RFC6689 support: add missing commit (git noob alert).
[openssl.git] / apps / s_client.c
1 /* apps/s_client.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2005 Nokia. All rights reserved.
113  *
114  * The portions of the attached software ("Contribution") is developed by
115  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116  * license.
117  *
118  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120  * support (see RFC 4279) to OpenSSL.
121  *
122  * No patent licenses or other rights except those expressly stated in
123  * the OpenSSL open source license shall be deemed granted or received
124  * expressly, by implication, estoppel, or otherwise.
125  *
126  * No assurances are provided by Nokia that the Contribution does not
127  * infringe the patent or other intellectual property rights of any third
128  * party or that the license provides you with all the necessary rights
129  * to make use of the Contribution.
130  *
131  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135  * OTHERWISE.
136  */
137
138 #include <assert.h>
139 #include <ctype.h>
140 #include <stdio.h>
141 #include <stdlib.h>
142 #include <string.h>
143 #include <openssl/e_os2.h>
144 #ifdef OPENSSL_NO_STDIO
145 #define APPS_WIN16
146 #endif
147
148 /* With IPv6, it looks like Digital has mixed up the proper order of
149    recursive header file inclusion, resulting in the compiler complaining
150    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
151    is needed to have fileno() declared correctly...  So let's define u_int */
152 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
153 #define __U_INT
154 typedef unsigned int u_int;
155 #endif
156
157 #define USE_SOCKETS
158 #include "apps.h"
159 #include <openssl/x509.h>
160 #include <openssl/ssl.h>
161 #include <openssl/err.h>
162 #include <openssl/pem.h>
163 #include <openssl/rand.h>
164 #include <openssl/ocsp.h>
165 #include <openssl/bn.h>
166 #ifndef OPENSSL_NO_SRP
167 #include <openssl/srp.h>
168 #endif
169 #include "s_apps.h"
170 #include "timeouts.h"
171
172 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
173 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
174 #undef FIONBIO
175 #endif
176
177 #if defined(OPENSSL_SYS_BEOS_R5)
178 #include <fcntl.h>
179 #endif
180
181 #undef PROG
182 #define PROG    s_client_main
183
184 /*#define SSL_HOST_NAME "www.netscape.com" */
185 /*#define SSL_HOST_NAME "193.118.187.102" */
186 #define SSL_HOST_NAME   "localhost"
187
188 /*#define TEST_CERT "client.pem" */ /* no default cert. */
189
190 #undef BUFSIZZ
191 #define BUFSIZZ 1024*8
192
193 extern int verify_depth;
194 extern int verify_error;
195 extern int verify_return_error;
196
197 #ifdef FIONBIO
198 static int c_nbio=0;
199 #endif
200 static int c_Pause=0;
201 static int c_debug=0;
202 #ifndef OPENSSL_NO_TLSEXT
203 static int c_tlsextdebug=0;
204 static int c_status_req=0;
205 static int c_proof_debug=0;
206 #endif
207 static int c_msg=0;
208 static int c_showcerts=0;
209
210 static char *keymatexportlabel=NULL;
211 static int keymatexportlen=20;
212
213 static void sc_usage(void);
214 static void print_stuff(BIO *berr,SSL *con,int full);
215 #ifndef OPENSSL_NO_TLSEXT
216 static int ocsp_resp_cb(SSL *s, void *arg);
217 static int audit_proof_cb(SSL *s, void *arg);
218 #endif
219 static BIO *bio_c_out=NULL;
220 static BIO *bio_c_msg=NULL;
221 static int c_quiet=0;
222 static int c_ign_eof=0;
223
224 #ifndef OPENSSL_NO_PSK
225 /* Default PSK identity and key */
226 static char *psk_identity="Client_identity";
227 /*char *psk_key=NULL;  by default PSK is not used */
228
229 static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
230         unsigned int max_identity_len, unsigned char *psk,
231         unsigned int max_psk_len)
232         {
233         unsigned int psk_len = 0;
234         int ret;
235         BIGNUM *bn=NULL;
236
237         if (c_debug)
238                 BIO_printf(bio_c_out, "psk_client_cb\n");
239         if (!hint)
240                 {
241                 /* no ServerKeyExchange message*/
242                 if (c_debug)
243                         BIO_printf(bio_c_out,"NULL received PSK identity hint, continuing anyway\n");
244                 }
245         else if (c_debug)
246                 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
247
248         /* lookup PSK identity and PSK key based on the given identity hint here */
249         ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
250         if (ret < 0 || (unsigned int)ret > max_identity_len)
251                 goto out_err;
252         if (c_debug)
253                 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity, ret);
254         ret=BN_hex2bn(&bn, psk_key);
255         if (!ret)
256                 {
257                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
258                 if (bn)
259                         BN_free(bn);
260                 return 0;
261                 }
262
263         if ((unsigned int)BN_num_bytes(bn) > max_psk_len)
264                 {
265                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
266                         max_psk_len, BN_num_bytes(bn));
267                 BN_free(bn);
268                 return 0;
269                 }
270
271         psk_len=BN_bn2bin(bn, psk);
272         BN_free(bn);
273         if (psk_len == 0)
274                 goto out_err;
275
276         if (c_debug)
277                 BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len);
278
279         return psk_len;
280  out_err:
281         if (c_debug)
282                 BIO_printf(bio_err, "Error in PSK client callback\n");
283         return 0;
284         }
285 #endif
286
287 static void sc_usage(void)
288         {
289         BIO_printf(bio_err,"usage: s_client args\n");
290         BIO_printf(bio_err,"\n");
291         BIO_printf(bio_err," -host host     - use -connect instead\n");
292         BIO_printf(bio_err," -port port     - use -connect instead\n");
293         BIO_printf(bio_err," -connect host:port - who to connect to (default is %s:%s)\n",SSL_HOST_NAME,PORT_STR);
294
295         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
296         BIO_printf(bio_err," -cert arg     - certificate file to use, PEM format assumed\n");
297         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
298         BIO_printf(bio_err," -key arg      - Private key file to use, in cert file if\n");
299         BIO_printf(bio_err,"                 not specified but cert file is.\n");
300         BIO_printf(bio_err," -keyform arg  - key format (PEM or DER) PEM default\n");
301         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
302         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
303         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
304         BIO_printf(bio_err," -reconnect    - Drop and re-make the connection with the same Session-ID\n");
305         BIO_printf(bio_err," -pause        - sleep(1) after each read(2) and write(2) system call\n");
306         BIO_printf(bio_err," -showcerts    - show all certificates in the chain\n");
307         BIO_printf(bio_err," -debug        - extra output\n");
308 #ifdef WATT32
309         BIO_printf(bio_err," -wdebug       - WATT-32 tcp debugging\n");
310 #endif
311         BIO_printf(bio_err," -msg          - Show protocol messages\n");
312         BIO_printf(bio_err," -nbio_test    - more ssl protocol testing\n");
313         BIO_printf(bio_err," -state        - print the 'ssl' states\n");
314 #ifdef FIONBIO
315         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
316 #endif
317         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
318         BIO_printf(bio_err," -quiet        - no s_client output\n");
319         BIO_printf(bio_err," -ign_eof      - ignore input eof (default when -quiet)\n");
320         BIO_printf(bio_err," -no_ign_eof   - don't ignore input eof\n");
321 #ifndef OPENSSL_NO_PSK
322         BIO_printf(bio_err," -psk_identity arg - PSK identity\n");
323         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
324 # ifndef OPENSSL_NO_JPAKE
325         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
326 # endif
327 #endif
328 #ifndef OPENSSL_NO_SRP
329         BIO_printf(bio_err," -srpuser user     - SRP authentification for 'user'\n");
330         BIO_printf(bio_err," -srppass arg      - password for 'user'\n");
331         BIO_printf(bio_err," -srp_lateuser     - SRP username into second ClientHello message\n");
332         BIO_printf(bio_err," -srp_moregroups   - Tolerate other than the known g N values.\n");
333         BIO_printf(bio_err," -srp_strength int - minimal mength in bits for N (default %d).\n",SRP_MINIMAL_N);
334 #endif
335         BIO_printf(bio_err," -ssl2         - just use SSLv2\n");
336         BIO_printf(bio_err," -ssl3         - just use SSLv3\n");
337         BIO_printf(bio_err," -tls1_2       - just use TLSv1.2\n");
338         BIO_printf(bio_err," -tls1_1       - just use TLSv1.1\n");
339         BIO_printf(bio_err," -tls1         - just use TLSv1\n");
340         BIO_printf(bio_err," -dtls1        - just use DTLSv1\n");    
341         BIO_printf(bio_err," -mtu          - set the link layer MTU\n");
342         BIO_printf(bio_err," -no_tls1_2/-no_tls1_1/-no_tls1/-no_ssl3/-no_ssl2 - turn off that protocol\n");
343         BIO_printf(bio_err," -bugs         - Switch on all SSL implementation bug workarounds\n");
344         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences (only SSLv2)\n");
345         BIO_printf(bio_err," -cipher       - preferred cipher to use, use the 'openssl ciphers'\n");
346         BIO_printf(bio_err,"                 command to see what is available\n");
347         BIO_printf(bio_err," -starttls prot - use the STARTTLS command before starting TLS\n");
348         BIO_printf(bio_err,"                 for those protocols that support it, where\n");
349         BIO_printf(bio_err,"                 'prot' defines which one to assume.  Currently,\n");
350         BIO_printf(bio_err,"                 only \"smtp\", \"pop3\", \"imap\", \"ftp\" and \"xmpp\"\n");
351         BIO_printf(bio_err,"                 are supported.\n");
352 #ifndef OPENSSL_NO_ENGINE
353         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
354 #endif
355         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
356         BIO_printf(bio_err," -sess_out arg - file to write SSL session to\n");
357         BIO_printf(bio_err," -sess_in arg  - file to read SSL session from\n");
358 #ifndef OPENSSL_NO_TLSEXT
359         BIO_printf(bio_err," -servername host  - Set TLS extension servername in ClientHello\n");
360         BIO_printf(bio_err," -tlsextdebug      - hex dump of all TLS extensions received\n");
361         BIO_printf(bio_err," -status           - request certificate status from server\n");
362         BIO_printf(bio_err," -no_ticket        - disable use of RFC4507bis session tickets\n");
363         BIO_printf(bio_err," -proof_debug      - request an audit proof and print its hex dump\n");
364 # ifndef OPENSSL_NO_NEXTPROTONEG
365         BIO_printf(bio_err," -nextprotoneg arg - enable NPN extension, considering named protocols supported (comma-separated list)\n");
366 # endif
367 #endif
368         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
369         BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
370         BIO_printf(bio_err," -keymatexport label   - Export keying material using label\n");
371         BIO_printf(bio_err," -keymatexportlen len  - Export len bytes of keying material (default 20)\n");
372         }
373
374 #ifndef OPENSSL_NO_TLSEXT
375
376 /* This is a context that we pass to callbacks */
377 typedef struct tlsextctx_st {
378    BIO * biodebug;
379    int ack;
380 } tlsextctx;
381
382
383 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
384         {
385         tlsextctx * p = (tlsextctx *) arg;
386         const char * hn= SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
387         if (SSL_get_servername_type(s) != -1) 
388                 p->ack = !SSL_session_reused(s) && hn != NULL;
389         else 
390                 BIO_printf(bio_err,"Can't use SSL_get_servername\n");
391         
392         return SSL_TLSEXT_ERR_OK;
393         }
394
395 #ifndef OPENSSL_NO_SRP
396
397 /* This is a context that we pass to all callbacks */
398 typedef struct srp_arg_st
399         {
400         char *srppassin;
401         char *srplogin;
402         int msg;   /* copy from c_msg */
403         int debug; /* copy from c_debug */
404         int amp;   /* allow more groups */
405         int strength /* minimal size for N */ ;
406         } SRP_ARG;
407
408 #define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
409
410 static int srp_Verify_N_and_g(BIGNUM *N, BIGNUM *g)
411         {
412         BN_CTX *bn_ctx = BN_CTX_new();
413         BIGNUM *p = BN_new();
414         BIGNUM *r = BN_new();
415         int ret =
416                 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
417                 BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
418                 p != NULL && BN_rshift1(p, N) &&
419
420                 /* p = (N-1)/2 */
421                 BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
422                 r != NULL &&
423
424                 /* verify g^((N-1)/2) == -1 (mod N) */
425                 BN_mod_exp(r, g, p, N, bn_ctx) &&
426                 BN_add_word(r, 1) &&
427                 BN_cmp(r, N) == 0;
428
429         if(r)
430                 BN_free(r);
431         if(p)
432                 BN_free(p);
433         if(bn_ctx)
434                 BN_CTX_free(bn_ctx);
435         return ret;
436         }
437
438 /* This callback is used here for two purposes:
439    - extended debugging
440    - making some primality tests for unknown groups
441    The callback is only called for a non default group.
442
443    An application does not need the call back at all if
444    only the stanard groups are used.  In real life situations, 
445    client and server already share well known groups, 
446    thus there is no need to verify them. 
447    Furthermore, in case that a server actually proposes a group that
448    is not one of those defined in RFC 5054, it is more appropriate 
449    to add the group to a static list and then compare since 
450    primality tests are rather cpu consuming.
451 */
452
453 static int MS_CALLBACK ssl_srp_verify_param_cb(SSL *s, void *arg)
454         {
455         SRP_ARG *srp_arg = (SRP_ARG *)arg;
456         BIGNUM *N = NULL, *g = NULL;
457         if (!(N = SSL_get_srp_N(s)) || !(g = SSL_get_srp_g(s)))
458                 return 0;
459         if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1)
460                 {
461                 BIO_printf(bio_err, "SRP parameters:\n"); 
462                 BIO_printf(bio_err,"\tN="); BN_print(bio_err,N);
463                 BIO_printf(bio_err,"\n\tg="); BN_print(bio_err,g);
464                 BIO_printf(bio_err,"\n");
465                 }
466
467         if (SRP_check_known_gN_param(g,N))
468                 return 1;
469
470         if (srp_arg->amp == 1)
471                 {
472                 if (srp_arg->debug)
473                         BIO_printf(bio_err, "SRP param N and g are not known params, going to check deeper.\n");
474
475 /* The srp_moregroups is a real debugging feature.
476    Implementors should rather add the value to the known ones.
477    The minimal size has already been tested.
478 */
479                 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N,g))
480                         return 1;
481                 }       
482         BIO_printf(bio_err, "SRP param N and g rejected.\n");
483         return 0;
484         }
485
486 #define PWD_STRLEN 1024
487
488 static char * MS_CALLBACK ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
489         {
490         SRP_ARG *srp_arg = (SRP_ARG *)arg;
491         char *pass = (char *)OPENSSL_malloc(PWD_STRLEN+1);
492         PW_CB_DATA cb_tmp;
493         int l;
494
495         cb_tmp.password = (char *)srp_arg->srppassin;
496         cb_tmp.prompt_info = "SRP user";
497         if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp))<0)
498                 {
499                 BIO_printf (bio_err, "Can't read Password\n");
500                 OPENSSL_free(pass);
501                 return NULL;
502                 }
503         *(pass+l)= '\0';
504
505         return pass;
506         }
507
508 #endif
509         char *srtp_profiles = NULL;
510
511 # ifndef OPENSSL_NO_NEXTPROTONEG
512 /* This the context that we pass to next_proto_cb */
513 typedef struct tlsextnextprotoctx_st {
514         unsigned char *data;
515         unsigned short len;
516         int status;
517 } tlsextnextprotoctx;
518
519 static tlsextnextprotoctx next_proto;
520
521 static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg)
522         {
523         tlsextnextprotoctx *ctx = arg;
524
525         if (!c_quiet)
526                 {
527                 /* We can assume that |in| is syntactically valid. */
528                 unsigned i;
529                 BIO_printf(bio_c_out, "Protocols advertised by server: ");
530                 for (i = 0; i < inlen; )
531                         {
532                         if (i)
533                                 BIO_write(bio_c_out, ", ", 2);
534                         BIO_write(bio_c_out, &in[i + 1], in[i]);
535                         i += in[i] + 1;
536                         }
537                 BIO_write(bio_c_out, "\n", 1);
538                 }
539
540         ctx->status = SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
541         return SSL_TLSEXT_ERR_OK;
542         }
543 # endif  /* ndef OPENSSL_NO_NEXTPROTONEG */
544 #endif
545
546 enum
547 {
548         PROTO_OFF       = 0,
549         PROTO_SMTP,
550         PROTO_POP3,
551         PROTO_IMAP,
552         PROTO_FTP,
553         PROTO_XMPP
554 };
555
556 int MAIN(int, char **);
557
558 int MAIN(int argc, char **argv)
559         {
560         int build_chain = 0;
561         SSL *con=NULL;
562 #ifndef OPENSSL_NO_KRB5
563         KSSL_CTX *kctx;
564 #endif
565         int s,k,width,state=0;
566         char *cbuf=NULL,*sbuf=NULL,*mbuf=NULL;
567         int cbuf_len,cbuf_off;
568         int sbuf_len,sbuf_off;
569         fd_set readfds,writefds;
570         short port=PORT;
571         int full_log=1;
572         char *host=SSL_HOST_NAME;
573         char *cert_file=NULL,*key_file=NULL,*chain_file=NULL;
574         int cert_format = FORMAT_PEM, key_format = FORMAT_PEM;
575         char *passarg = NULL, *pass = NULL;
576         X509 *cert = NULL;
577         EVP_PKEY *key = NULL;
578         STACK_OF(X509) *chain = NULL;
579         char *CApath=NULL,*CAfile=NULL;
580         char *chCApath=NULL,*chCAfile=NULL;
581         char *vfyCApath=NULL,*vfyCAfile=NULL;
582         int reconnect=0,badop=0,verify=SSL_VERIFY_NONE;
583         int crlf=0;
584         int write_tty,read_tty,write_ssl,read_ssl,tty_on,ssl_pending;
585         SSL_CTX *ctx=NULL;
586         int ret=1,in_init=1,i,nbio_test=0;
587         int starttls_proto = PROTO_OFF;
588         int prexit = 0;
589         X509_VERIFY_PARAM *vpm = NULL;
590         int badarg = 0;
591         const SSL_METHOD *meth=NULL;
592         int socket_type=SOCK_STREAM;
593         BIO *sbio;
594         char *inrand=NULL;
595         int mbuf_len=0;
596         struct timeval timeout, *timeoutp;
597 #ifndef OPENSSL_NO_ENGINE
598         char *engine_id=NULL;
599         char *ssl_client_engine_id=NULL;
600         ENGINE *ssl_client_engine=NULL;
601 #endif
602         ENGINE *e=NULL;
603 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
604         struct timeval tv;
605 #if defined(OPENSSL_SYS_BEOS_R5)
606         int stdin_set = 0;
607 #endif
608 #endif
609 #ifndef OPENSSL_NO_TLSEXT
610         char *servername = NULL; 
611         tlsextctx tlsextcbp = 
612         {NULL,0};
613 # ifndef OPENSSL_NO_NEXTPROTONEG
614         const char *next_proto_neg_in = NULL;
615 # endif
616 #endif
617         char *sess_in = NULL;
618         char *sess_out = NULL;
619         struct sockaddr peer;
620         int peerlen = sizeof(peer);
621         int enable_timeouts = 0 ;
622         long socket_mtu = 0;
623 #ifndef OPENSSL_NO_JPAKE
624 static char *jpake_secret = NULL;
625 #define no_jpake !jpake_secret
626 #else
627 #define no_jpake 1
628 #endif
629 #ifndef OPENSSL_NO_SRP
630         char * srppass = NULL;
631         int srp_lateuser = 0;
632         SRP_ARG srp_arg = {NULL,NULL,0,0,0,1024};
633 #endif
634         SSL_EXCERT *exc = NULL;
635
636         SSL_CONF_CTX *cctx = NULL;
637         STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
638
639         char *crl_file = NULL;
640         int crl_format = FORMAT_PEM;
641         int crl_download = 0;
642         STACK_OF(X509_CRL) *crls = NULL;
643
644         meth=SSLv23_client_method();
645
646         apps_startup();
647         c_Pause=0;
648         c_quiet=0;
649         c_ign_eof=0;
650         c_debug=0;
651         c_msg=0;
652         c_showcerts=0;
653
654         if (bio_err == NULL)
655                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
656
657         if (!load_config(bio_err, NULL))
658                 goto end;
659
660         cctx = SSL_CONF_CTX_new();
661         if (!cctx)
662                 goto end;
663         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT);
664         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CMDLINE);
665
666         if (    ((cbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
667                 ((sbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
668                 ((mbuf=OPENSSL_malloc(BUFSIZZ)) == NULL))
669                 {
670                 BIO_printf(bio_err,"out of memory\n");
671                 goto end;
672                 }
673
674         verify_depth=0;
675         verify_error=X509_V_OK;
676 #ifdef FIONBIO
677         c_nbio=0;
678 #endif
679
680         argc--;
681         argv++;
682         while (argc >= 1)
683                 {
684                 if      (strcmp(*argv,"-host") == 0)
685                         {
686                         if (--argc < 1) goto bad;
687                         host= *(++argv);
688                         }
689                 else if (strcmp(*argv,"-port") == 0)
690                         {
691                         if (--argc < 1) goto bad;
692                         port=atoi(*(++argv));
693                         if (port == 0) goto bad;
694                         }
695                 else if (strcmp(*argv,"-connect") == 0)
696                         {
697                         if (--argc < 1) goto bad;
698                         if (!extract_host_port(*(++argv),&host,NULL,&port))
699                                 goto bad;
700                         }
701                 else if (strcmp(*argv,"-verify") == 0)
702                         {
703                         verify=SSL_VERIFY_PEER;
704                         if (--argc < 1) goto bad;
705                         verify_depth=atoi(*(++argv));
706                         BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
707                         }
708                 else if (strcmp(*argv,"-cert") == 0)
709                         {
710                         if (--argc < 1) goto bad;
711                         cert_file= *(++argv);
712                         }
713                 else if (strcmp(*argv,"-CRL") == 0)
714                         {
715                         if (--argc < 1) goto bad;
716                         crl_file= *(++argv);
717                         }
718                 else if (strcmp(*argv,"-crl_download") == 0)
719                         crl_download = 1;
720                 else if (strcmp(*argv,"-sess_out") == 0)
721                         {
722                         if (--argc < 1) goto bad;
723                         sess_out = *(++argv);
724                         }
725                 else if (strcmp(*argv,"-sess_in") == 0)
726                         {
727                         if (--argc < 1) goto bad;
728                         sess_in = *(++argv);
729                         }
730                 else if (strcmp(*argv,"-certform") == 0)
731                         {
732                         if (--argc < 1) goto bad;
733                         cert_format = str2fmt(*(++argv));
734                         }
735                 else if (strcmp(*argv,"-CRLform") == 0)
736                         {
737                         if (--argc < 1) goto bad;
738                         crl_format = str2fmt(*(++argv));
739                         }
740                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
741                         {
742                         if (badarg)
743                                 goto bad;
744                         continue;
745                         }
746                 else if (strcmp(*argv,"-verify_return_error") == 0)
747                         verify_return_error = 1;
748                 else if (args_excert(&argv, &argc, &badarg, bio_err, &exc))
749                         {
750                         if (badarg)
751                                 goto bad;
752                         continue;
753                         }
754                 else if (args_ssl(&argv, &argc, cctx, &badarg, bio_err, &ssl_args))
755                         {
756                         if (badarg)
757                                 goto bad;
758                         continue;
759                         }
760                 else if (strcmp(*argv,"-prexit") == 0)
761                         prexit=1;
762                 else if (strcmp(*argv,"-crlf") == 0)
763                         crlf=1;
764                 else if (strcmp(*argv,"-quiet") == 0)
765                         {
766                         c_quiet=1;
767                         c_ign_eof=1;
768                         }
769                 else if (strcmp(*argv,"-ign_eof") == 0)
770                         c_ign_eof=1;
771                 else if (strcmp(*argv,"-no_ign_eof") == 0)
772                         c_ign_eof=0;
773                 else if (strcmp(*argv,"-pause") == 0)
774                         c_Pause=1;
775                 else if (strcmp(*argv,"-debug") == 0)
776                         c_debug=1;
777 #ifndef OPENSSL_NO_TLSEXT
778                 else if (strcmp(*argv,"-tlsextdebug") == 0)
779                         c_tlsextdebug=1;
780                 else if (strcmp(*argv,"-status") == 0)
781                         c_status_req=1;
782                 else if (strcmp(*argv,"-proof_debug") == 0)
783                         c_proof_debug=1;
784 #endif
785 #ifdef WATT32
786                 else if (strcmp(*argv,"-wdebug") == 0)
787                         dbug_init();
788 #endif
789                 else if (strcmp(*argv,"-msg") == 0)
790                         c_msg=1;
791                 else if (strcmp(*argv,"-msgfile") == 0)
792                         {
793                         if (--argc < 1) goto bad;
794                         bio_c_msg = BIO_new_file(*(++argv), "w");
795                         }
796 #ifndef OPENSSL_NO_SSL_TRACE
797                 else if (strcmp(*argv,"-trace") == 0)
798                         c_msg=2;
799 #endif
800                 else if (strcmp(*argv,"-showcerts") == 0)
801                         c_showcerts=1;
802                 else if (strcmp(*argv,"-nbio_test") == 0)
803                         nbio_test=1;
804                 else if (strcmp(*argv,"-state") == 0)
805                         state=1;
806 #ifndef OPENSSL_NO_PSK
807                 else if (strcmp(*argv,"-psk_identity") == 0)
808                         {
809                         if (--argc < 1) goto bad;
810                         psk_identity=*(++argv);
811                         }
812                 else if (strcmp(*argv,"-psk") == 0)
813                         {
814                         size_t j;
815
816                         if (--argc < 1) goto bad;
817                         psk_key=*(++argv);
818                         for (j = 0; j < strlen(psk_key); j++)
819                                 {
820                                 if (isxdigit((unsigned char)psk_key[j]))
821                                         continue;
822                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
823                                 goto bad;
824                                 }
825                         }
826 #endif
827 #ifndef OPENSSL_NO_SRP
828                 else if (strcmp(*argv,"-srpuser") == 0)
829                         {
830                         if (--argc < 1) goto bad;
831                         srp_arg.srplogin= *(++argv);
832                         meth=TLSv1_client_method();
833                         }
834                 else if (strcmp(*argv,"-srppass") == 0)
835                         {
836                         if (--argc < 1) goto bad;
837                         srppass= *(++argv);
838                         meth=TLSv1_client_method();
839                         }
840                 else if (strcmp(*argv,"-srp_strength") == 0)
841                         {
842                         if (--argc < 1) goto bad;
843                         srp_arg.strength=atoi(*(++argv));
844                         BIO_printf(bio_err,"SRP minimal length for N is %d\n",srp_arg.strength);
845                         meth=TLSv1_client_method();
846                         }
847                 else if (strcmp(*argv,"-srp_lateuser") == 0)
848                         {
849                         srp_lateuser= 1;
850                         meth=TLSv1_client_method();
851                         }
852                 else if (strcmp(*argv,"-srp_moregroups") == 0)
853                         {
854                         srp_arg.amp=1;
855                         meth=TLSv1_client_method();
856                         }
857 #endif
858 #ifndef OPENSSL_NO_SSL2
859                 else if (strcmp(*argv,"-ssl2") == 0)
860                         meth=SSLv2_client_method();
861 #endif
862 #ifndef OPENSSL_NO_SSL3
863                 else if (strcmp(*argv,"-ssl3") == 0)
864                         meth=SSLv3_client_method();
865 #endif
866 #ifndef OPENSSL_NO_TLS1
867                 else if (strcmp(*argv,"-tls1_2") == 0)
868                         meth=TLSv1_2_client_method();
869                 else if (strcmp(*argv,"-tls1_1") == 0)
870                         meth=TLSv1_1_client_method();
871                 else if (strcmp(*argv,"-tls1") == 0)
872                         meth=TLSv1_client_method();
873 #endif
874 #ifndef OPENSSL_NO_DTLS1
875                 else if (strcmp(*argv,"-dtls1") == 0)
876                         {
877                         meth=DTLSv1_client_method();
878                         socket_type=SOCK_DGRAM;
879                         }
880                 else if (strcmp(*argv,"-timeout") == 0)
881                         enable_timeouts=1;
882                 else if (strcmp(*argv,"-mtu") == 0)
883                         {
884                         if (--argc < 1) goto bad;
885                         socket_mtu = atol(*(++argv));
886                         }
887 #endif
888                 else if (strcmp(*argv,"-keyform") == 0)
889                         {
890                         if (--argc < 1) goto bad;
891                         key_format = str2fmt(*(++argv));
892                         }
893                 else if (strcmp(*argv,"-pass") == 0)
894                         {
895                         if (--argc < 1) goto bad;
896                         passarg = *(++argv);
897                         }
898                 else if (strcmp(*argv,"-cert_chain") == 0)
899                         {
900                         if (--argc < 1) goto bad;
901                         chain_file= *(++argv);
902                         }
903                 else if (strcmp(*argv,"-key") == 0)
904                         {
905                         if (--argc < 1) goto bad;
906                         key_file= *(++argv);
907                         }
908                 else if (strcmp(*argv,"-reconnect") == 0)
909                         {
910                         reconnect=5;
911                         }
912                 else if (strcmp(*argv,"-CApath") == 0)
913                         {
914                         if (--argc < 1) goto bad;
915                         CApath= *(++argv);
916                         }
917                 else if (strcmp(*argv,"-chainCApath") == 0)
918                         {
919                         if (--argc < 1) goto bad;
920                         chCApath= *(++argv);
921                         }
922                 else if (strcmp(*argv,"-verifyCApath") == 0)
923                         {
924                         if (--argc < 1) goto bad;
925                         vfyCApath= *(++argv);
926                         }
927                 else if (strcmp(*argv,"-build_chain") == 0)
928                         build_chain = 1;
929                 else if (strcmp(*argv,"-CAfile") == 0)
930                         {
931                         if (--argc < 1) goto bad;
932                         CAfile= *(++argv);
933                         }
934                 else if (strcmp(*argv,"-chainCAfile") == 0)
935                         {
936                         if (--argc < 1) goto bad;
937                         chCAfile= *(++argv);
938                         }
939                 else if (strcmp(*argv,"-verifyCAfile") == 0)
940                         {
941                         if (--argc < 1) goto bad;
942                         vfyCAfile= *(++argv);
943                         }
944 #ifndef OPENSSL_NO_TLSEXT
945 # ifndef OPENSSL_NO_NEXTPROTONEG
946                 else if (strcmp(*argv,"-nextprotoneg") == 0)
947                         {
948                         if (--argc < 1) goto bad;
949                         next_proto_neg_in = *(++argv);
950                         }
951 # endif
952 #endif
953 #ifdef FIONBIO
954                 else if (strcmp(*argv,"-nbio") == 0)
955                         { c_nbio=1; }
956 #endif
957                 else if (strcmp(*argv,"-starttls") == 0)
958                         {
959                         if (--argc < 1) goto bad;
960                         ++argv;
961                         if (strcmp(*argv,"smtp") == 0)
962                                 starttls_proto = PROTO_SMTP;
963                         else if (strcmp(*argv,"pop3") == 0)
964                                 starttls_proto = PROTO_POP3;
965                         else if (strcmp(*argv,"imap") == 0)
966                                 starttls_proto = PROTO_IMAP;
967                         else if (strcmp(*argv,"ftp") == 0)
968                                 starttls_proto = PROTO_FTP;
969                         else if (strcmp(*argv, "xmpp") == 0)
970                                 starttls_proto = PROTO_XMPP;
971                         else
972                                 goto bad;
973                         }
974 #ifndef OPENSSL_NO_ENGINE
975                 else if (strcmp(*argv,"-engine") == 0)
976                         {
977                         if (--argc < 1) goto bad;
978                         engine_id = *(++argv);
979                         }
980                 else if (strcmp(*argv,"-ssl_client_engine") == 0)
981                         {
982                         if (--argc < 1) goto bad;
983                         ssl_client_engine_id = *(++argv);
984                         }
985 #endif
986                 else if (strcmp(*argv,"-rand") == 0)
987                         {
988                         if (--argc < 1) goto bad;
989                         inrand= *(++argv);
990                         }
991 #ifndef OPENSSL_NO_TLSEXT
992                 else if (strcmp(*argv,"-servername") == 0)
993                         {
994                         if (--argc < 1) goto bad;
995                         servername= *(++argv);
996                         /* meth=TLSv1_client_method(); */
997                         }
998 #endif
999 #ifndef OPENSSL_NO_JPAKE
1000                 else if (strcmp(*argv,"-jpake") == 0)
1001                         {
1002                         if (--argc < 1) goto bad;
1003                         jpake_secret = *++argv;
1004                         }
1005 #endif
1006                 else if (strcmp(*argv,"-use_srtp") == 0)
1007                         {
1008                         if (--argc < 1) goto bad;
1009                         srtp_profiles = *(++argv);
1010                         }
1011                 else if (strcmp(*argv,"-keymatexport") == 0)
1012                         {
1013                         if (--argc < 1) goto bad;
1014                         keymatexportlabel= *(++argv);
1015                         }
1016                 else if (strcmp(*argv,"-keymatexportlen") == 0)
1017                         {
1018                         if (--argc < 1) goto bad;
1019                         keymatexportlen=atoi(*(++argv));
1020                         if (keymatexportlen == 0) goto bad;
1021                         }
1022                 else
1023                         {
1024                         BIO_printf(bio_err,"unknown option %s\n",*argv);
1025                         badop=1;
1026                         break;
1027                         }
1028                 argc--;
1029                 argv++;
1030                 }
1031         if (badop)
1032                 {
1033 bad:
1034                 sc_usage();
1035                 goto end;
1036                 }
1037
1038 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1039         if (jpake_secret)
1040                 {
1041                 if (psk_key)
1042                         {
1043                         BIO_printf(bio_err,
1044                                    "Can't use JPAKE and PSK together\n");
1045                         goto end;
1046                         }
1047                 psk_identity = "JPAKE";
1048                 }
1049 #endif
1050
1051         OpenSSL_add_ssl_algorithms();
1052         SSL_load_error_strings();
1053
1054 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1055         next_proto.status = -1;
1056         if (next_proto_neg_in)
1057                 {
1058                 next_proto.data = next_protos_parse(&next_proto.len, next_proto_neg_in);
1059                 if (next_proto.data == NULL)
1060                         {
1061                         BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1062                         goto end;
1063                         }
1064                 }
1065         else
1066                 next_proto.data = NULL;
1067 #endif
1068
1069 #ifndef OPENSSL_NO_ENGINE
1070         e = setup_engine(bio_err, engine_id, 1);
1071         if (ssl_client_engine_id)
1072                 {
1073                 ssl_client_engine = ENGINE_by_id(ssl_client_engine_id);
1074                 if (!ssl_client_engine)
1075                         {
1076                         BIO_printf(bio_err,
1077                                         "Error getting client auth engine\n");
1078                         goto end;
1079                         }
1080                 }
1081
1082 #endif
1083         if (!app_passwd(bio_err, passarg, NULL, &pass, NULL))
1084                 {
1085                 BIO_printf(bio_err, "Error getting password\n");
1086                 goto end;
1087                 }
1088
1089         if (key_file == NULL)
1090                 key_file = cert_file;
1091
1092
1093         if (key_file)
1094
1095                 {
1096
1097                 key = load_key(bio_err, key_file, key_format, 0, pass, e,
1098                                "client certificate private key file");
1099                 if (!key)
1100                         {
1101                         ERR_print_errors(bio_err);
1102                         goto end;
1103                         }
1104
1105                 }
1106
1107         if (cert_file)
1108
1109                 {
1110                 cert = load_cert(bio_err,cert_file,cert_format,
1111                                 NULL, e, "client certificate file");
1112
1113                 if (!cert)
1114                         {
1115                         ERR_print_errors(bio_err);
1116                         goto end;
1117                         }
1118                 }
1119
1120         if (chain_file)
1121                 {
1122                 chain = load_certs(bio_err, chain_file,FORMAT_PEM,
1123                                         NULL, e, "client certificate chain");
1124                 if (!chain)
1125                         goto end;
1126                 }
1127
1128         if (crl_file)
1129                 {
1130                 X509_CRL *crl;
1131                 crl = load_crl(crl_file, crl_format);
1132                 if (!crl)
1133                         {
1134                         BIO_puts(bio_err, "Error loading CRL\n");
1135                         ERR_print_errors(bio_err);
1136                         goto end;
1137                         }
1138                 crls = sk_X509_CRL_new_null();
1139                 if (!crls || !sk_X509_CRL_push(crls, crl))
1140                         {
1141                         BIO_puts(bio_err, "Error adding CRL\n");
1142                         ERR_print_errors(bio_err);
1143                         X509_CRL_free(crl);
1144                         goto end;
1145                         }
1146                 }
1147
1148         if (!load_excert(&exc, bio_err))
1149                 goto end;
1150
1151         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1152                 && !RAND_status())
1153                 {
1154                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1155                 }
1156         if (inrand != NULL)
1157                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1158                         app_RAND_load_files(inrand));
1159
1160         if (bio_c_out == NULL)
1161                 {
1162                 if (c_quiet && !c_debug)
1163                         {
1164                         bio_c_out=BIO_new(BIO_s_null());
1165                         if (c_msg && !bio_c_msg)
1166                                 bio_c_msg=BIO_new_fp(stdout,BIO_NOCLOSE);
1167                         }
1168                 else
1169                         {
1170                         if (bio_c_out == NULL)
1171                                 bio_c_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1172                         }
1173                 }
1174
1175 #ifndef OPENSSL_NO_SRP
1176         if(!app_passwd(bio_err, srppass, NULL, &srp_arg.srppassin, NULL))
1177                 {
1178                 BIO_printf(bio_err, "Error getting password\n");
1179                 goto end;
1180                 }
1181 #endif
1182
1183         ctx=SSL_CTX_new(meth);
1184         if (ctx == NULL)
1185                 {
1186                 ERR_print_errors(bio_err);
1187                 goto end;
1188                 }
1189
1190         if (vpm)
1191                 SSL_CTX_set1_param(ctx, vpm);
1192
1193         if (!args_ssl_call(ctx, bio_err, cctx, ssl_args, 1, no_jpake))
1194                 {
1195                 ERR_print_errors(bio_err);
1196                 goto end;
1197                 }
1198
1199         if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1200                                                 crls, crl_download))
1201                 {
1202                 BIO_printf(bio_err, "Error loading store locations\n");
1203                 ERR_print_errors(bio_err);
1204                 goto end;
1205                 }
1206
1207 #ifndef OPENSSL_NO_ENGINE
1208         if (ssl_client_engine)
1209                 {
1210                 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine))
1211                         {
1212                         BIO_puts(bio_err, "Error setting client auth engine\n");
1213                         ERR_print_errors(bio_err);
1214                         ENGINE_free(ssl_client_engine);
1215                         goto end;
1216                         }
1217                 ENGINE_free(ssl_client_engine);
1218                 }
1219 #endif
1220
1221 #ifndef OPENSSL_NO_PSK
1222 #ifdef OPENSSL_NO_JPAKE
1223         if (psk_key != NULL)
1224 #else
1225         if (psk_key != NULL || jpake_secret)
1226 #endif
1227                 {
1228                 if (c_debug)
1229                         BIO_printf(bio_c_out, "PSK key given or JPAKE in use, setting client callback\n");
1230                 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1231                 }
1232         if (srtp_profiles != NULL)
1233                 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1234 #endif
1235         if (exc) ssl_ctx_set_excert(ctx, exc);
1236         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1237          * Setting read ahead solves this problem.
1238          */
1239         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1240
1241 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1242         if (next_proto.data)
1243                 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
1244 #endif
1245
1246         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1247 #if 0
1248         else
1249                 SSL_CTX_set_cipher_list(ctx,getenv("SSL_CIPHER"));
1250 #endif
1251
1252         SSL_CTX_set_verify(ctx,verify,verify_callback);
1253
1254         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1255                 (!SSL_CTX_set_default_verify_paths(ctx)))
1256                 {
1257                 /* BIO_printf(bio_err,"error setting default verify locations\n"); */
1258                 ERR_print_errors(bio_err);
1259                 /* goto end; */
1260                 }
1261
1262         ssl_ctx_add_crls(ctx, crls, crl_download);
1263         if (!set_cert_key_stuff(ctx,cert,key,chain,build_chain))
1264                 goto end;
1265
1266 #ifndef OPENSSL_NO_TLSEXT
1267         if (servername != NULL)
1268                 {
1269                 tlsextcbp.biodebug = bio_err;
1270                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1271                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1272                 }
1273 #ifndef OPENSSL_NO_SRP
1274         if (srp_arg.srplogin)
1275                 {
1276                 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin))
1277                         {
1278                         BIO_printf(bio_err,"Unable to set SRP username\n");
1279                         goto end;
1280                         }
1281                 srp_arg.msg = c_msg;
1282                 srp_arg.debug = c_debug ;
1283                 SSL_CTX_set_srp_cb_arg(ctx,&srp_arg);
1284                 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1285                 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1286                 if (c_msg || c_debug || srp_arg.amp == 0)
1287                         SSL_CTX_set_srp_verify_param_callback(ctx, ssl_srp_verify_param_cb);
1288                 }
1289
1290 #endif
1291         if (c_proof_debug)
1292                 SSL_CTX_set_tlsext_authz_server_audit_proof_cb(ctx,
1293                                                                audit_proof_cb);
1294 #endif
1295
1296         con=SSL_new(ctx);
1297         if (sess_in)
1298                 {
1299                 SSL_SESSION *sess;
1300                 BIO *stmp = BIO_new_file(sess_in, "r");
1301                 if (!stmp)
1302                         {
1303                         BIO_printf(bio_err, "Can't open session file %s\n",
1304                                                 sess_in);
1305                         ERR_print_errors(bio_err);
1306                         goto end;
1307                         }
1308                 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1309                 BIO_free(stmp);
1310                 if (!sess)
1311                         {
1312                         BIO_printf(bio_err, "Can't open session file %s\n",
1313                                                 sess_in);
1314                         ERR_print_errors(bio_err);
1315                         goto end;
1316                         }
1317                 SSL_set_session(con, sess);
1318                 SSL_SESSION_free(sess);
1319                 }
1320 #ifndef OPENSSL_NO_DANE
1321         SSL_pull_tlsa_record(con,host,port);
1322 #endif
1323 #ifndef OPENSSL_NO_TLSEXT
1324         if (servername != NULL)
1325                 {
1326                 if (!SSL_set_tlsext_host_name(con,servername))
1327                         {
1328                         BIO_printf(bio_err,"Unable to set TLS servername extension.\n");
1329                         ERR_print_errors(bio_err);
1330                         goto end;
1331                         }
1332                 }
1333 #endif
1334 #ifndef OPENSSL_NO_KRB5
1335         if (con  &&  (kctx = kssl_ctx_new()) != NULL)
1336                 {
1337                 SSL_set0_kssl_ctx(con, kctx);
1338                 kssl_ctx_setstring(kctx, KSSL_SERVER, host);
1339                 }
1340 #endif  /* OPENSSL_NO_KRB5  */
1341 /*      SSL_set_cipher_list(con,"RC4-MD5"); */
1342 #if 0
1343 #ifdef TLSEXT_TYPE_opaque_prf_input
1344         SSL_set_tlsext_opaque_prf_input(con, "Test client", 11);
1345 #endif
1346 #endif
1347
1348 re_start:
1349
1350         if (init_client(&s,host,port,socket_type) == 0)
1351                 {
1352                 BIO_printf(bio_err,"connect:errno=%d\n",get_last_socket_error());
1353                 SHUTDOWN(s);
1354                 goto end;
1355                 }
1356         BIO_printf(bio_c_out,"CONNECTED(%08X)\n",s);
1357
1358 #ifdef FIONBIO
1359         if (c_nbio)
1360                 {
1361                 unsigned long l=1;
1362                 BIO_printf(bio_c_out,"turning on non blocking io\n");
1363                 if (BIO_socket_ioctl(s,FIONBIO,&l) < 0)
1364                         {
1365                         ERR_print_errors(bio_err);
1366                         goto end;
1367                         }
1368                 }
1369 #endif                                              
1370         if (c_Pause & 0x01) SSL_set_debug(con, 1);
1371
1372         if ( SSL_version(con) == DTLS1_VERSION)
1373                 {
1374
1375                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
1376                 if (getsockname(s, &peer, (void *)&peerlen) < 0)
1377                         {
1378                         BIO_printf(bio_err, "getsockname:errno=%d\n",
1379                                 get_last_socket_error());
1380                         SHUTDOWN(s);
1381                         goto end;
1382                         }
1383
1384                 (void)BIO_ctrl_set_connected(sbio, 1, &peer);
1385
1386                 if (enable_timeouts)
1387                         {
1388                         timeout.tv_sec = 0;
1389                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1390                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1391                         
1392                         timeout.tv_sec = 0;
1393                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
1394                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1395                         }
1396
1397                 if (socket_mtu > 28)
1398                         {
1399                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1400                         SSL_set_mtu(con, socket_mtu - 28);
1401                         }
1402                 else
1403                         /* want to do MTU discovery */
1404                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1405                 }
1406         else
1407                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1408
1409         if (nbio_test)
1410                 {
1411                 BIO *test;
1412
1413                 test=BIO_new(BIO_f_nbio_test());
1414                 sbio=BIO_push(test,sbio);
1415                 }
1416
1417         if (c_debug)
1418                 {
1419                 SSL_set_debug(con, 1);
1420                 BIO_set_callback(sbio,bio_dump_callback);
1421                 BIO_set_callback_arg(sbio,(char *)bio_c_out);
1422                 }
1423         if (c_msg)
1424                 {
1425 #ifndef OPENSSL_NO_SSL_TRACE
1426                 if (c_msg == 2)
1427                         SSL_set_msg_callback(con, SSL_trace);
1428                 else
1429 #endif
1430                         SSL_set_msg_callback(con, msg_cb);
1431                 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
1432                 }
1433 #ifndef OPENSSL_NO_TLSEXT
1434         if (c_tlsextdebug)
1435                 {
1436                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1437                 SSL_set_tlsext_debug_arg(con, bio_c_out);
1438                 }
1439         if (c_status_req)
1440                 {
1441                 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1442                 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1443                 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
1444 #if 0
1445 {
1446 STACK_OF(OCSP_RESPID) *ids = sk_OCSP_RESPID_new_null();
1447 OCSP_RESPID *id = OCSP_RESPID_new();
1448 id->value.byKey = ASN1_OCTET_STRING_new();
1449 id->type = V_OCSP_RESPID_KEY;
1450 ASN1_STRING_set(id->value.byKey, "Hello World", -1);
1451 sk_OCSP_RESPID_push(ids, id);
1452 SSL_set_tlsext_status_ids(con, ids);
1453 }
1454 #endif
1455                 }
1456 #endif
1457 #ifndef OPENSSL_NO_JPAKE
1458         if (jpake_secret)
1459                 jpake_client_auth(bio_c_out, sbio, jpake_secret);
1460 #endif
1461
1462         SSL_set_bio(con,sbio,sbio);
1463         SSL_set_connect_state(con);
1464
1465         /* ok, lets connect */
1466         width=SSL_get_fd(con)+1;
1467
1468         read_tty=1;
1469         write_tty=0;
1470         tty_on=0;
1471         read_ssl=1;
1472         write_ssl=1;
1473         
1474         cbuf_len=0;
1475         cbuf_off=0;
1476         sbuf_len=0;
1477         sbuf_off=0;
1478
1479         /* This is an ugly hack that does a lot of assumptions */
1480         /* We do have to handle multi-line responses which may come
1481            in a single packet or not. We therefore have to use
1482            BIO_gets() which does need a buffering BIO. So during
1483            the initial chitchat we do push a buffering BIO into the
1484            chain that is removed again later on to not disturb the
1485            rest of the s_client operation. */
1486         if (starttls_proto == PROTO_SMTP)
1487                 {
1488                 int foundit=0;
1489                 BIO *fbio = BIO_new(BIO_f_buffer());
1490                 BIO_push(fbio, sbio);
1491                 /* wait for multi-line response to end from SMTP */
1492                 do
1493                         {
1494                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1495                         }
1496                 while (mbuf_len>3 && mbuf[3]=='-');
1497                 /* STARTTLS command requires EHLO... */
1498                 BIO_printf(fbio,"EHLO openssl.client.net\r\n");
1499                 (void)BIO_flush(fbio);
1500                 /* wait for multi-line response to end EHLO SMTP response */
1501                 do
1502                         {
1503                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1504                         if (strstr(mbuf,"STARTTLS"))
1505                                 foundit=1;
1506                         }
1507                 while (mbuf_len>3 && mbuf[3]=='-');
1508                 (void)BIO_flush(fbio);
1509                 BIO_pop(fbio);
1510                 BIO_free(fbio);
1511                 if (!foundit)
1512                         BIO_printf(bio_err,
1513                                    "didn't found starttls in server response,"
1514                                    " try anyway...\n");
1515                 BIO_printf(sbio,"STARTTLS\r\n");
1516                 BIO_read(sbio,sbuf,BUFSIZZ);
1517                 }
1518         else if (starttls_proto == PROTO_POP3)
1519                 {
1520                 BIO_read(sbio,mbuf,BUFSIZZ);
1521                 BIO_printf(sbio,"STLS\r\n");
1522                 BIO_read(sbio,sbuf,BUFSIZZ);
1523                 }
1524         else if (starttls_proto == PROTO_IMAP)
1525                 {
1526                 int foundit=0;
1527                 BIO *fbio = BIO_new(BIO_f_buffer());
1528                 BIO_push(fbio, sbio);
1529                 BIO_gets(fbio,mbuf,BUFSIZZ);
1530                 /* STARTTLS command requires CAPABILITY... */
1531                 BIO_printf(fbio,". CAPABILITY\r\n");
1532                 (void)BIO_flush(fbio);
1533                 /* wait for multi-line CAPABILITY response */
1534                 do
1535                         {
1536                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1537                         if (strstr(mbuf,"STARTTLS"))
1538                                 foundit=1;
1539                         }
1540                 while (mbuf_len>3 && mbuf[0]!='.');
1541                 (void)BIO_flush(fbio);
1542                 BIO_pop(fbio);
1543                 BIO_free(fbio);
1544                 if (!foundit)
1545                         BIO_printf(bio_err,
1546                                    "didn't found STARTTLS in server response,"
1547                                    " try anyway...\n");
1548                 BIO_printf(sbio,". STARTTLS\r\n");
1549                 BIO_read(sbio,sbuf,BUFSIZZ);
1550                 }
1551         else if (starttls_proto == PROTO_FTP)
1552                 {
1553                 BIO *fbio = BIO_new(BIO_f_buffer());
1554                 BIO_push(fbio, sbio);
1555                 /* wait for multi-line response to end from FTP */
1556                 do
1557                         {
1558                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1559                         }
1560                 while (mbuf_len>3 && mbuf[3]=='-');
1561                 (void)BIO_flush(fbio);
1562                 BIO_pop(fbio);
1563                 BIO_free(fbio);
1564                 BIO_printf(sbio,"AUTH TLS\r\n");
1565                 BIO_read(sbio,sbuf,BUFSIZZ);
1566                 }
1567         if (starttls_proto == PROTO_XMPP)
1568                 {
1569                 int seen = 0;
1570                 BIO_printf(sbio,"<stream:stream "
1571                     "xmlns:stream='http://etherx.jabber.org/streams' "
1572                     "xmlns='jabber:client' to='%s' version='1.0'>", host);
1573                 seen = BIO_read(sbio,mbuf,BUFSIZZ);
1574                 mbuf[seen] = 0;
1575                 while (!strstr(mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'"))
1576                         {
1577                         if (strstr(mbuf, "/stream:features>"))
1578                                 goto shut;
1579                         seen = BIO_read(sbio,mbuf,BUFSIZZ);
1580                         mbuf[seen] = 0;
1581                         }
1582                 BIO_printf(sbio, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
1583                 seen = BIO_read(sbio,sbuf,BUFSIZZ);
1584                 sbuf[seen] = 0;
1585                 if (!strstr(sbuf, "<proceed"))
1586                         goto shut;
1587                 mbuf[0] = 0;
1588                 }
1589
1590         for (;;)
1591                 {
1592                 FD_ZERO(&readfds);
1593                 FD_ZERO(&writefds);
1594
1595                 if ((SSL_version(con) == DTLS1_VERSION) &&
1596                         DTLSv1_get_timeout(con, &timeout))
1597                         timeoutp = &timeout;
1598                 else
1599                         timeoutp = NULL;
1600
1601                 if (SSL_in_init(con) && !SSL_total_renegotiations(con))
1602                         {
1603                         in_init=1;
1604                         tty_on=0;
1605                         }
1606                 else
1607                         {
1608                         tty_on=1;
1609                         if (in_init)
1610                                 {
1611                                 in_init=0;
1612 #if 0 /* This test doesn't really work as intended (needs to be fixed) */
1613 #ifndef OPENSSL_NO_TLSEXT
1614                                 if (servername != NULL && !SSL_session_reused(con))
1615                                         {
1616                                         BIO_printf(bio_c_out,"Server did %sacknowledge servername extension.\n",tlsextcbp.ack?"":"not ");
1617                                         }
1618 #endif
1619 #endif
1620                                 if (sess_out)
1621                                         {
1622                                         BIO *stmp = BIO_new_file(sess_out, "w");
1623                                         if (stmp)
1624                                                 {
1625                                                 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
1626                                                 BIO_free(stmp);
1627                                                 }
1628                                         else 
1629                                                 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
1630                                         }
1631                                 print_stuff(bio_c_out,con,full_log);
1632                                 if (full_log > 0) full_log--;
1633
1634                                 if (starttls_proto)
1635                                         {
1636                                         BIO_printf(bio_err,"%s",mbuf);
1637                                         /* We don't need to know any more */
1638                                         starttls_proto = PROTO_OFF;
1639                                         }
1640
1641                                 if (reconnect)
1642                                         {
1643                                         reconnect--;
1644                                         BIO_printf(bio_c_out,"drop connection and then reconnect\n");
1645                                         SSL_shutdown(con);
1646                                         SSL_set_connect_state(con);
1647                                         SHUTDOWN(SSL_get_fd(con));
1648                                         goto re_start;
1649                                         }
1650                                 }
1651                         }
1652
1653                 ssl_pending = read_ssl && SSL_pending(con);
1654
1655                 if (!ssl_pending)
1656                         {
1657 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined (OPENSSL_SYS_BEOS_R5)
1658                         if (tty_on)
1659                                 {
1660                                 if (read_tty)  openssl_fdset(fileno(stdin),&readfds);
1661                                 if (write_tty) openssl_fdset(fileno(stdout),&writefds);
1662                                 }
1663                         if (read_ssl)
1664                                 openssl_fdset(SSL_get_fd(con),&readfds);
1665                         if (write_ssl)
1666                                 openssl_fdset(SSL_get_fd(con),&writefds);
1667 #else
1668                         if(!tty_on || !write_tty) {
1669                                 if (read_ssl)
1670                                         openssl_fdset(SSL_get_fd(con),&readfds);
1671                                 if (write_ssl)
1672                                         openssl_fdset(SSL_get_fd(con),&writefds);
1673                         }
1674 #endif
1675 /*                      printf("mode tty(%d %d%d) ssl(%d%d)\n",
1676                                 tty_on,read_tty,write_tty,read_ssl,write_ssl);*/
1677
1678                         /* Note: under VMS with SOCKETSHR the second parameter
1679                          * is currently of type (int *) whereas under other
1680                          * systems it is (void *) if you don't have a cast it
1681                          * will choke the compiler: if you do have a cast then
1682                          * you can either go for (int *) or (void *).
1683                          */
1684 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1685                         /* Under Windows/DOS we make the assumption that we can
1686                          * always write to the tty: therefore if we need to
1687                          * write to the tty we just fall through. Otherwise
1688                          * we timeout the select every second and see if there
1689                          * are any keypresses. Note: this is a hack, in a proper
1690                          * Windows application we wouldn't do this.
1691                          */
1692                         i=0;
1693                         if(!write_tty) {
1694                                 if(read_tty) {
1695                                         tv.tv_sec = 1;
1696                                         tv.tv_usec = 0;
1697                                         i=select(width,(void *)&readfds,(void *)&writefds,
1698                                                  NULL,&tv);
1699 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1700                                         if(!i && (!_kbhit() || !read_tty) ) continue;
1701 #else
1702                                         if(!i && (!((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0))) || !read_tty) ) continue;
1703 #endif
1704                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1705                                          NULL,timeoutp);
1706                         }
1707 #elif defined(OPENSSL_SYS_NETWARE)
1708                         if(!write_tty) {
1709                                 if(read_tty) {
1710                                         tv.tv_sec = 1;
1711                                         tv.tv_usec = 0;
1712                                         i=select(width,(void *)&readfds,(void *)&writefds,
1713                                                 NULL,&tv);
1714                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1715                                         NULL,timeoutp);
1716                         }
1717 #elif defined(OPENSSL_SYS_BEOS_R5)
1718                         /* Under BeOS-R5 the situation is similar to DOS */
1719                         i=0;
1720                         stdin_set = 0;
1721                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
1722                         if(!write_tty) {
1723                                 if(read_tty) {
1724                                         tv.tv_sec = 1;
1725                                         tv.tv_usec = 0;
1726                                         i=select(width,(void *)&readfds,(void *)&writefds,
1727                                                  NULL,&tv);
1728                                         if (read(fileno(stdin), sbuf, 0) >= 0)
1729                                                 stdin_set = 1;
1730                                         if (!i && (stdin_set != 1 || !read_tty))
1731                                                 continue;
1732                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1733                                          NULL,timeoutp);
1734                         }
1735                         (void)fcntl(fileno(stdin), F_SETFL, 0);
1736 #else
1737                         i=select(width,(void *)&readfds,(void *)&writefds,
1738                                  NULL,timeoutp);
1739 #endif
1740                         if ( i < 0)
1741                                 {
1742                                 BIO_printf(bio_err,"bad select %d\n",
1743                                 get_last_socket_error());
1744                                 goto shut;
1745                                 /* goto end; */
1746                                 }
1747                         }
1748
1749                 if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
1750                         {
1751                         BIO_printf(bio_err,"TIMEOUT occured\n");
1752                         }
1753
1754                 if (!ssl_pending && FD_ISSET(SSL_get_fd(con),&writefds))
1755                         {
1756                         k=SSL_write(con,&(cbuf[cbuf_off]),
1757                                 (unsigned int)cbuf_len);
1758                         switch (SSL_get_error(con,k))
1759                                 {
1760                         case SSL_ERROR_NONE:
1761                                 cbuf_off+=k;
1762                                 cbuf_len-=k;
1763                                 if (k <= 0) goto end;
1764                                 /* we have done a  write(con,NULL,0); */
1765                                 if (cbuf_len <= 0)
1766                                         {
1767                                         read_tty=1;
1768                                         write_ssl=0;
1769                                         }
1770                                 else /* if (cbuf_len > 0) */
1771                                         {
1772                                         read_tty=0;
1773                                         write_ssl=1;
1774                                         }
1775                                 break;
1776                         case SSL_ERROR_WANT_WRITE:
1777                                 BIO_printf(bio_c_out,"write W BLOCK\n");
1778                                 write_ssl=1;
1779                                 read_tty=0;
1780                                 break;
1781                         case SSL_ERROR_WANT_READ:
1782                                 BIO_printf(bio_c_out,"write R BLOCK\n");
1783                                 write_tty=0;
1784                                 read_ssl=1;
1785                                 write_ssl=0;
1786                                 break;
1787                         case SSL_ERROR_WANT_X509_LOOKUP:
1788                                 BIO_printf(bio_c_out,"write X BLOCK\n");
1789                                 break;
1790                         case SSL_ERROR_ZERO_RETURN:
1791                                 if (cbuf_len != 0)
1792                                         {
1793                                         BIO_printf(bio_c_out,"shutdown\n");
1794                                         ret = 0;
1795                                         goto shut;
1796                                         }
1797                                 else
1798                                         {
1799                                         read_tty=1;
1800                                         write_ssl=0;
1801                                         break;
1802                                         }
1803                                 
1804                         case SSL_ERROR_SYSCALL:
1805                                 if ((k != 0) || (cbuf_len != 0))
1806                                         {
1807                                         BIO_printf(bio_err,"write:errno=%d\n",
1808                                                 get_last_socket_error());
1809                                         goto shut;
1810                                         }
1811                                 else
1812                                         {
1813                                         read_tty=1;
1814                                         write_ssl=0;
1815                                         }
1816                                 break;
1817                         case SSL_ERROR_SSL:
1818                                 ERR_print_errors(bio_err);
1819                                 goto shut;
1820                                 }
1821                         }
1822 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1823                 /* Assume Windows/DOS/BeOS can always write */
1824                 else if (!ssl_pending && write_tty)
1825 #else
1826                 else if (!ssl_pending && FD_ISSET(fileno(stdout),&writefds))
1827 #endif
1828                         {
1829 #ifdef CHARSET_EBCDIC
1830                         ascii2ebcdic(&(sbuf[sbuf_off]),&(sbuf[sbuf_off]),sbuf_len);
1831 #endif
1832                         i=raw_write_stdout(&(sbuf[sbuf_off]),sbuf_len);
1833
1834                         if (i <= 0)
1835                                 {
1836                                 BIO_printf(bio_c_out,"DONE\n");
1837                                 ret = 0;
1838                                 goto shut;
1839                                 /* goto end; */
1840                                 }
1841
1842                         sbuf_len-=i;;
1843                         sbuf_off+=i;
1844                         if (sbuf_len <= 0)
1845                                 {
1846                                 read_ssl=1;
1847                                 write_tty=0;
1848                                 }
1849                         }
1850                 else if (ssl_pending || FD_ISSET(SSL_get_fd(con),&readfds))
1851                         {
1852 #ifdef RENEG
1853 { static int iiii; if (++iiii == 52) { SSL_renegotiate(con); iiii=0; } }
1854 #endif
1855 #if 1
1856                         k=SSL_read(con,sbuf,1024 /* BUFSIZZ */ );
1857 #else
1858 /* Demo for pending and peek :-) */
1859                         k=SSL_read(con,sbuf,16);
1860 { char zbuf[10240]; 
1861 printf("read=%d pending=%d peek=%d\n",k,SSL_pending(con),SSL_peek(con,zbuf,10240));
1862 }
1863 #endif
1864
1865                         switch (SSL_get_error(con,k))
1866                                 {
1867                         case SSL_ERROR_NONE:
1868                                 if (k <= 0)
1869                                         goto end;
1870                                 sbuf_off=0;
1871                                 sbuf_len=k;
1872
1873                                 read_ssl=0;
1874                                 write_tty=1;
1875                                 break;
1876                         case SSL_ERROR_WANT_WRITE:
1877                                 BIO_printf(bio_c_out,"read W BLOCK\n");
1878                                 write_ssl=1;
1879                                 read_tty=0;
1880                                 break;
1881                         case SSL_ERROR_WANT_READ:
1882                                 BIO_printf(bio_c_out,"read R BLOCK\n");
1883                                 write_tty=0;
1884                                 read_ssl=1;
1885                                 if ((read_tty == 0) && (write_ssl == 0))
1886                                         write_ssl=1;
1887                                 break;
1888                         case SSL_ERROR_WANT_X509_LOOKUP:
1889                                 BIO_printf(bio_c_out,"read X BLOCK\n");
1890                                 break;
1891                         case SSL_ERROR_SYSCALL:
1892                                 ret=get_last_socket_error();
1893                                 BIO_printf(bio_err,"read:errno=%d\n",ret);
1894                                 goto shut;
1895                         case SSL_ERROR_ZERO_RETURN:
1896                                 BIO_printf(bio_c_out,"closed\n");
1897                                 ret=0;
1898                                 goto shut;
1899                         case SSL_ERROR_SSL:
1900                                 ERR_print_errors(bio_err);
1901                                 goto shut;
1902                                 /* break; */
1903                                 }
1904                         }
1905
1906 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1907 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1908                 else if (_kbhit())
1909 #else
1910                 else if ((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
1911 #endif
1912 #elif defined (OPENSSL_SYS_NETWARE)
1913                 else if (_kbhit())
1914 #elif defined(OPENSSL_SYS_BEOS_R5)
1915                 else if (stdin_set)
1916 #else
1917                 else if (FD_ISSET(fileno(stdin),&readfds))
1918 #endif
1919                         {
1920                         if (crlf)
1921                                 {
1922                                 int j, lf_num;
1923
1924                                 i=raw_read_stdin(cbuf,BUFSIZZ/2);
1925                                 lf_num = 0;
1926                                 /* both loops are skipped when i <= 0 */
1927                                 for (j = 0; j < i; j++)
1928                                         if (cbuf[j] == '\n')
1929                                                 lf_num++;
1930                                 for (j = i-1; j >= 0; j--)
1931                                         {
1932                                         cbuf[j+lf_num] = cbuf[j];
1933                                         if (cbuf[j] == '\n')
1934                                                 {
1935                                                 lf_num--;
1936                                                 i++;
1937                                                 cbuf[j+lf_num] = '\r';
1938                                                 }
1939                                         }
1940                                 assert(lf_num == 0);
1941                                 }
1942                         else
1943                                 i=raw_read_stdin(cbuf,BUFSIZZ);
1944
1945                         if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q')))
1946                                 {
1947                                 BIO_printf(bio_err,"DONE\n");
1948                                 ret=0;
1949                                 goto shut;
1950                                 }
1951
1952                         if ((!c_ign_eof) && (cbuf[0] == 'R'))
1953                                 {
1954                                 BIO_printf(bio_err,"RENEGOTIATING\n");
1955                                 SSL_renegotiate(con);
1956                                 cbuf_len=0;
1957                                 }
1958 #ifndef OPENSSL_NO_HEARTBEATS
1959                         else if ((!c_ign_eof) && (cbuf[0] == 'B'))
1960                                 {
1961                                 BIO_printf(bio_err,"HEARTBEATING\n");
1962                                 SSL_heartbeat(con);
1963                                 cbuf_len=0;
1964                                 }
1965 #endif
1966                         else
1967                                 {
1968                                 cbuf_len=i;
1969                                 cbuf_off=0;
1970 #ifdef CHARSET_EBCDIC
1971                                 ebcdic2ascii(cbuf, cbuf, i);
1972 #endif
1973                                 }
1974
1975                         write_ssl=1;
1976                         read_tty=0;
1977                         }
1978                 }
1979
1980         ret=0;
1981 shut:
1982         if (in_init)
1983                 print_stuff(bio_c_out,con,full_log);
1984         SSL_shutdown(con);
1985         SHUTDOWN(SSL_get_fd(con));
1986 end:
1987         if (con != NULL)
1988                 {
1989                 if (prexit != 0)
1990                         print_stuff(bio_c_out,con,1);
1991                 SSL_free(con);
1992                 }
1993 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1994         if (next_proto.data)
1995                 OPENSSL_free(next_proto.data);
1996 #endif
1997         if (ctx != NULL) SSL_CTX_free(ctx);
1998         if (cert)
1999                 X509_free(cert);
2000         if (crls)
2001                 sk_X509_CRL_pop_free(crls, X509_CRL_free);
2002         if (key)
2003                 EVP_PKEY_free(key);
2004         if (chain)
2005                 sk_X509_pop_free(chain, X509_free);
2006         if (pass)
2007                 OPENSSL_free(pass);
2008         if (vpm)
2009                 X509_VERIFY_PARAM_free(vpm);
2010         ssl_excert_free(exc);
2011         if (ssl_args)
2012                 sk_OPENSSL_STRING_free(ssl_args);
2013         if (cctx)
2014                 SSL_CONF_CTX_free(cctx);
2015 #ifndef OPENSSL_NO_JPAKE
2016         if (jpake_secret && psk_key)
2017                 OPENSSL_free(psk_key);
2018 #endif
2019         if (cbuf != NULL) { OPENSSL_cleanse(cbuf,BUFSIZZ); OPENSSL_free(cbuf); }
2020         if (sbuf != NULL) { OPENSSL_cleanse(sbuf,BUFSIZZ); OPENSSL_free(sbuf); }
2021         if (mbuf != NULL) { OPENSSL_cleanse(mbuf,BUFSIZZ); OPENSSL_free(mbuf); }
2022         if (bio_c_out != NULL)
2023                 {
2024                 BIO_free(bio_c_out);
2025                 bio_c_out=NULL;
2026                 }
2027         if (bio_c_msg != NULL)
2028                 {
2029                 BIO_free(bio_c_msg);
2030                 bio_c_msg=NULL;
2031                 }
2032         apps_shutdown();
2033         OPENSSL_EXIT(ret);
2034         }
2035
2036
2037 static void print_stuff(BIO *bio, SSL *s, int full)
2038         {
2039         X509 *peer=NULL;
2040         char *p;
2041         static const char *space="                ";
2042         char buf[BUFSIZ];
2043         STACK_OF(X509) *sk;
2044         STACK_OF(X509_NAME) *sk2;
2045         const SSL_CIPHER *c;
2046         X509_NAME *xn;
2047         int j,i;
2048 #ifndef OPENSSL_NO_COMP
2049         const COMP_METHOD *comp, *expansion;
2050 #endif
2051         unsigned char *exportedkeymat;
2052
2053         if (full)
2054                 {
2055                 int got_a_chain = 0;
2056
2057                 sk=SSL_get_peer_cert_chain(s);
2058                 if (sk != NULL)
2059                         {
2060                         got_a_chain = 1; /* we don't have it for SSL2 (yet) */
2061
2062                         BIO_printf(bio,"---\nCertificate chain\n");
2063                         for (i=0; i<sk_X509_num(sk); i++)
2064                                 {
2065                                 X509_NAME_oneline(X509_get_subject_name(
2066                                         sk_X509_value(sk,i)),buf,sizeof buf);
2067                                 BIO_printf(bio,"%2d s:%s\n",i,buf);
2068                                 X509_NAME_oneline(X509_get_issuer_name(
2069                                         sk_X509_value(sk,i)),buf,sizeof buf);
2070                                 BIO_printf(bio,"   i:%s\n",buf);
2071                                 if (c_showcerts)
2072                                         PEM_write_bio_X509(bio,sk_X509_value(sk,i));
2073                                 }
2074                         }
2075
2076                 BIO_printf(bio,"---\n");
2077                 peer=SSL_get_peer_certificate(s);
2078                 if (peer != NULL)
2079                         {
2080                         BIO_printf(bio,"Server certificate\n");
2081                         if (!(c_showcerts && got_a_chain)) /* Redundant if we showed the whole chain */
2082                                 PEM_write_bio_X509(bio,peer);
2083                         X509_NAME_oneline(X509_get_subject_name(peer),
2084                                 buf,sizeof buf);
2085                         BIO_printf(bio,"subject=%s\n",buf);
2086                         X509_NAME_oneline(X509_get_issuer_name(peer),
2087                                 buf,sizeof buf);
2088                         BIO_printf(bio,"issuer=%s\n",buf);
2089                         }
2090                 else
2091                         BIO_printf(bio,"no peer certificate available\n");
2092
2093                 sk2=SSL_get_client_CA_list(s);
2094                 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0))
2095                         {
2096                         BIO_printf(bio,"---\nAcceptable client certificate CA names\n");
2097                         for (i=0; i<sk_X509_NAME_num(sk2); i++)
2098                                 {
2099                                 xn=sk_X509_NAME_value(sk2,i);
2100                                 X509_NAME_oneline(xn,buf,sizeof(buf));
2101                                 BIO_write(bio,buf,strlen(buf));
2102                                 BIO_write(bio,"\n",1);
2103                                 }
2104                         }
2105                 else
2106                         {
2107                         BIO_printf(bio,"---\nNo client certificate CA names sent\n");
2108                         }
2109                 p=SSL_get_shared_ciphers(s,buf,sizeof buf);
2110                 if (p != NULL)
2111                         {
2112                         /* This works only for SSL 2.  In later protocol
2113                          * versions, the client does not know what other
2114                          * ciphers (in addition to the one to be used
2115                          * in the current connection) the server supports. */
2116
2117                         BIO_printf(bio,"---\nCiphers common between both SSL endpoints:\n");
2118                         j=i=0;
2119                         while (*p)
2120                                 {
2121                                 if (*p == ':')
2122                                         {
2123                                         BIO_write(bio,space,15-j%25);
2124                                         i++;
2125                                         j=0;
2126                                         BIO_write(bio,((i%3)?" ":"\n"),1);
2127                                         }
2128                                 else
2129                                         {
2130                                         BIO_write(bio,p,1);
2131                                         j++;
2132                                         }
2133                                 p++;
2134                                 }
2135                         BIO_write(bio,"\n",1);
2136                         }
2137
2138                 ssl_print_sigalgs(bio, s);
2139                 ssl_print_tmp_key(bio, s);
2140
2141                 BIO_printf(bio,"---\nSSL handshake has read %ld bytes and written %ld bytes\n",
2142                         BIO_number_read(SSL_get_rbio(s)),
2143                         BIO_number_written(SSL_get_wbio(s)));
2144                 }
2145         BIO_printf(bio,(SSL_cache_hit(s)?"---\nReused, ":"---\nNew, "));
2146         c=SSL_get_current_cipher(s);
2147         BIO_printf(bio,"%s, Cipher is %s\n",
2148                 SSL_CIPHER_get_version(c),
2149                 SSL_CIPHER_get_name(c));
2150         if (peer != NULL) {
2151                 EVP_PKEY *pktmp;
2152                 pktmp = X509_get_pubkey(peer);
2153                 BIO_printf(bio,"Server public key is %d bit\n",
2154                                                          EVP_PKEY_bits(pktmp));
2155                 EVP_PKEY_free(pktmp);
2156         }
2157         BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
2158                         SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
2159 #ifndef OPENSSL_NO_COMP
2160         comp=SSL_get_current_compression(s);
2161         expansion=SSL_get_current_expansion(s);
2162         BIO_printf(bio,"Compression: %s\n",
2163                 comp ? SSL_COMP_get_name(comp) : "NONE");
2164         BIO_printf(bio,"Expansion: %s\n",
2165                 expansion ? SSL_COMP_get_name(expansion) : "NONE");
2166 #endif
2167  
2168 #ifdef SSL_DEBUG
2169         {
2170         /* Print out local port of connection: useful for debugging */
2171         int sock;
2172         struct sockaddr_in ladd;
2173         socklen_t ladd_size = sizeof(ladd);
2174         sock = SSL_get_fd(s);
2175         getsockname(sock, (struct sockaddr *)&ladd, &ladd_size);
2176         BIO_printf(bio_c_out, "LOCAL PORT is %u\n", ntohs(ladd.sin_port));
2177         }
2178 #endif
2179
2180 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2181         if (next_proto.status != -1) {
2182                 const unsigned char *proto;
2183                 unsigned int proto_len;
2184                 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
2185                 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
2186                 BIO_write(bio, proto, proto_len);
2187                 BIO_write(bio, "\n", 1);
2188         }
2189 #endif
2190
2191         {
2192         SRTP_PROTECTION_PROFILE *srtp_profile=SSL_get_selected_srtp_profile(s);
2193  
2194         if(srtp_profile)
2195                 BIO_printf(bio,"SRTP Extension negotiated, profile=%s\n",
2196                            srtp_profile->name);
2197         }
2198  
2199         SSL_SESSION_print(bio,SSL_get_session(s));
2200         if (keymatexportlabel != NULL)
2201                 {
2202                 BIO_printf(bio, "Keying material exporter:\n");
2203                 BIO_printf(bio, "    Label: '%s'\n", keymatexportlabel);
2204                 BIO_printf(bio, "    Length: %i bytes\n", keymatexportlen);
2205                 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2206                 if (exportedkeymat != NULL)
2207                         {
2208                         if (!SSL_export_keying_material(s, exportedkeymat,
2209                                                         keymatexportlen,
2210                                                         keymatexportlabel,
2211                                                         strlen(keymatexportlabel),
2212                                                         NULL, 0, 0))
2213                                 {
2214                                 BIO_printf(bio, "    Error\n");
2215                                 }
2216                         else
2217                                 {
2218                                 BIO_printf(bio, "    Keying material: ");
2219                                 for (i=0; i<keymatexportlen; i++)
2220                                         BIO_printf(bio, "%02X",
2221                                                    exportedkeymat[i]);
2222                                 BIO_printf(bio, "\n");
2223                                 }
2224                         OPENSSL_free(exportedkeymat);
2225                         }
2226                 }
2227         BIO_printf(bio,"---\n");
2228         if (peer != NULL)
2229                 X509_free(peer);
2230         /* flush, or debugging output gets mixed with http response */
2231         (void)BIO_flush(bio);
2232         }
2233
2234 #ifndef OPENSSL_NO_TLSEXT
2235
2236 static int ocsp_resp_cb(SSL *s, void *arg)
2237         {
2238         const unsigned char *p;
2239         int len;
2240         OCSP_RESPONSE *rsp;
2241         len = SSL_get_tlsext_status_ocsp_resp(s, &p);
2242         BIO_puts(arg, "OCSP response: ");
2243         if (!p)
2244                 {
2245                 BIO_puts(arg, "no response sent\n");
2246                 return 1;
2247                 }
2248         rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2249         if (!rsp)
2250                 {
2251                 BIO_puts(arg, "response parse error\n");
2252                 BIO_dump_indent(arg, (char *)p, len, 4);
2253                 return 0;
2254                 }
2255         BIO_puts(arg, "\n======================================\n");
2256         OCSP_RESPONSE_print(arg, rsp, 0);
2257         BIO_puts(arg, "======================================\n");
2258         OCSP_RESPONSE_free(rsp);
2259         return 1;
2260         }
2261
2262 static int audit_proof_cb(SSL *s, void *arg)
2263         {
2264         const unsigned char *proof;
2265         size_t proof_len;
2266         size_t i;
2267         SSL_SESSION *sess = SSL_get_session(s);
2268
2269         proof = SSL_SESSION_get_tlsext_authz_server_audit_proof(sess,
2270                                                                 &proof_len);
2271         if (proof != NULL)
2272                 {
2273                 BIO_printf(bio_c_out, "Audit proof: ");
2274                 for (i = 0; i < proof_len; ++i)
2275                         BIO_printf(bio_c_out, "%02X", proof[i]);
2276                 BIO_printf(bio_c_out, "\n");
2277                 }
2278         else
2279                 {
2280                 BIO_printf(bio_c_out, "No audit proof found.\n");
2281                 }
2282         return 1;
2283         }
2284 #endif