1/* apps/s_client.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111/* ====================================================================
112 * Copyright 2005 Nokia. All rights reserved.
113 *
114 * The portions of the attached software ("Contribution") is developed by
115 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116 * license.
117 *
118 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120 * support (see RFC 4279) to OpenSSL.
121 *
122 * No patent licenses or other rights except those expressly stated in
123 * the OpenSSL open source license shall be deemed granted or received
124 * expressly, by implication, estoppel, or otherwise.
125 *
126 * No assurances are provided by Nokia that the Contribution does not
127 * infringe the patent or other intellectual property rights of any third
128 * party or that the license provides you with all the necessary rights
129 * to make use of the Contribution.
130 *
131 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135 * OTHERWISE.
136 */
137
138#include <assert.h>
139#include <ctype.h>
140#include <stdio.h>
141#include <stdlib.h>
142#include <string.h>
143#include <openssl/e_os2.h>
144#ifdef OPENSSL_NO_STDIO
145# define APPS_WIN16
146#endif
147
148/*
149 * With IPv6, it looks like Digital has mixed up the proper order of
150 * recursive header file inclusion, resulting in the compiler complaining
151 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
152 * needed to have fileno() declared correctly...  So let's define u_int
153 */
154#if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
155# define __U_INT
156typedef unsigned int u_int;
157#endif
158
159#define USE_SOCKETS
160#include "apps.h"
161#include <openssl/x509.h>
162#include <openssl/ssl.h>
163#include <openssl/err.h>
164#include <openssl/pem.h>
165#include <openssl/rand.h>
166#include <openssl/ocsp.h>
167#include <openssl/bn.h>
168#ifndef OPENSSL_NO_SRP
169# include <openssl/srp.h>
170#endif
171#include "s_apps.h"
172#include "timeouts.h"
173
174#if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
175/* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
176# undef FIONBIO
177#endif
178
179#if defined(OPENSSL_SYS_BEOS_R5)
180# include <fcntl.h>
181#endif
182
183#undef PROG
184#define PROG    s_client_main
185
186/*
187 * #define SSL_HOST_NAME "www.netscape.com"
188 */
189/*
190 * #define SSL_HOST_NAME "193.118.187.102"
191 */
192#define SSL_HOST_NAME   "localhost"
193
194/* no default cert. */
195/*
196 * #define TEST_CERT "client.pem"
197 */
198
199#undef BUFSIZZ
200#define BUFSIZZ 1024*8
201
202extern int verify_depth;
203extern int verify_error;
204extern int verify_return_error;
205extern int verify_quiet;
206
207#ifdef FIONBIO
208static int c_nbio = 0;
209#endif
210static int c_Pause = 0;
211static int c_debug = 0;
212#ifndef OPENSSL_NO_TLSEXT
213static int c_tlsextdebug = 0;
214static int c_status_req = 0;
215#endif
216static int c_msg = 0;
217static int c_showcerts = 0;
218
219static char *keymatexportlabel = NULL;
220static int keymatexportlen = 20;
221
222static void sc_usage(void);
223static void print_stuff(BIO *berr, SSL *con, int full);
224#ifndef OPENSSL_NO_TLSEXT
225static int ocsp_resp_cb(SSL *s, void *arg);
226#endif
227static BIO *bio_c_out = NULL;
228static BIO *bio_c_msg = NULL;
229static int c_quiet = 0;
230static int c_ign_eof = 0;
231static int c_brief = 0;
232
233#ifndef OPENSSL_NO_PSK
234/* Default PSK identity and key */
235static char *psk_identity = "Client_identity";
236/*
237 * char *psk_key=NULL; by default PSK is not used
238 */
239
240static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
241                                  unsigned int max_identity_len,
242                                  unsigned char *psk,
243                                  unsigned int max_psk_len)
244{
245    unsigned int psk_len = 0;
246    int ret;
247    BIGNUM *bn = NULL;
248
249    if (c_debug)
250        BIO_printf(bio_c_out, "psk_client_cb\n");
251    if (!hint) {
252        /* no ServerKeyExchange message */
253        if (c_debug)
254            BIO_printf(bio_c_out,
255                       "NULL received PSK identity hint, continuing anyway\n");
256    } else if (c_debug)
257        BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
258
259    /*
260     * lookup PSK identity and PSK key based on the given identity hint here
261     */
262    ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
263    if (ret < 0 || (unsigned int)ret > max_identity_len)
264        goto out_err;
265    if (c_debug)
266        BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity,
267                   ret);
268    ret = BN_hex2bn(&bn, psk_key);
269    if (!ret) {
270        BIO_printf(bio_err, "Could not convert PSK key '%s' to BIGNUM\n",
271                   psk_key);
272        if (bn)
273            BN_free(bn);
274        return 0;
275    }
276
277    if ((unsigned int)BN_num_bytes(bn) > max_psk_len) {
278        BIO_printf(bio_err,
279                   "psk buffer of callback is too small (%d) for key (%d)\n",
280                   max_psk_len, BN_num_bytes(bn));
281        BN_free(bn);
282        return 0;
283    }
284
285    psk_len = BN_bn2bin(bn, psk);
286    BN_free(bn);
287    if (psk_len == 0)
288        goto out_err;
289
290    if (c_debug)
291        BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len);
292
293    return psk_len;
294 out_err:
295    if (c_debug)
296        BIO_printf(bio_err, "Error in PSK client callback\n");
297    return 0;
298}
299#endif
300
301static void sc_usage(void)
302{
303    BIO_printf(bio_err, "usage: s_client args\n");
304    BIO_printf(bio_err, "\n");
305    BIO_printf(bio_err, " -host host     - use -connect instead\n");
306    BIO_printf(bio_err, " -port port     - use -connect instead\n");
307    BIO_printf(bio_err,
308               " -connect host:port - who to connect to (default is %s:%s)\n",
309               SSL_HOST_NAME, PORT_STR);
310    BIO_printf(bio_err,
311               " -verify_host host - check peer certificate matches \"host\"\n");
312    BIO_printf(bio_err,
313               " -verify_email email - check peer certificate matches \"email\"\n");
314    BIO_printf(bio_err,
315               " -verify_ip ipaddr - check peer certificate matches \"ipaddr\"\n");
316
317    BIO_printf(bio_err,
318               " -verify arg   - turn on peer certificate verification\n");
319    BIO_printf(bio_err,
320               " -verify_return_error - return verification errors\n");
321    BIO_printf(bio_err,
322               " -cert arg     - certificate file to use, PEM format assumed\n");
323    BIO_printf(bio_err,
324               " -certform arg - certificate format (PEM or DER) PEM default\n");
325    BIO_printf(bio_err,
326               " -key arg      - Private key file to use, in cert file if\n");
327    BIO_printf(bio_err, "                 not specified but cert file is.\n");
328    BIO_printf(bio_err,
329               " -keyform arg  - key format (PEM or DER) PEM default\n");
330    BIO_printf(bio_err,
331               " -pass arg     - private key file pass phrase source\n");
332    BIO_printf(bio_err, " -CApath arg   - PEM format directory of CA's\n");
333    BIO_printf(bio_err, " -CAfile arg   - PEM format file of CA's\n");
334    BIO_printf(bio_err,
335               " -no_alt_chains - only ever use the first certificate chain found\n");
336    BIO_printf(bio_err,
337               " -reconnect    - Drop and re-make the connection with the same Session-ID\n");
338    BIO_printf(bio_err,
339               " -pause        - sleep(1) after each read(2) and write(2) system call\n");
340    BIO_printf(bio_err,
341               " -prexit       - print session information even on connection failure\n");
342    BIO_printf(bio_err,
343               " -showcerts    - show all certificates in the chain\n");
344    BIO_printf(bio_err, " -debug        - extra output\n");
345#ifdef WATT32
346    BIO_printf(bio_err, " -wdebug       - WATT-32 tcp debugging\n");
347#endif
348    BIO_printf(bio_err, " -msg          - Show protocol messages\n");
349    BIO_printf(bio_err, " -nbio_test    - more ssl protocol testing\n");
350    BIO_printf(bio_err, " -state        - print the 'ssl' states\n");
351#ifdef FIONBIO
352    BIO_printf(bio_err, " -nbio         - Run with non-blocking IO\n");
353#endif
354    BIO_printf(bio_err,
355               " -crlf         - convert LF from terminal into CRLF\n");
356    BIO_printf(bio_err, " -quiet        - no s_client output\n");
357    BIO_printf(bio_err,
358               " -ign_eof      - ignore input eof (default when -quiet)\n");
359    BIO_printf(bio_err, " -no_ign_eof   - don't ignore input eof\n");
360#ifndef OPENSSL_NO_PSK
361    BIO_printf(bio_err, " -psk_identity arg - PSK identity\n");
362    BIO_printf(bio_err, " -psk arg      - PSK in hex (without 0x)\n");
363# ifndef OPENSSL_NO_JPAKE
364    BIO_printf(bio_err, " -jpake arg    - JPAKE secret to use\n");
365# endif
366#endif
367#ifndef OPENSSL_NO_SRP
368    BIO_printf(bio_err,
369               " -srpuser user     - SRP authentification for 'user'\n");
370    BIO_printf(bio_err, " -srppass arg      - password for 'user'\n");
371    BIO_printf(bio_err,
372               " -srp_lateuser     - SRP username into second ClientHello message\n");
373    BIO_printf(bio_err,
374               " -srp_moregroups   - Tolerate other than the known g N values.\n");
375    BIO_printf(bio_err,
376               " -srp_strength int - minimal length in bits for N (default %d).\n",
377               SRP_MINIMAL_N);
378#endif
379    BIO_printf(bio_err, " -ssl2         - just use SSLv2\n");
380#ifndef OPENSSL_NO_SSL3_METHOD
381    BIO_printf(bio_err, " -ssl3         - just use SSLv3\n");
382#endif
383    BIO_printf(bio_err, " -tls1_2       - just use TLSv1.2\n");
384    BIO_printf(bio_err, " -tls1_1       - just use TLSv1.1\n");
385    BIO_printf(bio_err, " -tls1         - just use TLSv1\n");
386    BIO_printf(bio_err, " -dtls1        - just use DTLSv1\n");
387    BIO_printf(bio_err, " -fallback_scsv - send TLS_FALLBACK_SCSV\n");
388    BIO_printf(bio_err, " -mtu          - set the link layer MTU\n");
389    BIO_printf(bio_err,
390               " -no_tls1_2/-no_tls1_1/-no_tls1/-no_ssl3/-no_ssl2 - turn off that protocol\n");
391    BIO_printf(bio_err,
392               " -bugs         - Switch on all SSL implementation bug workarounds\n");
393    BIO_printf(bio_err,
394               " -serverpref   - Use server's cipher preferences (only SSLv2)\n");
395    BIO_printf(bio_err,
396               " -cipher       - preferred cipher to use, use the 'openssl ciphers'\n");
397    BIO_printf(bio_err,
398               "                 command to see what is available\n");
399    BIO_printf(bio_err,
400               " -starttls prot - use the STARTTLS command before starting TLS\n");
401    BIO_printf(bio_err,
402               "                 for those protocols that support it, where\n");
403    BIO_printf(bio_err,
404               "                 'prot' defines which one to assume.  Currently,\n");
405    BIO_printf(bio_err,
406               "                 only \"smtp\", \"pop3\", \"imap\", \"ftp\" and \"xmpp\"\n");
407    BIO_printf(bio_err, "                 are supported.\n");
408#ifndef OPENSSL_NO_ENGINE
409    BIO_printf(bio_err,
410               " -engine id    - Initialise and use the specified engine\n");
411#endif
412    BIO_printf(bio_err, " -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR,
413               LIST_SEPARATOR_CHAR);
414    BIO_printf(bio_err, " -sess_out arg - file to write SSL session to\n");
415    BIO_printf(bio_err, " -sess_in arg  - file to read SSL session from\n");
416#ifndef OPENSSL_NO_TLSEXT
417    BIO_printf(bio_err,
418               " -servername host  - Set TLS extension servername in ClientHello\n");
419    BIO_printf(bio_err,
420               " -tlsextdebug      - hex dump of all TLS extensions received\n");
421    BIO_printf(bio_err,
422               " -status           - request certificate status from server\n");
423    BIO_printf(bio_err,
424               " -no_ticket        - disable use of RFC4507bis session tickets\n");
425    BIO_printf(bio_err,
426               " -serverinfo types - send empty ClientHello extensions (comma-separated numbers)\n");
427#endif
428#ifndef OPENSSL_NO_NEXTPROTONEG
429    BIO_printf(bio_err,
430               " -nextprotoneg arg - enable NPN extension, considering named protocols supported (comma-separated list)\n");
431#endif
432    BIO_printf(bio_err,
433               " -alpn arg         - enable ALPN extension, considering named protocols supported (comma-separated list)\n");
434    BIO_printf(bio_err,
435               " -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
436#ifndef OPENSSL_NO_SRTP
437    BIO_printf(bio_err,
438               " -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
439#endif
440    BIO_printf(bio_err,
441               " -keymatexport label   - Export keying material using label\n");
442    BIO_printf(bio_err,
443               " -keymatexportlen len  - Export len bytes of keying material (default 20)\n");
444}
445
446#ifndef OPENSSL_NO_TLSEXT
447
448/* This is a context that we pass to callbacks */
449typedef struct tlsextctx_st {
450    BIO *biodebug;
451    int ack;
452} tlsextctx;
453
454static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
455{
456    tlsextctx *p = (tlsextctx *) arg;
457    const char *hn = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
458    if (SSL_get_servername_type(s) != -1)
459        p->ack = !SSL_session_reused(s) && hn != NULL;
460    else
461        BIO_printf(bio_err, "Can't use SSL_get_servername\n");
462
463    return SSL_TLSEXT_ERR_OK;
464}
465
466# ifndef OPENSSL_NO_SRP
467
468/* This is a context that we pass to all callbacks */
469typedef struct srp_arg_st {
470    char *srppassin;
471    char *srplogin;
472    int msg;                    /* copy from c_msg */
473    int debug;                  /* copy from c_debug */
474    int amp;                    /* allow more groups */
475    int strength /* minimal size for N */ ;
476} SRP_ARG;
477
478#  define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
479
480static int srp_Verify_N_and_g(BIGNUM *N, BIGNUM *g)
481{
482    BN_CTX *bn_ctx = BN_CTX_new();
483    BIGNUM *p = BN_new();
484    BIGNUM *r = BN_new();
485    int ret =
486        g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
487        BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
488        p != NULL && BN_rshift1(p, N) &&
489        /* p = (N-1)/2 */
490        BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
491        r != NULL &&
492        /* verify g^((N-1)/2) == -1 (mod N) */
493        BN_mod_exp(r, g, p, N, bn_ctx) &&
494        BN_add_word(r, 1) && BN_cmp(r, N) == 0;
495
496    if (r)
497        BN_free(r);
498    if (p)
499        BN_free(p);
500    if (bn_ctx)
501        BN_CTX_free(bn_ctx);
502    return ret;
503}
504
505/*-
506 * This callback is used here for two purposes:
507 * - extended debugging
508 * - making some primality tests for unknown groups
509 * The callback is only called for a non default group.
510 *
511 * An application does not need the call back at all if
512 * only the stanard groups are used.  In real life situations,
513 * client and server already share well known groups,
514 * thus there is no need to verify them.
515 * Furthermore, in case that a server actually proposes a group that
516 * is not one of those defined in RFC 5054, it is more appropriate
517 * to add the group to a static list and then compare since
518 * primality tests are rather cpu consuming.
519 */
520
521static int MS_CALLBACK ssl_srp_verify_param_cb(SSL *s, void *arg)
522{
523    SRP_ARG *srp_arg = (SRP_ARG *)arg;
524    BIGNUM *N = NULL, *g = NULL;
525    if (!(N = SSL_get_srp_N(s)) || !(g = SSL_get_srp_g(s)))
526        return 0;
527    if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1) {
528        BIO_printf(bio_err, "SRP parameters:\n");
529        BIO_printf(bio_err, "\tN=");
530        BN_print(bio_err, N);
531        BIO_printf(bio_err, "\n\tg=");
532        BN_print(bio_err, g);
533        BIO_printf(bio_err, "\n");
534    }
535
536    if (SRP_check_known_gN_param(g, N))
537        return 1;
538
539    if (srp_arg->amp == 1) {
540        if (srp_arg->debug)
541            BIO_printf(bio_err,
542                       "SRP param N and g are not known params, going to check deeper.\n");
543
544        /*
545         * The srp_moregroups is a real debugging feature. Implementors
546         * should rather add the value to the known ones. The minimal size
547         * has already been tested.
548         */
549        if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N, g))
550            return 1;
551    }
552    BIO_printf(bio_err, "SRP param N and g rejected.\n");
553    return 0;
554}
555
556#  define PWD_STRLEN 1024
557
558static char *MS_CALLBACK ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
559{
560    SRP_ARG *srp_arg = (SRP_ARG *)arg;
561    char *pass = (char *)OPENSSL_malloc(PWD_STRLEN + 1);
562    PW_CB_DATA cb_tmp;
563    int l;
564
565    if (!pass) {
566        BIO_printf(bio_err, "Malloc failure\n");
567        return NULL;
568    }
569
570    cb_tmp.password = (char *)srp_arg->srppassin;
571    cb_tmp.prompt_info = "SRP user";
572    if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp)) < 0) {
573        BIO_printf(bio_err, "Can't read Password\n");
574        OPENSSL_free(pass);
575        return NULL;
576    }
577    *(pass + l) = '\0';
578
579    return pass;
580}
581
582# endif
583# ifndef OPENSSL_NO_SRTP
584char *srtp_profiles = NULL;
585# endif
586
587# ifndef OPENSSL_NO_NEXTPROTONEG
588/* This the context that we pass to next_proto_cb */
589typedef struct tlsextnextprotoctx_st {
590    unsigned char *data;
591    unsigned short len;
592    int status;
593} tlsextnextprotoctx;
594
595static tlsextnextprotoctx next_proto;
596
597static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen,
598                         const unsigned char *in, unsigned int inlen,
599                         void *arg)
600{
601    tlsextnextprotoctx *ctx = arg;
602
603    if (!c_quiet) {
604        /* We can assume that |in| is syntactically valid. */
605        unsigned i;
606        BIO_printf(bio_c_out, "Protocols advertised by server: ");
607        for (i = 0; i < inlen;) {
608            if (i)
609                BIO_write(bio_c_out, ", ", 2);
610            BIO_write(bio_c_out, &in[i + 1], in[i]);
611            i += in[i] + 1;
612        }
613        BIO_write(bio_c_out, "\n", 1);
614    }
615
616    ctx->status =
617        SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
618    return SSL_TLSEXT_ERR_OK;
619}
620# endif                         /* ndef OPENSSL_NO_NEXTPROTONEG */
621
622static int serverinfo_cli_parse_cb(SSL *s, unsigned int ext_type,
623                                   const unsigned char *in, size_t inlen,
624                                   int *al, void *arg)
625{
626    char pem_name[100];
627    unsigned char ext_buf[4 + 65536];
628
629    /* Reconstruct the type/len fields prior to extension data */
630    ext_buf[0] = ext_type >> 8;
631    ext_buf[1] = ext_type & 0xFF;
632    ext_buf[2] = inlen >> 8;
633    ext_buf[3] = inlen & 0xFF;
634    memcpy(ext_buf + 4, in, inlen);
635
636    BIO_snprintf(pem_name, sizeof(pem_name), "SERVERINFO FOR EXTENSION %d",
637                 ext_type);
638    PEM_write_bio(bio_c_out, pem_name, "", ext_buf, 4 + inlen);
639    return 1;
640}
641
642#endif
643
644enum {
645    PROTO_OFF = 0,
646    PROTO_SMTP,
647    PROTO_POP3,
648    PROTO_IMAP,
649    PROTO_FTP,
650    PROTO_XMPP
651};
652
653int MAIN(int, char **);
654
655int MAIN(int argc, char **argv)
656{
657    int build_chain = 0;
658    SSL *con = NULL;
659#ifndef OPENSSL_NO_KRB5
660    KSSL_CTX *kctx;
661#endif
662    int s, k, width, state = 0;
663    char *cbuf = NULL, *sbuf = NULL, *mbuf = NULL;
664    int cbuf_len, cbuf_off;
665    int sbuf_len, sbuf_off;
666    fd_set readfds, writefds;
667    short port = PORT;
668    int full_log = 1;
669    char *host = SSL_HOST_NAME;
670    char *cert_file = NULL, *key_file = NULL, *chain_file = NULL;
671    int cert_format = FORMAT_PEM, key_format = FORMAT_PEM;
672    char *passarg = NULL, *pass = NULL;
673    X509 *cert = NULL;
674    EVP_PKEY *key = NULL;
675    STACK_OF(X509) *chain = NULL;
676    char *CApath = NULL, *CAfile = NULL;
677    char *chCApath = NULL, *chCAfile = NULL;
678    char *vfyCApath = NULL, *vfyCAfile = NULL;
679    int reconnect = 0, badop = 0, verify = SSL_VERIFY_NONE;
680    int crlf = 0;
681    int write_tty, read_tty, write_ssl, read_ssl, tty_on, ssl_pending;
682    SSL_CTX *ctx = NULL;
683    int ret = 1, in_init = 1, i, nbio_test = 0;
684    int starttls_proto = PROTO_OFF;
685    int prexit = 0;
686    X509_VERIFY_PARAM *vpm = NULL;
687    int badarg = 0;
688    const SSL_METHOD *meth = NULL;
689    int socket_type = SOCK_STREAM;
690    BIO *sbio;
691    char *inrand = NULL;
692    int mbuf_len = 0;
693    struct timeval timeout, *timeoutp;
694#ifndef OPENSSL_NO_ENGINE
695    char *engine_id = NULL;
696    char *ssl_client_engine_id = NULL;
697    ENGINE *ssl_client_engine = NULL;
698#endif
699    ENGINE *e = NULL;
700#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
701    struct timeval tv;
702# if defined(OPENSSL_SYS_BEOS_R5)
703    int stdin_set = 0;
704# endif
705#endif
706#ifndef OPENSSL_NO_TLSEXT
707    char *servername = NULL;
708    tlsextctx tlsextcbp = { NULL, 0 };
709# ifndef OPENSSL_NO_NEXTPROTONEG
710    const char *next_proto_neg_in = NULL;
711# endif
712    const char *alpn_in = NULL;
713# define MAX_SI_TYPES 100
714    unsigned short serverinfo_types[MAX_SI_TYPES];
715    int serverinfo_types_count = 0;
716#endif
717    char *sess_in = NULL;
718    char *sess_out = NULL;
719    struct sockaddr peer;
720    int peerlen = sizeof(peer);
721    int fallback_scsv = 0;
722    int enable_timeouts = 0;
723    long socket_mtu = 0;
724#ifndef OPENSSL_NO_JPAKE
725    static char *jpake_secret = NULL;
726# define no_jpake !jpake_secret
727#else
728# define no_jpake 1
729#endif
730#ifndef OPENSSL_NO_SRP
731    char *srppass = NULL;
732    int srp_lateuser = 0;
733    SRP_ARG srp_arg = { NULL, NULL, 0, 0, 0, 1024 };
734#endif
735    SSL_EXCERT *exc = NULL;
736
737    SSL_CONF_CTX *cctx = NULL;
738    STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
739
740    char *crl_file = NULL;
741    int crl_format = FORMAT_PEM;
742    int crl_download = 0;
743    STACK_OF(X509_CRL) *crls = NULL;
744
745    meth = SSLv23_client_method();
746
747    apps_startup();
748    c_Pause = 0;
749    c_quiet = 0;
750    c_ign_eof = 0;
751    c_debug = 0;
752    c_msg = 0;
753    c_showcerts = 0;
754
755    if (bio_err == NULL)
756        bio_err = BIO_new_fp(stderr, BIO_NOCLOSE);
757
758    if (!load_config(bio_err, NULL))
759        goto end;
760
761    cctx = SSL_CONF_CTX_new();
762    if (!cctx)
763        goto end;
764    SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT);
765    SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CMDLINE);
766
767    if (((cbuf = OPENSSL_malloc(BUFSIZZ)) == NULL) ||
768        ((sbuf = OPENSSL_malloc(BUFSIZZ)) == NULL) ||
769        ((mbuf = OPENSSL_malloc(BUFSIZZ)) == NULL)) {
770        BIO_printf(bio_err, "out of memory\n");
771        goto end;
772    }
773
774    verify_depth = 0;
775    verify_error = X509_V_OK;
776#ifdef FIONBIO
777    c_nbio = 0;
778#endif
779
780    argc--;
781    argv++;
782    while (argc >= 1) {
783        if (strcmp(*argv, "-host") == 0) {
784            if (--argc < 1)
785                goto bad;
786            host = *(++argv);
787        } else if (strcmp(*argv, "-port") == 0) {
788            if (--argc < 1)
789                goto bad;
790            port = atoi(*(++argv));
791            if (port == 0)
792                goto bad;
793        } else if (strcmp(*argv, "-connect") == 0) {
794            if (--argc < 1)
795                goto bad;
796            if (!extract_host_port(*(++argv), &host, NULL, &port))
797                goto bad;
798        } else if (strcmp(*argv, "-verify") == 0) {
799            verify = SSL_VERIFY_PEER;
800            if (--argc < 1)
801                goto bad;
802            verify_depth = atoi(*(++argv));
803            if (!c_quiet)
804                BIO_printf(bio_err, "verify depth is %d\n", verify_depth);
805        } else if (strcmp(*argv, "-cert") == 0) {
806            if (--argc < 1)
807                goto bad;
808            cert_file = *(++argv);
809        } else if (strcmp(*argv, "-CRL") == 0) {
810            if (--argc < 1)
811                goto bad;
812            crl_file = *(++argv);
813        } else if (strcmp(*argv, "-crl_download") == 0)
814            crl_download = 1;
815        else if (strcmp(*argv, "-sess_out") == 0) {
816            if (--argc < 1)
817                goto bad;
818            sess_out = *(++argv);
819        } else if (strcmp(*argv, "-sess_in") == 0) {
820            if (--argc < 1)
821                goto bad;
822            sess_in = *(++argv);
823        } else if (strcmp(*argv, "-certform") == 0) {
824            if (--argc < 1)
825                goto bad;
826            cert_format = str2fmt(*(++argv));
827        } else if (strcmp(*argv, "-CRLform") == 0) {
828            if (--argc < 1)
829                goto bad;
830            crl_format = str2fmt(*(++argv));
831        } else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm)) {
832            if (badarg)
833                goto bad;
834            continue;
835        } else if (strcmp(*argv, "-verify_return_error") == 0)
836            verify_return_error = 1;
837        else if (strcmp(*argv, "-verify_quiet") == 0)
838            verify_quiet = 1;
839        else if (strcmp(*argv, "-brief") == 0) {
840            c_brief = 1;
841            verify_quiet = 1;
842            c_quiet = 1;
843        } else if (args_excert(&argv, &argc, &badarg, bio_err, &exc)) {
844            if (badarg)
845                goto bad;
846            continue;
847        } else if (args_ssl(&argv, &argc, cctx, &badarg, bio_err, &ssl_args)) {
848            if (badarg)
849                goto bad;
850            continue;
851        } else if (strcmp(*argv, "-prexit") == 0)
852            prexit = 1;
853        else if (strcmp(*argv, "-crlf") == 0)
854            crlf = 1;
855        else if (strcmp(*argv, "-quiet") == 0) {
856            c_quiet = 1;
857            c_ign_eof = 1;
858        } else if (strcmp(*argv, "-ign_eof") == 0)
859            c_ign_eof = 1;
860        else if (strcmp(*argv, "-no_ign_eof") == 0)
861            c_ign_eof = 0;
862        else if (strcmp(*argv, "-pause") == 0)
863            c_Pause = 1;
864        else if (strcmp(*argv, "-debug") == 0)
865            c_debug = 1;
866#ifndef OPENSSL_NO_TLSEXT
867        else if (strcmp(*argv, "-tlsextdebug") == 0)
868            c_tlsextdebug = 1;
869        else if (strcmp(*argv, "-status") == 0)
870            c_status_req = 1;
871#endif
872#ifdef WATT32
873        else if (strcmp(*argv, "-wdebug") == 0)
874            dbug_init();
875#endif
876        else if (strcmp(*argv, "-msg") == 0)
877            c_msg = 1;
878        else if (strcmp(*argv, "-msgfile") == 0) {
879            if (--argc < 1)
880                goto bad;
881            bio_c_msg = BIO_new_file(*(++argv), "w");
882        }
883#ifndef OPENSSL_NO_SSL_TRACE
884        else if (strcmp(*argv, "-trace") == 0)
885            c_msg = 2;
886#endif
887        else if (strcmp(*argv, "-showcerts") == 0)
888            c_showcerts = 1;
889        else if (strcmp(*argv, "-nbio_test") == 0)
890            nbio_test = 1;
891        else if (strcmp(*argv, "-state") == 0)
892            state = 1;
893#ifndef OPENSSL_NO_PSK
894        else if (strcmp(*argv, "-psk_identity") == 0) {
895            if (--argc < 1)
896                goto bad;
897            psk_identity = *(++argv);
898        } else if (strcmp(*argv, "-psk") == 0) {
899            size_t j;
900
901            if (--argc < 1)
902                goto bad;
903            psk_key = *(++argv);
904            for (j = 0; j < strlen(psk_key); j++) {
905                if (isxdigit((unsigned char)psk_key[j]))
906                    continue;
907                BIO_printf(bio_err, "Not a hex number '%s'\n", *argv);
908                goto bad;
909            }
910        }
911#endif
912#ifndef OPENSSL_NO_SRP
913        else if (strcmp(*argv, "-srpuser") == 0) {
914            if (--argc < 1)
915                goto bad;
916            srp_arg.srplogin = *(++argv);
917            meth = TLSv1_client_method();
918        } else if (strcmp(*argv, "-srppass") == 0) {
919            if (--argc < 1)
920                goto bad;
921            srppass = *(++argv);
922            meth = TLSv1_client_method();
923        } else if (strcmp(*argv, "-srp_strength") == 0) {
924            if (--argc < 1)
925                goto bad;
926            srp_arg.strength = atoi(*(++argv));
927            BIO_printf(bio_err, "SRP minimal length for N is %d\n",
928                       srp_arg.strength);
929            meth = TLSv1_client_method();
930        } else if (strcmp(*argv, "-srp_lateuser") == 0) {
931            srp_lateuser = 1;
932            meth = TLSv1_client_method();
933        } else if (strcmp(*argv, "-srp_moregroups") == 0) {
934            srp_arg.amp = 1;
935            meth = TLSv1_client_method();
936        }
937#endif
938#ifndef OPENSSL_NO_SSL2
939        else if (strcmp(*argv, "-ssl2") == 0)
940            meth = SSLv2_client_method();
941#endif
942#ifndef OPENSSL_NO_SSL3_METHOD
943        else if (strcmp(*argv, "-ssl3") == 0)
944            meth = SSLv3_client_method();
945#endif
946#ifndef OPENSSL_NO_TLS1
947        else if (strcmp(*argv, "-tls1_2") == 0)
948            meth = TLSv1_2_client_method();
949        else if (strcmp(*argv, "-tls1_1") == 0)
950            meth = TLSv1_1_client_method();
951        else if (strcmp(*argv, "-tls1") == 0)
952            meth = TLSv1_client_method();
953#endif
954#ifndef OPENSSL_NO_DTLS1
955        else if (strcmp(*argv, "-dtls") == 0) {
956            meth = DTLS_client_method();
957            socket_type = SOCK_DGRAM;
958        } else if (strcmp(*argv, "-dtls1") == 0) {
959            meth = DTLSv1_client_method();
960            socket_type = SOCK_DGRAM;
961        } else if (strcmp(*argv, "-dtls1_2") == 0) {
962            meth = DTLSv1_2_client_method();
963            socket_type = SOCK_DGRAM;
964        } else if (strcmp(*argv, "-timeout") == 0)
965            enable_timeouts = 1;
966        else if (strcmp(*argv, "-mtu") == 0) {
967            if (--argc < 1)
968                goto bad;
969            socket_mtu = atol(*(++argv));
970        }
971#endif
972        else if (strcmp(*argv, "-fallback_scsv") == 0) {
973            fallback_scsv = 1;
974        } else if (strcmp(*argv, "-keyform") == 0) {
975            if (--argc < 1)
976                goto bad;
977            key_format = str2fmt(*(++argv));
978        } else if (strcmp(*argv, "-pass") == 0) {
979            if (--argc < 1)
980                goto bad;
981            passarg = *(++argv);
982        } else if (strcmp(*argv, "-cert_chain") == 0) {
983            if (--argc < 1)
984                goto bad;
985            chain_file = *(++argv);
986        } else if (strcmp(*argv, "-key") == 0) {
987            if (--argc < 1)
988                goto bad;
989            key_file = *(++argv);
990        } else if (strcmp(*argv, "-reconnect") == 0) {
991            reconnect = 5;
992        } else if (strcmp(*argv, "-CApath") == 0) {
993            if (--argc < 1)
994                goto bad;
995            CApath = *(++argv);
996        } else if (strcmp(*argv, "-chainCApath") == 0) {
997            if (--argc < 1)
998                goto bad;
999            chCApath = *(++argv);
1000        } else if (strcmp(*argv, "-verifyCApath") == 0) {
1001            if (--argc < 1)
1002                goto bad;
1003            vfyCApath = *(++argv);
1004        } else if (strcmp(*argv, "-build_chain") == 0)
1005            build_chain = 1;
1006        else if (strcmp(*argv, "-CAfile") == 0) {
1007            if (--argc < 1)
1008                goto bad;
1009            CAfile = *(++argv);
1010        } else if (strcmp(*argv, "-chainCAfile") == 0) {
1011            if (--argc < 1)
1012                goto bad;
1013            chCAfile = *(++argv);
1014        } else if (strcmp(*argv, "-verifyCAfile") == 0) {
1015            if (--argc < 1)
1016                goto bad;
1017            vfyCAfile = *(++argv);
1018        }
1019#ifndef OPENSSL_NO_TLSEXT
1020# ifndef OPENSSL_NO_NEXTPROTONEG
1021        else if (strcmp(*argv, "-nextprotoneg") == 0) {
1022            if (--argc < 1)
1023                goto bad;
1024            next_proto_neg_in = *(++argv);
1025        }
1026# endif
1027        else if (strcmp(*argv, "-alpn") == 0) {
1028            if (--argc < 1)
1029                goto bad;
1030            alpn_in = *(++argv);
1031        } else if (strcmp(*argv, "-serverinfo") == 0) {
1032            char *c;
1033            int start = 0;
1034            int len;
1035
1036            if (--argc < 1)
1037                goto bad;
1038            c = *(++argv);
1039            serverinfo_types_count = 0;
1040            len = strlen(c);
1041            for (i = 0; i <= len; ++i) {
1042                if (i == len || c[i] == ',') {
1043                    serverinfo_types[serverinfo_types_count]
1044                        = atoi(c + start);
1045                    serverinfo_types_count++;
1046                    start = i + 1;
1047                }
1048                if (serverinfo_types_count == MAX_SI_TYPES)
1049                    break;
1050            }
1051        }
1052#endif
1053#ifdef FIONBIO
1054        else if (strcmp(*argv, "-nbio") == 0) {
1055            c_nbio = 1;
1056        }
1057#endif
1058        else if (strcmp(*argv, "-starttls") == 0) {
1059            if (--argc < 1)
1060                goto bad;
1061            ++argv;
1062            if (strcmp(*argv, "smtp") == 0)
1063                starttls_proto = PROTO_SMTP;
1064            else if (strcmp(*argv, "pop3") == 0)
1065                starttls_proto = PROTO_POP3;
1066            else if (strcmp(*argv, "imap") == 0)
1067                starttls_proto = PROTO_IMAP;
1068            else if (strcmp(*argv, "ftp") == 0)
1069                starttls_proto = PROTO_FTP;
1070            else if (strcmp(*argv, "xmpp") == 0)
1071                starttls_proto = PROTO_XMPP;
1072            else
1073                goto bad;
1074        }
1075#ifndef OPENSSL_NO_ENGINE
1076        else if (strcmp(*argv, "-engine") == 0) {
1077            if (--argc < 1)
1078                goto bad;
1079            engine_id = *(++argv);
1080        } else if (strcmp(*argv, "-ssl_client_engine") == 0) {
1081            if (--argc < 1)
1082                goto bad;
1083            ssl_client_engine_id = *(++argv);
1084        }
1085#endif
1086        else if (strcmp(*argv, "-rand") == 0) {
1087            if (--argc < 1)
1088                goto bad;
1089            inrand = *(++argv);
1090        }
1091#ifndef OPENSSL_NO_TLSEXT
1092        else if (strcmp(*argv, "-servername") == 0) {
1093            if (--argc < 1)
1094                goto bad;
1095            servername = *(++argv);
1096            /* meth=TLSv1_client_method(); */
1097        }
1098#endif
1099#ifndef OPENSSL_NO_JPAKE
1100        else if (strcmp(*argv, "-jpake") == 0) {
1101            if (--argc < 1)
1102                goto bad;
1103            jpake_secret = *++argv;
1104        }
1105#endif
1106#ifndef OPENSSL_NO_SRTP
1107        else if (strcmp(*argv, "-use_srtp") == 0) {
1108            if (--argc < 1)
1109                goto bad;
1110            srtp_profiles = *(++argv);
1111        }
1112#endif
1113        else if (strcmp(*argv, "-keymatexport") == 0) {
1114            if (--argc < 1)
1115                goto bad;
1116            keymatexportlabel = *(++argv);
1117        } else if (strcmp(*argv, "-keymatexportlen") == 0) {
1118            if (--argc < 1)
1119                goto bad;
1120            keymatexportlen = atoi(*(++argv));
1121            if (keymatexportlen == 0)
1122                goto bad;
1123        } else {
1124            BIO_printf(bio_err, "unknown option %s\n", *argv);
1125            badop = 1;
1126            break;
1127        }
1128        argc--;
1129        argv++;
1130    }
1131    if (badop) {
1132 bad:
1133        sc_usage();
1134        goto end;
1135    }
1136#if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1137    if (jpake_secret) {
1138        if (psk_key) {
1139            BIO_printf(bio_err, "Can't use JPAKE and PSK together\n");
1140            goto end;
1141        }
1142        psk_identity = "JPAKE";
1143    }
1144#endif
1145
1146    OpenSSL_add_ssl_algorithms();
1147    SSL_load_error_strings();
1148
1149#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1150    next_proto.status = -1;
1151    if (next_proto_neg_in) {
1152        next_proto.data =
1153            next_protos_parse(&next_proto.len, next_proto_neg_in);
1154        if (next_proto.data == NULL) {
1155            BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1156            goto end;
1157        }
1158    } else
1159        next_proto.data = NULL;
1160#endif
1161
1162#ifndef OPENSSL_NO_ENGINE
1163    e = setup_engine(bio_err, engine_id, 1);
1164    if (ssl_client_engine_id) {
1165        ssl_client_engine = ENGINE_by_id(ssl_client_engine_id);
1166        if (!ssl_client_engine) {
1167            BIO_printf(bio_err, "Error getting client auth engine\n");
1168            goto end;
1169        }
1170    }
1171#endif
1172    if (!app_passwd(bio_err, passarg, NULL, &pass, NULL)) {
1173        BIO_printf(bio_err, "Error getting password\n");
1174        goto end;
1175    }
1176
1177    if (key_file == NULL)
1178        key_file = cert_file;
1179
1180    if (key_file) {
1181
1182        key = load_key(bio_err, key_file, key_format, 0, pass, e,
1183                       "client certificate private key file");
1184        if (!key) {
1185            ERR_print_errors(bio_err);
1186            goto end;
1187        }
1188
1189    }
1190
1191    if (cert_file) {
1192        cert = load_cert(bio_err, cert_file, cert_format,
1193                         NULL, e, "client certificate file");
1194
1195        if (!cert) {
1196            ERR_print_errors(bio_err);
1197            goto end;
1198        }
1199    }
1200
1201    if (chain_file) {
1202        chain = load_certs(bio_err, chain_file, FORMAT_PEM,
1203                           NULL, e, "client certificate chain");
1204        if (!chain)
1205            goto end;
1206    }
1207
1208    if (crl_file) {
1209        X509_CRL *crl;
1210        crl = load_crl(crl_file, crl_format);
1211        if (!crl) {
1212            BIO_puts(bio_err, "Error loading CRL\n");
1213            ERR_print_errors(bio_err);
1214            goto end;
1215        }
1216        crls = sk_X509_CRL_new_null();
1217        if (!crls || !sk_X509_CRL_push(crls, crl)) {
1218            BIO_puts(bio_err, "Error adding CRL\n");
1219            ERR_print_errors(bio_err);
1220            X509_CRL_free(crl);
1221            goto end;
1222        }
1223    }
1224
1225    if (!load_excert(&exc, bio_err))
1226        goto end;
1227
1228    if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1229        && !RAND_status()) {
1230        BIO_printf(bio_err,
1231                   "warning, not much extra random data, consider using the -rand option\n");
1232    }
1233    if (inrand != NULL)
1234        BIO_printf(bio_err, "%ld semi-random bytes loaded\n",
1235                   app_RAND_load_files(inrand));
1236
1237    if (bio_c_out == NULL) {
1238        if (c_quiet && !c_debug) {
1239            bio_c_out = BIO_new(BIO_s_null());
1240            if (c_msg && !bio_c_msg)
1241                bio_c_msg = BIO_new_fp(stdout, BIO_NOCLOSE);
1242        } else {
1243            if (bio_c_out == NULL)
1244                bio_c_out = BIO_new_fp(stdout, BIO_NOCLOSE);
1245        }
1246    }
1247#ifndef OPENSSL_NO_SRP
1248    if (!app_passwd(bio_err, srppass, NULL, &srp_arg.srppassin, NULL)) {
1249        BIO_printf(bio_err, "Error getting password\n");
1250        goto end;
1251    }
1252#endif
1253
1254    ctx = SSL_CTX_new(meth);
1255    if (ctx == NULL) {
1256        ERR_print_errors(bio_err);
1257        goto end;
1258    }
1259
1260    if (vpm)
1261        SSL_CTX_set1_param(ctx, vpm);
1262
1263    if (!args_ssl_call(ctx, bio_err, cctx, ssl_args, 1, no_jpake)) {
1264        ERR_print_errors(bio_err);
1265        goto end;
1266    }
1267
1268    if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1269                         crls, crl_download)) {
1270        BIO_printf(bio_err, "Error loading store locations\n");
1271        ERR_print_errors(bio_err);
1272        goto end;
1273    }
1274#ifndef OPENSSL_NO_ENGINE
1275    if (ssl_client_engine) {
1276        if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine)) {
1277            BIO_puts(bio_err, "Error setting client auth engine\n");
1278            ERR_print_errors(bio_err);
1279            ENGINE_free(ssl_client_engine);
1280            goto end;
1281        }
1282        ENGINE_free(ssl_client_engine);
1283    }
1284#endif
1285
1286#ifndef OPENSSL_NO_PSK
1287# ifdef OPENSSL_NO_JPAKE
1288    if (psk_key != NULL)
1289# else
1290    if (psk_key != NULL || jpake_secret)
1291# endif
1292    {
1293        if (c_debug)
1294            BIO_printf(bio_c_out,
1295                       "PSK key given or JPAKE in use, setting client callback\n");
1296        SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1297    }
1298#endif
1299#ifndef OPENSSL_NO_SRTP
1300    if (srtp_profiles != NULL)
1301        SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1302#endif
1303    if (exc)
1304        ssl_ctx_set_excert(ctx, exc);
1305
1306#if !defined(OPENSSL_NO_TLSEXT)
1307# if !defined(OPENSSL_NO_NEXTPROTONEG)
1308    if (next_proto.data)
1309        SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
1310# endif
1311    if (alpn_in) {
1312        unsigned short alpn_len;
1313        unsigned char *alpn = next_protos_parse(&alpn_len, alpn_in);
1314
1315        if (alpn == NULL) {
1316            BIO_printf(bio_err, "Error parsing -alpn argument\n");
1317            goto end;
1318        }
1319        SSL_CTX_set_alpn_protos(ctx, alpn, alpn_len);
1320        OPENSSL_free(alpn);
1321    }
1322#endif
1323#ifndef OPENSSL_NO_TLSEXT
1324    for (i = 0; i < serverinfo_types_count; i++) {
1325        SSL_CTX_add_client_custom_ext(ctx,
1326                                      serverinfo_types[i],
1327                                      NULL, NULL, NULL,
1328                                      serverinfo_cli_parse_cb, NULL);
1329    }
1330#endif
1331
1332    if (state)
1333        SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
1334#if 0
1335    else
1336        SSL_CTX_set_cipher_list(ctx, getenv("SSL_CIPHER"));
1337#endif
1338
1339    SSL_CTX_set_verify(ctx, verify, verify_callback);
1340
1341    if ((CAfile || CApath)
1342        && !SSL_CTX_load_verify_locations(ctx, CAfile, CApath)) {
1343        ERR_print_errors(bio_err);
1344    }
1345    if (!SSL_CTX_set_default_verify_paths(ctx)) {
1346        ERR_print_errors(bio_err);
1347    }
1348
1349    ssl_ctx_add_crls(ctx, crls, crl_download);
1350    if (!set_cert_key_stuff(ctx, cert, key, chain, build_chain))
1351        goto end;
1352
1353#ifndef OPENSSL_NO_TLSEXT
1354    if (servername != NULL) {
1355        tlsextcbp.biodebug = bio_err;
1356        SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1357        SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1358    }
1359# ifndef OPENSSL_NO_SRP
1360    if (srp_arg.srplogin) {
1361        if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin)) {
1362            BIO_printf(bio_err, "Unable to set SRP username\n");
1363            goto end;
1364        }
1365        srp_arg.msg = c_msg;
1366        srp_arg.debug = c_debug;
1367        SSL_CTX_set_srp_cb_arg(ctx, &srp_arg);
1368        SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1369        SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1370        if (c_msg || c_debug || srp_arg.amp == 0)
1371            SSL_CTX_set_srp_verify_param_callback(ctx,
1372                                                  ssl_srp_verify_param_cb);
1373    }
1374# endif
1375#endif
1376
1377    con = SSL_new(ctx);
1378    if (sess_in) {
1379        SSL_SESSION *sess;
1380        BIO *stmp = BIO_new_file(sess_in, "r");
1381        if (!stmp) {
1382            BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
1383            ERR_print_errors(bio_err);
1384            goto end;
1385        }
1386        sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1387        BIO_free(stmp);
1388        if (!sess) {
1389            BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
1390            ERR_print_errors(bio_err);
1391            goto end;
1392        }
1393        SSL_set_session(con, sess);
1394        SSL_SESSION_free(sess);
1395    }
1396
1397    if (fallback_scsv)
1398        SSL_set_mode(con, SSL_MODE_SEND_FALLBACK_SCSV);
1399
1400#ifndef OPENSSL_NO_TLSEXT
1401    if (servername != NULL) {
1402        if (!SSL_set_tlsext_host_name(con, servername)) {
1403            BIO_printf(bio_err, "Unable to set TLS servername extension.\n");
1404            ERR_print_errors(bio_err);
1405            goto end;
1406        }
1407    }
1408#endif
1409#ifndef OPENSSL_NO_KRB5
1410    if (con && (kctx = kssl_ctx_new()) != NULL) {
1411        SSL_set0_kssl_ctx(con, kctx);
1412        kssl_ctx_setstring(kctx, KSSL_SERVER, host);
1413    }
1414#endif                          /* OPENSSL_NO_KRB5 */
1415/*      SSL_set_cipher_list(con,"RC4-MD5"); */
1416#if 0
1417# ifdef TLSEXT_TYPE_opaque_prf_input
1418    SSL_set_tlsext_opaque_prf_input(con, "Test client", 11);
1419# endif
1420#endif
1421
1422 re_start:
1423
1424    if (init_client(&s, host, port, socket_type) == 0) {
1425        BIO_printf(bio_err, "connect:errno=%d\n", get_last_socket_error());
1426        SHUTDOWN(s);
1427        goto end;
1428    }
1429    BIO_printf(bio_c_out, "CONNECTED(%08X)\n", s);
1430
1431#ifdef FIONBIO
1432    if (c_nbio) {
1433        unsigned long l = 1;
1434        BIO_printf(bio_c_out, "turning on non blocking io\n");
1435        if (BIO_socket_ioctl(s, FIONBIO, &l) < 0) {
1436            ERR_print_errors(bio_err);
1437            goto end;
1438        }
1439    }
1440#endif
1441    if (c_Pause & 0x01)
1442        SSL_set_debug(con, 1);
1443
1444    if (socket_type == SOCK_DGRAM) {
1445
1446        sbio = BIO_new_dgram(s, BIO_NOCLOSE);
1447        if (getsockname(s, &peer, (void *)&peerlen) < 0) {
1448            BIO_printf(bio_err, "getsockname:errno=%d\n",
1449                       get_last_socket_error());
1450            SHUTDOWN(s);
1451            goto end;
1452        }
1453
1454        (void)BIO_ctrl_set_connected(sbio, 1, &peer);
1455
1456        if (enable_timeouts) {
1457            timeout.tv_sec = 0;
1458            timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1459            BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1460
1461            timeout.tv_sec = 0;
1462            timeout.tv_usec = DGRAM_SND_TIMEOUT;
1463            BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1464        }
1465
1466        if (socket_mtu) {
1467            if (socket_mtu < DTLS_get_link_min_mtu(con)) {
1468                BIO_printf(bio_err, "MTU too small. Must be at least %ld\n",
1469                           DTLS_get_link_min_mtu(con));
1470                BIO_free(sbio);
1471                goto shut;
1472            }
1473            SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1474            if (!DTLS_set_link_mtu(con, socket_mtu)) {
1475                BIO_printf(bio_err, "Failed to set MTU\n");
1476                BIO_free(sbio);
1477                goto shut;
1478            }
1479        } else
1480            /* want to do MTU discovery */
1481            BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1482    } else
1483        sbio = BIO_new_socket(s, BIO_NOCLOSE);
1484
1485    if (nbio_test) {
1486        BIO *test;
1487
1488        test = BIO_new(BIO_f_nbio_test());
1489        sbio = BIO_push(test, sbio);
1490    }
1491
1492    if (c_debug) {
1493        SSL_set_debug(con, 1);
1494        BIO_set_callback(sbio, bio_dump_callback);
1495        BIO_set_callback_arg(sbio, (char *)bio_c_out);
1496    }
1497    if (c_msg) {
1498#ifndef OPENSSL_NO_SSL_TRACE
1499        if (c_msg == 2)
1500            SSL_set_msg_callback(con, SSL_trace);
1501        else
1502#endif
1503            SSL_set_msg_callback(con, msg_cb);
1504        SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
1505    }
1506#ifndef OPENSSL_NO_TLSEXT
1507    if (c_tlsextdebug) {
1508        SSL_set_tlsext_debug_callback(con, tlsext_cb);
1509        SSL_set_tlsext_debug_arg(con, bio_c_out);
1510    }
1511    if (c_status_req) {
1512        SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1513        SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1514        SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
1515# if 0
1516        {
1517            STACK_OF(OCSP_RESPID) *ids = sk_OCSP_RESPID_new_null();
1518            OCSP_RESPID *id = OCSP_RESPID_new();
1519            id->value.byKey = ASN1_OCTET_STRING_new();
1520            id->type = V_OCSP_RESPID_KEY;
1521            ASN1_STRING_set(id->value.byKey, "Hello World", -1);
1522            sk_OCSP_RESPID_push(ids, id);
1523            SSL_set_tlsext_status_ids(con, ids);
1524        }
1525# endif
1526    }
1527#endif
1528#ifndef OPENSSL_NO_JPAKE
1529    if (jpake_secret)
1530        jpake_client_auth(bio_c_out, sbio, jpake_secret);
1531#endif
1532
1533    SSL_set_bio(con, sbio, sbio);
1534    SSL_set_connect_state(con);
1535
1536    /* ok, lets connect */
1537    width = SSL_get_fd(con) + 1;
1538
1539    read_tty = 1;
1540    write_tty = 0;
1541    tty_on = 0;
1542    read_ssl = 1;
1543    write_ssl = 1;
1544
1545    cbuf_len = 0;
1546    cbuf_off = 0;
1547    sbuf_len = 0;
1548    sbuf_off = 0;
1549
1550    /* This is an ugly hack that does a lot of assumptions */
1551    /*
1552     * We do have to handle multi-line responses which may come in a single
1553     * packet or not. We therefore have to use BIO_gets() which does need a
1554     * buffering BIO. So during the initial chitchat we do push a buffering
1555     * BIO into the chain that is removed again later on to not disturb the
1556     * rest of the s_client operation.
1557     */
1558    if (starttls_proto == PROTO_SMTP) {
1559        int foundit = 0;
1560        BIO *fbio = BIO_new(BIO_f_buffer());
1561        BIO_push(fbio, sbio);
1562        /* wait for multi-line response to end from SMTP */
1563        do {
1564            mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1565        }
1566        while (mbuf_len > 3 && mbuf[3] == '-');
1567        /* STARTTLS command requires EHLO... */
1568        BIO_printf(fbio, "EHLO openssl.client.net\r\n");
1569        (void)BIO_flush(fbio);
1570        /* wait for multi-line response to end EHLO SMTP response */
1571        do {
1572            mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1573            if (strstr(mbuf, "STARTTLS"))
1574                foundit = 1;
1575        }
1576        while (mbuf_len > 3 && mbuf[3] == '-');
1577        (void)BIO_flush(fbio);
1578        BIO_pop(fbio);
1579        BIO_free(fbio);
1580        if (!foundit)
1581            BIO_printf(bio_err,
1582                       "didn't found starttls in server response,"
1583                       " try anyway...\n");
1584        BIO_printf(sbio, "STARTTLS\r\n");
1585        BIO_read(sbio, sbuf, BUFSIZZ);
1586    } else if (starttls_proto == PROTO_POP3) {
1587        BIO_read(sbio, mbuf, BUFSIZZ);
1588        BIO_printf(sbio, "STLS\r\n");
1589        BIO_read(sbio, sbuf, BUFSIZZ);
1590    } else if (starttls_proto == PROTO_IMAP) {
1591        int foundit = 0;
1592        BIO *fbio = BIO_new(BIO_f_buffer());
1593        BIO_push(fbio, sbio);
1594        BIO_gets(fbio, mbuf, BUFSIZZ);
1595        /* STARTTLS command requires CAPABILITY... */
1596        BIO_printf(fbio, ". CAPABILITY\r\n");
1597        (void)BIO_flush(fbio);
1598        /* wait for multi-line CAPABILITY response */
1599        do {
1600            mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1601            if (strstr(mbuf, "STARTTLS"))
1602                foundit = 1;
1603        }
1604        while (mbuf_len > 3 && mbuf[0] != '.');
1605        (void)BIO_flush(fbio);
1606        BIO_pop(fbio);
1607        BIO_free(fbio);
1608        if (!foundit)
1609            BIO_printf(bio_err,
1610                       "didn't found STARTTLS in server response,"
1611                       " try anyway...\n");
1612        BIO_printf(sbio, ". STARTTLS\r\n");
1613        BIO_read(sbio, sbuf, BUFSIZZ);
1614    } else if (starttls_proto == PROTO_FTP) {
1615        BIO *fbio = BIO_new(BIO_f_buffer());
1616        BIO_push(fbio, sbio);
1617        /* wait for multi-line response to end from FTP */
1618        do {
1619            mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1620        }
1621        while (mbuf_len > 3 && mbuf[3] == '-');
1622        (void)BIO_flush(fbio);
1623        BIO_pop(fbio);
1624        BIO_free(fbio);
1625        BIO_printf(sbio, "AUTH TLS\r\n");
1626        BIO_read(sbio, sbuf, BUFSIZZ);
1627    }
1628    if (starttls_proto == PROTO_XMPP) {
1629        int seen = 0;
1630        BIO_printf(sbio, "<stream:stream "
1631                   "xmlns:stream='http://etherx.jabber.org/streams' "
1632                   "xmlns='jabber:client' to='%s' version='1.0'>", host);
1633        seen = BIO_read(sbio, mbuf, BUFSIZZ);
1634        mbuf[seen] = 0;
1635        while (!strstr
1636               (mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'")) {
1637            if (strstr(mbuf, "/stream:features>"))
1638                goto shut;
1639            seen = BIO_read(sbio, mbuf, BUFSIZZ);
1640            mbuf[seen] = 0;
1641        }
1642        BIO_printf(sbio,
1643                   "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
1644        seen = BIO_read(sbio, sbuf, BUFSIZZ);
1645        sbuf[seen] = 0;
1646        if (!strstr(sbuf, "<proceed"))
1647            goto shut;
1648        mbuf[0] = 0;
1649    }
1650
1651    for (;;) {
1652        FD_ZERO(&readfds);
1653        FD_ZERO(&writefds);
1654
1655        if ((SSL_version(con) == DTLS1_VERSION) &&
1656            DTLSv1_get_timeout(con, &timeout))
1657            timeoutp = &timeout;
1658        else
1659            timeoutp = NULL;
1660
1661        if (SSL_in_init(con) && !SSL_total_renegotiations(con)) {
1662            in_init = 1;
1663            tty_on = 0;
1664        } else {
1665            tty_on = 1;
1666            if (in_init) {
1667                in_init = 0;
1668#if 0                           /* This test doesn't really work as intended
1669                                 * (needs to be fixed) */
1670# ifndef OPENSSL_NO_TLSEXT
1671                if (servername != NULL && !SSL_session_reused(con)) {
1672                    BIO_printf(bio_c_out,
1673                               "Server did %sacknowledge servername extension.\n",
1674                               tlsextcbp.ack ? "" : "not ");
1675                }
1676# endif
1677#endif
1678                if (sess_out) {
1679                    BIO *stmp = BIO_new_file(sess_out, "w");
1680                    if (stmp) {
1681                        PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
1682                        BIO_free(stmp);
1683                    } else
1684                        BIO_printf(bio_err, "Error writing session file %s\n",
1685                                   sess_out);
1686                }
1687                if (c_brief) {
1688                    BIO_puts(bio_err, "CONNECTION ESTABLISHED\n");
1689                    print_ssl_summary(bio_err, con);
1690                }
1691
1692                print_stuff(bio_c_out, con, full_log);
1693                if (full_log > 0)
1694                    full_log--;
1695
1696                if (starttls_proto) {
1697                    BIO_printf(bio_err, "%s", mbuf);
1698                    /* We don't need to know any more */
1699                    starttls_proto = PROTO_OFF;
1700                }
1701
1702                if (reconnect) {
1703                    reconnect--;
1704                    BIO_printf(bio_c_out,
1705                               "drop connection and then reconnect\n");
1706                    SSL_shutdown(con);
1707                    SSL_set_connect_state(con);
1708                    SHUTDOWN(SSL_get_fd(con));
1709                    goto re_start;
1710                }
1711            }
1712        }
1713
1714        ssl_pending = read_ssl && SSL_pending(con);
1715
1716        if (!ssl_pending) {
1717#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined (OPENSSL_SYS_BEOS_R5)
1718            if (tty_on) {
1719                if (read_tty)
1720                    openssl_fdset(fileno(stdin), &readfds);
1721                if (write_tty)
1722                    openssl_fdset(fileno(stdout), &writefds);
1723            }
1724            if (read_ssl)
1725                openssl_fdset(SSL_get_fd(con), &readfds);
1726            if (write_ssl)
1727                openssl_fdset(SSL_get_fd(con), &writefds);
1728#else
1729            if (!tty_on || !write_tty) {
1730                if (read_ssl)
1731                    openssl_fdset(SSL_get_fd(con), &readfds);
1732                if (write_ssl)
1733                    openssl_fdset(SSL_get_fd(con), &writefds);
1734            }
1735#endif
1736/*-         printf("mode tty(%d %d%d) ssl(%d%d)\n",
1737                    tty_on,read_tty,write_tty,read_ssl,write_ssl);*/
1738
1739            /*
1740             * Note: under VMS with SOCKETSHR the second parameter is
1741             * currently of type (int *) whereas under other systems it is
1742             * (void *) if you don't have a cast it will choke the compiler:
1743             * if you do have a cast then you can either go for (int *) or
1744             * (void *).
1745             */
1746#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1747            /*
1748             * Under Windows/DOS we make the assumption that we can always
1749             * write to the tty: therefore if we need to write to the tty we
1750             * just fall through. Otherwise we timeout the select every
1751             * second and see if there are any keypresses. Note: this is a
1752             * hack, in a proper Windows application we wouldn't do this.
1753             */
1754            i = 0;
1755            if (!write_tty) {
1756                if (read_tty) {
1757                    tv.tv_sec = 1;
1758                    tv.tv_usec = 0;
1759                    i = select(width, (void *)&readfds, (void *)&writefds,
1760                               NULL, &tv);
1761# if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1762                    if (!i && (!_kbhit() || !read_tty))
1763                        continue;
1764# else
1765                    if (!i && (!((_kbhit())
1766                                 || (WAIT_OBJECT_0 ==
1767                                     WaitForSingleObject(GetStdHandle
1768                                                         (STD_INPUT_HANDLE),
1769                                                         0)))
1770                               || !read_tty))
1771                        continue;
1772# endif
1773                } else
1774                    i = select(width, (void *)&readfds, (void *)&writefds,
1775                               NULL, timeoutp);
1776            }
1777#elif defined(OPENSSL_SYS_NETWARE)
1778            if (!write_tty) {
1779                if (read_tty) {
1780                    tv.tv_sec = 1;
1781                    tv.tv_usec = 0;
1782                    i = select(width, (void *)&readfds, (void *)&writefds,
1783                               NULL, &tv);
1784                } else
1785                    i = select(width, (void *)&readfds, (void *)&writefds,
1786                               NULL, timeoutp);
1787            }
1788#elif defined(OPENSSL_SYS_BEOS_R5)
1789            /* Under BeOS-R5 the situation is similar to DOS */
1790            i = 0;
1791            stdin_set = 0;
1792            (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
1793            if (!write_tty) {
1794                if (read_tty) {
1795                    tv.tv_sec = 1;
1796                    tv.tv_usec = 0;
1797                    i = select(width, (void *)&readfds, (void *)&writefds,
1798                               NULL, &tv);
1799                    if (read(fileno(stdin), sbuf, 0) >= 0)
1800                        stdin_set = 1;
1801                    if (!i && (stdin_set != 1 || !read_tty))
1802                        continue;
1803                } else
1804                    i = select(width, (void *)&readfds, (void *)&writefds,
1805                               NULL, timeoutp);
1806            }
1807            (void)fcntl(fileno(stdin), F_SETFL, 0);
1808#else
1809            i = select(width, (void *)&readfds, (void *)&writefds,
1810                       NULL, timeoutp);
1811#endif
1812            if (i < 0) {
1813                BIO_printf(bio_err, "bad select %d\n",
1814                           get_last_socket_error());
1815                goto shut;
1816                /* goto end; */
1817            }
1818        }
1819
1820        if ((SSL_version(con) == DTLS1_VERSION)
1821            && DTLSv1_handle_timeout(con) > 0) {
1822            BIO_printf(bio_err, "TIMEOUT occured\n");
1823        }
1824
1825        if (!ssl_pending && FD_ISSET(SSL_get_fd(con), &writefds)) {
1826            k = SSL_write(con, &(cbuf[cbuf_off]), (unsigned int)cbuf_len);
1827            switch (SSL_get_error(con, k)) {
1828            case SSL_ERROR_NONE:
1829                cbuf_off += k;
1830                cbuf_len -= k;
1831                if (k <= 0)
1832                    goto end;
1833                /* we have done a  write(con,NULL,0); */
1834                if (cbuf_len <= 0) {
1835                    read_tty = 1;
1836                    write_ssl = 0;
1837                } else {        /* if (cbuf_len > 0) */
1838
1839                    read_tty = 0;
1840                    write_ssl = 1;
1841                }
1842                break;
1843            case SSL_ERROR_WANT_WRITE:
1844                BIO_printf(bio_c_out, "write W BLOCK\n");
1845                write_ssl = 1;
1846                read_tty = 0;
1847                break;
1848            case SSL_ERROR_WANT_READ:
1849                BIO_printf(bio_c_out, "write R BLOCK\n");
1850                write_tty = 0;
1851                read_ssl = 1;
1852                write_ssl = 0;
1853                break;
1854            case SSL_ERROR_WANT_X509_LOOKUP:
1855                BIO_printf(bio_c_out, "write X BLOCK\n");
1856                break;
1857            case SSL_ERROR_ZERO_RETURN:
1858                if (cbuf_len != 0) {
1859                    BIO_printf(bio_c_out, "shutdown\n");
1860                    ret = 0;
1861                    goto shut;
1862                } else {
1863                    read_tty = 1;
1864                    write_ssl = 0;
1865                    break;
1866                }
1867
1868            case SSL_ERROR_SYSCALL:
1869                if ((k != 0) || (cbuf_len != 0)) {
1870                    BIO_printf(bio_err, "write:errno=%d\n",
1871                               get_last_socket_error());
1872                    goto shut;
1873                } else {
1874                    read_tty = 1;
1875                    write_ssl = 0;
1876                }
1877                break;
1878            case SSL_ERROR_SSL:
1879                ERR_print_errors(bio_err);
1880                goto shut;
1881            }
1882        }
1883#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1884        /* Assume Windows/DOS/BeOS can always write */
1885        else if (!ssl_pending && write_tty)
1886#else
1887        else if (!ssl_pending && FD_ISSET(fileno(stdout), &writefds))
1888#endif
1889        {
1890#ifdef CHARSET_EBCDIC
1891            ascii2ebcdic(&(sbuf[sbuf_off]), &(sbuf[sbuf_off]), sbuf_len);
1892#endif
1893            i = raw_write_stdout(&(sbuf[sbuf_off]), sbuf_len);
1894
1895            if (i <= 0) {
1896                BIO_printf(bio_c_out, "DONE\n");
1897                ret = 0;
1898                goto shut;
1899                /* goto end; */
1900            }
1901
1902            sbuf_len -= i;;
1903            sbuf_off += i;
1904            if (sbuf_len <= 0) {
1905                read_ssl = 1;
1906                write_tty = 0;
1907            }
1908        } else if (ssl_pending || FD_ISSET(SSL_get_fd(con), &readfds)) {
1909#ifdef RENEG
1910            {
1911                static int iiii;
1912                if (++iiii == 52) {
1913                    SSL_renegotiate(con);
1914                    iiii = 0;
1915                }
1916            }
1917#endif
1918#if 1
1919            k = SSL_read(con, sbuf, 1024 /* BUFSIZZ */ );
1920#else
1921/* Demo for pending and peek :-) */
1922            k = SSL_read(con, sbuf, 16);
1923            {
1924                char zbuf[10240];
1925                printf("read=%d pending=%d peek=%d\n", k, SSL_pending(con),
1926                       SSL_peek(con, zbuf, 10240));
1927            }
1928#endif
1929
1930            switch (SSL_get_error(con, k)) {
1931            case SSL_ERROR_NONE:
1932                if (k <= 0)
1933                    goto end;
1934                sbuf_off = 0;
1935                sbuf_len = k;
1936
1937                read_ssl = 0;
1938                write_tty = 1;
1939                break;
1940            case SSL_ERROR_WANT_WRITE:
1941                BIO_printf(bio_c_out, "read W BLOCK\n");
1942                write_ssl = 1;
1943                read_tty = 0;
1944                break;
1945            case SSL_ERROR_WANT_READ:
1946                BIO_printf(bio_c_out, "read R BLOCK\n");
1947                write_tty = 0;
1948                read_ssl = 1;
1949                if ((read_tty == 0) && (write_ssl == 0))
1950                    write_ssl = 1;
1951                break;
1952            case SSL_ERROR_WANT_X509_LOOKUP:
1953                BIO_printf(bio_c_out, "read X BLOCK\n");
1954                break;
1955            case SSL_ERROR_SYSCALL:
1956                ret = get_last_socket_error();
1957                if (c_brief)
1958                    BIO_puts(bio_err, "CONNECTION CLOSED BY SERVER\n");
1959                else
1960                    BIO_printf(bio_err, "read:errno=%d\n", ret);
1961                goto shut;
1962            case SSL_ERROR_ZERO_RETURN:
1963                BIO_printf(bio_c_out, "closed\n");
1964                ret = 0;
1965                goto shut;
1966            case SSL_ERROR_SSL:
1967                ERR_print_errors(bio_err);
1968                goto shut;
1969                /* break; */
1970            }
1971        }
1972#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1973# if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1974        else if (_kbhit())
1975# else
1976        else if ((_kbhit())
1977                 || (WAIT_OBJECT_0 ==
1978                     WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
1979# endif
1980#elif defined (OPENSSL_SYS_NETWARE)
1981        else if (_kbhit())
1982#elif defined(OPENSSL_SYS_BEOS_R5)
1983        else if (stdin_set)
1984#else
1985        else if (FD_ISSET(fileno(stdin), &readfds))
1986#endif
1987        {
1988            if (crlf) {
1989                int j, lf_num;
1990
1991                i = raw_read_stdin(cbuf, BUFSIZZ / 2);
1992                lf_num = 0;
1993                /* both loops are skipped when i <= 0 */
1994                for (j = 0; j < i; j++)
1995                    if (cbuf[j] == '\n')
1996                        lf_num++;
1997                for (j = i - 1; j >= 0; j--) {
1998                    cbuf[j + lf_num] = cbuf[j];
1999                    if (cbuf[j] == '\n') {
2000                        lf_num--;
2001                        i++;
2002                        cbuf[j + lf_num] = '\r';
2003                    }
2004                }
2005                assert(lf_num == 0);
2006            } else
2007                i = raw_read_stdin(cbuf, BUFSIZZ);
2008
2009            if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q'))) {
2010                BIO_printf(bio_err, "DONE\n");
2011                ret = 0;
2012                goto shut;
2013            }
2014
2015            if ((!c_ign_eof) && (cbuf[0] == 'R')) {
2016                BIO_printf(bio_err, "RENEGOTIATING\n");
2017                SSL_renegotiate(con);
2018                cbuf_len = 0;
2019            }
2020#ifndef OPENSSL_NO_HEARTBEATS
2021            else if ((!c_ign_eof) && (cbuf[0] == 'B')) {
2022                BIO_printf(bio_err, "HEARTBEATING\n");
2023                SSL_heartbeat(con);
2024                cbuf_len = 0;
2025            }
2026#endif
2027            else {
2028                cbuf_len = i;
2029                cbuf_off = 0;
2030#ifdef CHARSET_EBCDIC
2031                ebcdic2ascii(cbuf, cbuf, i);
2032#endif
2033            }
2034
2035            write_ssl = 1;
2036            read_tty = 0;
2037        }
2038    }
2039
2040    ret = 0;
2041 shut:
2042    if (in_init)
2043        print_stuff(bio_c_out, con, full_log);
2044    SSL_shutdown(con);
2045    SHUTDOWN(SSL_get_fd(con));
2046 end:
2047    if (con != NULL) {
2048        if (prexit != 0)
2049            print_stuff(bio_c_out, con, 1);
2050        SSL_free(con);
2051    }
2052#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2053    if (next_proto.data)
2054        OPENSSL_free(next_proto.data);
2055#endif
2056    if (ctx != NULL)
2057        SSL_CTX_free(ctx);
2058    if (cert)
2059        X509_free(cert);
2060    if (crls)
2061        sk_X509_CRL_pop_free(crls, X509_CRL_free);
2062    if (key)
2063        EVP_PKEY_free(key);
2064    if (chain)
2065        sk_X509_pop_free(chain, X509_free);
2066    if (pass)
2067        OPENSSL_free(pass);
2068    if (vpm)
2069        X509_VERIFY_PARAM_free(vpm);
2070    ssl_excert_free(exc);
2071    if (ssl_args)
2072        sk_OPENSSL_STRING_free(ssl_args);
2073    if (cctx)
2074        SSL_CONF_CTX_free(cctx);
2075#ifndef OPENSSL_NO_JPAKE
2076    if (jpake_secret && psk_key)
2077        OPENSSL_free(psk_key);
2078#endif
2079    if (cbuf != NULL) {
2080        OPENSSL_cleanse(cbuf, BUFSIZZ);
2081        OPENSSL_free(cbuf);
2082    }
2083    if (sbuf != NULL) {
2084        OPENSSL_cleanse(sbuf, BUFSIZZ);
2085        OPENSSL_free(sbuf);
2086    }
2087    if (mbuf != NULL) {
2088        OPENSSL_cleanse(mbuf, BUFSIZZ);
2089        OPENSSL_free(mbuf);
2090    }
2091    if (bio_c_out != NULL) {
2092        BIO_free(bio_c_out);
2093        bio_c_out = NULL;
2094    }
2095    if (bio_c_msg != NULL) {
2096        BIO_free(bio_c_msg);
2097        bio_c_msg = NULL;
2098    }
2099    apps_shutdown();
2100    OPENSSL_EXIT(ret);
2101}
2102
2103static void print_stuff(BIO *bio, SSL *s, int full)
2104{
2105    X509 *peer = NULL;
2106    char *p;
2107    static const char *space = "                ";
2108    char buf[BUFSIZ];
2109    STACK_OF(X509) *sk;
2110    STACK_OF(X509_NAME) *sk2;
2111    const SSL_CIPHER *c;
2112    X509_NAME *xn;
2113    int j, i;
2114#ifndef OPENSSL_NO_COMP
2115    const COMP_METHOD *comp, *expansion;
2116#endif
2117    unsigned char *exportedkeymat;
2118
2119    if (full) {
2120        int got_a_chain = 0;
2121
2122        sk = SSL_get_peer_cert_chain(s);
2123        if (sk != NULL) {
2124            got_a_chain = 1;    /* we don't have it for SSL2 (yet) */
2125
2126            BIO_printf(bio, "---\nCertificate chain\n");
2127            for (i = 0; i < sk_X509_num(sk); i++) {
2128                X509_NAME_oneline(X509_get_subject_name(sk_X509_value(sk, i)),
2129                                  buf, sizeof buf);
2130                BIO_printf(bio, "%2d s:%s\n", i, buf);
2131                X509_NAME_oneline(X509_get_issuer_name(sk_X509_value(sk, i)),
2132                                  buf, sizeof buf);
2133                BIO_printf(bio, "   i:%s\n", buf);
2134                if (c_showcerts)
2135                    PEM_write_bio_X509(bio, sk_X509_value(sk, i));
2136            }
2137        }
2138
2139        BIO_printf(bio, "---\n");
2140        peer = SSL_get_peer_certificate(s);
2141        if (peer != NULL) {
2142            BIO_printf(bio, "Server certificate\n");
2143
2144            /* Redundant if we showed the whole chain */
2145            if (!(c_showcerts && got_a_chain))
2146                PEM_write_bio_X509(bio, peer);
2147            X509_NAME_oneline(X509_get_subject_name(peer), buf, sizeof buf);
2148            BIO_printf(bio, "subject=%s\n", buf);
2149            X509_NAME_oneline(X509_get_issuer_name(peer), buf, sizeof buf);
2150            BIO_printf(bio, "issuer=%s\n", buf);
2151        } else
2152            BIO_printf(bio, "no peer certificate available\n");
2153
2154        sk2 = SSL_get_client_CA_list(s);
2155        if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0)) {
2156            BIO_printf(bio, "---\nAcceptable client certificate CA names\n");
2157            for (i = 0; i < sk_X509_NAME_num(sk2); i++) {
2158                xn = sk_X509_NAME_value(sk2, i);
2159                X509_NAME_oneline(xn, buf, sizeof(buf));
2160                BIO_write(bio, buf, strlen(buf));
2161                BIO_write(bio, "\n", 1);
2162            }
2163        } else {
2164            BIO_printf(bio, "---\nNo client certificate CA names sent\n");
2165        }
2166        p = SSL_get_shared_ciphers(s, buf, sizeof buf);
2167        if (p != NULL) {
2168            /*
2169             * This works only for SSL 2.  In later protocol versions, the
2170             * client does not know what other ciphers (in addition to the
2171             * one to be used in the current connection) the server supports.
2172             */
2173
2174            BIO_printf(bio,
2175                       "---\nCiphers common between both SSL endpoints:\n");
2176            j = i = 0;
2177            while (*p) {
2178                if (*p == ':') {
2179                    BIO_write(bio, space, 15 - j % 25);
2180                    i++;
2181                    j = 0;
2182                    BIO_write(bio, ((i % 3) ? " " : "\n"), 1);
2183                } else {
2184                    BIO_write(bio, p, 1);
2185                    j++;
2186                }
2187                p++;
2188            }
2189            BIO_write(bio, "\n", 1);
2190        }
2191
2192        ssl_print_sigalgs(bio, s);
2193        ssl_print_tmp_key(bio, s);
2194
2195        BIO_printf(bio,
2196                   "---\nSSL handshake has read %ld bytes and written %ld bytes\n",
2197                   BIO_number_read(SSL_get_rbio(s)),
2198                   BIO_number_written(SSL_get_wbio(s)));
2199    }
2200    BIO_printf(bio, (SSL_cache_hit(s) ? "---\nReused, " : "---\nNew, "));
2201    c = SSL_get_current_cipher(s);
2202    BIO_printf(bio, "%s, Cipher is %s\n",
2203               SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
2204    if (peer != NULL) {
2205        EVP_PKEY *pktmp;
2206        pktmp = X509_get_pubkey(peer);
2207        BIO_printf(bio, "Server public key is %d bit\n",
2208                   EVP_PKEY_bits(pktmp));
2209        EVP_PKEY_free(pktmp);
2210    }
2211    BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
2212               SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
2213#ifndef OPENSSL_NO_COMP
2214    comp = SSL_get_current_compression(s);
2215    expansion = SSL_get_current_expansion(s);
2216    BIO_printf(bio, "Compression: %s\n",
2217               comp ? SSL_COMP_get_name(comp) : "NONE");
2218    BIO_printf(bio, "Expansion: %s\n",
2219               expansion ? SSL_COMP_get_name(expansion) : "NONE");
2220#endif
2221
2222#ifdef SSL_DEBUG
2223    {
2224        /* Print out local port of connection: useful for debugging */
2225        int sock;
2226        struct sockaddr_in ladd;
2227        socklen_t ladd_size = sizeof(ladd);
2228        sock = SSL_get_fd(s);
2229        getsockname(sock, (struct sockaddr *)&ladd, &ladd_size);
2230        BIO_printf(bio_c_out, "LOCAL PORT is %u\n", ntohs(ladd.sin_port));
2231    }
2232#endif
2233
2234#if !defined(OPENSSL_NO_TLSEXT)
2235# if !defined(OPENSSL_NO_NEXTPROTONEG)
2236    if (next_proto.status != -1) {
2237        const unsigned char *proto;
2238        unsigned int proto_len;
2239        SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
2240        BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
2241        BIO_write(bio, proto, proto_len);
2242        BIO_write(bio, "\n", 1);
2243    }
2244# endif
2245    {
2246        const unsigned char *proto;
2247        unsigned int proto_len;
2248        SSL_get0_alpn_selected(s, &proto, &proto_len);
2249        if (proto_len > 0) {
2250            BIO_printf(bio, "ALPN protocol: ");
2251            BIO_write(bio, proto, proto_len);
2252            BIO_write(bio, "\n", 1);
2253        } else
2254            BIO_printf(bio, "No ALPN negotiated\n");
2255    }
2256#endif
2257
2258#ifndef OPENSSL_NO_SRTP
2259    {
2260        SRTP_PROTECTION_PROFILE *srtp_profile =
2261            SSL_get_selected_srtp_profile(s);
2262
2263        if (srtp_profile)
2264            BIO_printf(bio, "SRTP Extension negotiated, profile=%s\n",
2265                       srtp_profile->name);
2266    }
2267#endif
2268
2269    SSL_SESSION_print(bio, SSL_get_session(s));
2270    if (keymatexportlabel != NULL) {
2271        BIO_printf(bio, "Keying material exporter:\n");
2272        BIO_printf(bio, "    Label: '%s'\n", keymatexportlabel);
2273        BIO_printf(bio, "    Length: %i bytes\n", keymatexportlen);
2274        exportedkeymat = OPENSSL_malloc(keymatexportlen);
2275        if (exportedkeymat != NULL) {
2276            if (!SSL_export_keying_material(s, exportedkeymat,
2277                                            keymatexportlen,
2278                                            keymatexportlabel,
2279                                            strlen(keymatexportlabel),
2280                                            NULL, 0, 0)) {
2281                BIO_printf(bio, "    Error\n");
2282            } else {
2283                BIO_printf(bio, "    Keying material: ");
2284                for (i = 0; i < keymatexportlen; i++)
2285                    BIO_printf(bio, "%02X", exportedkeymat[i]);
2286                BIO_printf(bio, "\n");
2287            }
2288            OPENSSL_free(exportedkeymat);
2289        }
2290    }
2291    BIO_printf(bio, "---\n");
2292    if (peer != NULL)
2293        X509_free(peer);
2294    /* flush, or debugging output gets mixed with http response */
2295    (void)BIO_flush(bio);
2296}
2297
2298#ifndef OPENSSL_NO_TLSEXT
2299
2300static int ocsp_resp_cb(SSL *s, void *arg)
2301{
2302    const unsigned char *p;
2303    int len;
2304    OCSP_RESPONSE *rsp;
2305    len = SSL_get_tlsext_status_ocsp_resp(s, &p);
2306    BIO_puts(arg, "OCSP response: ");
2307    if (!p) {
2308        BIO_puts(arg, "no response sent\n");
2309        return 1;
2310    }
2311    rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2312    if (!rsp) {
2313        BIO_puts(arg, "response parse error\n");
2314        BIO_dump_indent(arg, (char *)p, len, 4);
2315        return 0;
2316    }
2317    BIO_puts(arg, "\n======================================\n");
2318    OCSP_RESPONSE_print(arg, rsp, 0);
2319    BIO_puts(arg, "======================================\n");
2320    OCSP_RESPONSE_free(rsp);
2321    return 1;
2322}
2323
2324#endif
2325