endif
1003                 else if (strcmp(*argv,"-use_srtp") == 0)
1004                         {
1005                         if (--argc < 1) goto bad;
1006                         srtp_profiles = *(++argv);
1007                         }
1008                 else if (strcmp(*argv,"-keymatexport") == 0)
1009                         {
1010                         if (--argc < 1) goto bad;
1011                         keymatexportlabel= *(++argv);
1012                         }
1013                 else if (strcmp(*argv,"-keymatexportlen") == 0)
1014                         {
1015                         if (--argc < 1) goto bad;
1016                         keymatexportlen=atoi(*(++argv));
1017                         if (keymatexportlen == 0) goto bad;
1018                         }
1019                 else
1020                         {
1021                         BIO_printf(bio_err,"unknown option %s\n",*argv);
1022                         badop=1;
1023                         break;
1024                         }
1025                 argc--;
1026                 argv++;
1027                 }
1028         if (badop)
1029                 {
1030 bad:
1031                 sc_usage();
1032                 goto end;
1033                 }
1034
1035 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1036         if (jpake_secret)
1037                 {
1038                 if (psk_key)
1039                         {
1040                         BIO_printf(bio_err,
1041                                    "Can't use JPAKE and PSK together\n");
1042                         goto end;
1043                         }
1044                 psk_identity = "JPAKE";
1045                 }
1046 #endif
1047
1048         OpenSSL_add_ssl_algorithms();
1049         SSL_load_error_strings();
1050
1051 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1052         next_proto.status = -1;
1053         if (next_proto_neg_in)
1054                 {
1055                 next_proto.data = next_protos_parse(&next_proto.len, next_proto_neg_in);
1056                 if (next_proto.data == NULL)
1057                         {
1058                         BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1059                         goto end;
1060                         }
1061                 }
1062         else
1063                 next_proto.data = NULL;
1064 #endif
1065
1066 #ifndef OPENSSL_NO_ENGINE
1067         e = setup_engine(bio_err, engine_id, 1);
1068         if (ssl_client_engine_id)
1069                 {
1070                 ssl_client_engine = ENGINE_by_id(ssl_client_engine_id);
1071                 if (!ssl_client_engine)
1072                         {
1073                         BIO_printf(bio_err,
1074                                         "Error getting client auth engine\n");
1075                         goto end;
1076                         }
1077                 }
1078
1079 #endif
1080         if (!app_passwd(bio_err, passarg, NULL, &pass, NULL))
1081                 {
1082                 BIO_printf(bio_err, "Error getting password\n");
1083                 goto end;
1084                 }
1085
1086         if (key_file == NULL)
1087                 key_file = cert_file;
1088
1089
1090         if (key_file)
1091
1092                 {
1093
1094                 key = load_key(bio_err, key_file, key_format, 0, pass, e,
1095                                "client certificate private key file");
1096                 if (!key)
1097                         {
1098                         ERR_print_errors(bio_err);
1099                         goto end;
1100                         }
1101
1102                 }
1103
1104         if (cert_file)
1105
1106                 {
1107                 cert = load_cert(bio_err,cert_file,cert_format,
1108                                 NULL, e, "client certificate file");
1109
1110                 if (!cert)
1111                         {
1112                         ERR_print_errors(bio_err);
1113                         goto end;
1114                         }
1115                 }
1116
1117         if (chain_file)
1118                 {
1119                 chain = load_certs(bio_err, chain_file,FORMAT_PEM,
1120                                         NULL, e, "client certificate chain");
1121                 if (!chain)
1122                         goto end;
1123                 }
1124
1125         if (crl_file)
1126                 {
1127                 X509_CRL *crl;
1128                 crl = load_crl(crl_file, crl_format);
1129                 if (!crl)
1130                         {
1131                         BIO_puts(bio_err, "Error loading CRL\n");
1132                         ERR_print_errors(bio_err);
1133                         goto end;
1134                         }
1135                 crls = sk_X509_CRL_new_null();
1136                 if (!crls || !sk_X509_CRL_push(crls, crl))
1137                         {
1138                         BIO_puts(bio_err, "Error adding CRL\n");
1139                         ERR_print_errors(bio_err);
1140                         X509_CRL_free(crl);
1141                         goto end;
1142                         }
1143                 }
1144
1145         if (!load_excert(&exc, bio_err))
1146                 goto end;
1147
1148         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1149                 && !RAND_status())
1150                 {
1151                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1152                 }
1153         if (inrand != NULL)
1154                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1155                         app_RAND_load_files(inrand));
1156
1157         if (bio_c_out == NULL)
1158                 {
1159                 if (c_quiet && !c_debug)
1160                         {
1161                         bio_c_out=BIO_new(BIO_s_null());
1162                         if (c_msg && !bio_c_msg)
1163                                 bio_c_msg=BIO_new_fp(stdout,BIO_NOCLOSE);
1164                         }
1165                 else
1166                         {
1167                         if (bio_c_out == NULL)
1168                                 bio_c_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1169                         }
1170                 }
1171
1172 #ifndef OPENSSL_NO_SRP
1173         if(!app_passwd(bio_err, srppass, NULL, &srp_arg.srppassin, NULL))
1174                 {
1175                 BIO_printf(bio_err, "Error getting password\n");
1176                 goto end;
1177                 }
1178 #endif
1179
1180         ctx=SSL_CTX_new(meth);
1181         if (ctx == NULL)
1182                 {
1183                 ERR_print_errors(bio_err);
1184                 goto end;
1185                 }
1186
1187         if (vpm)
1188                 SSL_CTX_set1_param(ctx, vpm);
1189
1190         if (!args_ssl_call(ctx, bio_err, cctx, ssl_args, 1, no_jpake))
1191                 {
1192                 ERR_print_errors(bio_err);
1193                 goto end;
1194                 }
1195
1196         if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile, crls))
1197                 {
1198                 BIO_printf(bio_err, "Error loading store locations\n");
1199                 ERR_print_errors(bio_err);
1200                 goto end;
1201                 }
1202
1203 #ifndef OPENSSL_NO_ENGINE
1204         if (ssl_client_engine)
1205                 {
1206                 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine))
1207                         {
1208                         BIO_puts(bio_err, "Error setting client auth engine\n");
1209                         ERR_print_errors(bio_err);
1210                         ENGINE_free(ssl_client_engine);
1211                         goto end;
1212                         }
1213                 ENGINE_free(ssl_client_engine);
1214                 }
1215 #endif
1216
1217 #ifndef OPENSSL_NO_PSK
1218 #ifdef OPENSSL_NO_JPAKE
1219         if (psk_key != NULL)
1220 #else
1221         if (psk_key != NULL || jpake_secret)
1222 #endif
1223                 {
1224                 if (c_debug)
1225                         BIO_printf(bio_c_out, "PSK key given or JPAKE in use, setting client callback\n");
1226                 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1227                 }
1228         if (srtp_profiles != NULL)
1229                 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1230 #endif
1231         if (exc) ssl_ctx_set_excert(ctx, exc);
1232         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1233          * Setting read ahead solves this problem.
1234          */
1235         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1236
1237 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1238         if (next_proto.data)
1239                 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
1240 #endif
1241
1242         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1243 #if 0
1244         else
1245                 SSL_CTX_set_cipher_list(ctx,getenv("SSL_CIPHER"));
1246 #endif
1247
1248         SSL_CTX_set_verify(ctx,verify,verify_callback);
1249
1250         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1251                 (!SSL_CTX_set_default_verify_paths(ctx)))
1252                 {
1253                 /* BIO_printf(bio_err,"error setting default verify locations\n"); */
1254                 ERR_print_errors(bio_err);
1255                 /* goto end; */
1256                 }
1257
1258         ssl_ctx_add_crls(ctx, crls);
1259         if (!set_cert_key_stuff(ctx,cert,key,chain,build_chain))
1260                 goto end;
1261
1262 #ifndef OPENSSL_NO_TLSEXT
1263         if (servername != NULL)
1264                 {
1265                 tlsextcbp.biodebug = bio_err;
1266                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1267                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1268                 }
1269 #ifndef OPENSSL_NO_SRP
1270         if (srp_arg.srplogin)
1271                 {
1272                 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin))
1273                         {
1274                         BIO_printf(bio_err,"Unable to set SRP username\n");
1275                         goto end;
1276                         }
1277                 srp_arg.msg = c_msg;
1278                 srp_arg.debug = c_debug ;
1279                 SSL_CTX_set_srp_cb_arg(ctx,&srp_arg);
1280                 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1281                 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1282                 if (c_msg || c_debug || srp_arg.amp == 0)
1283                         SSL_CTX_set_srp_verify_param_callback(ctx, ssl_srp_verify_param_cb);
1284                 }
1285
1286 #endif
1287         if (c_proof_debug)
1288                 SSL_CTX_set_tlsext_authz_server_audit_proof_cb(ctx,
1289                                                                audit_proof_cb);
1290 #endif
1291
1292         con=SSL_new(ctx);
1293         if (sess_in)
1294                 {
1295                 SSL_SESSION *sess;
1296                 BIO *stmp = BIO_new_file(sess_in, "r");
1297                 if (!stmp)
1298                         {
1299                         BIO_printf(bio_err, "Can't open session file %s\n",
1300                                                 sess_in);
1301                         ERR_print_errors(bio_err);
1302                         goto end;
1303                         }
1304                 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1305                 BIO_free(stmp);
1306                 if (!sess)
1307                         {
1308                         BIO_printf(bio_err, "Can't open session file %s\n",
1309                                                 sess_in);
1310                         ERR_print_errors(bio_err);
1311                         goto end;
1312                         }
1313                 SSL_set_session(con, sess);
1314                 SSL_SESSION_free(sess);
1315                 }
1316 #ifndef OPENSSL_NO_TLSEXT
1317         if (servername != NULL)
1318                 {
1319                 if (!SSL_set_tlsext_host_name(con,servername))
1320                         {
1321                         BIO_printf(bio_err,"Unable to set TLS servername extension.\n");
1322                         ERR_print_errors(bio_err);
1323                         goto end;
1324                         }
1325                 }
1326 #endif
1327 #ifndef OPENSSL_NO_KRB5
1328         if (con  &&  (kctx = kssl_ctx_new()) != NULL)
1329                 {
1330                 SSL_set0_kssl_ctx(con, kctx);
1331                 kssl_ctx_setstring(kctx, KSSL_SERVER, host);
1332                 }
1333 #endif  /* OPENSSL_NO_KRB5  */
1334 /*      SSL_set_cipher_list(con,"RC4-MD5"); */
1335 #if 0
1336 #ifdef TLSEXT_TYPE_opaque_prf_input
1337         SSL_set_tlsext_opaque_prf_input(con, "Test client", 11);
1338 #endif
1339 #endif
1340
1341 re_start:
1342
1343         if (init_client(&s,host,port,socket_type) == 0)
1344                 {
1345                 BIO_printf(bio_err,"connect:errno=%d\n",get_last_socket_error());
1346                 SHUTDOWN(s);
1347                 goto end;
1348                 }
1349         BIO_printf(bio_c_out,"CONNECTED(%08X)\n",s);
1350
1351 #ifdef FIONBIO
1352         if (c_nbio)
1353                 {
1354                 unsigned long l=1;
1355                 BIO_printf(bio_c_out,"turning on non blocking io\n");
1356                 if (BIO_socket_ioctl(s,FIONBIO,&l) < 0)
1357                         {
1358                         ERR_print_errors(bio_err);
1359                         goto end;
1360                         }
1361                 }
1362 #endif                                              
1363         if (c_Pause & 0x01) SSL_set_debug(con, 1);
1364
1365         if ( SSL_version(con) == DTLS1_VERSION)
1366                 {
1367
1368                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
1369                 if (getsockname(s, &peer, (void *)&peerlen) < 0)
1370                         {
1371                         BIO_printf(bio_err, "getsockname:errno=%d\n",
1372                                 get_last_socket_error());
1373                         SHUTDOWN(s);
1374                         goto end;
1375                         }
1376
1377                 (void)BIO_ctrl_set_connected(sbio, 1, &peer);
1378
1379                 if (enable_timeouts)
1380                         {
1381                         timeout.tv_sec = 0;
1382                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1383                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1384                         
1385                         timeout.tv_sec = 0;
1386                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
1387                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1388                         }
1389
1390                 if (socket_mtu > 28)
1391                         {
1392                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1393                         SSL_set_mtu(con, socket_mtu - 28);
1394                         }
1395                 else
1396                         /* want to do MTU discovery */
1397                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1398                 }
1399         else
1400                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1401
1402         if (nbio_test)
1403                 {
1404                 BIO *test;
1405
1406                 test=BIO_new(BIO_f_nbio_test());
1407                 sbio=BIO_push(test,sbio);
1408                 }
1409
1410         if (c_debug)
1411                 {
1412                 SSL_set_debug(con, 1);
1413                 BIO_set_callback(sbio,bio_dump_callback);
1414                 BIO_set_callback_arg(sbio,(char *)bio_c_out);
1415                 }
1416         if (c_msg)
1417                 {
1418 #ifndef OPENSSL_NO_SSL_TRACE
1419                 if (c_msg == 2)
1420                         SSL_set_msg_callback(con, SSL_trace);
1421                 else
1422 #endif
1423                         SSL_set_msg_callback(con, msg_cb);
1424                 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
1425                 }
1426 #ifndef OPENSSL_NO_TLSEXT
1427         if (c_tlsextdebug)
1428                 {
1429                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1430                 SSL_set_tlsext_debug_arg(con, bio_c_out);
1431                 }
1432         if (c_status_req)
1433                 {
1434                 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1435                 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1436                 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
1437 #if 0
1438 {
1439 STACK_OF(OCSP_RESPID) *ids = sk_OCSP_RESPID_new_null();
1440 OCSP_RESPID *id = OCSP_RESPID_new();
1441 id->value.byKey = ASN1_OCTET_STRING_new();
1442 id->type = V_OCSP_RESPID_KEY;
1443 ASN1_STRING_set(id->value.byKey, "Hello World", -1);
1444 sk_OCSP_RESPID_push(ids, id);
1445 SSL_set_tlsext_status_ids(con, ids);
1446 }
1447 #endif
1448                 }
1449 #endif
1450 #ifndef OPENSSL_NO_JPAKE
1451         if (jpake_secret)
1452                 jpake_client_auth(bio_c_out, sbio, jpake_secret);
1453 #endif
1454
1455         SSL_set_bio(con,sbio,sbio);
1456         SSL_set_connect_state(con);
1457
1458         /* ok, lets connect */
1459         width=SSL_get_fd(con)+1;
1460
1461         read_tty=1;
1462         write_tty=0;
1463         tty_on=0;
1464         read_ssl=1;
1465         write_ssl=1;
1466         
1467         cbuf_len=0;
1468         cbuf_off=0;
1469         sbuf_len=0;
1470         sbuf_off=0;
1471
1472         /* This is an ugly hack that does a lot of assumptions */
1473         /* We do have to handle multi-line responses which may come
1474            in a single packet or not. We therefore have to use
1475            BIO_gets() which does need a buffering BIO. So during
1476            the initial chitchat we do push a buffering BIO into the
1477            chain that is removed again later on to not disturb the
1478            rest of the s_client operation. */
1479         if (starttls_proto == PROTO_SMTP)
1480                 {
1481                 int foundit=0;
1482                 BIO *fbio = BIO_new(BIO_f_buffer());
1483                 BIO_push(fbio, sbio);
1484                 /* wait for multi-line response to end from SMTP */
1485                 do
1486                         {
1487                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1488                         }
1489                 while (mbuf_len>3 && mbuf[3]=='-');
1490                 /* STARTTLS command requires EHLO... */
1491                 BIO_printf(fbio,"EHLO openssl.client.net\r\n");
1492                 (void)BIO_flush(fbio);
1493                 /* wait for multi-line response to end EHLO SMTP response */
1494                 do
1495                         {
1496                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1497                         if (strstr(mbuf,"STARTTLS"))
1498                                 foundit=1;
1499                         }
1500                 while (mbuf_len>3 && mbuf[3]=='-');
1501                 (void)BIO_flush(fbio);
1502                 BIO_pop(fbio);
1503                 BIO_free(fbio);
1504                 if (!foundit)
1505                         BIO_printf(bio_err,
1506                                    "didn't found starttls in server response,"
1507                                    " try anyway...\n");
1508                 BIO_printf(sbio,"STARTTLS\r\n");
1509                 BIO_read(sbio,sbuf,BUFSIZZ);
1510                 }
1511         else if (starttls_proto == PROTO_POP3)
1512                 {
1513                 BIO_read(sbio,mbuf,BUFSIZZ);
1514                 BIO_printf(sbio,"STLS\r\n");
1515                 BIO_read(sbio,sbuf,BUFSIZZ);
1516                 }
1517         else if (starttls_proto == PROTO_IMAP)
1518                 {
1519                 int foundit=0;
1520                 BIO *fbio = BIO_new(BIO_f_buffer());
1521                 BIO_push(fbio, sbio);
1522                 BIO_gets(fbio,mbuf,BUFSIZZ);
1523                 /* STARTTLS command requires CAPABILITY... */
1524                 BIO_printf(fbio,". CAPABILITY\r\n");
1525                 (void)BIO_flush(fbio);
1526                 /* wait for multi-line CAPABILITY response */
1527                 do
1528                         {
1529                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1530                         if (strstr(mbuf,"STARTTLS"))
1531                                 foundit=1;
1532                         }
1533                 while (mbuf_len>3 && mbuf[0]!='.');
1534                 (void)BIO_flush(fbio);
1535                 BIO_pop(fbio);
1536                 BIO_free(fbio);
1537                 if (!foundit)
1538                         BIO_printf(bio_err,
1539                                    "didn't found STARTTLS in server response,"
1540                                    " try anyway...\n");
1541                 BIO_printf(sbio,". STARTTLS\r\n");
1542                 BIO_read(sbio,sbuf,BUFSIZZ);
1543                 }
1544         else if (starttls_proto == PROTO_FTP)
1545                 {
1546                 BIO *fbio = BIO_new(BIO_f_buffer());
1547                 BIO_push(fbio, sbio);
1548                 /* wait for multi-line response to end from FTP */
1549                 do
1550                         {
1551                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1552                         }
1553                 while (mbuf_len>3 && mbuf[3]=='-');
1554                 (void)BIO_flush(fbio);
1555                 BIO_pop(fbio);
1556                 BIO_free(fbio);
1557                 BIO_printf(sbio,"AUTH TLS\r\n");
1558                 BIO_read(sbio,sbuf,BUFSIZZ);
1559                 }
1560         if (starttls_proto == PROTO_XMPP)
1561                 {
1562                 int seen = 0;
1563                 BIO_printf(sbio,"<stream:stream "
1564                     "xmlns:stream='http://etherx.jabber.org/streams' "
1565                     "xmlns='jabber:client' to='%s' version='1.0'>", host);
1566                 seen = BIO_read(sbio,mbuf,BUFSIZZ);
1567                 mbuf[seen] = 0;
1568                 while (!strstr(mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'"))
1569                         {
1570                         if (strstr(mbuf, "/stream:features>"))
1571                                 goto shut;
1572                         seen = BIO_read(sbio,mbuf,BUFSIZZ);
1573                         mbuf[seen] = 0;
1574                         }
1575                 BIO_printf(sbio, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
1576                 seen = BIO_read(sbio,sbuf,BUFSIZZ);
1577                 sbuf[seen] = 0;
1578                 if (!strstr(sbuf, "<proceed"))
1579                         goto shut;
1580                 mbuf[0] = 0;
1581                 }
1582
1583         for (;;)
1584                 {
1585                 FD_ZERO(&readfds);
1586                 FD_ZERO(&writefds);
1587
1588                 if ((SSL_version(con) == DTLS1_VERSION) &&
1589                         DTLSv1_get_timeout(con, &timeout))
1590                         timeoutp = &timeout;
1591                 else
1592                         timeoutp = NULL;
1593
1594                 if (SSL_in_init(con) && !SSL_total_renegotiations(con))
1595                         {
1596                         in_init=1;
1597                         tty_on=0;
1598                         }
1599                 else
1600                         {
1601                         tty_on=1;
1602                         if (in_init)
1603                                 {
1604                                 in_init=0;
1605 #if 0 /* This test doesn't really work as intended (needs to be fixed) */
1606 #ifndef OPENSSL_NO_TLSEXT
1607                                 if (servername != NULL && !SSL_session_reused(con))
1608                                         {
1609                                         BIO_printf(bio_c_out,"Server did %sacknowledge servername extension.\n",tlsextcbp.ack?"":"not ");
1610                                         }
1611 #endif
1612 #endif
1613                                 if (sess_out)
1614                                         {
1615                                         BIO *stmp = BIO_new_file(sess_out, "w");
1616                                         if (stmp)
1617                                                 {
1618                                                 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
1619                                                 BIO_free(stmp);
1620                                                 }
1621                                         else 
1622                                                 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
1623                                         }
1624                                 print_stuff(bio_c_out,con,full_log);
1625                                 if (full_log > 0) full_log--;
1626
1627                                 if (starttls_proto)
1628                                         {
1629                                         BIO_printf(bio_err,"%s",mbuf);
1630                                         /* We don't need to know any more */
1631                                         starttls_proto = PROTO_OFF;
1632                                         }
1633
1634                                 if (reconnect)
1635                                         {
1636                                         reconnect--;
1637                                         BIO_printf(bio_c_out,"drop connection and then reconnect\n");
1638                                         SSL_shutdown(con);
1639                                         SSL_set_connect_state(con);
1640                                         SHUTDOWN(SSL_get_fd(con));
1641                                         goto re_start;
1642                                         }
1643                                 }
1644                         }
1645
1646                 ssl_pending = read_ssl && SSL_pending(con);
1647
1648                 if (!ssl_pending)
1649                         {
1650 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined (OPENSSL_SYS_BEOS_R5)
1651                         if (tty_on)
1652                                 {
1653                                 if (read_tty)  openssl_fdset(fileno(stdin),&readfds);
1654                                 if (write_tty) openssl_fdset(fileno(stdout),&writefds);
1655                                 }
1656                         if (read_ssl)
1657                                 openssl_fdset(SSL_get_fd(con),&readfds);
1658                         if (write_ssl)
1659                                 openssl_fdset(SSL_get_fd(con),&writefds);
1660 #else
1661                         if(!tty_on || !write_tty) {
1662                                 if (read_ssl)
1663                                         openssl_fdset(SSL_get_fd(con),&readfds);
1664                                 if (write_ssl)
1665                                         openssl_fdset(SSL_get_fd(con),&writefds);
1666                         }
1667 #endif
1668 /*                      printf("mode tty(%d %d%d) ssl(%d%d)\n",
1669                                 tty_on,read_tty,write_tty,read_ssl,write_ssl);*/
1670
1671                         /* Note: under VMS with SOCKETSHR the second parameter
1672                          * is currently of type (int *) whereas under other
1673                          * systems it is (void *) if you don't have a cast it
1674                          * will choke the compiler: if you do have a cast then
1675                          * you can either go for (int *) or (void *).
1676                          */
1677 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1678                         /* Under Windows/DOS we make the assumption that we can
1679                          * always write to the tty: therefore if we need to
1680                          * write to the tty we just fall through. Otherwise
1681                          * we timeout the select every second and see if there
1682                          * are any keypresses. Note: this is a hack, in a proper
1683                          * Windows application we wouldn't do this.
1684                          */
1685                         i=0;
1686                         if(!write_tty) {
1687                                 if(read_tty) {
1688                                         tv.tv_sec = 1;
1689                                         tv.tv_usec = 0;
1690                                         i=select(width,(void *)&readfds,(void *)&writefds,
1691                                                  NULL,&tv);
1692 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1693                                         if(!i && (!_kbhit() || !read_tty) ) continue;
1694 #else
1695                                         if(!i && (!((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0))) || !read_tty) ) continue;
1696 #endif
1697                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1698                                          NULL,timeoutp);
1699                         }
1700 #elif defined(OPENSSL_SYS_NETWARE)
1701                         if(!write_tty) {
1702                                 if(read_tty) {
1703                                         tv.tv_sec = 1;
1704                                         tv.tv_usec = 0;
1705                                         i=select(width,(void *)&readfds,(void *)&writefds,
1706                                                 NULL,&tv);
1707                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1708                                         NULL,timeoutp);
1709                         }
1710 #elif defined(OPENSSL_SYS_BEOS_R5)
1711                         /* Under BeOS-R5 the situation is similar to DOS */
1712                         i=0;
1713                         stdin_set = 0;
1714                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
1715                         if(!write_tty) {
1716                                 if(read_tty) {
1717                                         tv.tv_sec = 1;
1718                                         tv.tv_usec = 0;
1719                                         i=select(width,(void *)&readfds,(void *)&writefds,
1720                                                  NULL,&tv);
1721                                         if (read(fileno(stdin), sbuf, 0) >= 0)
1722                                                 stdin_set = 1;
1723                                         if (!i && (stdin_set != 1 || !read_tty))
1724                                                 continue;
1725                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1726                                          NULL,timeoutp);
1727                         }
1728                         (void)fcntl(fileno(stdin), F_SETFL, 0);
1729 #else
1730                         i=select(width,(void *)&readfds,(void *)&writefds,
1731                                  NULL,timeoutp);
1732 #endif
1733                         if ( i < 0)
1734                                 {
1735                                 BIO_printf(bio_err,"bad select %d\n",
1736                                 get_last_socket_error());
1737                                 goto shut;
1738                                 /* goto end; */
1739                                 }
1740                         }
1741
1742                 if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
1743                         {
1744                         BIO_printf(bio_err,"TIMEOUT occured\n");
1745                         }
1746
1747                 if (!ssl_pending && FD_ISSET(SSL_get_fd(con),&writefds))
1748                         {
1749                         k=SSL_write(con,&(cbuf[cbuf_off]),
1750                                 (unsigned int)cbuf_len);
1751                         switch (SSL_get_error(con,k))
1752                                 {
1753                         case SSL_ERROR_NONE:
1754                                 cbuf_off+=k;
1755                                 cbuf_len-=k;
1756                                 if (k <= 0) goto end;
1757                                 /* we have done a  write(con,NULL,0); */
1758                                 if (cbuf_len <= 0)
1759                                         {
1760                                         read_tty=1;
1761                                         write_ssl=0;
1762                                         }
1763                                 else /* if (cbuf_len > 0) */
1764                                         {
1765                                         read_tty=0;
1766                                         write_ssl=1;
1767                                         }
1768                                 break;
1769                         case SSL_ERROR_WANT_WRITE:
1770                                 BIO_printf(bio_c_out,"write W BLOCK\n");
1771                                 write_ssl=1;
1772                                 read_tty=0;
1773                                 break;
1774                         case SSL_ERROR_WANT_READ:
1775                                 BIO_printf(bio_c_out,"write R BLOCK\n");
1776                                 write_tty=0;
1777                                 read_ssl=1;
1778                                 write_ssl=0;
1779                                 break;
1780                         case SSL_ERROR_WANT_X509_LOOKUP:
1781                                 BIO_printf(bio_c_out,"write X BLOCK\n");
1782                                 break;
1783                         case SSL_ERROR_ZERO_RETURN:
1784                                 if (cbuf_len != 0)
1785                                         {
1786                                         BIO_printf(bio_c_out,"shutdown\n");
1787                                         ret = 0;
1788                                         goto shut;
1789                                         }
1790                                 else
1791                                         {
1792                                         read_tty=1;
1793                                         write_ssl=0;
1794                                         break;
1795                                         }
1796                                 
1797                         case SSL_ERROR_SYSCALL:
1798                                 if ((k != 0) || (cbuf_len != 0))
1799                                         {
1800                                         BIO_printf(bio_err,"write:errno=%d\n",
1801                                                 get_last_socket_error());
1802                                         goto shut;
1803                                         }
1804                                 else
1805                                         {
1806                                         read_tty=1;
1807                                         write_ssl=0;
1808                                         }
1809                                 break;
1810                         case SSL_ERROR_SSL:
1811                                 ERR_print_errors(bio_err);
1812                                 goto shut;
1813                                 }
1814                         }
1815 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1816                 /* Assume Windows/DOS/BeOS can always write */
1817                 else if (!ssl_pending && write_tty)
1818 #else
1819                 else if (!ssl_pending && FD_ISSET(fileno(stdout),&writefds))
1820 #endif
1821                         {
1822 #ifdef CHARSET_EBCDIC
1823                         ascii2ebcdic(&(sbuf[sbuf_off]),&(sbuf[sbuf_off]),sbuf_len);
1824 #endif
1825                         i=raw_write_stdout(&(sbuf[sbuf_off]),sbuf_len);
1826
1827                         if (i <= 0)
1828                                 {
1829                                 BIO_printf(bio_c_out,"DONE\n");
1830                                 ret = 0;
1831                                 goto shut;
1832                                 /* goto end; */
1833                                 }
1834
1835                         sbuf_len-=i;;
1836                         sbuf_off+=i;
1837                         if (sbuf_len <= 0)
1838                                 {
1839                                 read_ssl=1;
1840                                 write_tty=0;
1841                                 }
1842                         }
1843                 else if (ssl_pending || FD_ISSET(SSL_get_fd(con),&readfds))
1844                         {
1845 #ifdef RENEG
1846 { static int iiii; if (++iiii == 52) { SSL_renegotiate(con); iiii=0; } }
1847 #endif
1848 #if 1
1849                         k=SSL_read(con,sbuf,1024 /* BUFSIZZ */ );
1850 #else
1851 /* Demo for pending and peek :-) */
1852                         k=SSL_read(con,sbuf,16);
1853 { char zbuf[10240]; 
1854 printf("read=%d pending=%d peek=%d\n",k,SSL_pending(con),SSL_peek(con,zbuf,10240));
1855 }
1856 #endif
1857
1858                         switch (SSL_get_error(con,k))
1859                                 {
1860                         case SSL_ERROR_NONE:
1861                                 if (k <= 0)
1862                                         goto end;
1863                                 sbuf_off=0;
1864                                 sbuf_len=k;
1865
1866                                 read_ssl=0;
1867                                 write_tty=1;
1868                                 break;
1869                         case SSL_ERROR_WANT_WRITE:
1870                                 BIO_printf(bio_c_out,"read W BLOCK\n");
1871                                 write_ssl=1;
1872                                 read_tty=0;
1873                                 break;
1874                         case SSL_ERROR_WANT_READ:
1875                                 BIO_printf(bio_c_out,"read R BLOCK\n");
1876                                 write_tty=0;
1877                                 read_ssl=1;
1878                                 if ((read_tty == 0) && (write_ssl == 0))
1879                                         write_ssl=1;
1880                                 break;
1881                         case SSL_ERROR_WANT_X509_LOOKUP:
1882                                 BIO_printf(bio_c_out,"read X BLOCK\n");
1883                                 break;
1884                         case SSL_ERROR_SYSCALL:
1885                                 ret=get_last_socket_error();
1886                                 BIO_printf(bio_err,"read:errno=%d\n",ret);
1887                                 goto shut;
1888                         case SSL_ERROR_ZERO_RETURN:
1889                                 BIO_printf(bio_c_out,"closed\n");
1890                                 ret=0;
1891                                 goto shut;
1892                         case SSL_ERROR_SSL:
1893                                 ERR_print_errors(bio_err);
1894                                 goto shut;
1895                                 /* break; */
1896                                 }
1897                         }
1898
1899 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1900 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1901                 else if (_kbhit())
1902 #else
1903                 else if ((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
1904 #endif
1905 #elif defined (OPENSSL_SYS_NETWARE)
1906                 else if (_kbhit())
1907 #elif defined(OPENSSL_SYS_BEOS_R5)
1908                 else if (stdin_set)
1909 #else
1910                 else if (FD_ISSET(fileno(stdin),&readfds))
1911 #endif
1912                         {
1913                         if (crlf)
1914                                 {
1915                                 int j, lf_num;
1916
1917                                 i=raw_read_stdin(cbuf,BUFSIZZ/2);
1918                                 lf_num = 0;
1919                                 /* both loops are skipped when i <= 0 */
1920                                 for (j = 0; j < i; j++)
1921                                         if (cbuf[j] == '\n')
1922                                                 lf_num++;
1923                                 for (j = i-1; j >= 0; j--)
1924                                         {
1925                                         cbuf[j+lf_num] = cbuf[j];
1926                                         if (cbuf[j] == '\n')
1927                                                 {
1928                                                 lf_num--;
1929                                                 i++;
1930                                                 cbuf[j+lf_num] = '\r';
1931                                                 }
1932                                         }
1933                                 assert(lf_num == 0);
1934                                 }
1935                         else
1936                                 i=raw_read_stdin(cbuf,BUFSIZZ);
1937
1938                         if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q')))
1939                                 {
1940                                 BIO_printf(bio_err,"DONE\n");
1941                                 ret=0;
1942                                 goto shut;
1943                                 }
1944
1945                         if ((!c_ign_eof) && (cbuf[0] == 'R'))
1946                                 {
1947                                 BIO_printf(bio_err,"RENEGOTIATING\n");
1948                                 SSL_renegotiate(con);
1949                                 cbuf_len=0;
1950                                 }
1951 #ifndef OPENSSL_NO_HEARTBEATS
1952                         else if ((!c_ign_eof) && (cbuf[0] == 'B'))
1953                                 {
1954                                 BIO_printf(bio_err,"HEARTBEATING\n");
1955                                 SSL_heartbeat(con);
1956                                 cbuf_len=0;
1957                                 }
1958 #endif
1959                         else
1960                                 {
1961                                 cbuf_len=i;
1962                                 cbuf_off=0;
1963 #ifdef CHARSET_EBCDIC
1964                                 ebcdic2ascii(cbuf, cbuf, i);
1965 #endif
1966                                 }
1967
1968                         write_ssl=1;
1969                         read_tty=0;
1970                         }
1971                 }
1972
1973         ret=0;
1974 shut:
1975         if (in_init)
1976                 print_stuff(bio_c_out,con,full_log);
1977         SSL_shutdown(con);
1978         SHUTDOWN(SSL_get_fd(con));
1979 end:
1980         if (con != NULL)
1981                 {
1982                 if (prexit != 0)
1983                         print_stuff(bio_c_out,con,1);
1984                 SSL_free(con);
1985                 }
1986 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1987         if (next_proto.data)
1988                 OPENSSL_free(next_proto.data);
1989 #endif
1990         if (ctx != NULL) SSL_CTX_free(ctx);
1991         if (cert)
1992                 X509_free(cert);
1993         if (crls)
1994                 sk_X509_CRL_pop_free(crls, X509_CRL_free);
1995         if (key)
1996                 EVP_PKEY_free(key);
1997         if (chain)
1998                 sk_X509_pop_free(chain, X509_free);
1999         if (pass)
2000                 OPENSSL_free(pass);
2001         if (vpm)
2002                 X509_VERIFY_PARAM_free(vpm);
2003         ssl_excert_free(exc);
2004         if (ssl_args)
2005                 sk_OPENSSL_STRING_free(ssl_args);
2006         if (cctx)
2007                 SSL_CONF_CTX_free(cctx);
2008 #ifndef OPENSSL_NO_JPAKE
2009         if (jpake_secret && psk_key)
2010                 OPENSSL_free(psk_key);
2011 #endif
2012         if (cbuf != NULL) { OPENSSL_cleanse(cbuf,BUFSIZZ); OPENSSL_free(cbuf); }
2013         if (sbuf != NULL) { OPENSSL_cleanse(sbuf,BUFSIZZ); OPENSSL_free(sbuf); }
2014         if (mbuf != NULL) { OPENSSL_cleanse(mbuf,BUFSIZZ); OPENSSL_free(mbuf); }
2015         if (bio_c_out != NULL)
2016                 {
2017                 BIO_free(bio_c_out);
2018                 bio_c_out=NULL;
2019                 }
2020         if (bio_c_msg != NULL)
2021                 {
2022                 BIO_free(bio_c_msg);
2023                 bio_c_msg=NULL;
2024                 }
2025         apps_shutdown();
2026         OPENSSL_EXIT(ret);
2027         }
2028
2029
2030 static void print_stuff(BIO *bio, SSL *s, int full)
2031         {
2032         X509 *peer=NULL;
2033         char *p;
2034         static const char *space="                ";
2035         char buf[BUFSIZ];
2036         STACK_OF(X509) *sk;
2037         STACK_OF(X509_NAME) *sk2;
2038         const SSL_CIPHER *c;
2039         X509_NAME *xn;
2040         int j,i;
2041 #ifndef OPENSSL_NO_COMP
2042         const COMP_METHOD *comp, *expansion;
2043 #endif
2044         unsigned char *exportedkeymat;
2045
2046         if (full)
2047                 {
2048                 int got_a_chain = 0;
2049
2050                 sk=SSL_get_peer_cert_chain(s);
2051                 if (sk != NULL)
2052                         {
2053                         got_a_chain = 1; /* we don't have it for SSL2 (yet) */
2054
2055                         BIO_printf(bio,"---\nCertificate chain\n");
2056                         for (i=0; i<sk_X509_num(sk); i++)
2057                                 {
2058                                 X509_NAME_oneline(X509_get_subject_name(
2059                                         sk_X509_value(sk,i)),buf,sizeof buf);
2060                                 BIO_printf(bio,"%2d s:%s\n",i,buf);
2061                                 X509_NAME_oneline(X509_get_issuer_name(
2062                                         sk_X509_value(sk,i)),buf,sizeof buf);
2063                                 BIO_printf(bio,"   i:%s\n",buf);
2064                                 if (c_showcerts)
2065                                         PEM_write_bio_X509(bio,sk_X509_value(sk,i));
2066                                 }
2067                         }
2068
2069                 BIO_printf(bio,"---\n");
2070                 peer=SSL_get_peer_certificate(s);
2071                 if (peer != NULL)
2072                         {
2073                         BIO_printf(bio,"Server certificate\n");
2074                         if (!(c_showcerts && got_a_chain)) /* Redundant if we showed the whole chain */
2075                                 PEM_write_bio_X509(bio,peer);
2076                         X509_NAME_oneline(X509_get_subject_name(peer),
2077                                 buf,sizeof buf);
2078                         BIO_printf(bio,"subject=%s\n",buf);
2079                         X509_NAME_oneline(X509_get_issuer_name(peer),
2080                                 buf,sizeof buf);
2081                         BIO_printf(bio,"issuer=%s\n",buf);
2082                         }
2083                 else
2084                         BIO_printf(bio,"no peer certificate available\n");
2085
2086                 sk2=SSL_get_client_CA_list(s);
2087                 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0))
2088                         {
2089                         BIO_printf(bio,"---\nAcceptable client certificate CA names\n");
2090                         for (i=0; i<sk_X509_NAME_num(sk2); i++)
2091                                 {
2092                                 xn=sk_X509_NAME_value(sk2,i);
2093                                 X509_NAME_oneline(xn,buf,sizeof(buf));
2094                                 BIO_write(bio,buf,strlen(buf));
2095                                 BIO_write(bio,"\n",1);
2096                                 }
2097                         }
2098                 else
2099                         {
2100                         BIO_printf(bio,"---\nNo client certificate CA names sent\n");
2101                         }
2102                 p=SSL_get_shared_ciphers(s,buf,sizeof buf);
2103                 if (p != NULL)
2104                         {
2105                         /* This works only for SSL 2.  In later protocol
2106                          * versions, the client does not know what other
2107                          * ciphers (in addition to the one to be used
2108                          * in the current connection) the server supports. */
2109
2110                         BIO_printf(bio,"---\nCiphers common between both SSL endpoints:\n");
2111                         j=i=0;
2112                         while (*p)
2113                                 {
2114                                 if (*p == ':')
2115                                         {
2116                                         BIO_write(bio,space,15-j%25);
2117                                         i++;
2118                                         j=0;
2119                                         BIO_write(bio,((i%3)?" ":"\n"),1);
2120                                         }
2121                                 else
2122                                         {
2123                                         BIO_write(bio,p,1);
2124                                         j++;
2125                                         }
2126                                 p++;
2127                                 }
2128                         BIO_write(bio,"\n",1);
2129                         }
2130
2131                 ssl_print_sigalgs(bio, s);
2132                 ssl_print_tmp_key(bio, s);
2133
2134                 BIO_printf(bio,"---\nSSL handshake has read %ld bytes and written %ld bytes\n",
2135                         BIO_number_read(SSL_get_rbio(s)),
2136                         BIO_number_written(SSL_get_wbio(s)));
2137                 }
2138         BIO_printf(bio,(SSL_cache_hit(s)?"---\nReused, ":"---\nNew, "));
2139         c=SSL_get_current_cipher(s);
2140         BIO_printf(bio,"%s, Cipher is %s\n",
2141                 SSL_CIPHER_get_version(c),
2142                 SSL_CIPHER_get_name(c));
2143         if (peer != NULL) {
2144                 EVP_PKEY *pktmp;
2145                 pktmp = X509_get_pubkey(peer);
2146                 BIO_printf(bio,"Server public key is %d bit\n",
2147                                                          EVP_PKEY_bits(pktmp));
2148                 EVP_PKEY_free(pktmp);
2149         }
2150         BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
2151                         SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
2152 #ifndef OPENSSL_NO_COMP
2153         comp=SSL_get_current_compression(s);
2154         expansion=SSL_get_current_expansion(s);
2155         BIO_printf(bio,"Compression: %s\n",
2156                 comp ? SSL_COMP_get_name(comp) : "NONE");
2157         BIO_printf(bio,"Expansion: %s\n",
2158                 expansion ? SSL_COMP_get_name(expansion) : "NONE");
2159 #endif
2160  
2161 #ifdef SSL_DEBUG
2162         {
2163         /* Print out local port of connection: useful for debugging */
2164         int sock;
2165         struct sockaddr_in ladd;
2166         socklen_t ladd_size = sizeof(ladd);
2167         sock = SSL_get_fd(s);
2168         getsockname(sock, (struct sockaddr *)&ladd, &ladd_size);
2169         BIO_printf(bio_c_out, "LOCAL PORT is %u\n", ntohs(ladd.sin_port));
2170         }
2171 #endif
2172
2173 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2174         if (next_proto.status != -1) {
2175                 const unsigned char *proto;
2176                 unsigned int proto_len;
2177                 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
2178                 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
2179                 BIO_write(bio, proto, proto_len);
2180                 BIO_write(bio, "\n", 1);
2181         }
2182 #endif
2183
2184         {
2185         SRTP_PROTECTION_PROFILE *srtp_profile=SSL_get_selected_srtp_profile(s);
2186  
2187         if(srtp_profile)
2188                 BIO_printf(bio,"SRTP Extension negotiated, profile=%s\n",
2189                            srtp_profile->name);
2190         }
2191  
2192         SSL_SESSION_print(bio,SSL_get_session(s));
2193         if (keymatexportlabel != NULL)
2194                 {
2195                 BIO_printf(bio, "Keying material exporter:\n");
2196                 BIO_printf(bio, "    Label: '%s'\n", keymatexportlabel);
2197                 BIO_printf(bio, "    Length: %i bytes\n", keymatexportlen);
2198                 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2199                 if (exportedkeymat != NULL)
2200                         {
2201                         if (!SSL_export_keying_material(s, exportedkeymat,
2202                                                         keymatexportlen,
2203                                                         keymatexportlabel,
2204                                                         strlen(keymatexportlabel),
2205                                                         NULL, 0, 0))
2206                                 {
2207                                 BIO_printf(bio, "    Error\n");
2208                                 }
2209                         else
2210                                 {
2211                                 BIO_printf(bio, "    Keying material: ");
2212                                 for (i=0; i<keymatexportlen; i++)
2213                                         BIO_printf(bio, "%02X",
2214                                                    exportedkeymat[i]);
2215                                 BIO_printf(bio, "\n");
2216                                 }
2217                         OPENSSL_free(exportedkeymat);
2218                         }
2219                 }
2220         BIO_printf(bio,"---\n");
2221         if (peer != NULL)
2222                 X509_free(peer);
2223         /* flush, or debugging output gets mixed with http response */
2224         (void)BIO_flush(bio);
2225         }
2226
2227 #ifndef OPENSSL_NO_TLSEXT
2228
2229 static int ocsp_resp_cb(SSL *s, void *arg)
2230         {
2231         const unsigned char *p;
2232         int len;
2233         OCSP_RESPONSE *rsp;
2234         len = SSL_get_tlsext_status_ocsp_resp(s, &p);
2235         BIO_puts(arg, "OCSP response: ");
2236         if (!p)
2237                 {
2238                 BIO_puts(arg, "no response sent\n");
2239                 return 1;
2240                 }
2241         rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2242         if (!rsp)
2243                 {
2244                 BIO_puts(arg, "response parse error\n");
2245                 BIO_dump_indent(arg, (char *)p, len, 4);
2246                 return 0;
2247                 }
2248         BIO_puts(arg, "\n======================================\n");
2249         OCSP_RESPONSE_print(arg, rsp, 0);
2250         BIO_puts(arg, "======================================\n");
2251         OCSP_RESPONSE_free(rsp);
2252         return 1;
2253         }
2254
2255 static int audit_proof_cb(SSL *s, void *arg)
2256         {
2257         const unsigned char *proof;
2258         size_t proof_len;
2259         size_t i;
2260         SSL_SESSION *sess = SSL_get_session(s);
2261
2262         proof = SSL_SESSION_get_tlsext_authz_server_audit_proof(sess,
2263                                                                 &proof_len);
2264         if (proof != NULL)
2265                 {
2266                 BIO_printf(bio_c_out, "Audit proof: ");
2267                 for (i = 0; i < proof_len; ++i)
2268                         BIO_printf(bio_c_out, "%02X", proof[i]);
2269                 BIO_printf(bio_c_out, "\n");
2270                 }
2271         else
2272                 {
2273                 BIO_printf(bio_c_out, "No audit proof found.\n");
2274                 }
2275         return 1;
2276         }
2277 #endif