098cce27ddb766052bf1d6250fbba604aee685ee
[dragonfly.git] / crypto / openssl / apps / s_client.c
1 /* apps/s_client.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2005 Nokia. All rights reserved.
113  *
114  * The portions of the attached software ("Contribution") is developed by
115  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116  * license.
117  *
118  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120  * support (see RFC 4279) to OpenSSL.
121  *
122  * No patent licenses or other rights except those expressly stated in
123  * the OpenSSL open source license shall be deemed granted or received
124  * expressly, by implication, estoppel, or otherwise.
125  *
126  * No assurances are provided by Nokia that the Contribution does not
127  * infringe the patent or other intellectual property rights of any third
128  * party or that the license provides you with all the necessary rights
129  * to make use of the Contribution.
130  *
131  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135  * OTHERWISE.
136  */
137
138 #include <assert.h>
139 #include <ctype.h>
140 #include <stdio.h>
141 #include <stdlib.h>
142 #include <string.h>
143 #include <openssl/e_os2.h>
144 #ifdef OPENSSL_NO_STDIO
145 #define APPS_WIN16
146 #endif
147
148 /* With IPv6, it looks like Digital has mixed up the proper order of
149    recursive header file inclusion, resulting in the compiler complaining
150    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
151    is needed to have fileno() declared correctly...  So let's define u_int */
152 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
153 #define __U_INT
154 typedef unsigned int u_int;
155 #endif
156
157 #define USE_SOCKETS
158 #include "apps.h"
159 #include <openssl/x509.h>
160 #include <openssl/ssl.h>
161 #include <openssl/err.h>
162 #include <openssl/pem.h>
163 #include <openssl/rand.h>
164 #include <openssl/ocsp.h>
165 #include <openssl/bn.h>
166 #ifndef OPENSSL_NO_SRP
167 #include <openssl/srp.h>
168 #endif
169 #include "s_apps.h"
170 #include "timeouts.h"
171
172 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
173 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
174 #undef FIONBIO
175 #endif
176
177 #if defined(OPENSSL_SYS_BEOS_R5)
178 #include <fcntl.h>
179 #endif
180
181 #undef PROG
182 #define PROG    s_client_main
183
184 /*#define SSL_HOST_NAME "www.netscape.com" */
185 /*#define SSL_HOST_NAME "193.118.187.102" */
186 #define SSL_HOST_NAME   "localhost"
187
188 /*#define TEST_CERT "client.pem" */ /* no default cert. */
189
190 #undef BUFSIZZ
191 #define BUFSIZZ 1024*8
192
193 extern int verify_depth;
194 extern int verify_error;
195 extern int verify_return_error;
196
197 #ifdef FIONBIO
198 static int c_nbio=0;
199 #endif
200 static int c_Pause=0;
201 static int c_debug=0;
202 #ifndef OPENSSL_NO_TLSEXT
203 static int c_tlsextdebug=0;
204 static int c_status_req=0;
205 #endif
206 static int c_msg=0;
207 static int c_showcerts=0;
208
209 static char *keymatexportlabel=NULL;
210 static int keymatexportlen=20;
211
212 static void sc_usage(void);
213 static void print_stuff(BIO *berr,SSL *con,int full);
214 #ifndef OPENSSL_NO_TLSEXT
215 static int ocsp_resp_cb(SSL *s, void *arg);
216 #endif
217 static BIO *bio_c_out=NULL;
218 static int c_quiet=0;
219 static int c_ign_eof=0;
220
221 #ifndef OPENSSL_NO_PSK
222 /* Default PSK identity and key */
223 static char *psk_identity="Client_identity";
224 /*char *psk_key=NULL;  by default PSK is not used */
225
226 static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
227         unsigned int max_identity_len, unsigned char *psk,
228         unsigned int max_psk_len)
229         {
230         unsigned int psk_len = 0;
231         int ret;
232         BIGNUM *bn=NULL;
233
234         if (c_debug)
235                 BIO_printf(bio_c_out, "psk_client_cb\n");
236         if (!hint)
237                 {
238                 /* no ServerKeyExchange message*/
239                 if (c_debug)
240                         BIO_printf(bio_c_out,"NULL received PSK identity hint, continuing anyway\n");
241                 }
242         else if (c_debug)
243                 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
244
245         /* lookup PSK identity and PSK key based on the given identity hint here */
246         ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
247         if (ret < 0 || (unsigned int)ret > max_identity_len)
248                 goto out_err;
249         if (c_debug)
250                 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity, ret);
251         ret=BN_hex2bn(&bn, psk_key);
252         if (!ret)
253                 {
254                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
255                 if (bn)
256                         BN_free(bn);
257                 return 0;
258                 }
259
260         if ((unsigned int)BN_num_bytes(bn) > max_psk_len)
261                 {
262                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
263                         max_psk_len, BN_num_bytes(bn));
264                 BN_free(bn);
265                 return 0;
266                 }
267
268         psk_len=BN_bn2bin(bn, psk);
269         BN_free(bn);
270         if (psk_len == 0)
271                 goto out_err;
272
273         if (c_debug)
274                 BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len);
275
276         return psk_len;
277  out_err:
278         if (c_debug)
279                 BIO_printf(bio_err, "Error in PSK client callback\n");
280         return 0;
281         }
282 #endif
283
284 static void sc_usage(void)
285         {
286         BIO_printf(bio_err,"usage: s_client args\n");
287         BIO_printf(bio_err,"\n");
288         BIO_printf(bio_err," -host host     - use -connect instead\n");
289         BIO_printf(bio_err," -port port     - use -connect instead\n");
290         BIO_printf(bio_err," -connect host:port - who to connect to (default is %s:%s)\n",SSL_HOST_NAME,PORT_STR);
291
292         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
293         BIO_printf(bio_err," -cert arg     - certificate file to use, PEM format assumed\n");
294         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
295         BIO_printf(bio_err," -key arg      - Private key file to use, in cert file if\n");
296         BIO_printf(bio_err,"                 not specified but cert file is.\n");
297         BIO_printf(bio_err," -keyform arg  - key format (PEM or DER) PEM default\n");
298         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
299         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
300         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
301         BIO_printf(bio_err," -reconnect    - Drop and re-make the connection with the same Session-ID\n");
302         BIO_printf(bio_err," -pause        - sleep(1) after each read(2) and write(2) system call\n");
303         BIO_printf(bio_err," -showcerts    - show all certificates in the chain\n");
304         BIO_printf(bio_err," -debug        - extra output\n");
305 #ifdef WATT32
306         BIO_printf(bio_err," -wdebug       - WATT-32 tcp debugging\n");
307 #endif
308         BIO_printf(bio_err," -msg          - Show protocol messages\n");
309         BIO_printf(bio_err," -nbio_test    - more ssl protocol testing\n");
310         BIO_printf(bio_err," -state        - print the 'ssl' states\n");
311 #ifdef FIONBIO
312         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
313 #endif
314         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
315         BIO_printf(bio_err," -quiet        - no s_client output\n");
316         BIO_printf(bio_err," -ign_eof      - ignore input eof (default when -quiet)\n");
317         BIO_printf(bio_err," -no_ign_eof   - don't ignore input eof\n");
318 #ifndef OPENSSL_NO_PSK
319         BIO_printf(bio_err," -psk_identity arg - PSK identity\n");
320         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
321 # ifndef OPENSSL_NO_JPAKE
322         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
323 # endif
324 #endif
325 #ifndef OPENSSL_NO_SRP
326         BIO_printf(bio_err," -srpuser user     - SRP authentification for 'user'\n");
327         BIO_printf(bio_err," -srppass arg      - password for 'user'\n");
328         BIO_printf(bio_err," -srp_lateuser     - SRP username into second ClientHello message\n");
329         BIO_printf(bio_err," -srp_moregroups   - Tolerate other than the known g N values.\n");
330         BIO_printf(bio_err," -srp_strength int - minimal mength in bits for N (default %d).\n",SRP_MINIMAL_N);
331 #endif
332         BIO_printf(bio_err," -ssl2         - just use SSLv2\n");
333         BIO_printf(bio_err," -ssl3         - just use SSLv3\n");
334         BIO_printf(bio_err," -tls1_2       - just use TLSv1.2\n");
335         BIO_printf(bio_err," -tls1_1       - just use TLSv1.1\n");
336         BIO_printf(bio_err," -tls1         - just use TLSv1\n");
337         BIO_printf(bio_err," -dtls1        - just use DTLSv1\n");    
338         BIO_printf(bio_err," -mtu          - set the link layer MTU\n");
339         BIO_printf(bio_err," -no_tls1_2/-no_tls1_1/-no_tls1/-no_ssl3/-no_ssl2 - turn off that protocol\n");
340         BIO_printf(bio_err," -bugs         - Switch on all SSL implementation bug workarounds\n");
341         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences (only SSLv2)\n");
342         BIO_printf(bio_err," -cipher       - preferred cipher to use, use the 'openssl ciphers'\n");
343         BIO_printf(bio_err,"                 command to see what is available\n");
344         BIO_printf(bio_err," -starttls prot - use the STARTTLS command before starting TLS\n");
345         BIO_printf(bio_err,"                 for those protocols that support it, where\n");
346         BIO_printf(bio_err,"                 'prot' defines which one to assume.  Currently,\n");
347         BIO_printf(bio_err,"                 only \"smtp\", \"pop3\", \"imap\", \"ftp\" and \"xmpp\"\n");
348         BIO_printf(bio_err,"                 are supported.\n");
349 #ifndef OPENSSL_NO_ENGINE
350         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
351 #endif
352         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
353         BIO_printf(bio_err," -sess_out arg - file to write SSL session to\n");
354         BIO_printf(bio_err," -sess_in arg  - file to read SSL session from\n");
355 #ifndef OPENSSL_NO_TLSEXT
356         BIO_printf(bio_err," -servername host  - Set TLS extension servername in ClientHello\n");
357         BIO_printf(bio_err," -tlsextdebug      - hex dump of all TLS extensions received\n");
358         BIO_printf(bio_err," -status           - request certificate status from server\n");
359         BIO_printf(bio_err," -no_ticket        - disable use of RFC4507bis session tickets\n");
360 # if !defined(OPENSSL_NO_NEXTPROTONEG)
361         BIO_printf(bio_err," -nextprotoneg arg - enable NPN extension, considering named protocols supported (comma-separated list)\n");
362 # endif
363 #endif
364         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
365         BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
366         BIO_printf(bio_err," -keymatexport label   - Export keying material using label\n");
367         BIO_printf(bio_err," -keymatexportlen len  - Export len bytes of keying material (default 20)\n");
368         }
369
370 #ifndef OPENSSL_NO_TLSEXT
371
372 /* This is a context that we pass to callbacks */
373 typedef struct tlsextctx_st {
374    BIO * biodebug;
375    int ack;
376 } tlsextctx;
377
378
379 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
380         {
381         tlsextctx * p = (tlsextctx *) arg;
382         const char * hn= SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
383         if (SSL_get_servername_type(s) != -1) 
384                 p->ack = !SSL_session_reused(s) && hn != NULL;
385         else 
386                 BIO_printf(bio_err,"Can't use SSL_get_servername\n");
387         
388         return SSL_TLSEXT_ERR_OK;
389         }
390
391 #ifndef OPENSSL_NO_SRP
392
393 /* This is a context that we pass to all callbacks */
394 typedef struct srp_arg_st
395         {
396         char *srppassin;
397         char *srplogin;
398         int msg;   /* copy from c_msg */
399         int debug; /* copy from c_debug */
400         int amp;   /* allow more groups */
401         int strength /* minimal size for N */ ;
402         } SRP_ARG;
403
404 #define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
405
406 static int srp_Verify_N_and_g(BIGNUM *N, BIGNUM *g)
407         {
408         BN_CTX *bn_ctx = BN_CTX_new();
409         BIGNUM *p = BN_new();
410         BIGNUM *r = BN_new();
411         int ret =
412                 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
413                 BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
414                 p != NULL && BN_rshift1(p, N) &&
415
416                 /* p = (N-1)/2 */
417                 BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
418                 r != NULL &&
419
420                 /* verify g^((N-1)/2) == -1 (mod N) */
421                 BN_mod_exp(r, g, p, N, bn_ctx) &&
422                 BN_add_word(r, 1) &&
423                 BN_cmp(r, N) == 0;
424
425         if(r)
426                 BN_free(r);
427         if(p)
428                 BN_free(p);
429         if(bn_ctx)
430                 BN_CTX_free(bn_ctx);
431         return ret;
432         }
433
434 /* This callback is used here for two purposes:
435    - extended debugging
436    - making some primality tests for unknown groups
437    The callback is only called for a non default group.
438
439    An application does not need the call back at all if
440    only the stanard groups are used.  In real life situations, 
441    client and server already share well known groups, 
442    thus there is no need to verify them. 
443    Furthermore, in case that a server actually proposes a group that
444    is not one of those defined in RFC 5054, it is more appropriate 
445    to add the group to a static list and then compare since 
446    primality tests are rather cpu consuming.
447 */
448
449 static int MS_CALLBACK ssl_srp_verify_param_cb(SSL *s, void *arg)
450         {
451         SRP_ARG *srp_arg = (SRP_ARG *)arg;
452         BIGNUM *N = NULL, *g = NULL;
453         if (!(N = SSL_get_srp_N(s)) || !(g = SSL_get_srp_g(s)))
454                 return 0;
455         if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1)
456                 {
457                 BIO_printf(bio_err, "SRP parameters:\n"); 
458                 BIO_printf(bio_err,"\tN="); BN_print(bio_err,N);
459                 BIO_printf(bio_err,"\n\tg="); BN_print(bio_err,g);
460                 BIO_printf(bio_err,"\n");
461                 }
462
463         if (SRP_check_known_gN_param(g,N))
464                 return 1;
465
466         if (srp_arg->amp == 1)
467                 {
468                 if (srp_arg->debug)
469                         BIO_printf(bio_err, "SRP param N and g are not known params, going to check deeper.\n");
470
471 /* The srp_moregroups is a real debugging feature.
472    Implementors should rather add the value to the known ones.
473    The minimal size has already been tested.
474 */
475                 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N,g))
476                         return 1;
477                 }       
478         BIO_printf(bio_err, "SRP param N and g rejected.\n");
479         return 0;
480         }
481
482 #define PWD_STRLEN 1024
483
484 static char * MS_CALLBACK ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
485         {
486         SRP_ARG *srp_arg = (SRP_ARG *)arg;
487         char *pass = (char *)OPENSSL_malloc(PWD_STRLEN+1);
488         PW_CB_DATA cb_tmp;
489         int l;
490
491         cb_tmp.password = (char *)srp_arg->srppassin;
492         cb_tmp.prompt_info = "SRP user";
493         if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp))<0)
494                 {
495                 BIO_printf (bio_err, "Can't read Password\n");
496                 OPENSSL_free(pass);
497                 return NULL;
498                 }
499         *(pass+l)= '\0';
500
501         return pass;
502         }
503
504 #endif
505         char *srtp_profiles = NULL;
506
507 # ifndef OPENSSL_NO_NEXTPROTONEG
508 /* This the context that we pass to next_proto_cb */
509 typedef struct tlsextnextprotoctx_st {
510         unsigned char *data;
511         unsigned short len;
512         int status;
513 } tlsextnextprotoctx;
514
515 static tlsextnextprotoctx next_proto;
516
517 static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg)
518         {
519         tlsextnextprotoctx *ctx = arg;
520
521         if (!c_quiet)
522                 {
523                 /* We can assume that |in| is syntactically valid. */
524                 unsigned i;
525                 BIO_printf(bio_c_out, "Protocols advertised by server: ");
526                 for (i = 0; i < inlen; )
527                         {
528                         if (i)
529                                 BIO_write(bio_c_out, ", ", 2);
530                         BIO_write(bio_c_out, &in[i + 1], in[i]);
531                         i += in[i] + 1;
532                         }
533                 BIO_write(bio_c_out, "\n", 1);
534                 }
535
536         ctx->status = SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
537         return SSL_TLSEXT_ERR_OK;
538         }
539 # endif
540 #endif
541
542 enum
543 {
544         PROTO_OFF       = 0,
545         PROTO_SMTP,
546         PROTO_POP3,
547         PROTO_IMAP,
548         PROTO_FTP,
549         PROTO_XMPP
550 };
551
552 int MAIN(int, char **);
553
554 int MAIN(int argc, char **argv)
555         {
556         unsigned int off=0, clr=0;
557         SSL *con=NULL;
558 #ifndef OPENSSL_NO_KRB5
559         KSSL_CTX *kctx;
560 #endif
561         int s,k,width,state=0;
562         char *cbuf=NULL,*sbuf=NULL,*mbuf=NULL;
563         int cbuf_len,cbuf_off;
564         int sbuf_len,sbuf_off;
565         fd_set readfds,writefds;
566         short port=PORT;
567         int full_log=1;
568         char *host=SSL_HOST_NAME;
569         char *cert_file=NULL,*key_file=NULL;
570         int cert_format = FORMAT_PEM, key_format = FORMAT_PEM;
571         char *passarg = NULL, *pass = NULL;
572         X509 *cert = NULL;
573         EVP_PKEY *key = NULL;
574         char *CApath=NULL,*CAfile=NULL,*cipher=NULL;
575         int reconnect=0,badop=0,verify=SSL_VERIFY_NONE,bugs=0;
576         int crlf=0;
577         int write_tty,read_tty,write_ssl,read_ssl,tty_on,ssl_pending;
578         SSL_CTX *ctx=NULL;
579         int ret=1,in_init=1,i,nbio_test=0;
580         int starttls_proto = PROTO_OFF;
581         int prexit = 0;
582         X509_VERIFY_PARAM *vpm = NULL;
583         int badarg = 0;
584         const SSL_METHOD *meth=NULL;
585         int socket_type=SOCK_STREAM;
586         BIO *sbio;
587         char *inrand=NULL;
588         int mbuf_len=0;
589         struct timeval timeout, *timeoutp;
590 #ifndef OPENSSL_NO_ENGINE
591         char *engine_id=NULL;
592         char *ssl_client_engine_id=NULL;
593         ENGINE *ssl_client_engine=NULL;
594 #endif
595         ENGINE *e=NULL;
596 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
597         struct timeval tv;
598 #if defined(OPENSSL_SYS_BEOS_R5)
599         int stdin_set = 0;
600 #endif
601 #endif
602 #ifndef OPENSSL_NO_TLSEXT
603         char *servername = NULL; 
604         tlsextctx tlsextcbp = 
605         {NULL,0};
606 # ifndef OPENSSL_NO_NEXTPROTONEG
607         const char *next_proto_neg_in = NULL;
608 # endif
609 #endif
610         char *sess_in = NULL;
611         char *sess_out = NULL;
612         struct sockaddr peer;
613         int peerlen = sizeof(peer);
614         int enable_timeouts = 0 ;
615         long socket_mtu = 0;
616 #ifndef OPENSSL_NO_JPAKE
617         char *jpake_secret = NULL;
618 #endif
619 #ifndef OPENSSL_NO_SRP
620         char * srppass = NULL;
621         int srp_lateuser = 0;
622         SRP_ARG srp_arg = {NULL,NULL,0,0,0,1024};
623 #endif
624
625 #if !defined(OPENSSL_NO_SSL2) && !defined(OPENSSL_NO_SSL3)
626         meth=SSLv23_client_method();
627 #elif !defined(OPENSSL_NO_SSL3)
628         meth=SSLv3_client_method();
629 #elif !defined(OPENSSL_NO_SSL2)
630         meth=SSLv2_client_method();
631 #endif
632
633         apps_startup();
634         c_Pause=0;
635         c_quiet=0;
636         c_ign_eof=0;
637         c_debug=0;
638         c_msg=0;
639         c_showcerts=0;
640
641         if (bio_err == NULL)
642                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
643
644         if (!load_config(bio_err, NULL))
645                 goto end;
646
647         if (    ((cbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
648                 ((sbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
649                 ((mbuf=OPENSSL_malloc(BUFSIZZ)) == NULL))
650                 {
651                 BIO_printf(bio_err,"out of memory\n");
652                 goto end;
653                 }
654
655         verify_depth=0;
656         verify_error=X509_V_OK;
657 #ifdef FIONBIO
658         c_nbio=0;
659 #endif
660
661         argc--;
662         argv++;
663         while (argc >= 1)
664                 {
665                 if      (strcmp(*argv,"-host") == 0)
666                         {
667                         if (--argc < 1) goto bad;
668                         host= *(++argv);
669                         }
670                 else if (strcmp(*argv,"-port") == 0)
671                         {
672                         if (--argc < 1) goto bad;
673                         port=atoi(*(++argv));
674                         if (port == 0) goto bad;
675                         }
676                 else if (strcmp(*argv,"-connect") == 0)
677                         {
678                         if (--argc < 1) goto bad;
679                         if (!extract_host_port(*(++argv),&host,NULL,&port))
680                                 goto bad;
681                         }
682                 else if (strcmp(*argv,"-verify") == 0)
683                         {
684                         verify=SSL_VERIFY_PEER;
685                         if (--argc < 1) goto bad;
686                         verify_depth=atoi(*(++argv));
687                         BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
688                         }
689                 else if (strcmp(*argv,"-cert") == 0)
690                         {
691                         if (--argc < 1) goto bad;
692                         cert_file= *(++argv);
693                         }
694                 else if (strcmp(*argv,"-sess_out") == 0)
695                         {
696                         if (--argc < 1) goto bad;
697                         sess_out = *(++argv);
698                         }
699                 else if (strcmp(*argv,"-sess_in") == 0)
700                         {
701                         if (--argc < 1) goto bad;
702                         sess_in = *(++argv);
703                         }
704                 else if (strcmp(*argv,"-certform") == 0)
705                         {
706                         if (--argc < 1) goto bad;
707                         cert_format = str2fmt(*(++argv));
708                         }
709                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
710                         {
711                         if (badarg)
712                                 goto bad;
713                         continue;
714                         }
715                 else if (strcmp(*argv,"-verify_return_error") == 0)
716                         verify_return_error = 1;
717                 else if (strcmp(*argv,"-prexit") == 0)
718                         prexit=1;
719                 else if (strcmp(*argv,"-crlf") == 0)
720                         crlf=1;
721                 else if (strcmp(*argv,"-quiet") == 0)
722                         {
723                         c_quiet=1;
724                         c_ign_eof=1;
725                         }
726                 else if (strcmp(*argv,"-ign_eof") == 0)
727                         c_ign_eof=1;
728                 else if (strcmp(*argv,"-no_ign_eof") == 0)
729                         c_ign_eof=0;
730                 else if (strcmp(*argv,"-pause") == 0)
731                         c_Pause=1;
732                 else if (strcmp(*argv,"-debug") == 0)
733                         c_debug=1;
734 #ifndef OPENSSL_NO_TLSEXT
735                 else if (strcmp(*argv,"-tlsextdebug") == 0)
736                         c_tlsextdebug=1;
737                 else if (strcmp(*argv,"-status") == 0)
738                         c_status_req=1;
739 #endif
740 #ifdef WATT32
741                 else if (strcmp(*argv,"-wdebug") == 0)
742                         dbug_init();
743 #endif
744                 else if (strcmp(*argv,"-msg") == 0)
745                         c_msg=1;
746                 else if (strcmp(*argv,"-showcerts") == 0)
747                         c_showcerts=1;
748                 else if (strcmp(*argv,"-nbio_test") == 0)
749                         nbio_test=1;
750                 else if (strcmp(*argv,"-state") == 0)
751                         state=1;
752 #ifndef OPENSSL_NO_PSK
753                 else if (strcmp(*argv,"-psk_identity") == 0)
754                         {
755                         if (--argc < 1) goto bad;
756                         psk_identity=*(++argv);
757                         }
758                 else if (strcmp(*argv,"-psk") == 0)
759                         {
760                         size_t j;
761
762                         if (--argc < 1) goto bad;
763                         psk_key=*(++argv);
764                         for (j = 0; j < strlen(psk_key); j++)
765                                 {
766                                 if (isxdigit((unsigned char)psk_key[j]))
767                                         continue;
768                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
769                                 goto bad;
770                                 }
771                         }
772 #endif
773 #ifndef OPENSSL_NO_SRP
774                 else if (strcmp(*argv,"-srpuser") == 0)
775                         {
776                         if (--argc < 1) goto bad;
777                         srp_arg.srplogin= *(++argv);
778                         meth=TLSv1_client_method();
779                         }
780                 else if (strcmp(*argv,"-srppass") == 0)
781                         {
782                         if (--argc < 1) goto bad;
783                         srppass= *(++argv);
784                         meth=TLSv1_client_method();
785                         }
786                 else if (strcmp(*argv,"-srp_strength") == 0)
787                         {
788                         if (--argc < 1) goto bad;
789                         srp_arg.strength=atoi(*(++argv));
790                         BIO_printf(bio_err,"SRP minimal length for N is %d\n",srp_arg.strength);
791                         meth=TLSv1_client_method();
792                         }
793                 else if (strcmp(*argv,"-srp_lateuser") == 0)
794                         {
795                         srp_lateuser= 1;
796                         meth=TLSv1_client_method();
797                         }
798                 else if (strcmp(*argv,"-srp_moregroups") == 0)
799                         {
800                         srp_arg.amp=1;
801                         meth=TLSv1_client_method();
802                         }
803 #endif
804 #ifndef OPENSSL_NO_SSL2
805                 else if (strcmp(*argv,"-ssl2") == 0)
806                         meth=SSLv2_client_method();
807 #endif
808 #ifndef OPENSSL_NO_SSL3
809                 else if (strcmp(*argv,"-ssl3") == 0)
810                         meth=SSLv3_client_method();
811 #endif
812 #ifndef OPENSSL_NO_TLS1
813                 else if (strcmp(*argv,"-tls1_2") == 0)
814                         meth=TLSv1_2_client_method();
815                 else if (strcmp(*argv,"-tls1_1") == 0)
816                         meth=TLSv1_1_client_method();
817                 else if (strcmp(*argv,"-tls1") == 0)
818                         meth=TLSv1_client_method();
819 #endif
820 #ifndef OPENSSL_NO_DTLS1
821                 else if (strcmp(*argv,"-dtls1") == 0)
822                         {
823                         meth=DTLSv1_client_method();
824                         socket_type=SOCK_DGRAM;
825                         }
826                 else if (strcmp(*argv,"-timeout") == 0)
827                         enable_timeouts=1;
828                 else if (strcmp(*argv,"-mtu") == 0)
829                         {
830                         if (--argc < 1) goto bad;
831                         socket_mtu = atol(*(++argv));
832                         }
833 #endif
834                 else if (strcmp(*argv,"-bugs") == 0)
835                         bugs=1;
836                 else if (strcmp(*argv,"-keyform") == 0)
837                         {
838                         if (--argc < 1) goto bad;
839                         key_format = str2fmt(*(++argv));
840                         }
841                 else if (strcmp(*argv,"-pass") == 0)
842                         {
843                         if (--argc < 1) goto bad;
844                         passarg = *(++argv);
845                         }
846                 else if (strcmp(*argv,"-key") == 0)
847                         {
848                         if (--argc < 1) goto bad;
849                         key_file= *(++argv);
850                         }
851                 else if (strcmp(*argv,"-reconnect") == 0)
852                         {
853                         reconnect=5;
854                         }
855                 else if (strcmp(*argv,"-CApath") == 0)
856                         {
857                         if (--argc < 1) goto bad;
858                         CApath= *(++argv);
859                         }
860                 else if (strcmp(*argv,"-CAfile") == 0)
861                         {
862                         if (--argc < 1) goto bad;
863                         CAfile= *(++argv);
864                         }
865                 else if (strcmp(*argv,"-no_tls1_2") == 0)
866                         off|=SSL_OP_NO_TLSv1_2;
867                 else if (strcmp(*argv,"-no_tls1_1") == 0)
868                         off|=SSL_OP_NO_TLSv1_1;
869                 else if (strcmp(*argv,"-no_tls1") == 0)
870                         off|=SSL_OP_NO_TLSv1;
871                 else if (strcmp(*argv,"-no_ssl3") == 0)
872                         off|=SSL_OP_NO_SSLv3;
873                 else if (strcmp(*argv,"-no_ssl2") == 0)
874                         off|=SSL_OP_NO_SSLv2;
875                 else if (strcmp(*argv,"-no_comp") == 0)
876                         { off|=SSL_OP_NO_COMPRESSION; }
877 #ifndef OPENSSL_NO_TLSEXT
878                 else if (strcmp(*argv,"-no_ticket") == 0)
879                         { off|=SSL_OP_NO_TICKET; }
880 # ifndef OPENSSL_NO_NEXTPROTONEG
881                 else if (strcmp(*argv,"-nextprotoneg") == 0)
882                         {
883                         if (--argc < 1) goto bad;
884                         next_proto_neg_in = *(++argv);
885                         }
886 # endif
887 #endif
888                 else if (strcmp(*argv,"-serverpref") == 0)
889                         off|=SSL_OP_CIPHER_SERVER_PREFERENCE;
890                 else if (strcmp(*argv,"-legacy_renegotiation") == 0)
891                         off|=SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION;
892                 else if (strcmp(*argv,"-legacy_server_connect") == 0)
893                         { off|=SSL_OP_LEGACY_SERVER_CONNECT; }
894                 else if (strcmp(*argv,"-no_legacy_server_connect") == 0)
895                         { clr|=SSL_OP_LEGACY_SERVER_CONNECT; }
896                 else if (strcmp(*argv,"-cipher") == 0)
897                         {
898                         if (--argc < 1) goto bad;
899                         cipher= *(++argv);
900                         }
901 #ifdef FIONBIO
902                 else if (strcmp(*argv,"-nbio") == 0)
903                         { c_nbio=1; }
904 #endif
905                 else if (strcmp(*argv,"-starttls") == 0)
906                         {
907                         if (--argc < 1) goto bad;
908                         ++argv;
909                         if (strcmp(*argv,"smtp") == 0)
910                                 starttls_proto = PROTO_SMTP;
911                         else if (strcmp(*argv,"pop3") == 0)
912                                 starttls_proto = PROTO_POP3;
913                         else if (strcmp(*argv,"imap") == 0)
914                                 starttls_proto = PROTO_IMAP;
915                         else if (strcmp(*argv,"ftp") == 0)
916                                 starttls_proto = PROTO_FTP;
917                         else if (strcmp(*argv, "xmpp") == 0)
918                                 starttls_proto = PROTO_XMPP;
919                         else
920                                 goto bad;
921                         }
922 #ifndef OPENSSL_NO_ENGINE
923                 else if (strcmp(*argv,"-engine") == 0)
924                         {
925                         if (--argc < 1) goto bad;
926                         engine_id = *(++argv);
927                         }
928                 else if (strcmp(*argv,"-ssl_client_engine") == 0)
929                         {
930                         if (--argc < 1) goto bad;
931                         ssl_client_engine_id = *(++argv);
932                         }
933 #endif
934                 else if (strcmp(*argv,"-rand") == 0)
935                         {
936                         if (--argc < 1) goto bad;
937                         inrand= *(++argv);
938                         }
939 #ifndef OPENSSL_NO_TLSEXT
940                 else if (strcmp(*argv,"-servername") == 0)
941                         {
942                         if (--argc < 1) goto bad;
943                         servername= *(++argv);
944                         /* meth=TLSv1_client_method(); */
945                         }
946 #endif
947 #ifndef OPENSSL_NO_JPAKE
948                 else if (strcmp(*argv,"-jpake") == 0)
949                         {
950                         if (--argc < 1) goto bad;
951                         jpake_secret = *++argv;
952                         }
953 #endif
954                 else if (strcmp(*argv,"-use_srtp") == 0)
955                         {
956                         if (--argc < 1) goto bad;
957                         srtp_profiles = *(++argv);
958                         }
959                 else if (strcmp(*argv,"-keymatexport") == 0)
960                         {
961                         if (--argc < 1) goto bad;
962                         keymatexportlabel= *(++argv);
963                         }
964                 else if (strcmp(*argv,"-keymatexportlen") == 0)
965                         {
966                         if (--argc < 1) goto bad;
967                         keymatexportlen=atoi(*(++argv));
968                         if (keymatexportlen == 0) goto bad;
969                         }
970                 else
971                         {
972                         BIO_printf(bio_err,"unknown option %s\n",*argv);
973                         badop=1;
974                         break;
975                         }
976                 argc--;
977                 argv++;
978                 }
979         if (badop)
980                 {
981 bad:
982                 sc_usage();
983                 goto end;
984                 }
985
986 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
987         if (jpake_secret)
988                 {
989                 if (psk_key)
990                         {
991                         BIO_printf(bio_err,
992                                    "Can't use JPAKE and PSK together\n");
993                         goto end;
994                         }
995                 psk_identity = "JPAKE";
996                 if (cipher)
997                         {
998                         BIO_printf(bio_err, "JPAKE sets cipher to PSK\n");
999                         goto end;
1000                         }
1001                 cipher = "PSK";
1002                 }
1003 #endif
1004
1005         OpenSSL_add_ssl_algorithms();
1006         SSL_load_error_strings();
1007
1008 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1009         next_proto.status = -1;
1010         if (next_proto_neg_in)
1011                 {
1012                 next_proto.data = next_protos_parse(&next_proto.len, next_proto_neg_in);
1013                 if (next_proto.data == NULL)
1014                         {
1015                         BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1016                         goto end;
1017                         }
1018                 }
1019         else
1020                 next_proto.data = NULL;
1021 #endif
1022
1023 #ifndef OPENSSL_NO_ENGINE
1024         e = setup_engine(bio_err, engine_id, 1);
1025         if (ssl_client_engine_id)
1026                 {
1027                 ssl_client_engine = ENGINE_by_id(ssl_client_engine_id);
1028                 if (!ssl_client_engine)
1029                         {
1030                         BIO_printf(bio_err,
1031                                         "Error getting client auth engine\n");
1032                         goto end;
1033                         }
1034                 }
1035
1036 #endif
1037         if (!app_passwd(bio_err, passarg, NULL, &pass, NULL))
1038                 {
1039                 BIO_printf(bio_err, "Error getting password\n");
1040                 goto end;
1041                 }
1042
1043         if (key_file == NULL)
1044                 key_file = cert_file;
1045
1046
1047         if (key_file)
1048
1049                 {
1050
1051                 key = load_key(bio_err, key_file, key_format, 0, pass, e,
1052                                "client certificate private key file");
1053                 if (!key)
1054                         {
1055                         ERR_print_errors(bio_err);
1056                         goto end;
1057                         }
1058
1059                 }
1060
1061         if (cert_file)
1062
1063                 {
1064                 cert = load_cert(bio_err,cert_file,cert_format,
1065                                 NULL, e, "client certificate file");
1066
1067                 if (!cert)
1068                         {
1069                         ERR_print_errors(bio_err);
1070                         goto end;
1071                         }
1072                 }
1073
1074         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1075                 && !RAND_status())
1076                 {
1077                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1078                 }
1079         if (inrand != NULL)
1080                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1081                         app_RAND_load_files(inrand));
1082
1083         if (bio_c_out == NULL)
1084                 {
1085                 if (c_quiet && !c_debug && !c_msg)
1086                         {
1087                         bio_c_out=BIO_new(BIO_s_null());
1088                         }
1089                 else
1090                         {
1091                         if (bio_c_out == NULL)
1092                                 bio_c_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1093                         }
1094                 }
1095
1096 #ifndef OPENSSL_NO_SRP
1097         if(!app_passwd(bio_err, srppass, NULL, &srp_arg.srppassin, NULL))
1098                 {
1099                 BIO_printf(bio_err, "Error getting password\n");
1100                 goto end;
1101                 }
1102 #endif
1103
1104         ctx=SSL_CTX_new(meth);
1105         if (ctx == NULL)
1106                 {
1107                 ERR_print_errors(bio_err);
1108                 goto end;
1109                 }
1110
1111         if (vpm)
1112                 SSL_CTX_set1_param(ctx, vpm);
1113
1114 #ifndef OPENSSL_NO_ENGINE
1115         if (ssl_client_engine)
1116                 {
1117                 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine))
1118                         {
1119                         BIO_puts(bio_err, "Error setting client auth engine\n");
1120                         ERR_print_errors(bio_err);
1121                         ENGINE_free(ssl_client_engine);
1122                         goto end;
1123                         }
1124                 ENGINE_free(ssl_client_engine);
1125                 }
1126 #endif
1127
1128 #ifndef OPENSSL_NO_PSK
1129 #ifdef OPENSSL_NO_JPAKE
1130         if (psk_key != NULL)
1131 #else
1132         if (psk_key != NULL || jpake_secret)
1133 #endif
1134                 {
1135                 if (c_debug)
1136                         BIO_printf(bio_c_out, "PSK key given or JPAKE in use, setting client callback\n");
1137                 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1138                 }
1139         if (srtp_profiles != NULL)
1140                 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1141 #endif
1142         if (bugs)
1143                 SSL_CTX_set_options(ctx,SSL_OP_ALL|off);
1144         else
1145                 SSL_CTX_set_options(ctx,off);
1146
1147         if (clr)
1148                 SSL_CTX_clear_options(ctx, clr);
1149         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1150          * Setting read ahead solves this problem.
1151          */
1152         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1153
1154 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1155         if (next_proto.data)
1156                 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
1157 #endif
1158
1159         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1160         if (cipher != NULL)
1161                 if(!SSL_CTX_set_cipher_list(ctx,cipher)) {
1162                 BIO_printf(bio_err,"error setting cipher list\n");
1163                 ERR_print_errors(bio_err);
1164                 goto end;
1165         }
1166 #if 0
1167         else
1168                 SSL_CTX_set_cipher_list(ctx,getenv("SSL_CIPHER"));
1169 #endif
1170
1171         SSL_CTX_set_verify(ctx,verify,verify_callback);
1172         if (!set_cert_key_stuff(ctx,cert,key))
1173                 goto end;
1174
1175         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1176                 (!SSL_CTX_set_default_verify_paths(ctx)))
1177                 {
1178                 /* BIO_printf(bio_err,"error setting default verify locations\n"); */
1179                 ERR_print_errors(bio_err);
1180                 /* goto end; */
1181                 }
1182
1183 #ifndef OPENSSL_NO_TLSEXT
1184         if (servername != NULL)
1185                 {
1186                 tlsextcbp.biodebug = bio_err;
1187                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1188                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1189                 }
1190 #ifndef OPENSSL_NO_SRP
1191         if (srp_arg.srplogin)
1192                 {
1193                 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin))
1194                         {
1195                         BIO_printf(bio_err,"Unable to set SRP username\n");
1196                         goto end;
1197                         }
1198                 srp_arg.msg = c_msg;
1199                 srp_arg.debug = c_debug ;
1200                 SSL_CTX_set_srp_cb_arg(ctx,&srp_arg);
1201                 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1202                 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1203                 if (c_msg || c_debug || srp_arg.amp == 0)
1204                         SSL_CTX_set_srp_verify_param_callback(ctx, ssl_srp_verify_param_cb);
1205                 }
1206
1207 #endif
1208 #endif
1209
1210         con=SSL_new(ctx);
1211         if (sess_in)
1212                 {
1213                 SSL_SESSION *sess;
1214                 BIO *stmp = BIO_new_file(sess_in, "r");
1215                 if (!stmp)
1216                         {
1217                         BIO_printf(bio_err, "Can't open session file %s\n",
1218                                                 sess_in);
1219                         ERR_print_errors(bio_err);
1220                         goto end;
1221                         }
1222                 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1223                 BIO_free(stmp);
1224                 if (!sess)
1225                         {
1226                         BIO_printf(bio_err, "Can't open session file %s\n",
1227                                                 sess_in);
1228                         ERR_print_errors(bio_err);
1229                         goto end;
1230                         }
1231                 SSL_set_session(con, sess);
1232                 SSL_SESSION_free(sess);
1233                 }
1234 #ifndef OPENSSL_NO_TLSEXT
1235         if (servername != NULL)
1236                 {
1237                 if (!SSL_set_tlsext_host_name(con,servername))
1238                         {
1239                         BIO_printf(bio_err,"Unable to set TLS servername extension.\n");
1240                         ERR_print_errors(bio_err);
1241                         goto end;
1242                         }
1243                 }
1244 #endif
1245 #ifndef OPENSSL_NO_KRB5
1246         if (con  &&  (kctx = kssl_ctx_new()) != NULL)
1247                 {
1248                 SSL_set0_kssl_ctx(con, kctx);
1249                 kssl_ctx_setstring(kctx, KSSL_SERVER, host);
1250                 }
1251 #endif  /* OPENSSL_NO_KRB5  */
1252 /*      SSL_set_cipher_list(con,"RC4-MD5"); */
1253 #if 0
1254 #ifdef TLSEXT_TYPE_opaque_prf_input
1255         SSL_set_tlsext_opaque_prf_input(con, "Test client", 11);
1256 #endif
1257 #endif
1258
1259 re_start:
1260
1261         if (init_client(&s,host,port,socket_type) == 0)
1262                 {
1263                 BIO_printf(bio_err,"connect:errno=%d\n",get_last_socket_error());
1264                 SHUTDOWN(s);
1265                 goto end;
1266                 }
1267         BIO_printf(bio_c_out,"CONNECTED(%08X)\n",s);
1268
1269 #ifdef FIONBIO
1270         if (c_nbio)
1271                 {
1272                 unsigned long l=1;
1273                 BIO_printf(bio_c_out,"turning on non blocking io\n");
1274                 if (BIO_socket_ioctl(s,FIONBIO,&l) < 0)
1275                         {
1276                         ERR_print_errors(bio_err);
1277                         goto end;
1278                         }
1279                 }
1280 #endif                                              
1281         if (c_Pause & 0x01) SSL_set_debug(con, 1);
1282
1283         if ( SSL_version(con) == DTLS1_VERSION)
1284                 {
1285
1286                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
1287                 if (getsockname(s, &peer, (void *)&peerlen) < 0)
1288                         {
1289                         BIO_printf(bio_err, "getsockname:errno=%d\n",
1290                                 get_last_socket_error());
1291                         SHUTDOWN(s);
1292                         goto end;
1293                         }
1294
1295                 (void)BIO_ctrl_set_connected(sbio, 1, &peer);
1296
1297                 if (enable_timeouts)
1298                         {
1299                         timeout.tv_sec = 0;
1300                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1301                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1302                         
1303                         timeout.tv_sec = 0;
1304                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
1305                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1306                         }
1307
1308                 if (socket_mtu > 28)
1309                         {
1310                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1311                         SSL_set_mtu(con, socket_mtu - 28);
1312                         }
1313                 else
1314                         /* want to do MTU discovery */
1315                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1316                 }
1317         else
1318                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1319
1320         if (nbio_test)
1321                 {
1322                 BIO *test;
1323
1324                 test=BIO_new(BIO_f_nbio_test());
1325                 sbio=BIO_push(test,sbio);
1326                 }
1327
1328         if (c_debug)
1329                 {
1330                 SSL_set_debug(con, 1);
1331                 BIO_set_callback(sbio,bio_dump_callback);
1332                 BIO_set_callback_arg(sbio,(char *)bio_c_out);
1333                 }
1334         if (c_msg)
1335                 {
1336                 SSL_set_msg_callback(con, msg_cb);
1337                 SSL_set_msg_callback_arg(con, bio_c_out);
1338                 }
1339 #ifndef OPENSSL_NO_TLSEXT
1340         if (c_tlsextdebug)
1341                 {
1342                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1343                 SSL_set_tlsext_debug_arg(con, bio_c_out);
1344                 }
1345         if (c_status_req)
1346                 {
1347                 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1348                 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1349                 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
1350 #if 0
1351 {
1352 STACK_OF(OCSP_RESPID) *ids = sk_OCSP_RESPID_new_null();
1353 OCSP_RESPID *id = OCSP_RESPID_new();
1354 id->value.byKey = ASN1_OCTET_STRING_new();
1355 id->type = V_OCSP_RESPID_KEY;
1356 ASN1_STRING_set(id->value.byKey, "Hello World", -1);
1357 sk_OCSP_RESPID_push(ids, id);
1358 SSL_set_tlsext_status_ids(con, ids);
1359 }
1360 #endif
1361                 }
1362 #endif
1363 #ifndef OPENSSL_NO_JPAKE
1364         if (jpake_secret)
1365                 jpake_client_auth(bio_c_out, sbio, jpake_secret);
1366 #endif
1367
1368         SSL_set_bio(con,sbio,sbio);
1369         SSL_set_connect_state(con);
1370
1371         /* ok, lets connect */
1372         width=SSL_get_fd(con)+1;
1373
1374         read_tty=1;
1375         write_tty=0;
1376         tty_on=0;
1377         read_ssl=1;
1378         write_ssl=1;
1379         
1380         cbuf_len=0;
1381         cbuf_off=0;
1382         sbuf_len=0;
1383         sbuf_off=0;
1384
1385         /* This is an ugly hack that does a lot of assumptions */
1386         /* We do have to handle multi-line responses which may come
1387            in a single packet or not. We therefore have to use
1388            BIO_gets() which does need a buffering BIO. So during
1389            the initial chitchat we do push a buffering BIO into the
1390            chain that is removed again later on to not disturb the
1391            rest of the s_client operation. */
1392         if (starttls_proto == PROTO_SMTP)
1393                 {
1394                 int foundit=0;
1395                 BIO *fbio = BIO_new(BIO_f_buffer());
1396                 BIO_push(fbio, sbio);
1397                 /* wait for multi-line response to end from SMTP */
1398                 do
1399                         {
1400                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1401                         }
1402                 while (mbuf_len>3 && mbuf[3]=='-');
1403                 /* STARTTLS command requires EHLO... */
1404                 BIO_printf(fbio,"EHLO openssl.client.net\r\n");
1405                 (void)BIO_flush(fbio);
1406                 /* wait for multi-line response to end EHLO SMTP response */
1407                 do
1408                         {
1409                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1410                         if (strstr(mbuf,"STARTTLS"))
1411                                 foundit=1;
1412                         }
1413                 while (mbuf_len>3 && mbuf[3]=='-');
1414                 (void)BIO_flush(fbio);
1415                 BIO_pop(fbio);
1416                 BIO_free(fbio);
1417                 if (!foundit)
1418                         BIO_printf(bio_err,
1419                                    "didn't found starttls in server response,"
1420                                    " try anyway...\n");
1421                 BIO_printf(sbio,"STARTTLS\r\n");
1422                 BIO_read(sbio,sbuf,BUFSIZZ);
1423                 }
1424         else if (starttls_proto == PROTO_POP3)
1425                 {
1426                 BIO_read(sbio,mbuf,BUFSIZZ);
1427                 BIO_printf(sbio,"STLS\r\n");
1428                 BIO_read(sbio,sbuf,BUFSIZZ);
1429                 }
1430         else if (starttls_proto == PROTO_IMAP)
1431                 {
1432                 int foundit=0;
1433                 BIO *fbio = BIO_new(BIO_f_buffer());
1434                 BIO_push(fbio, sbio);
1435                 BIO_gets(fbio,mbuf,BUFSIZZ);
1436                 /* STARTTLS command requires CAPABILITY... */
1437                 BIO_printf(fbio,". CAPABILITY\r\n");
1438                 (void)BIO_flush(fbio);
1439                 /* wait for multi-line CAPABILITY response */
1440                 do
1441                         {
1442                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1443                         if (strstr(mbuf,"STARTTLS"))
1444                                 foundit=1;
1445                         }
1446                 while (mbuf_len>3 && mbuf[0]!='.');
1447                 (void)BIO_flush(fbio);
1448                 BIO_pop(fbio);
1449                 BIO_free(fbio);
1450                 if (!foundit)
1451                         BIO_printf(bio_err,
1452                                    "didn't found STARTTLS in server response,"
1453                                    " try anyway...\n");
1454                 BIO_printf(sbio,". STARTTLS\r\n");
1455                 BIO_read(sbio,sbuf,BUFSIZZ);
1456                 }
1457         else if (starttls_proto == PROTO_FTP)
1458                 {
1459                 BIO *fbio = BIO_new(BIO_f_buffer());
1460                 BIO_push(fbio, sbio);
1461                 /* wait for multi-line response to end from FTP */
1462                 do
1463                         {
1464                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1465                         }
1466                 while (mbuf_len>3 && mbuf[3]=='-');
1467                 (void)BIO_flush(fbio);
1468                 BIO_pop(fbio);
1469                 BIO_free(fbio);
1470                 BIO_printf(sbio,"AUTH TLS\r\n");
1471                 BIO_read(sbio,sbuf,BUFSIZZ);
1472                 }
1473         if (starttls_proto == PROTO_XMPP)
1474                 {
1475                 int seen = 0;
1476                 BIO_printf(sbio,"<stream:stream "
1477                     "xmlns:stream='http://etherx.jabber.org/streams' "
1478                     "xmlns='jabber:client' to='%s' version='1.0'>", host);
1479                 seen = BIO_read(sbio,mbuf,BUFSIZZ);
1480                 mbuf[seen] = 0;
1481                 while (!strstr(mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'"))
1482                         {
1483                         if (strstr(mbuf, "/stream:features>"))
1484                                 goto shut;
1485                         seen = BIO_read(sbio,mbuf,BUFSIZZ);
1486                         mbuf[seen] = 0;
1487                         }
1488                 BIO_printf(sbio, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
1489                 seen = BIO_read(sbio,sbuf,BUFSIZZ);
1490                 sbuf[seen] = 0;
1491                 if (!strstr(sbuf, "<proceed"))
1492                         goto shut;
1493                 mbuf[0] = 0;
1494                 }
1495
1496         for (;;)
1497                 {
1498                 FD_ZERO(&readfds);
1499                 FD_ZERO(&writefds);
1500
1501                 if ((SSL_version(con) == DTLS1_VERSION) &&
1502                         DTLSv1_get_timeout(con, &timeout))
1503                         timeoutp = &timeout;
1504                 else
1505                         timeoutp = NULL;
1506
1507                 if (SSL_in_init(con) && !SSL_total_renegotiations(con))
1508                         {
1509                         in_init=1;
1510                         tty_on=0;
1511                         }
1512                 else
1513                         {
1514                         tty_on=1;
1515                         if (in_init)
1516                                 {
1517                                 in_init=0;
1518 #if 0 /* This test doesn't really work as intended (needs to be fixed) */
1519 #ifndef OPENSSL_NO_TLSEXT
1520                                 if (servername != NULL && !SSL_session_reused(con))
1521                                         {
1522                                         BIO_printf(bio_c_out,"Server did %sacknowledge servername extension.\n",tlsextcbp.ack?"":"not ");
1523                                         }
1524 #endif
1525 #endif
1526                                 if (sess_out)
1527                                         {
1528                                         BIO *stmp = BIO_new_file(sess_out, "w");
1529                                         if (stmp)
1530                                                 {
1531                                                 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
1532                                                 BIO_free(stmp);
1533                                                 }
1534                                         else 
1535                                                 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
1536                                         }
1537                                 print_stuff(bio_c_out,con,full_log);
1538                                 if (full_log > 0) full_log--;
1539
1540                                 if (starttls_proto)
1541                                         {
1542                                         BIO_printf(bio_err,"%s",mbuf);
1543                                         /* We don't need to know any more */
1544                                         starttls_proto = PROTO_OFF;
1545                                         }
1546
1547                                 if (reconnect)
1548                                         {
1549                                         reconnect--;
1550                                         BIO_printf(bio_c_out,"drop connection and then reconnect\n");
1551                                         SSL_shutdown(con);
1552                                         SSL_set_connect_state(con);
1553                                         SHUTDOWN(SSL_get_fd(con));
1554                                         goto re_start;
1555                                         }
1556                                 }
1557                         }
1558
1559                 ssl_pending = read_ssl && SSL_pending(con);
1560
1561                 if (!ssl_pending)
1562                         {
1563 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined (OPENSSL_SYS_BEOS_R5)
1564                         if (tty_on)
1565                                 {
1566                                 if (read_tty)  openssl_fdset(fileno(stdin),&readfds);
1567                                 if (write_tty) openssl_fdset(fileno(stdout),&writefds);
1568                                 }
1569                         if (read_ssl)
1570                                 openssl_fdset(SSL_get_fd(con),&readfds);
1571                         if (write_ssl)
1572                                 openssl_fdset(SSL_get_fd(con),&writefds);
1573 #else
1574                         if(!tty_on || !write_tty) {
1575                                 if (read_ssl)
1576                                         openssl_fdset(SSL_get_fd(con),&readfds);
1577                                 if (write_ssl)
1578                                         openssl_fdset(SSL_get_fd(con),&writefds);
1579                         }
1580 #endif
1581 /*                      printf("mode tty(%d %d%d) ssl(%d%d)\n",
1582                                 tty_on,read_tty,write_tty,read_ssl,write_ssl);*/
1583
1584                         /* Note: under VMS with SOCKETSHR the second parameter
1585                          * is currently of type (int *) whereas under other
1586                          * systems it is (void *) if you don't have a cast it
1587                          * will choke the compiler: if you do have a cast then
1588                          * you can either go for (int *) or (void *).
1589                          */
1590 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1591                         /* Under Windows/DOS we make the assumption that we can
1592                          * always write to the tty: therefore if we need to
1593                          * write to the tty we just fall through. Otherwise
1594                          * we timeout the select every second and see if there
1595                          * are any keypresses. Note: this is a hack, in a proper
1596                          * Windows application we wouldn't do this.
1597                          */
1598                         i=0;
1599                         if(!write_tty) {
1600                                 if(read_tty) {
1601                                         tv.tv_sec = 1;
1602                                         tv.tv_usec = 0;
1603                                         i=select(width,(void *)&readfds,(void *)&writefds,
1604                                                  NULL,&tv);
1605 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1606                                         if(!i && (!_kbhit() || !read_tty) ) continue;
1607 #else
1608                                         if(!i && (!((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0))) || !read_tty) ) continue;
1609 #endif
1610                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1611                                          NULL,timeoutp);
1612                         }
1613 #elif defined(OPENSSL_SYS_NETWARE)
1614                         if(!write_tty) {
1615                                 if(read_tty) {
1616                                         tv.tv_sec = 1;
1617                                         tv.tv_usec = 0;
1618                                         i=select(width,(void *)&readfds,(void *)&writefds,
1619                                                 NULL,&tv);
1620                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1621                                         NULL,timeoutp);
1622                         }
1623 #elif defined(OPENSSL_SYS_BEOS_R5)
1624                         /* Under BeOS-R5 the situation is similar to DOS */
1625                         i=0;
1626                         stdin_set = 0;
1627                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
1628                         if(!write_tty) {
1629                                 if(read_tty) {
1630                                         tv.tv_sec = 1;
1631                                         tv.tv_usec = 0;
1632                                         i=select(width,(void *)&readfds,(void *)&writefds,
1633                                                  NULL,&tv);
1634                                         if (read(fileno(stdin), sbuf, 0) >= 0)
1635                                                 stdin_set = 1;
1636                                         if (!i && (stdin_set != 1 || !read_tty))
1637                                                 continue;
1638                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1639                                          NULL,timeoutp);
1640                         }
1641                         (void)fcntl(fileno(stdin), F_SETFL, 0);
1642 #else
1643                         i=select(width,(void *)&readfds,(void *)&writefds,
1644                                  NULL,timeoutp);
1645 #endif
1646                         if ( i < 0)
1647                                 {
1648                                 BIO_printf(bio_err,"bad select %d\n",
1649                                 get_last_socket_error());
1650                                 goto shut;
1651                                 /* goto end; */
1652                                 }
1653                         }
1654
1655                 if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
1656                         {
1657                         BIO_printf(bio_err,"TIMEOUT occured\n");
1658                         }
1659
1660                 if (!ssl_pending && FD_ISSET(SSL_get_fd(con),&writefds))
1661                         {
1662                         k=SSL_write(con,&(cbuf[cbuf_off]),
1663                                 (unsigned int)cbuf_len);
1664                         switch (SSL_get_error(con,k))
1665                                 {
1666                         case SSL_ERROR_NONE:
1667                                 cbuf_off+=k;
1668                                 cbuf_len-=k;
1669                                 if (k <= 0) goto end;
1670                                 /* we have done a  write(con,NULL,0); */
1671                                 if (cbuf_len <= 0)
1672                                         {
1673                                         read_tty=1;
1674                                         write_ssl=0;
1675                                         }
1676                                 else /* if (cbuf_len > 0) */
1677                                         {
1678                                         read_tty=0;
1679                                         write_ssl=1;
1680                                         }
1681                                 break;
1682                         case SSL_ERROR_WANT_WRITE:
1683                                 BIO_printf(bio_c_out,"write W BLOCK\n");
1684                                 write_ssl=1;
1685                                 read_tty=0;
1686                                 break;
1687                         case SSL_ERROR_WANT_READ:
1688                                 BIO_printf(bio_c_out,"write R BLOCK\n");
1689                                 write_tty=0;
1690                                 read_ssl=1;
1691                                 write_ssl=0;
1692                                 break;
1693                         case SSL_ERROR_WANT_X509_LOOKUP:
1694                                 BIO_printf(bio_c_out,"write X BLOCK\n");
1695                                 break;
1696                         case SSL_ERROR_ZERO_RETURN:
1697                                 if (cbuf_len != 0)
1698                                         {
1699                                         BIO_printf(bio_c_out,"shutdown\n");
1700                                         ret = 0;
1701                                         goto shut;
1702                                         }
1703                                 else
1704                                         {
1705                                         read_tty=1;
1706                                         write_ssl=0;
1707                                         break;
1708                                         }
1709                                 
1710                         case SSL_ERROR_SYSCALL:
1711                                 if ((k != 0) || (cbuf_len != 0))
1712                                         {
1713                                         BIO_printf(bio_err,"write:errno=%d\n",
1714                                                 get_last_socket_error());
1715                                         goto shut;
1716                                         }
1717                                 else
1718                                         {
1719                                         read_tty=1;
1720                                         write_ssl=0;
1721                                         }
1722                                 break;
1723                         case SSL_ERROR_SSL:
1724                                 ERR_print_errors(bio_err);
1725                                 goto shut;
1726                                 }
1727                         }
1728 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1729                 /* Assume Windows/DOS/BeOS can always write */
1730                 else if (!ssl_pending && write_tty)
1731 #else
1732                 else if (!ssl_pending && FD_ISSET(fileno(stdout),&writefds))
1733 #endif
1734                         {
1735 #ifdef CHARSET_EBCDIC
1736                         ascii2ebcdic(&(sbuf[sbuf_off]),&(sbuf[sbuf_off]),sbuf_len);
1737 #endif
1738                         i=raw_write_stdout(&(sbuf[sbuf_off]),sbuf_len);
1739
1740                         if (i <= 0)
1741                                 {
1742                                 BIO_printf(bio_c_out,"DONE\n");
1743                                 ret = 0;
1744                                 goto shut;
1745                                 /* goto end; */
1746                                 }
1747
1748                         sbuf_len-=i;;
1749                         sbuf_off+=i;
1750                         if (sbuf_len <= 0)
1751                                 {
1752                                 read_ssl=1;
1753                                 write_tty=0;
1754                                 }
1755                         }
1756                 else if (ssl_pending || FD_ISSET(SSL_get_fd(con),&readfds))
1757                         {
1758 #ifdef RENEG
1759 { static int iiii; if (++iiii == 52) { SSL_renegotiate(con); iiii=0; } }
1760 #endif
1761 #if 1
1762                         k=SSL_read(con,sbuf,1024 /* BUFSIZZ */ );
1763 #else
1764 /* Demo for pending and peek :-) */
1765                         k=SSL_read(con,sbuf,16);
1766 { char zbuf[10240]; 
1767 printf("read=%d pending=%d peek=%d\n",k,SSL_pending(con),SSL_peek(con,zbuf,10240));
1768 }
1769 #endif
1770
1771                         switch (SSL_get_error(con,k))
1772                                 {
1773                         case SSL_ERROR_NONE:
1774                                 if (k <= 0)
1775                                         goto end;
1776                                 sbuf_off=0;
1777                                 sbuf_len=k;
1778
1779                                 read_ssl=0;
1780                                 write_tty=1;
1781                                 break;
1782                         case SSL_ERROR_WANT_WRITE:
1783                                 BIO_printf(bio_c_out,"read W BLOCK\n");
1784                                 write_ssl=1;
1785                                 read_tty=0;
1786                                 break;
1787                         case SSL_ERROR_WANT_READ:
1788                                 BIO_printf(bio_c_out,"read R BLOCK\n");
1789                                 write_tty=0;
1790                                 read_ssl=1;
1791                                 if ((read_tty == 0) && (write_ssl == 0))
1792                                         write_ssl=1;
1793                                 break;
1794                         case SSL_ERROR_WANT_X509_LOOKUP:
1795                                 BIO_printf(bio_c_out,"read X BLOCK\n");
1796                                 break;
1797                         case SSL_ERROR_SYSCALL:
1798                                 ret=get_last_socket_error();
1799                                 BIO_printf(bio_err,"read:errno=%d\n",ret);
1800                                 goto shut;
1801                         case SSL_ERROR_ZERO_RETURN:
1802                                 BIO_printf(bio_c_out,"closed\n");
1803                                 ret=0;
1804                                 goto shut;
1805                         case SSL_ERROR_SSL:
1806                                 ERR_print_errors(bio_err);
1807                                 goto shut;
1808                                 /* break; */
1809                                 }
1810                         }
1811
1812 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1813 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1814                 else if (_kbhit())
1815 #else
1816                 else if ((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
1817 #endif
1818 #elif defined (OPENSSL_SYS_NETWARE)
1819                 else if (_kbhit())
1820 #elif defined(OPENSSL_SYS_BEOS_R5)
1821                 else if (stdin_set)
1822 #else
1823                 else if (FD_ISSET(fileno(stdin),&readfds))
1824 #endif
1825                         {
1826                         if (crlf)
1827                                 {
1828                                 int j, lf_num;
1829
1830                                 i=raw_read_stdin(cbuf,BUFSIZZ/2);
1831                                 lf_num = 0;
1832                                 /* both loops are skipped when i <= 0 */
1833                                 for (j = 0; j < i; j++)
1834                                         if (cbuf[j] == '\n')
1835                                                 lf_num++;
1836                                 for (j = i-1; j >= 0; j--)
1837                                         {
1838                                         cbuf[j+lf_num] = cbuf[j];
1839                                         if (cbuf[j] == '\n')
1840                                                 {
1841                                                 lf_num--;
1842                                                 i++;
1843                                                 cbuf[j+lf_num] = '\r';
1844                                                 }
1845                                         }
1846                                 assert(lf_num == 0);
1847                                 }
1848                         else
1849                                 i=raw_read_stdin(cbuf,BUFSIZZ);
1850
1851                         if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q')))
1852                                 {
1853                                 BIO_printf(bio_err,"DONE\n");
1854                                 ret=0;
1855                                 goto shut;
1856                                 }
1857
1858                         if ((!c_ign_eof) && (cbuf[0] == 'R'))
1859                                 {
1860                                 BIO_printf(bio_err,"RENEGOTIATING\n");
1861                                 SSL_renegotiate(con);
1862                                 cbuf_len=0;
1863                                 }
1864 #ifndef OPENSSL_NO_HEARTBEATS
1865                         else if ((!c_ign_eof) && (cbuf[0] == 'B'))
1866                                 {
1867                                 BIO_printf(bio_err,"HEARTBEATING\n");
1868                                 SSL_heartbeat(con);
1869                                 cbuf_len=0;
1870                                 }
1871 #endif
1872                         else
1873                                 {
1874                                 cbuf_len=i;
1875                                 cbuf_off=0;
1876 #ifdef CHARSET_EBCDIC
1877                                 ebcdic2ascii(cbuf, cbuf, i);
1878 #endif
1879                                 }
1880
1881                         write_ssl=1;
1882                         read_tty=0;
1883                         }
1884                 }
1885
1886         ret=0;
1887 shut:
1888         if (in_init)
1889                 print_stuff(bio_c_out,con,full_log);
1890         SSL_shutdown(con);
1891         SHUTDOWN(SSL_get_fd(con));
1892 end:
1893         if (con != NULL)
1894                 {
1895                 if (prexit != 0)
1896                         print_stuff(bio_c_out,con,1);
1897                 SSL_free(con);
1898                 }
1899         if (ctx != NULL) SSL_CTX_free(ctx);
1900         if (cert)
1901                 X509_free(cert);
1902         if (key)
1903                 EVP_PKEY_free(key);
1904         if (pass)
1905                 OPENSSL_free(pass);
1906         if (cbuf != NULL) { OPENSSL_cleanse(cbuf,BUFSIZZ); OPENSSL_free(cbuf); }
1907         if (sbuf != NULL) { OPENSSL_cleanse(sbuf,BUFSIZZ); OPENSSL_free(sbuf); }
1908         if (mbuf != NULL) { OPENSSL_cleanse(mbuf,BUFSIZZ); OPENSSL_free(mbuf); }
1909         if (bio_c_out != NULL)
1910                 {
1911                 BIO_free(bio_c_out);
1912                 bio_c_out=NULL;
1913                 }
1914         apps_shutdown();
1915         OPENSSL_EXIT(ret);
1916         }
1917
1918
1919 static void print_stuff(BIO *bio, SSL *s, int full)
1920         {
1921         X509 *peer=NULL;
1922         char *p;
1923         static const char *space="                ";
1924         char buf[BUFSIZ];
1925         STACK_OF(X509) *sk;
1926         STACK_OF(X509_NAME) *sk2;
1927         const SSL_CIPHER *c;
1928         X509_NAME *xn;
1929         int j,i;
1930 #ifndef OPENSSL_NO_COMP
1931         const COMP_METHOD *comp, *expansion;
1932 #endif
1933         unsigned char *exportedkeymat;
1934
1935         if (full)
1936                 {
1937                 int got_a_chain = 0;
1938
1939                 sk=SSL_get_peer_cert_chain(s);
1940                 if (sk != NULL)
1941                         {
1942                         got_a_chain = 1; /* we don't have it for SSL2 (yet) */
1943
1944                         BIO_printf(bio,"---\nCertificate chain\n");
1945                         for (i=0; i<sk_X509_num(sk); i++)
1946                                 {
1947                                 X509_NAME_oneline(X509_get_subject_name(
1948                                         sk_X509_value(sk,i)),buf,sizeof buf);
1949                                 BIO_printf(bio,"%2d s:%s\n",i,buf);
1950                                 X509_NAME_oneline(X509_get_issuer_name(
1951                                         sk_X509_value(sk,i)),buf,sizeof buf);
1952                                 BIO_printf(bio,"   i:%s\n",buf);
1953                                 if (c_showcerts)
1954                                         PEM_write_bio_X509(bio,sk_X509_value(sk,i));
1955                                 }
1956                         }
1957
1958                 BIO_printf(bio,"---\n");
1959                 peer=SSL_get_peer_certificate(s);
1960                 if (peer != NULL)
1961                         {
1962                         BIO_printf(bio,"Server certificate\n");
1963                         if (!(c_showcerts && got_a_chain)) /* Redundant if we showed the whole chain */
1964                                 PEM_write_bio_X509(bio,peer);
1965                         X509_NAME_oneline(X509_get_subject_name(peer),
1966                                 buf,sizeof buf);
1967                         BIO_printf(bio,"subject=%s\n",buf);
1968                         X509_NAME_oneline(X509_get_issuer_name(peer),
1969                                 buf,sizeof buf);
1970                         BIO_printf(bio,"issuer=%s\n",buf);
1971                         }
1972                 else
1973                         BIO_printf(bio,"no peer certificate available\n");
1974
1975                 sk2=SSL_get_client_CA_list(s);
1976                 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0))
1977                         {
1978                         BIO_printf(bio,"---\nAcceptable client certificate CA names\n");
1979                         for (i=0; i<sk_X509_NAME_num(sk2); i++)
1980                                 {
1981                                 xn=sk_X509_NAME_value(sk2,i);
1982                                 X509_NAME_oneline(xn,buf,sizeof(buf));
1983                                 BIO_write(bio,buf,strlen(buf));
1984                                 BIO_write(bio,"\n",1);
1985                                 }
1986                         }
1987                 else
1988                         {
1989                         BIO_printf(bio,"---\nNo client certificate CA names sent\n");
1990                         }
1991                 p=SSL_get_shared_ciphers(s,buf,sizeof buf);
1992                 if (p != NULL)
1993                         {
1994                         /* This works only for SSL 2.  In later protocol
1995                          * versions, the client does not know what other
1996                          * ciphers (in addition to the one to be used
1997                          * in the current connection) the server supports. */
1998
1999                         BIO_printf(bio,"---\nCiphers common between both SSL endpoints:\n");
2000                         j=i=0;
2001                         while (*p)
2002                                 {
2003                                 if (*p == ':')
2004                                         {
2005                                         BIO_write(bio,space,15-j%25);
2006                                         i++;
2007                                         j=0;
2008                                         BIO_write(bio,((i%3)?" ":"\n"),1);
2009                                         }
2010                                 else
2011                                         {
2012                                         BIO_write(bio,p,1);
2013                                         j++;
2014                                         }
2015                                 p++;
2016                                 }
2017                         BIO_write(bio,"\n",1);
2018                         }
2019
2020                 BIO_printf(bio,"---\nSSL handshake has read %ld bytes and written %ld bytes\n",
2021                         BIO_number_read(SSL_get_rbio(s)),
2022                         BIO_number_written(SSL_get_wbio(s)));
2023                 }
2024         BIO_printf(bio,(SSL_cache_hit(s)?"---\nReused, ":"---\nNew, "));
2025         c=SSL_get_current_cipher(s);
2026         BIO_printf(bio,"%s, Cipher is %s\n",
2027                 SSL_CIPHER_get_version(c),
2028                 SSL_CIPHER_get_name(c));
2029         if (peer != NULL) {
2030                 EVP_PKEY *pktmp;
2031                 pktmp = X509_get_pubkey(peer);
2032                 BIO_printf(bio,"Server public key is %d bit\n",
2033                                                          EVP_PKEY_bits(pktmp));
2034                 EVP_PKEY_free(pktmp);
2035         }
2036         BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
2037                         SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
2038 #ifndef OPENSSL_NO_COMP
2039         comp=SSL_get_current_compression(s);
2040         expansion=SSL_get_current_expansion(s);
2041         BIO_printf(bio,"Compression: %s\n",
2042                 comp ? SSL_COMP_get_name(comp) : "NONE");
2043         BIO_printf(bio,"Expansion: %s\n",
2044                 expansion ? SSL_COMP_get_name(expansion) : "NONE");
2045 #endif
2046  
2047 #ifdef SSL_DEBUG
2048         {
2049         /* Print out local port of connection: useful for debugging */
2050         int sock;
2051         struct sockaddr_in ladd;
2052         socklen_t ladd_size = sizeof(ladd);
2053         sock = SSL_get_fd(s);
2054         getsockname(sock, (struct sockaddr *)&ladd, &ladd_size);
2055         BIO_printf(bio_c_out, "LOCAL PORT is %u\n", ntohs(ladd.sin_port));
2056         }
2057 #endif
2058
2059 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2060         if (next_proto.status != -1) {
2061                 const unsigned char *proto;
2062                 unsigned int proto_len;
2063                 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
2064                 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
2065                 BIO_write(bio, proto, proto_len);
2066                 BIO_write(bio, "\n", 1);
2067         }
2068 #endif
2069
2070         {
2071         SRTP_PROTECTION_PROFILE *srtp_profile=SSL_get_selected_srtp_profile(s);
2072  
2073         if(srtp_profile)
2074                 BIO_printf(bio,"SRTP Extension negotiated, profile=%s\n",
2075                            srtp_profile->name);
2076         }
2077  
2078         SSL_SESSION_print(bio,SSL_get_session(s));
2079         if (keymatexportlabel != NULL)
2080                 {
2081                 BIO_printf(bio, "Keying material exporter:\n");
2082                 BIO_printf(bio, "    Label: '%s'\n", keymatexportlabel);
2083                 BIO_printf(bio, "    Length: %i bytes\n", keymatexportlen);
2084                 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2085                 if (exportedkeymat != NULL)
2086                         {
2087                         if (!SSL_export_keying_material(s, exportedkeymat,
2088                                                         keymatexportlen,
2089                                                         keymatexportlabel,
2090                                                         strlen(keymatexportlabel),
2091                                                         NULL, 0, 0))
2092                                 {
2093                                 BIO_printf(bio, "    Error\n");
2094                                 }
2095                         else
2096                                 {
2097                                 BIO_printf(bio, "    Keying material: ");
2098                                 for (i=0; i<keymatexportlen; i++)
2099                                         BIO_printf(bio, "%02X",
2100                                                    exportedkeymat[i]);
2101                                 BIO_printf(bio, "\n");
2102                                 }
2103                         OPENSSL_free(exportedkeymat);
2104                         }
2105                 }
2106         BIO_printf(bio,"---\n");
2107         if (peer != NULL)
2108                 X509_free(peer);
2109         /* flush, or debugging output gets mixed with http response */
2110         (void)BIO_flush(bio);
2111         }
2112
2113 #ifndef OPENSSL_NO_TLSEXT
2114
2115 static int ocsp_resp_cb(SSL *s, void *arg)
2116         {
2117         const unsigned char *p;
2118         int len;
2119         OCSP_RESPONSE *rsp;
2120         len = SSL_get_tlsext_status_ocsp_resp(s, &p);
2121         BIO_puts(arg, "OCSP response: ");
2122         if (!p)
2123                 {
2124                 BIO_puts(arg, "no response sent\n");
2125                 return 1;
2126                 }
2127         rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2128         if (!rsp)
2129                 {
2130                 BIO_puts(arg, "response parse error\n");
2131                 BIO_dump_indent(arg, (char *)p, len, 4);
2132                 return 0;
2133                 }
2134         BIO_puts(arg, "\n======================================\n");
2135         OCSP_RESPONSE_print(arg, rsp, 0);
2136         BIO_puts(arg, "======================================\n");
2137         OCSP_RESPONSE_free(rsp);
2138         return 1;
2139         }
2140
2141 #endif