1/* apps/s_client.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111/* ====================================================================
112 * Copyright 2005 Nokia. All rights reserved.
113 *
114 * The portions of the attached software ("Contribution") is developed by
115 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116 * license.
117 *
118 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120 * support (see RFC 4279) to OpenSSL.
121 *
122 * No patent licenses or other rights except those expressly stated in
123 * the OpenSSL open source license shall be deemed granted or received
124 * expressly, by implication, estoppel, or otherwise.
125 *
126 * No assurances are provided by Nokia that the Contribution does not
127 * infringe the patent or other intellectual property rights of any third
128 * party or that the license provides you with all the necessary rights
129 * to make use of the Contribution.
130 *
131 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135 * OTHERWISE.
136 */
137
138#include <assert.h>
139#include <ctype.h>
140#include <stdio.h>
141#include <stdlib.h>
142#include <string.h>
143#include <openssl/e_os2.h>
144#ifdef OPENSSL_NO_STDIO
145#define APPS_WIN16
146#endif
147
148/* With IPv6, it looks like Digital has mixed up the proper order of
149   recursive header file inclusion, resulting in the compiler complaining
150   that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
151   is needed to have fileno() declared correctly...  So let's define u_int */
152#if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
153#define __U_INT
154typedef unsigned int u_int;
155#endif
156
157#define USE_SOCKETS
158#include "apps.h"
159#include <openssl/x509.h>
160#include <openssl/ssl.h>
161#include <openssl/err.h>
162#include <openssl/pem.h>
163#include <openssl/rand.h>
164#include <openssl/ocsp.h>
165#include <openssl/bn.h>
166#ifndef OPENSSL_NO_SRP
167#include <openssl/srp.h>
168#endif
169#include "s_apps.h"
170#include "timeouts.h"
171
172#if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
173/* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
174#undef FIONBIO
175#endif
176
177#if defined(OPENSSL_SYS_BEOS_R5)
178#include <fcntl.h>
179#endif
180
181#undef PROG
182#define PROG	s_client_main
183
184/*#define SSL_HOST_NAME	"www.netscape.com" */
185/*#define SSL_HOST_NAME	"193.118.187.102" */
186#define SSL_HOST_NAME	"localhost"
187
188/*#define TEST_CERT "client.pem" */ /* no default cert. */
189
190#undef BUFSIZZ
191#define BUFSIZZ 1024*8
192
193extern int verify_depth;
194extern int verify_error;
195extern int verify_return_error;
196
197#ifdef FIONBIO
198static int c_nbio=0;
199#endif
200static int c_Pause=0;
201static int c_debug=0;
202#ifndef OPENSSL_NO_TLSEXT
203static int c_tlsextdebug=0;
204static int c_status_req=0;
205#endif
206static int c_msg=0;
207static int c_showcerts=0;
208
209static char *keymatexportlabel=NULL;
210static int keymatexportlen=20;
211
212static void sc_usage(void);
213static void print_stuff(BIO *berr,SSL *con,int full);
214#ifndef OPENSSL_NO_TLSEXT
215static int ocsp_resp_cb(SSL *s, void *arg);
216#endif
217static BIO *bio_c_out=NULL;
218static int c_quiet=0;
219static int c_ign_eof=0;
220
221#ifndef OPENSSL_NO_PSK
222/* Default PSK identity and key */
223static char *psk_identity="Client_identity";
224/*char *psk_key=NULL;  by default PSK is not used */
225
226static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
227	unsigned int max_identity_len, unsigned char *psk,
228	unsigned int max_psk_len)
229	{
230	unsigned int psk_len = 0;
231	int ret;
232        BIGNUM *bn=NULL;
233
234	if (c_debug)
235		BIO_printf(bio_c_out, "psk_client_cb\n");
236	if (!hint)
237                {
238                /* no ServerKeyExchange message*/
239		if (c_debug)
240			BIO_printf(bio_c_out,"NULL received PSK identity hint, continuing anyway\n");
241                }
242        else if (c_debug)
243		BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
244
245	/* lookup PSK identity and PSK key based on the given identity hint here */
246	ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
247	if (ret < 0 || (unsigned int)ret > max_identity_len)
248		goto out_err;
249	if (c_debug)
250		BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity, ret);
251        ret=BN_hex2bn(&bn, psk_key);
252        if (!ret)
253                {
254                BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
255                if (bn)
256                        BN_free(bn);
257                return 0;
258                }
259
260        if ((unsigned int)BN_num_bytes(bn) > max_psk_len)
261                {
262                BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
263                        max_psk_len, BN_num_bytes(bn));
264                BN_free(bn);
265                return 0;
266                }
267
268        psk_len=BN_bn2bin(bn, psk);
269        BN_free(bn);
270        if (psk_len == 0)
271                goto out_err;
272
273	if (c_debug)
274		BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len);
275
276        return psk_len;
277 out_err:
278	if (c_debug)
279		BIO_printf(bio_err, "Error in PSK client callback\n");
280        return 0;
281	}
282#endif
283
284static void sc_usage(void)
285	{
286	BIO_printf(bio_err,"usage: s_client args\n");
287	BIO_printf(bio_err,"\n");
288	BIO_printf(bio_err," -host host     - use -connect instead\n");
289	BIO_printf(bio_err," -port port     - use -connect instead\n");
290	BIO_printf(bio_err," -connect host:port - who to connect to (default is %s:%s)\n",SSL_HOST_NAME,PORT_STR);
291
292	BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
293	BIO_printf(bio_err," -cert arg     - certificate file to use, PEM format assumed\n");
294	BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
295	BIO_printf(bio_err," -key arg      - Private key file to use, in cert file if\n");
296	BIO_printf(bio_err,"                 not specified but cert file is.\n");
297	BIO_printf(bio_err," -keyform arg  - key format (PEM or DER) PEM default\n");
298	BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
299	BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
300	BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
301	BIO_printf(bio_err," -reconnect    - Drop and re-make the connection with the same Session-ID\n");
302	BIO_printf(bio_err," -pause        - sleep(1) after each read(2) and write(2) system call\n");
303	BIO_printf(bio_err," -showcerts    - show all certificates in the chain\n");
304	BIO_printf(bio_err," -debug        - extra output\n");
305#ifdef WATT32
306	BIO_printf(bio_err," -wdebug       - WATT-32 tcp debugging\n");
307#endif
308	BIO_printf(bio_err," -msg          - Show protocol messages\n");
309	BIO_printf(bio_err," -nbio_test    - more ssl protocol testing\n");
310	BIO_printf(bio_err," -state        - print the 'ssl' states\n");
311#ifdef FIONBIO
312	BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
313#endif
314	BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
315	BIO_printf(bio_err," -quiet        - no s_client output\n");
316	BIO_printf(bio_err," -ign_eof      - ignore input eof (default when -quiet)\n");
317	BIO_printf(bio_err," -no_ign_eof   - don't ignore input eof\n");
318#ifndef OPENSSL_NO_PSK
319	BIO_printf(bio_err," -psk_identity arg - PSK identity\n");
320	BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
321# ifndef OPENSSL_NO_JPAKE
322	BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
323# endif
324#endif
325#ifndef OPENSSL_NO_SRP
326	BIO_printf(bio_err," -srpuser user     - SRP authentification for 'user'\n");
327	BIO_printf(bio_err," -srppass arg      - password for 'user'\n");
328	BIO_printf(bio_err," -srp_lateuser     - SRP username into second ClientHello message\n");
329	BIO_printf(bio_err," -srp_moregroups   - Tolerate other than the known g N values.\n");
330	BIO_printf(bio_err," -srp_strength int - minimal mength in bits for N (default %d).\n",SRP_MINIMAL_N);
331#endif
332	BIO_printf(bio_err," -ssl2         - just use SSLv2\n");
333	BIO_printf(bio_err," -ssl3         - just use SSLv3\n");
334	BIO_printf(bio_err," -tls1_2       - just use TLSv1.2\n");
335	BIO_printf(bio_err," -tls1_1       - just use TLSv1.1\n");
336	BIO_printf(bio_err," -tls1         - just use TLSv1\n");
337	BIO_printf(bio_err," -dtls1        - just use DTLSv1\n");
338	BIO_printf(bio_err," -mtu          - set the link layer MTU\n");
339	BIO_printf(bio_err," -no_tls1_2/-no_tls1_1/-no_tls1/-no_ssl3/-no_ssl2 - turn off that protocol\n");
340	BIO_printf(bio_err," -bugs         - Switch on all SSL implementation bug workarounds\n");
341	BIO_printf(bio_err," -serverpref   - Use server's cipher preferences (only SSLv2)\n");
342	BIO_printf(bio_err," -cipher       - preferred cipher to use, use the 'openssl ciphers'\n");
343	BIO_printf(bio_err,"                 command to see what is available\n");
344	BIO_printf(bio_err," -starttls prot - use the STARTTLS command before starting TLS\n");
345	BIO_printf(bio_err,"                 for those protocols that support it, where\n");
346	BIO_printf(bio_err,"                 'prot' defines which one to assume.  Currently,\n");
347	BIO_printf(bio_err,"                 only \"smtp\", \"pop3\", \"imap\", \"ftp\" and \"xmpp\"\n");
348	BIO_printf(bio_err,"                 are supported.\n");
349#ifndef OPENSSL_NO_ENGINE
350	BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
351#endif
352	BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
353	BIO_printf(bio_err," -sess_out arg - file to write SSL session to\n");
354	BIO_printf(bio_err," -sess_in arg  - file to read SSL session from\n");
355#ifndef OPENSSL_NO_TLSEXT
356	BIO_printf(bio_err," -servername host  - Set TLS extension servername in ClientHello\n");
357	BIO_printf(bio_err," -tlsextdebug      - hex dump of all TLS extensions received\n");
358	BIO_printf(bio_err," -status           - request certificate status from server\n");
359	BIO_printf(bio_err," -no_ticket        - disable use of RFC4507bis session tickets\n");
360# ifndef OPENSSL_NO_NEXTPROTONEG
361	BIO_printf(bio_err," -nextprotoneg arg - enable NPN extension, considering named protocols supported (comma-separated list)\n");
362	BIO_printf(bio_err," -alpn arg         - enable ALPN extension, considering named protocols supported (comma-separated list)\n");
363# endif
364#endif
365	BIO_printf(bio_err," -cutthrough       - enable 1-RTT full-handshake for strong ciphers\n");
366	BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
367#ifndef OPENSSL_NO_SRTP
368	BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
369#endif
370 	BIO_printf(bio_err," -keymatexport label   - Export keying material using label\n");
371 	BIO_printf(bio_err," -keymatexportlen len  - Export len bytes of keying material (default 20)\n");
372	}
373
374#ifndef OPENSSL_NO_TLSEXT
375
376/* This is a context that we pass to callbacks */
377typedef struct tlsextctx_st {
378   BIO * biodebug;
379   int ack;
380} tlsextctx;
381
382
383static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
384	{
385	tlsextctx * p = (tlsextctx *) arg;
386	const char * hn= SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
387	if (SSL_get_servername_type(s) != -1)
388 	        p->ack = !SSL_session_reused(s) && hn != NULL;
389	else
390		BIO_printf(bio_err,"Can't use SSL_get_servername\n");
391
392	return SSL_TLSEXT_ERR_OK;
393	}
394
395#ifndef OPENSSL_NO_SRP
396
397/* This is a context that we pass to all callbacks */
398typedef struct srp_arg_st
399	{
400	char *srppassin;
401	char *srplogin;
402	int msg;   /* copy from c_msg */
403	int debug; /* copy from c_debug */
404	int amp;   /* allow more groups */
405	int strength /* minimal size for N */ ;
406	} SRP_ARG;
407
408#define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
409
410static int srp_Verify_N_and_g(BIGNUM *N, BIGNUM *g)
411	{
412	BN_CTX *bn_ctx = BN_CTX_new();
413	BIGNUM *p = BN_new();
414	BIGNUM *r = BN_new();
415	int ret =
416		g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
417		BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
418		p != NULL && BN_rshift1(p, N) &&
419
420		/* p = (N-1)/2 */
421		BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
422		r != NULL &&
423
424		/* verify g^((N-1)/2) == -1 (mod N) */
425		BN_mod_exp(r, g, p, N, bn_ctx) &&
426		BN_add_word(r, 1) &&
427		BN_cmp(r, N) == 0;
428
429	if(r)
430		BN_free(r);
431	if(p)
432		BN_free(p);
433	if(bn_ctx)
434		BN_CTX_free(bn_ctx);
435	return ret;
436	}
437
438/* This callback is used here for two purposes:
439   - extended debugging
440   - making some primality tests for unknown groups
441   The callback is only called for a non default group.
442
443   An application does not need the call back at all if
444   only the stanard groups are used.  In real life situations,
445   client and server already share well known groups,
446   thus there is no need to verify them.
447   Furthermore, in case that a server actually proposes a group that
448   is not one of those defined in RFC 5054, it is more appropriate
449   to add the group to a static list and then compare since
450   primality tests are rather cpu consuming.
451*/
452
453static int MS_CALLBACK ssl_srp_verify_param_cb(SSL *s, void *arg)
454	{
455	SRP_ARG *srp_arg = (SRP_ARG *)arg;
456	BIGNUM *N = NULL, *g = NULL;
457	if (!(N = SSL_get_srp_N(s)) || !(g = SSL_get_srp_g(s)))
458		return 0;
459	if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1)
460		{
461    		BIO_printf(bio_err, "SRP parameters:\n");
462		BIO_printf(bio_err,"\tN="); BN_print(bio_err,N);
463		BIO_printf(bio_err,"\n\tg="); BN_print(bio_err,g);
464		BIO_printf(bio_err,"\n");
465		}
466
467	if (SRP_check_known_gN_param(g,N))
468		return 1;
469
470	if (srp_arg->amp == 1)
471		{
472		if (srp_arg->debug)
473			BIO_printf(bio_err, "SRP param N and g are not known params, going to check deeper.\n");
474
475/* The srp_moregroups is a real debugging feature.
476   Implementors should rather add the value to the known ones.
477   The minimal size has already been tested.
478*/
479		if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N,g))
480			return 1;
481		}
482	BIO_printf(bio_err, "SRP param N and g rejected.\n");
483	return 0;
484	}
485
486#define PWD_STRLEN 1024
487
488static char * MS_CALLBACK ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
489	{
490	SRP_ARG *srp_arg = (SRP_ARG *)arg;
491	char *pass = (char *)OPENSSL_malloc(PWD_STRLEN+1);
492	PW_CB_DATA cb_tmp;
493	int l;
494
495	cb_tmp.password = (char *)srp_arg->srppassin;
496	cb_tmp.prompt_info = "SRP user";
497	if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp))<0)
498		{
499		BIO_printf (bio_err, "Can't read Password\n");
500		OPENSSL_free(pass);
501		return NULL;
502		}
503	*(pass+l)= '\0';
504
505	return pass;
506	}
507
508#endif
509#ifndef OPENSSL_NO_SRTP
510	char *srtp_profiles = NULL;
511#endif
512
513# ifndef OPENSSL_NO_NEXTPROTONEG
514/* This the context that we pass to next_proto_cb */
515typedef struct tlsextnextprotoctx_st {
516	unsigned char *data;
517	unsigned short len;
518	int status;
519} tlsextnextprotoctx;
520
521static tlsextnextprotoctx next_proto;
522
523static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg)
524	{
525	tlsextnextprotoctx *ctx = arg;
526
527	if (!c_quiet)
528		{
529		/* We can assume that |in| is syntactically valid. */
530		unsigned i;
531		BIO_printf(bio_c_out, "Protocols advertised by server: ");
532		for (i = 0; i < inlen; )
533			{
534			if (i)
535				BIO_write(bio_c_out, ", ", 2);
536			BIO_write(bio_c_out, &in[i + 1], in[i]);
537			i += in[i] + 1;
538			}
539		BIO_write(bio_c_out, "\n", 1);
540		}
541
542	ctx->status = SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
543	return SSL_TLSEXT_ERR_OK;
544	}
545# endif  /* ndef OPENSSL_NO_NEXTPROTONEG */
546#endif
547
548enum
549{
550	PROTO_OFF	= 0,
551	PROTO_SMTP,
552	PROTO_POP3,
553	PROTO_IMAP,
554	PROTO_FTP,
555	PROTO_XMPP
556};
557
558int MAIN(int, char **);
559
560int MAIN(int argc, char **argv)
561	{
562	unsigned int off=0, clr=0;
563	SSL *con=NULL;
564#ifndef OPENSSL_NO_KRB5
565	KSSL_CTX *kctx;
566#endif
567	int s,k,width,state=0;
568	char *cbuf=NULL,*sbuf=NULL,*mbuf=NULL;
569	int cbuf_len,cbuf_off;
570	int sbuf_len,sbuf_off;
571	fd_set readfds,writefds;
572	short port=PORT;
573	int full_log=1;
574	char *host=SSL_HOST_NAME;
575	char *cert_file=NULL,*key_file=NULL;
576	int cert_format = FORMAT_PEM, key_format = FORMAT_PEM;
577	char *passarg = NULL, *pass = NULL;
578	X509 *cert = NULL;
579	EVP_PKEY *key = NULL;
580	char *CApath=NULL,*CAfile=NULL,*cipher=NULL;
581	int reconnect=0,badop=0,verify=SSL_VERIFY_NONE,bugs=0;
582	int cutthrough=0;
583	int crlf=0;
584	int write_tty,read_tty,write_ssl,read_ssl,tty_on,ssl_pending;
585	SSL_CTX *ctx=NULL;
586	int ret=1,in_init=1,i,nbio_test=0;
587	int starttls_proto = PROTO_OFF;
588	int prexit = 0;
589	X509_VERIFY_PARAM *vpm = NULL;
590	int badarg = 0;
591	const SSL_METHOD *meth=NULL;
592	int socket_type=SOCK_STREAM;
593	BIO *sbio;
594	char *inrand=NULL;
595	int mbuf_len=0;
596	struct timeval timeout, *timeoutp;
597#ifndef OPENSSL_NO_ENGINE
598	char *engine_id=NULL;
599	char *ssl_client_engine_id=NULL;
600	ENGINE *ssl_client_engine=NULL;
601#endif
602	ENGINE *e=NULL;
603#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
604	struct timeval tv;
605#if defined(OPENSSL_SYS_BEOS_R5)
606	int stdin_set = 0;
607#endif
608#endif
609#ifndef OPENSSL_NO_TLSEXT
610	char *servername = NULL;
611        tlsextctx tlsextcbp =
612        {NULL,0};
613# ifndef OPENSSL_NO_NEXTPROTONEG
614	const char *next_proto_neg_in = NULL;
615	const char *alpn_in = NULL;
616# endif
617#endif
618	char *sess_in = NULL;
619	char *sess_out = NULL;
620	struct sockaddr peer;
621	int peerlen = sizeof(peer);
622	int enable_timeouts = 0 ;
623	long socket_mtu = 0;
624#ifndef OPENSSL_NO_JPAKE
625	char *jpake_secret = NULL;
626#endif
627#ifndef OPENSSL_NO_SRP
628	char * srppass = NULL;
629	int srp_lateuser = 0;
630	SRP_ARG srp_arg = {NULL,NULL,0,0,0,1024};
631#endif
632
633	meth=SSLv23_client_method();
634
635	apps_startup();
636	c_Pause=0;
637	c_quiet=0;
638	c_ign_eof=0;
639	c_debug=0;
640	c_msg=0;
641	c_showcerts=0;
642
643	if (bio_err == NULL)
644		bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
645
646	if (!load_config(bio_err, NULL))
647		goto end;
648
649	if (	((cbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
650		((sbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
651		((mbuf=OPENSSL_malloc(BUFSIZZ)) == NULL))
652		{
653		BIO_printf(bio_err,"out of memory\n");
654		goto end;
655		}
656
657	verify_depth=0;
658	verify_error=X509_V_OK;
659#ifdef FIONBIO
660	c_nbio=0;
661#endif
662
663	argc--;
664	argv++;
665	while (argc >= 1)
666		{
667		if	(strcmp(*argv,"-host") == 0)
668			{
669			if (--argc < 1) goto bad;
670			host= *(++argv);
671			}
672		else if	(strcmp(*argv,"-port") == 0)
673			{
674			if (--argc < 1) goto bad;
675			port=atoi(*(++argv));
676			if (port == 0) goto bad;
677			}
678		else if (strcmp(*argv,"-connect") == 0)
679			{
680			if (--argc < 1) goto bad;
681			if (!extract_host_port(*(++argv),&host,NULL,&port))
682				goto bad;
683			}
684		else if	(strcmp(*argv,"-verify") == 0)
685			{
686			verify=SSL_VERIFY_PEER;
687			if (--argc < 1) goto bad;
688			verify_depth=atoi(*(++argv));
689			BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
690			}
691		else if	(strcmp(*argv,"-cert") == 0)
692			{
693			if (--argc < 1) goto bad;
694			cert_file= *(++argv);
695			}
696		else if	(strcmp(*argv,"-sess_out") == 0)
697			{
698			if (--argc < 1) goto bad;
699			sess_out = *(++argv);
700			}
701		else if	(strcmp(*argv,"-sess_in") == 0)
702			{
703			if (--argc < 1) goto bad;
704			sess_in = *(++argv);
705			}
706		else if	(strcmp(*argv,"-certform") == 0)
707			{
708			if (--argc < 1) goto bad;
709			cert_format = str2fmt(*(++argv));
710			}
711		else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
712			{
713			if (badarg)
714				goto bad;
715			continue;
716			}
717		else if (strcmp(*argv,"-verify_return_error") == 0)
718			verify_return_error = 1;
719		else if	(strcmp(*argv,"-prexit") == 0)
720			prexit=1;
721		else if	(strcmp(*argv,"-crlf") == 0)
722			crlf=1;
723		else if	(strcmp(*argv,"-quiet") == 0)
724			{
725			c_quiet=1;
726			c_ign_eof=1;
727			}
728		else if	(strcmp(*argv,"-ign_eof") == 0)
729			c_ign_eof=1;
730		else if	(strcmp(*argv,"-no_ign_eof") == 0)
731			c_ign_eof=0;
732		else if	(strcmp(*argv,"-pause") == 0)
733			c_Pause=1;
734		else if	(strcmp(*argv,"-debug") == 0)
735			c_debug=1;
736#ifndef OPENSSL_NO_TLSEXT
737		else if	(strcmp(*argv,"-tlsextdebug") == 0)
738			c_tlsextdebug=1;
739		else if	(strcmp(*argv,"-status") == 0)
740			c_status_req=1;
741#endif
742#ifdef WATT32
743		else if (strcmp(*argv,"-wdebug") == 0)
744			dbug_init();
745#endif
746		else if	(strcmp(*argv,"-msg") == 0)
747			c_msg=1;
748		else if	(strcmp(*argv,"-showcerts") == 0)
749			c_showcerts=1;
750		else if	(strcmp(*argv,"-nbio_test") == 0)
751			nbio_test=1;
752		else if	(strcmp(*argv,"-state") == 0)
753			state=1;
754#ifndef OPENSSL_NO_PSK
755                else if (strcmp(*argv,"-psk_identity") == 0)
756			{
757			if (--argc < 1) goto bad;
758			psk_identity=*(++argv);
759			}
760                else if (strcmp(*argv,"-psk") == 0)
761			{
762                        size_t j;
763
764			if (--argc < 1) goto bad;
765			psk_key=*(++argv);
766			for (j = 0; j < strlen(psk_key); j++)
767                                {
768                                if (isxdigit((unsigned char)psk_key[j]))
769                                        continue;
770                                BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
771                                goto bad;
772                                }
773			}
774#endif
775#ifndef OPENSSL_NO_SRP
776		else if (strcmp(*argv,"-srpuser") == 0)
777			{
778			if (--argc < 1) goto bad;
779			srp_arg.srplogin= *(++argv);
780			meth=TLSv1_client_method();
781			}
782		else if (strcmp(*argv,"-srppass") == 0)
783			{
784			if (--argc < 1) goto bad;
785			srppass= *(++argv);
786			meth=TLSv1_client_method();
787			}
788		else if (strcmp(*argv,"-srp_strength") == 0)
789			{
790			if (--argc < 1) goto bad;
791			srp_arg.strength=atoi(*(++argv));
792			BIO_printf(bio_err,"SRP minimal length for N is %d\n",srp_arg.strength);
793			meth=TLSv1_client_method();
794			}
795		else if (strcmp(*argv,"-srp_lateuser") == 0)
796			{
797			srp_lateuser= 1;
798			meth=TLSv1_client_method();
799			}
800		else if	(strcmp(*argv,"-srp_moregroups") == 0)
801			{
802			srp_arg.amp=1;
803			meth=TLSv1_client_method();
804			}
805#endif
806#ifndef OPENSSL_NO_SSL2
807		else if	(strcmp(*argv,"-ssl2") == 0)
808			meth=SSLv2_client_method();
809#endif
810#ifndef OPENSSL_NO_SSL3
811		else if	(strcmp(*argv,"-ssl3") == 0)
812			meth=SSLv3_client_method();
813#endif
814#ifndef OPENSSL_NO_TLS1
815		else if	(strcmp(*argv,"-tls1_2") == 0)
816			meth=TLSv1_2_client_method();
817		else if	(strcmp(*argv,"-tls1_1") == 0)
818			meth=TLSv1_1_client_method();
819		else if	(strcmp(*argv,"-tls1") == 0)
820			meth=TLSv1_client_method();
821#endif
822#ifndef OPENSSL_NO_DTLS1
823		else if	(strcmp(*argv,"-dtls1") == 0)
824			{
825			meth=DTLSv1_client_method();
826			socket_type=SOCK_DGRAM;
827			}
828		else if (strcmp(*argv,"-timeout") == 0)
829			enable_timeouts=1;
830		else if (strcmp(*argv,"-mtu") == 0)
831			{
832			if (--argc < 1) goto bad;
833			socket_mtu = atol(*(++argv));
834			}
835#endif
836		else if (strcmp(*argv,"-bugs") == 0)
837			bugs=1;
838		else if	(strcmp(*argv,"-keyform") == 0)
839			{
840			if (--argc < 1) goto bad;
841			key_format = str2fmt(*(++argv));
842			}
843		else if	(strcmp(*argv,"-pass") == 0)
844			{
845			if (--argc < 1) goto bad;
846			passarg = *(++argv);
847			}
848		else if	(strcmp(*argv,"-key") == 0)
849			{
850			if (--argc < 1) goto bad;
851			key_file= *(++argv);
852			}
853		else if	(strcmp(*argv,"-reconnect") == 0)
854			{
855			reconnect=5;
856			}
857		else if	(strcmp(*argv,"-CApath") == 0)
858			{
859			if (--argc < 1) goto bad;
860			CApath= *(++argv);
861			}
862		else if	(strcmp(*argv,"-CAfile") == 0)
863			{
864			if (--argc < 1) goto bad;
865			CAfile= *(++argv);
866			}
867		else if (strcmp(*argv,"-no_tls1_2") == 0)
868			off|=SSL_OP_NO_TLSv1_2;
869		else if (strcmp(*argv,"-no_tls1_1") == 0)
870			off|=SSL_OP_NO_TLSv1_1;
871		else if (strcmp(*argv,"-no_tls1") == 0)
872			off|=SSL_OP_NO_TLSv1;
873		else if (strcmp(*argv,"-no_ssl3") == 0)
874			off|=SSL_OP_NO_SSLv3;
875		else if (strcmp(*argv,"-no_ssl2") == 0)
876			off|=SSL_OP_NO_SSLv2;
877		else if	(strcmp(*argv,"-no_comp") == 0)
878			{ off|=SSL_OP_NO_COMPRESSION; }
879#ifndef OPENSSL_NO_TLSEXT
880		else if	(strcmp(*argv,"-no_ticket") == 0)
881			{ off|=SSL_OP_NO_TICKET; }
882# ifndef OPENSSL_NO_NEXTPROTONEG
883		else if (strcmp(*argv,"-nextprotoneg") == 0)
884			{
885			if (--argc < 1) goto bad;
886			next_proto_neg_in = *(++argv);
887			}
888		else if (strcmp(*argv,"-alpn") == 0)
889			{
890			if (--argc < 1) goto bad;
891			alpn_in = *(++argv);
892			}
893# endif
894#endif
895		else if (strcmp(*argv,"-cutthrough") == 0)
896			cutthrough=1;
897		else if (strcmp(*argv,"-serverpref") == 0)
898			off|=SSL_OP_CIPHER_SERVER_PREFERENCE;
899		else if (strcmp(*argv,"-legacy_renegotiation") == 0)
900			off|=SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION;
901		else if	(strcmp(*argv,"-legacy_server_connect") == 0)
902			{ off|=SSL_OP_LEGACY_SERVER_CONNECT; }
903		else if	(strcmp(*argv,"-no_legacy_server_connect") == 0)
904			{ clr|=SSL_OP_LEGACY_SERVER_CONNECT; }
905		else if	(strcmp(*argv,"-cipher") == 0)
906			{
907			if (--argc < 1) goto bad;
908			cipher= *(++argv);
909			}
910#ifdef FIONBIO
911		else if (strcmp(*argv,"-nbio") == 0)
912			{ c_nbio=1; }
913#endif
914		else if	(strcmp(*argv,"-starttls") == 0)
915			{
916			if (--argc < 1) goto bad;
917			++argv;
918			if (strcmp(*argv,"smtp") == 0)
919				starttls_proto = PROTO_SMTP;
920			else if (strcmp(*argv,"pop3") == 0)
921				starttls_proto = PROTO_POP3;
922			else if (strcmp(*argv,"imap") == 0)
923				starttls_proto = PROTO_IMAP;
924			else if (strcmp(*argv,"ftp") == 0)
925				starttls_proto = PROTO_FTP;
926			else if (strcmp(*argv, "xmpp") == 0)
927				starttls_proto = PROTO_XMPP;
928			else
929				goto bad;
930			}
931#ifndef OPENSSL_NO_ENGINE
932		else if	(strcmp(*argv,"-engine") == 0)
933			{
934			if (--argc < 1) goto bad;
935			engine_id = *(++argv);
936			}
937		else if	(strcmp(*argv,"-ssl_client_engine") == 0)
938			{
939			if (--argc < 1) goto bad;
940			ssl_client_engine_id = *(++argv);
941			}
942#endif
943		else if (strcmp(*argv,"-rand") == 0)
944			{
945			if (--argc < 1) goto bad;
946			inrand= *(++argv);
947			}
948#ifndef OPENSSL_NO_TLSEXT
949		else if (strcmp(*argv,"-servername") == 0)
950			{
951			if (--argc < 1) goto bad;
952			servername= *(++argv);
953			/* meth=TLSv1_client_method(); */
954			}
955#endif
956#ifndef OPENSSL_NO_JPAKE
957		else if (strcmp(*argv,"-jpake") == 0)
958			{
959			if (--argc < 1) goto bad;
960			jpake_secret = *++argv;
961			}
962#endif
963#ifndef OPENSSL_NO_SRTP
964		else if (strcmp(*argv,"-use_srtp") == 0)
965			{
966			if (--argc < 1) goto bad;
967			srtp_profiles = *(++argv);
968			}
969#endif
970		else if (strcmp(*argv,"-keymatexport") == 0)
971			{
972			if (--argc < 1) goto bad;
973			keymatexportlabel= *(++argv);
974			}
975		else if (strcmp(*argv,"-keymatexportlen") == 0)
976			{
977			if (--argc < 1) goto bad;
978			keymatexportlen=atoi(*(++argv));
979			if (keymatexportlen == 0) goto bad;
980			}
981                else
982			{
983			BIO_printf(bio_err,"unknown option %s\n",*argv);
984			badop=1;
985			break;
986			}
987		argc--;
988		argv++;
989		}
990	if (badop)
991		{
992bad:
993		sc_usage();
994		goto end;
995		}
996
997#if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
998	if (jpake_secret)
999		{
1000		if (psk_key)
1001			{
1002			BIO_printf(bio_err,
1003				   "Can't use JPAKE and PSK together\n");
1004			goto end;
1005			}
1006		psk_identity = "JPAKE";
1007		if (cipher)
1008			{
1009			BIO_printf(bio_err, "JPAKE sets cipher to PSK\n");
1010			goto end;
1011			}
1012		cipher = "PSK";
1013		}
1014#endif
1015
1016	OpenSSL_add_ssl_algorithms();
1017	SSL_load_error_strings();
1018
1019#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1020	next_proto.status = -1;
1021	if (next_proto_neg_in)
1022		{
1023		next_proto.data = next_protos_parse(&next_proto.len, next_proto_neg_in);
1024		if (next_proto.data == NULL)
1025			{
1026			BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1027			goto end;
1028			}
1029		}
1030	else
1031		next_proto.data = NULL;
1032#endif
1033
1034#ifndef OPENSSL_NO_ENGINE
1035        e = setup_engine(bio_err, engine_id, 1);
1036	if (ssl_client_engine_id)
1037		{
1038		ssl_client_engine = ENGINE_by_id(ssl_client_engine_id);
1039		if (!ssl_client_engine)
1040			{
1041			BIO_printf(bio_err,
1042					"Error getting client auth engine\n");
1043			goto end;
1044			}
1045		}
1046
1047#endif
1048	if (!app_passwd(bio_err, passarg, NULL, &pass, NULL))
1049		{
1050		BIO_printf(bio_err, "Error getting password\n");
1051		goto end;
1052		}
1053
1054	if (key_file == NULL)
1055		key_file = cert_file;
1056
1057
1058	if (key_file)
1059
1060		{
1061
1062		key = load_key(bio_err, key_file, key_format, 0, pass, e,
1063			       "client certificate private key file");
1064		if (!key)
1065			{
1066			ERR_print_errors(bio_err);
1067			goto end;
1068			}
1069
1070		}
1071
1072	if (cert_file)
1073
1074		{
1075		cert = load_cert(bio_err,cert_file,cert_format,
1076				NULL, e, "client certificate file");
1077
1078		if (!cert)
1079			{
1080			ERR_print_errors(bio_err);
1081			goto end;
1082			}
1083		}
1084
1085	if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1086		&& !RAND_status())
1087		{
1088		BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1089		}
1090	if (inrand != NULL)
1091		BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1092			app_RAND_load_files(inrand));
1093
1094	if (bio_c_out == NULL)
1095		{
1096		if (c_quiet && !c_debug && !c_msg)
1097			{
1098			bio_c_out=BIO_new(BIO_s_null());
1099			}
1100		else
1101			{
1102			if (bio_c_out == NULL)
1103				bio_c_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1104			}
1105		}
1106
1107#ifndef OPENSSL_NO_SRP
1108	if(!app_passwd(bio_err, srppass, NULL, &srp_arg.srppassin, NULL))
1109		{
1110		BIO_printf(bio_err, "Error getting password\n");
1111		goto end;
1112		}
1113#endif
1114
1115	ctx=SSL_CTX_new(meth);
1116	if (ctx == NULL)
1117		{
1118		ERR_print_errors(bio_err);
1119		goto end;
1120		}
1121
1122	if (vpm)
1123		SSL_CTX_set1_param(ctx, vpm);
1124
1125#ifndef OPENSSL_NO_ENGINE
1126	if (ssl_client_engine)
1127		{
1128		if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine))
1129			{
1130			BIO_puts(bio_err, "Error setting client auth engine\n");
1131			ERR_print_errors(bio_err);
1132			ENGINE_free(ssl_client_engine);
1133			goto end;
1134			}
1135		ENGINE_free(ssl_client_engine);
1136		}
1137#endif
1138
1139#ifndef OPENSSL_NO_PSK
1140#ifdef OPENSSL_NO_JPAKE
1141	if (psk_key != NULL)
1142#else
1143	if (psk_key != NULL || jpake_secret)
1144#endif
1145		{
1146		if (c_debug)
1147			BIO_printf(bio_c_out, "PSK key given or JPAKE in use, setting client callback\n");
1148		SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1149		}
1150#endif
1151#ifndef OPENSSL_NO_SRTP
1152	if (srtp_profiles != NULL)
1153		SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1154#endif
1155	if (bugs)
1156		SSL_CTX_set_options(ctx,SSL_OP_ALL|off);
1157	else
1158		SSL_CTX_set_options(ctx,off);
1159
1160	if (clr)
1161		SSL_CTX_clear_options(ctx, clr);
1162	/* DTLS: partial reads end up discarding unread UDP bytes :-(
1163	 * Setting read ahead solves this problem.
1164	 */
1165	if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1166
1167#if !defined(OPENSSL_NO_TLSEXT)
1168# if !defined(OPENSSL_NO_NEXTPROTONEG)
1169	if (next_proto.data)
1170		SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
1171# endif
1172	if (alpn_in)
1173		{
1174		unsigned short alpn_len;
1175		unsigned char *alpn = next_protos_parse(&alpn_len, alpn_in);
1176
1177		if (alpn == NULL)
1178			{
1179			BIO_printf(bio_err, "Error parsing -alpn argument\n");
1180			goto end;
1181			}
1182		SSL_CTX_set_alpn_protos(ctx, alpn, alpn_len);
1183		}
1184#endif
1185
1186	/* Enable handshake cutthrough for client connections using
1187	 * strong ciphers. */
1188	if (cutthrough)
1189		{
1190		int ssl_mode = SSL_CTX_get_mode(ctx);
1191		ssl_mode |= SSL_MODE_HANDSHAKE_CUTTHROUGH;
1192		SSL_CTX_set_mode(ctx, ssl_mode);
1193		}
1194
1195	if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1196	if (cipher != NULL)
1197		if(!SSL_CTX_set_cipher_list(ctx,cipher)) {
1198		BIO_printf(bio_err,"error setting cipher list\n");
1199		ERR_print_errors(bio_err);
1200		goto end;
1201	}
1202#if 0
1203	else
1204		SSL_CTX_set_cipher_list(ctx,getenv("SSL_CIPHER"));
1205#endif
1206
1207	SSL_CTX_set_verify(ctx,verify,verify_callback);
1208	if (!set_cert_key_stuff(ctx,cert,key))
1209		goto end;
1210
1211	if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1212		(!SSL_CTX_set_default_verify_paths(ctx)))
1213		{
1214		/* BIO_printf(bio_err,"error setting default verify locations\n"); */
1215		ERR_print_errors(bio_err);
1216		/* goto end; */
1217		}
1218
1219#ifndef OPENSSL_NO_TLSEXT
1220	if (servername != NULL)
1221		{
1222		tlsextcbp.biodebug = bio_err;
1223		SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1224		SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1225		}
1226#ifndef OPENSSL_NO_SRP
1227        if (srp_arg.srplogin)
1228		{
1229		if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin))
1230			{
1231			BIO_printf(bio_err,"Unable to set SRP username\n");
1232			goto end;
1233			}
1234		srp_arg.msg = c_msg;
1235		srp_arg.debug = c_debug ;
1236		SSL_CTX_set_srp_cb_arg(ctx,&srp_arg);
1237		SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1238		SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1239		if (c_msg || c_debug || srp_arg.amp == 0)
1240			SSL_CTX_set_srp_verify_param_callback(ctx, ssl_srp_verify_param_cb);
1241		}
1242
1243#endif
1244#endif
1245
1246	con=SSL_new(ctx);
1247	if (sess_in)
1248		{
1249		SSL_SESSION *sess;
1250		BIO *stmp = BIO_new_file(sess_in, "r");
1251		if (!stmp)
1252			{
1253			BIO_printf(bio_err, "Can't open session file %s\n",
1254						sess_in);
1255			ERR_print_errors(bio_err);
1256			goto end;
1257			}
1258		sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1259		BIO_free(stmp);
1260		if (!sess)
1261			{
1262			BIO_printf(bio_err, "Can't open session file %s\n",
1263						sess_in);
1264			ERR_print_errors(bio_err);
1265			goto end;
1266			}
1267		SSL_set_session(con, sess);
1268		SSL_SESSION_free(sess);
1269		}
1270#ifndef OPENSSL_NO_TLSEXT
1271	if (servername != NULL)
1272		{
1273		if (!SSL_set_tlsext_host_name(con,servername))
1274			{
1275			BIO_printf(bio_err,"Unable to set TLS servername extension.\n");
1276			ERR_print_errors(bio_err);
1277			goto end;
1278			}
1279		}
1280#endif
1281#ifndef OPENSSL_NO_KRB5
1282	if (con  &&  (kctx = kssl_ctx_new()) != NULL)
1283                {
1284		SSL_set0_kssl_ctx(con, kctx);
1285                kssl_ctx_setstring(kctx, KSSL_SERVER, host);
1286		}
1287#endif	/* OPENSSL_NO_KRB5  */
1288/*	SSL_set_cipher_list(con,"RC4-MD5"); */
1289#if 0
1290#ifdef TLSEXT_TYPE_opaque_prf_input
1291	SSL_set_tlsext_opaque_prf_input(con, "Test client", 11);
1292#endif
1293#endif
1294
1295re_start:
1296
1297	if (init_client(&s,host,port,socket_type) == 0)
1298		{
1299		BIO_printf(bio_err,"connect:errno=%d\n",get_last_socket_error());
1300		SHUTDOWN(s);
1301		goto end;
1302		}
1303	BIO_printf(bio_c_out,"CONNECTED(%08X)\n",s);
1304
1305#ifdef FIONBIO
1306	if (c_nbio)
1307		{
1308		unsigned long l=1;
1309		BIO_printf(bio_c_out,"turning on non blocking io\n");
1310		if (BIO_socket_ioctl(s,FIONBIO,&l) < 0)
1311			{
1312			ERR_print_errors(bio_err);
1313			goto end;
1314			}
1315		}
1316#endif
1317	if (c_Pause & 0x01) SSL_set_debug(con, 1);
1318
1319	if ( SSL_version(con) == DTLS1_VERSION)
1320		{
1321
1322		sbio=BIO_new_dgram(s,BIO_NOCLOSE);
1323		if (getsockname(s, &peer, (void *)&peerlen) < 0)
1324			{
1325			BIO_printf(bio_err, "getsockname:errno=%d\n",
1326				get_last_socket_error());
1327			SHUTDOWN(s);
1328			goto end;
1329			}
1330
1331		(void)BIO_ctrl_set_connected(sbio, 1, &peer);
1332
1333		if (enable_timeouts)
1334			{
1335			timeout.tv_sec = 0;
1336			timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1337			BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1338
1339			timeout.tv_sec = 0;
1340			timeout.tv_usec = DGRAM_SND_TIMEOUT;
1341			BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1342			}
1343
1344		if (socket_mtu > 28)
1345			{
1346			SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1347			SSL_set_mtu(con, socket_mtu - 28);
1348			}
1349		else
1350			/* want to do MTU discovery */
1351			BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1352		}
1353	else
1354		sbio=BIO_new_socket(s,BIO_NOCLOSE);
1355
1356	if (nbio_test)
1357		{
1358		BIO *test;
1359
1360		test=BIO_new(BIO_f_nbio_test());
1361		sbio=BIO_push(test,sbio);
1362		}
1363
1364	if (c_debug)
1365		{
1366		SSL_set_debug(con, 1);
1367		BIO_set_callback(sbio,bio_dump_callback);
1368		BIO_set_callback_arg(sbio,(char *)bio_c_out);
1369		}
1370	if (c_msg)
1371		{
1372		SSL_set_msg_callback(con, msg_cb);
1373		SSL_set_msg_callback_arg(con, bio_c_out);
1374		}
1375#ifndef OPENSSL_NO_TLSEXT
1376	if (c_tlsextdebug)
1377		{
1378		SSL_set_tlsext_debug_callback(con, tlsext_cb);
1379		SSL_set_tlsext_debug_arg(con, bio_c_out);
1380		}
1381	if (c_status_req)
1382		{
1383		SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1384		SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1385		SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
1386#if 0
1387{
1388STACK_OF(OCSP_RESPID) *ids = sk_OCSP_RESPID_new_null();
1389OCSP_RESPID *id = OCSP_RESPID_new();
1390id->value.byKey = ASN1_OCTET_STRING_new();
1391id->type = V_OCSP_RESPID_KEY;
1392ASN1_STRING_set(id->value.byKey, "Hello World", -1);
1393sk_OCSP_RESPID_push(ids, id);
1394SSL_set_tlsext_status_ids(con, ids);
1395}
1396#endif
1397		}
1398#endif
1399#ifndef OPENSSL_NO_JPAKE
1400	if (jpake_secret)
1401		jpake_client_auth(bio_c_out, sbio, jpake_secret);
1402#endif
1403
1404	SSL_set_bio(con,sbio,sbio);
1405	SSL_set_connect_state(con);
1406
1407	/* ok, lets connect */
1408	width=SSL_get_fd(con)+1;
1409
1410	read_tty=1;
1411	write_tty=0;
1412	tty_on=0;
1413	read_ssl=1;
1414	write_ssl=1;
1415
1416	cbuf_len=0;
1417	cbuf_off=0;
1418	sbuf_len=0;
1419	sbuf_off=0;
1420
1421	/* This is an ugly hack that does a lot of assumptions */
1422	/* We do have to handle multi-line responses which may come
1423 	   in a single packet or not. We therefore have to use
1424	   BIO_gets() which does need a buffering BIO. So during
1425	   the initial chitchat we do push a buffering BIO into the
1426	   chain that is removed again later on to not disturb the
1427	   rest of the s_client operation. */
1428	if (starttls_proto == PROTO_SMTP)
1429		{
1430		int foundit=0;
1431		BIO *fbio = BIO_new(BIO_f_buffer());
1432		BIO_push(fbio, sbio);
1433		/* wait for multi-line response to end from SMTP */
1434		do
1435			{
1436			mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1437			}
1438		while (mbuf_len>3 && mbuf[3]=='-');
1439		/* STARTTLS command requires EHLO... */
1440		BIO_printf(fbio,"EHLO openssl.client.net\r\n");
1441		(void)BIO_flush(fbio);
1442		/* wait for multi-line response to end EHLO SMTP response */
1443		do
1444			{
1445			mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1446			if (strstr(mbuf,"STARTTLS"))
1447				foundit=1;
1448			}
1449		while (mbuf_len>3 && mbuf[3]=='-');
1450		(void)BIO_flush(fbio);
1451		BIO_pop(fbio);
1452		BIO_free(fbio);
1453		if (!foundit)
1454			BIO_printf(bio_err,
1455				   "didn't found starttls in server response,"
1456				   " try anyway...\n");
1457		BIO_printf(sbio,"STARTTLS\r\n");
1458		BIO_read(sbio,sbuf,BUFSIZZ);
1459		}
1460	else if (starttls_proto == PROTO_POP3)
1461		{
1462		BIO_read(sbio,mbuf,BUFSIZZ);
1463		BIO_printf(sbio,"STLS\r\n");
1464		BIO_read(sbio,sbuf,BUFSIZZ);
1465		}
1466	else if (starttls_proto == PROTO_IMAP)
1467		{
1468		int foundit=0;
1469		BIO *fbio = BIO_new(BIO_f_buffer());
1470		BIO_push(fbio, sbio);
1471		BIO_gets(fbio,mbuf,BUFSIZZ);
1472		/* STARTTLS command requires CAPABILITY... */
1473		BIO_printf(fbio,". CAPABILITY\r\n");
1474		(void)BIO_flush(fbio);
1475		/* wait for multi-line CAPABILITY response */
1476		do
1477			{
1478			mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1479			if (strstr(mbuf,"STARTTLS"))
1480				foundit=1;
1481			}
1482		while (mbuf_len>3 && mbuf[0]!='.');
1483		(void)BIO_flush(fbio);
1484		BIO_pop(fbio);
1485		BIO_free(fbio);
1486		if (!foundit)
1487			BIO_printf(bio_err,
1488				   "didn't found STARTTLS in server response,"
1489				   " try anyway...\n");
1490		BIO_printf(sbio,". STARTTLS\r\n");
1491		BIO_read(sbio,sbuf,BUFSIZZ);
1492		}
1493	else if (starttls_proto == PROTO_FTP)
1494		{
1495		BIO *fbio = BIO_new(BIO_f_buffer());
1496		BIO_push(fbio, sbio);
1497		/* wait for multi-line response to end from FTP */
1498		do
1499			{
1500			mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1501			}
1502		while (mbuf_len>3 && mbuf[3]=='-');
1503		(void)BIO_flush(fbio);
1504		BIO_pop(fbio);
1505		BIO_free(fbio);
1506		BIO_printf(sbio,"AUTH TLS\r\n");
1507		BIO_read(sbio,sbuf,BUFSIZZ);
1508		}
1509	if (starttls_proto == PROTO_XMPP)
1510		{
1511		int seen = 0;
1512		BIO_printf(sbio,"<stream:stream "
1513		    "xmlns:stream='http://etherx.jabber.org/streams' "
1514		    "xmlns='jabber:client' to='%s' version='1.0'>", host);
1515		seen = BIO_read(sbio,mbuf,BUFSIZZ);
1516		mbuf[seen] = 0;
1517		while (!strstr(mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'"))
1518			{
1519			if (strstr(mbuf, "/stream:features>"))
1520				goto shut;
1521			seen = BIO_read(sbio,mbuf,BUFSIZZ);
1522			mbuf[seen] = 0;
1523			}
1524		BIO_printf(sbio, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
1525		seen = BIO_read(sbio,sbuf,BUFSIZZ);
1526		sbuf[seen] = 0;
1527		if (!strstr(sbuf, "<proceed"))
1528			goto shut;
1529		mbuf[0] = 0;
1530		}
1531
1532	for (;;)
1533		{
1534		FD_ZERO(&readfds);
1535		FD_ZERO(&writefds);
1536
1537		if ((SSL_version(con) == DTLS1_VERSION) &&
1538			DTLSv1_get_timeout(con, &timeout))
1539			timeoutp = &timeout;
1540		else
1541			timeoutp = NULL;
1542
1543		if (SSL_in_init(con) && !SSL_total_renegotiations(con))
1544			{
1545			in_init=1;
1546			tty_on=0;
1547			}
1548		else
1549			{
1550			tty_on=1;
1551			if (in_init)
1552				{
1553				in_init=0;
1554#if 0 /* This test doesn't really work as intended (needs to be fixed) */
1555#ifndef OPENSSL_NO_TLSEXT
1556				if (servername != NULL && !SSL_session_reused(con))
1557					{
1558					BIO_printf(bio_c_out,"Server did %sacknowledge servername extension.\n",tlsextcbp.ack?"":"not ");
1559					}
1560#endif
1561#endif
1562				if (sess_out)
1563					{
1564					BIO *stmp = BIO_new_file(sess_out, "w");
1565					if (stmp)
1566						{
1567						PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
1568						BIO_free(stmp);
1569						}
1570					else
1571						BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
1572					}
1573				print_stuff(bio_c_out,con,full_log);
1574				if (full_log > 0) full_log--;
1575
1576				if (starttls_proto)
1577					{
1578					BIO_printf(bio_err,"%s",mbuf);
1579					/* We don't need to know any more */
1580					starttls_proto = PROTO_OFF;
1581					}
1582
1583				if (reconnect)
1584					{
1585					reconnect--;
1586					BIO_printf(bio_c_out,"drop connection and then reconnect\n");
1587					SSL_shutdown(con);
1588					SSL_set_connect_state(con);
1589					SHUTDOWN(SSL_get_fd(con));
1590					goto re_start;
1591					}
1592				}
1593			}
1594
1595		ssl_pending = read_ssl && SSL_pending(con);
1596
1597		if (!ssl_pending)
1598			{
1599#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined (OPENSSL_SYS_BEOS_R5)
1600			if (tty_on)
1601				{
1602				if (read_tty)  openssl_fdset(fileno(stdin),&readfds);
1603				if (write_tty) openssl_fdset(fileno(stdout),&writefds);
1604				}
1605			if (read_ssl)
1606				openssl_fdset(SSL_get_fd(con),&readfds);
1607			if (write_ssl)
1608				openssl_fdset(SSL_get_fd(con),&writefds);
1609#else
1610			if(!tty_on || !write_tty) {
1611				if (read_ssl)
1612					openssl_fdset(SSL_get_fd(con),&readfds);
1613				if (write_ssl)
1614					openssl_fdset(SSL_get_fd(con),&writefds);
1615			}
1616#endif
1617/*			printf("mode tty(%d %d%d) ssl(%d%d)\n",
1618				tty_on,read_tty,write_tty,read_ssl,write_ssl);*/
1619
1620			/* Note: under VMS with SOCKETSHR the second parameter
1621			 * is currently of type (int *) whereas under other
1622			 * systems it is (void *) if you don't have a cast it
1623			 * will choke the compiler: if you do have a cast then
1624			 * you can either go for (int *) or (void *).
1625			 */
1626#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1627                        /* Under Windows/DOS we make the assumption that we can
1628			 * always write to the tty: therefore if we need to
1629			 * write to the tty we just fall through. Otherwise
1630			 * we timeout the select every second and see if there
1631			 * are any keypresses. Note: this is a hack, in a proper
1632			 * Windows application we wouldn't do this.
1633			 */
1634			i=0;
1635			if(!write_tty) {
1636				if(read_tty) {
1637					tv.tv_sec = 1;
1638					tv.tv_usec = 0;
1639					i=select(width,(void *)&readfds,(void *)&writefds,
1640						 NULL,&tv);
1641#if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1642					if(!i && (!_kbhit() || !read_tty) ) continue;
1643#else
1644					if(!i && (!((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0))) || !read_tty) ) continue;
1645#endif
1646				} else 	i=select(width,(void *)&readfds,(void *)&writefds,
1647					 NULL,timeoutp);
1648			}
1649#elif defined(OPENSSL_SYS_NETWARE)
1650			if(!write_tty) {
1651				if(read_tty) {
1652					tv.tv_sec = 1;
1653					tv.tv_usec = 0;
1654					i=select(width,(void *)&readfds,(void *)&writefds,
1655						NULL,&tv);
1656				} else 	i=select(width,(void *)&readfds,(void *)&writefds,
1657					NULL,timeoutp);
1658			}
1659#elif defined(OPENSSL_SYS_BEOS_R5)
1660			/* Under BeOS-R5 the situation is similar to DOS */
1661			i=0;
1662			stdin_set = 0;
1663			(void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
1664			if(!write_tty) {
1665				if(read_tty) {
1666					tv.tv_sec = 1;
1667					tv.tv_usec = 0;
1668					i=select(width,(void *)&readfds,(void *)&writefds,
1669						 NULL,&tv);
1670					if (read(fileno(stdin), sbuf, 0) >= 0)
1671						stdin_set = 1;
1672					if (!i && (stdin_set != 1 || !read_tty))
1673						continue;
1674				} else 	i=select(width,(void *)&readfds,(void *)&writefds,
1675					 NULL,timeoutp);
1676			}
1677			(void)fcntl(fileno(stdin), F_SETFL, 0);
1678#else
1679			i=select(width,(void *)&readfds,(void *)&writefds,
1680				 NULL,timeoutp);
1681#endif
1682			if ( i < 0)
1683				{
1684				BIO_printf(bio_err,"bad select %d\n",
1685				get_last_socket_error());
1686				goto shut;
1687				/* goto end; */
1688				}
1689			}
1690
1691		if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
1692			{
1693			BIO_printf(bio_err,"TIMEOUT occured\n");
1694			}
1695
1696		if (!ssl_pending && FD_ISSET(SSL_get_fd(con),&writefds))
1697			{
1698			k=SSL_write(con,&(cbuf[cbuf_off]),
1699				(unsigned int)cbuf_len);
1700			switch (SSL_get_error(con,k))
1701				{
1702			case SSL_ERROR_NONE:
1703				cbuf_off+=k;
1704				cbuf_len-=k;
1705				if (k <= 0) goto end;
1706				/* we have done a  write(con,NULL,0); */
1707				if (cbuf_len <= 0)
1708					{
1709					read_tty=1;
1710					write_ssl=0;
1711					}
1712				else /* if (cbuf_len > 0) */
1713					{
1714					read_tty=0;
1715					write_ssl=1;
1716					}
1717				break;
1718			case SSL_ERROR_WANT_WRITE:
1719				BIO_printf(bio_c_out,"write W BLOCK\n");
1720				write_ssl=1;
1721				read_tty=0;
1722				break;
1723			case SSL_ERROR_WANT_READ:
1724				BIO_printf(bio_c_out,"write R BLOCK\n");
1725				write_tty=0;
1726				read_ssl=1;
1727				write_ssl=0;
1728				break;
1729			case SSL_ERROR_WANT_X509_LOOKUP:
1730				BIO_printf(bio_c_out,"write X BLOCK\n");
1731				break;
1732			case SSL_ERROR_ZERO_RETURN:
1733				if (cbuf_len != 0)
1734					{
1735					BIO_printf(bio_c_out,"shutdown\n");
1736					ret = 0;
1737					goto shut;
1738					}
1739				else
1740					{
1741					read_tty=1;
1742					write_ssl=0;
1743					break;
1744					}
1745
1746			case SSL_ERROR_SYSCALL:
1747				if ((k != 0) || (cbuf_len != 0))
1748					{
1749					BIO_printf(bio_err,"write:errno=%d\n",
1750						get_last_socket_error());
1751					goto shut;
1752					}
1753				else
1754					{
1755					read_tty=1;
1756					write_ssl=0;
1757					}
1758				break;
1759			case SSL_ERROR_SSL:
1760				ERR_print_errors(bio_err);
1761				goto shut;
1762				}
1763			}
1764#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1765		/* Assume Windows/DOS/BeOS can always write */
1766		else if (!ssl_pending && write_tty)
1767#else
1768		else if (!ssl_pending && FD_ISSET(fileno(stdout),&writefds))
1769#endif
1770			{
1771#ifdef CHARSET_EBCDIC
1772			ascii2ebcdic(&(sbuf[sbuf_off]),&(sbuf[sbuf_off]),sbuf_len);
1773#endif
1774			i=raw_write_stdout(&(sbuf[sbuf_off]),sbuf_len);
1775
1776			if (i <= 0)
1777				{
1778				BIO_printf(bio_c_out,"DONE\n");
1779				ret = 0;
1780				goto shut;
1781				/* goto end; */
1782				}
1783
1784			sbuf_len-=i;;
1785			sbuf_off+=i;
1786			if (sbuf_len <= 0)
1787				{
1788				read_ssl=1;
1789				write_tty=0;
1790				}
1791			}
1792		else if (ssl_pending || FD_ISSET(SSL_get_fd(con),&readfds))
1793			{
1794#ifdef RENEG
1795{ static int iiii; if (++iiii == 52) { SSL_renegotiate(con); iiii=0; } }
1796#endif
1797#if 1
1798			k=SSL_read(con,sbuf,1024 /* BUFSIZZ */ );
1799#else
1800/* Demo for pending and peek :-) */
1801			k=SSL_read(con,sbuf,16);
1802{ char zbuf[10240];
1803printf("read=%d pending=%d peek=%d\n",k,SSL_pending(con),SSL_peek(con,zbuf,10240));
1804}
1805#endif
1806
1807			switch (SSL_get_error(con,k))
1808				{
1809			case SSL_ERROR_NONE:
1810				if (k <= 0)
1811					goto end;
1812				sbuf_off=0;
1813				sbuf_len=k;
1814
1815				read_ssl=0;
1816				write_tty=1;
1817				break;
1818			case SSL_ERROR_WANT_WRITE:
1819				BIO_printf(bio_c_out,"read W BLOCK\n");
1820				write_ssl=1;
1821				read_tty=0;
1822				break;
1823			case SSL_ERROR_WANT_READ:
1824				BIO_printf(bio_c_out,"read R BLOCK\n");
1825				write_tty=0;
1826				read_ssl=1;
1827				if ((read_tty == 0) && (write_ssl == 0))
1828					write_ssl=1;
1829				break;
1830			case SSL_ERROR_WANT_X509_LOOKUP:
1831				BIO_printf(bio_c_out,"read X BLOCK\n");
1832				break;
1833			case SSL_ERROR_SYSCALL:
1834				ret=get_last_socket_error();
1835				BIO_printf(bio_err,"read:errno=%d\n",ret);
1836				goto shut;
1837			case SSL_ERROR_ZERO_RETURN:
1838				BIO_printf(bio_c_out,"closed\n");
1839				ret=0;
1840				goto shut;
1841			case SSL_ERROR_SSL:
1842				ERR_print_errors(bio_err);
1843				goto shut;
1844				/* break; */
1845				}
1846			}
1847
1848#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1849#if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1850		else if (_kbhit())
1851#else
1852		else if ((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
1853#endif
1854#elif defined (OPENSSL_SYS_NETWARE)
1855		else if (_kbhit())
1856#elif defined(OPENSSL_SYS_BEOS_R5)
1857		else if (stdin_set)
1858#else
1859		else if (FD_ISSET(fileno(stdin),&readfds))
1860#endif
1861			{
1862			if (crlf)
1863				{
1864				int j, lf_num;
1865
1866				i=raw_read_stdin(cbuf,BUFSIZZ/2);
1867				lf_num = 0;
1868				/* both loops are skipped when i <= 0 */
1869				for (j = 0; j < i; j++)
1870					if (cbuf[j] == '\n')
1871						lf_num++;
1872				for (j = i-1; j >= 0; j--)
1873					{
1874					cbuf[j+lf_num] = cbuf[j];
1875					if (cbuf[j] == '\n')
1876						{
1877						lf_num--;
1878						i++;
1879						cbuf[j+lf_num] = '\r';
1880						}
1881					}
1882				assert(lf_num == 0);
1883				}
1884			else
1885				i=raw_read_stdin(cbuf,BUFSIZZ);
1886
1887			if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q')))
1888				{
1889				BIO_printf(bio_err,"DONE\n");
1890				ret=0;
1891				goto shut;
1892				}
1893
1894			if ((!c_ign_eof) && (cbuf[0] == 'R'))
1895				{
1896				BIO_printf(bio_err,"RENEGOTIATING\n");
1897				SSL_renegotiate(con);
1898				cbuf_len=0;
1899				}
1900#ifndef OPENSSL_NO_HEARTBEATS
1901			else if ((!c_ign_eof) && (cbuf[0] == 'B'))
1902 				{
1903				BIO_printf(bio_err,"HEARTBEATING\n");
1904				SSL_heartbeat(con);
1905				cbuf_len=0;
1906				}
1907#endif
1908			else
1909				{
1910				cbuf_len=i;
1911				cbuf_off=0;
1912#ifdef CHARSET_EBCDIC
1913				ebcdic2ascii(cbuf, cbuf, i);
1914#endif
1915				}
1916
1917			write_ssl=1;
1918			read_tty=0;
1919			}
1920		}
1921
1922	ret=0;
1923shut:
1924	if (in_init)
1925		print_stuff(bio_c_out,con,full_log);
1926	SSL_shutdown(con);
1927	SHUTDOWN(SSL_get_fd(con));
1928end:
1929	if (con != NULL)
1930		{
1931		if (prexit != 0)
1932			print_stuff(bio_c_out,con,1);
1933		SSL_free(con);
1934		}
1935#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1936	if (next_proto.data)
1937		OPENSSL_free(next_proto.data);
1938#endif
1939	if (ctx != NULL) SSL_CTX_free(ctx);
1940	if (cert)
1941		X509_free(cert);
1942	if (key)
1943		EVP_PKEY_free(key);
1944	if (pass)
1945		OPENSSL_free(pass);
1946	if (vpm)
1947		X509_VERIFY_PARAM_free(vpm);
1948	if (cbuf != NULL) { OPENSSL_cleanse(cbuf,BUFSIZZ); OPENSSL_free(cbuf); }
1949	if (sbuf != NULL) { OPENSSL_cleanse(sbuf,BUFSIZZ); OPENSSL_free(sbuf); }
1950	if (mbuf != NULL) { OPENSSL_cleanse(mbuf,BUFSIZZ); OPENSSL_free(mbuf); }
1951	if (bio_c_out != NULL)
1952		{
1953		BIO_free(bio_c_out);
1954		bio_c_out=NULL;
1955		}
1956	apps_shutdown();
1957	OPENSSL_EXIT(ret);
1958	}
1959
1960
1961static void print_stuff(BIO *bio, SSL *s, int full)
1962	{
1963	X509 *peer=NULL;
1964	char *p;
1965	static const char *space="                ";
1966	char buf[BUFSIZ];
1967	STACK_OF(X509) *sk;
1968	STACK_OF(X509_NAME) *sk2;
1969	const SSL_CIPHER *c;
1970	X509_NAME *xn;
1971	int j,i;
1972#ifndef OPENSSL_NO_COMP
1973	const COMP_METHOD *comp, *expansion;
1974#endif
1975	unsigned char *exportedkeymat;
1976
1977	if (full)
1978		{
1979		int got_a_chain = 0;
1980
1981		sk=SSL_get_peer_cert_chain(s);
1982		if (sk != NULL)
1983			{
1984			got_a_chain = 1; /* we don't have it for SSL2 (yet) */
1985
1986			BIO_printf(bio,"---\nCertificate chain\n");
1987			for (i=0; i<sk_X509_num(sk); i++)
1988				{
1989				X509_NAME_oneline(X509_get_subject_name(
1990					sk_X509_value(sk,i)),buf,sizeof buf);
1991				BIO_printf(bio,"%2d s:%s\n",i,buf);
1992				X509_NAME_oneline(X509_get_issuer_name(
1993					sk_X509_value(sk,i)),buf,sizeof buf);
1994				BIO_printf(bio,"   i:%s\n",buf);
1995				if (c_showcerts)
1996					PEM_write_bio_X509(bio,sk_X509_value(sk,i));
1997				}
1998			}
1999
2000		BIO_printf(bio,"---\n");
2001		peer=SSL_get_peer_certificate(s);
2002		if (peer != NULL)
2003			{
2004			BIO_printf(bio,"Server certificate\n");
2005			if (!(c_showcerts && got_a_chain)) /* Redundant if we showed the whole chain */
2006				PEM_write_bio_X509(bio,peer);
2007			X509_NAME_oneline(X509_get_subject_name(peer),
2008				buf,sizeof buf);
2009			BIO_printf(bio,"subject=%s\n",buf);
2010			X509_NAME_oneline(X509_get_issuer_name(peer),
2011				buf,sizeof buf);
2012			BIO_printf(bio,"issuer=%s\n",buf);
2013			}
2014		else
2015			BIO_printf(bio,"no peer certificate available\n");
2016
2017		sk2=SSL_get_client_CA_list(s);
2018		if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0))
2019			{
2020			BIO_printf(bio,"---\nAcceptable client certificate CA names\n");
2021			for (i=0; i<sk_X509_NAME_num(sk2); i++)
2022				{
2023				xn=sk_X509_NAME_value(sk2,i);
2024				X509_NAME_oneline(xn,buf,sizeof(buf));
2025				BIO_write(bio,buf,strlen(buf));
2026				BIO_write(bio,"\n",1);
2027				}
2028			}
2029		else
2030			{
2031			BIO_printf(bio,"---\nNo client certificate CA names sent\n");
2032			}
2033		p=SSL_get_shared_ciphers(s,buf,sizeof buf);
2034		if (p != NULL)
2035			{
2036			/* This works only for SSL 2.  In later protocol
2037			 * versions, the client does not know what other
2038			 * ciphers (in addition to the one to be used
2039			 * in the current connection) the server supports. */
2040
2041			BIO_printf(bio,"---\nCiphers common between both SSL endpoints:\n");
2042			j=i=0;
2043			while (*p)
2044				{
2045				if (*p == ':')
2046					{
2047					BIO_write(bio,space,15-j%25);
2048					i++;
2049					j=0;
2050					BIO_write(bio,((i%3)?" ":"\n"),1);
2051					}
2052				else
2053					{
2054					BIO_write(bio,p,1);
2055					j++;
2056					}
2057				p++;
2058				}
2059			BIO_write(bio,"\n",1);
2060			}
2061
2062		BIO_printf(bio,"---\nSSL handshake has read %ld bytes and written %ld bytes\n",
2063			BIO_number_read(SSL_get_rbio(s)),
2064			BIO_number_written(SSL_get_wbio(s)));
2065		}
2066	BIO_printf(bio,(SSL_cache_hit(s)?"---\nReused, ":"---\nNew, "));
2067	c=SSL_get_current_cipher(s);
2068	BIO_printf(bio,"%s, Cipher is %s\n",
2069		SSL_CIPHER_get_version(c),
2070		SSL_CIPHER_get_name(c));
2071	if (peer != NULL) {
2072		EVP_PKEY *pktmp;
2073		pktmp = X509_get_pubkey(peer);
2074		BIO_printf(bio,"Server public key is %d bit\n",
2075							 EVP_PKEY_bits(pktmp));
2076		EVP_PKEY_free(pktmp);
2077	}
2078	BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
2079			SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
2080#ifndef OPENSSL_NO_COMP
2081	comp=SSL_get_current_compression(s);
2082	expansion=SSL_get_current_expansion(s);
2083	BIO_printf(bio,"Compression: %s\n",
2084		comp ? SSL_COMP_get_name(comp) : "NONE");
2085	BIO_printf(bio,"Expansion: %s\n",
2086		expansion ? SSL_COMP_get_name(expansion) : "NONE");
2087#endif
2088
2089#ifdef SSL_DEBUG
2090	{
2091	/* Print out local port of connection: useful for debugging */
2092	int sock;
2093	struct sockaddr_in ladd;
2094	socklen_t ladd_size = sizeof(ladd);
2095	sock = SSL_get_fd(s);
2096	getsockname(sock, (struct sockaddr *)&ladd, &ladd_size);
2097	BIO_printf(bio_c_out, "LOCAL PORT is %u\n", ntohs(ladd.sin_port));
2098	}
2099#endif
2100
2101#if !defined(OPENSSL_NO_TLSEXT)
2102# if !defined(OPENSSL_NO_NEXTPROTONEG)
2103	if (next_proto.status != -1) {
2104		const unsigned char *proto;
2105		unsigned int proto_len;
2106		SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
2107		BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
2108		BIO_write(bio, proto, proto_len);
2109		BIO_write(bio, "\n", 1);
2110	}
2111	{
2112		const unsigned char *proto;
2113		unsigned int proto_len;
2114		SSL_get0_alpn_selected(s, &proto, &proto_len);
2115		if (proto_len > 0)
2116			{
2117			BIO_printf(bio, "ALPN protocol: ");
2118			BIO_write(bio, proto, proto_len);
2119			BIO_write(bio, "\n", 1);
2120			}
2121		else
2122			BIO_printf(bio, "No ALPN negotiated\n");
2123	}
2124# endif
2125#endif
2126
2127#ifndef OPENSSL_NO_SRTP
2128 	{
2129 	SRTP_PROTECTION_PROFILE *srtp_profile=SSL_get_selected_srtp_profile(s);
2130
2131	if(srtp_profile)
2132		BIO_printf(bio,"SRTP Extension negotiated, profile=%s\n",
2133			   srtp_profile->name);
2134	}
2135#endif
2136
2137	SSL_SESSION_print(bio,SSL_get_session(s));
2138	if (keymatexportlabel != NULL)
2139		{
2140		BIO_printf(bio, "Keying material exporter:\n");
2141		BIO_printf(bio, "    Label: '%s'\n", keymatexportlabel);
2142		BIO_printf(bio, "    Length: %i bytes\n", keymatexportlen);
2143		exportedkeymat = OPENSSL_malloc(keymatexportlen);
2144		if (exportedkeymat != NULL)
2145			{
2146			if (!SSL_export_keying_material(s, exportedkeymat,
2147						        keymatexportlen,
2148						        keymatexportlabel,
2149						        strlen(keymatexportlabel),
2150						        NULL, 0, 0))
2151				{
2152				BIO_printf(bio, "    Error\n");
2153				}
2154			else
2155				{
2156				BIO_printf(bio, "    Keying material: ");
2157				for (i=0; i<keymatexportlen; i++)
2158					BIO_printf(bio, "%02X",
2159						   exportedkeymat[i]);
2160				BIO_printf(bio, "\n");
2161				}
2162			OPENSSL_free(exportedkeymat);
2163			}
2164		}
2165	BIO_printf(bio,"---\n");
2166	if (peer != NULL)
2167		X509_free(peer);
2168	/* flush, or debugging output gets mixed with http response */
2169	(void)BIO_flush(bio);
2170	}
2171
2172#ifndef OPENSSL_NO_TLSEXT
2173
2174static int ocsp_resp_cb(SSL *s, void *arg)
2175	{
2176	const unsigned char *p;
2177	int len;
2178	OCSP_RESPONSE *rsp;
2179	len = SSL_get_tlsext_status_ocsp_resp(s, &p);
2180	BIO_puts(arg, "OCSP response: ");
2181	if (!p)
2182		{
2183		BIO_puts(arg, "no response sent\n");
2184		return 1;
2185		}
2186	rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2187	if (!rsp)
2188		{
2189		BIO_puts(arg, "response parse error\n");
2190		BIO_dump_indent(arg, (char *)p, len, 4);
2191		return 0;
2192		}
2193	BIO_puts(arg, "\n======================================\n");
2194	OCSP_RESPONSE_print(arg, rsp, 0);
2195	BIO_puts(arg, "======================================\n");
2196	OCSP_RESPONSE_free(rsp);
2197	return 1;
2198	}
2199
2200#endif
2201