578b541b13fc147f968d764a34a4e81bb6f0bf34
[openssl.git] / apps / s_client.c
1 /* apps/s_client.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2005 Nokia. All rights reserved.
113  *
114  * The portions of the attached software ("Contribution") is developed by
115  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116  * license.
117  *
118  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120  * support (see RFC 4279) to OpenSSL.
121  *
122  * No patent licenses or other rights except those expressly stated in
123  * the OpenSSL open source license shall be deemed granted or received
124  * expressly, by implication, estoppel, or otherwise.
125  *
126  * No assurances are provided by Nokia that the Contribution does not
127  * infringe the patent or other intellectual property rights of any third
128  * party or that the license provides you with all the necessary rights
129  * to make use of the Contribution.
130  *
131  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135  * OTHERWISE.
136  */
137
138 #include <assert.h>
139 #include <ctype.h>
140 #include <stdio.h>
141 #include <stdlib.h>
142 #include <string.h>
143 #include <openssl/e_os2.h>
144 #ifdef OPENSSL_NO_STDIO
145 #define APPS_WIN16
146 #endif
147
148 /* With IPv6, it looks like Digital has mixed up the proper order of
149    recursive header file inclusion, resulting in the compiler complaining
150    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
151    is needed to have fileno() declared correctly...  So let's define u_int */
152 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
153 #define __U_INT
154 typedef unsigned int u_int;
155 #endif
156
157 #define USE_SOCKETS
158 #include "apps.h"
159 #include <openssl/x509.h>
160 #include <openssl/ssl.h>
161 #include <openssl/err.h>
162 #include <openssl/pem.h>
163 #include <openssl/rand.h>
164 #include <openssl/ocsp.h>
165 #include <openssl/bn.h>
166 #ifndef OPENSSL_NO_SRP
167 #include <openssl/srp.h>
168 #endif
169 #include "s_apps.h"
170 #include "timeouts.h"
171
172 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
173 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
174 #undef FIONBIO
175 #endif
176
177 #if defined(OPENSSL_SYS_BEOS_R5)
178 #include <fcntl.h>
179 #endif
180
181 #undef PROG
182 #define PROG    s_client_main
183
184 /*#define SSL_HOST_NAME "www.netscape.com" */
185 /*#define SSL_HOST_NAME "193.118.187.102" */
186 #define SSL_HOST_NAME   "localhost"
187
188 /*#define TEST_CERT "client.pem" */ /* no default cert. */
189
190 #undef BUFSIZZ
191 #define BUFSIZZ 1024*8
192
193 extern int verify_depth;
194 extern int verify_error;
195 extern int verify_return_error;
196
197 #ifdef FIONBIO
198 static int c_nbio=0;
199 #endif
200 static int c_Pause=0;
201 static int c_debug=0;
202 #ifndef OPENSSL_NO_TLSEXT
203 static int c_tlsextdebug=0;
204 static int c_status_req=0;
205 static int c_proof_debug=0;
206 #endif
207 static int c_msg=0;
208 static int c_showcerts=0;
209
210 static char *keymatexportlabel=NULL;
211 static int keymatexportlen=20;
212
213 static void sc_usage(void);
214 static void print_stuff(BIO *berr,SSL *con,int full);
215 #ifndef OPENSSL_NO_TLSEXT
216 static int ocsp_resp_cb(SSL *s, void *arg);
217 static int audit_proof_cb(SSL *s, void *arg);
218 #endif
219 static BIO *bio_c_out=NULL;
220 static BIO *bio_c_msg=NULL;
221 static int c_quiet=0;
222 static int c_ign_eof=0;
223
224 #ifndef OPENSSL_NO_PSK
225 /* Default PSK identity and key */
226 static char *psk_identity="Client_identity";
227 /*char *psk_key=NULL;  by default PSK is not used */
228
229 static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
230         unsigned int max_identity_len, unsigned char *psk,
231         unsigned int max_psk_len)
232         {
233         unsigned int psk_len = 0;
234         int ret;
235         BIGNUM *bn=NULL;
236
237         if (c_debug)
238                 BIO_printf(bio_c_out, "psk_client_cb\n");
239         if (!hint)
240                 {
241                 /* no ServerKeyExchange message*/
242                 if (c_debug)
243                         BIO_printf(bio_c_out,"NULL received PSK identity hint, continuing anyway\n");
244                 }
245         else if (c_debug)
246                 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
247
248         /* lookup PSK identity and PSK key based on the given identity hint here */
249         ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
250         if (ret < 0 || (unsigned int)ret > max_identity_len)
251                 goto out_err;
252         if (c_debug)
253                 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity, ret);
254         ret=BN_hex2bn(&bn, psk_key);
255         if (!ret)
256                 {
257                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
258                 if (bn)
259                         BN_free(bn);
260                 return 0;
261                 }
262
263         if ((unsigned int)BN_num_bytes(bn) > max_psk_len)
264                 {
265                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
266                         max_psk_len, BN_num_bytes(bn));
267                 BN_free(bn);
268                 return 0;
269                 }
270
271         psk_len=BN_bn2bin(bn, psk);
272         BN_free(bn);
273         if (psk_len == 0)
274                 goto out_err;
275
276         if (c_debug)
277                 BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len);
278
279         return psk_len;
280  out_err:
281         if (c_debug)
282                 BIO_printf(bio_err, "Error in PSK client callback\n");
283         return 0;
284         }
285 #endif
286
287 static void sc_usage(void)
288         {
289         BIO_printf(bio_err,"usage: s_client args\n");
290         BIO_printf(bio_err,"\n");
291         BIO_printf(bio_err," -host host     - use -connect instead\n");
292         BIO_printf(bio_err," -port port     - use -connect instead\n");
293         BIO_printf(bio_err," -connect host:port - who to connect to (default is %s:%s)\n",SSL_HOST_NAME,PORT_STR);
294
295         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
296         BIO_printf(bio_err," -cert arg     - certificate file to use, PEM format assumed\n");
297         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
298         BIO_printf(bio_err," -key arg      - Private key file to use, in cert file if\n");
299         BIO_printf(bio_err,"                 not specified but cert file is.\n");
300         BIO_printf(bio_err," -keyform arg  - key format (PEM or DER) PEM default\n");
301         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
302         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
303         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
304         BIO_printf(bio_err," -reconnect    - Drop and re-make the connection with the same Session-ID\n");
305         BIO_printf(bio_err," -pause        - sleep(1) after each read(2) and write(2) system call\n");
306         BIO_printf(bio_err," -showcerts    - show all certificates in the chain\n");
307         BIO_printf(bio_err," -debug        - extra output\n");
308 #ifdef WATT32
309         BIO_printf(bio_err," -wdebug       - WATT-32 tcp debugging\n");
310 #endif
311         BIO_printf(bio_err," -msg          - Show protocol messages\n");
312         BIO_printf(bio_err," -nbio_test    - more ssl protocol testing\n");
313         BIO_printf(bio_err," -state        - print the 'ssl' states\n");
314 #ifdef FIONBIO
315         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
316 #endif
317         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
318         BIO_printf(bio_err," -quiet        - no s_client output\n");
319         BIO_printf(bio_err," -ign_eof      - ignore input eof (default when -quiet)\n");
320         BIO_printf(bio_err," -no_ign_eof   - don't ignore input eof\n");
321 #ifndef OPENSSL_NO_PSK
322         BIO_printf(bio_err," -psk_identity arg - PSK identity\n");
323         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
324 # ifndef OPENSSL_NO_JPAKE
325         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
326 # endif
327 #endif
328 #ifndef OPENSSL_NO_SRP
329         BIO_printf(bio_err," -srpuser user     - SRP authentification for 'user'\n");
330         BIO_printf(bio_err," -srppass arg      - password for 'user'\n");
331         BIO_printf(bio_err," -srp_lateuser     - SRP username into second ClientHello message\n");
332         BIO_printf(bio_err," -srp_moregroups   - Tolerate other than the known g N values.\n");
333         BIO_printf(bio_err," -srp_strength int - minimal mength in bits for N (default %d).\n",SRP_MINIMAL_N);
334 #endif
335         BIO_printf(bio_err," -ssl2         - just use SSLv2\n");
336         BIO_printf(bio_err," -ssl3         - just use SSLv3\n");
337         BIO_printf(bio_err," -tls1_2       - just use TLSv1.2\n");
338         BIO_printf(bio_err," -tls1_1       - just use TLSv1.1\n");
339         BIO_printf(bio_err," -tls1         - just use TLSv1\n");
340         BIO_printf(bio_err," -dtls1        - just use DTLSv1\n");    
341         BIO_printf(bio_err," -mtu          - set the link layer MTU\n");
342         BIO_printf(bio_err," -no_tls1_2/-no_tls1_1/-no_tls1/-no_ssl3/-no_ssl2 - turn off that protocol\n");
343         BIO_printf(bio_err," -bugs         - Switch on all SSL implementation bug workarounds\n");
344         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences (only SSLv2)\n");
345         BIO_printf(bio_err," -cipher       - preferred cipher to use, use the 'openssl ciphers'\n");
346         BIO_printf(bio_err,"                 command to see what is available\n");
347         BIO_printf(bio_err," -starttls prot - use the STARTTLS command before starting TLS\n");
348         BIO_printf(bio_err,"                 for those protocols that support it, where\n");
349         BIO_printf(bio_err,"                 'prot' defines which one to assume.  Currently,\n");
350         BIO_printf(bio_err,"                 only \"smtp\", \"pop3\", \"imap\", \"ftp\" and \"xmpp\"\n");
351         BIO_printf(bio_err,"                 are supported.\n");
352 #ifndef OPENSSL_NO_ENGINE
353         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
354 #endif
355         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
356         BIO_printf(bio_err," -sess_out arg - file to write SSL session to\n");
357         BIO_printf(bio_err," -sess_in arg  - file to read SSL session from\n");
358 #ifndef OPENSSL_NO_TLSEXT
359         BIO_printf(bio_err," -servername host  - Set TLS extension servername in ClientHello\n");
360         BIO_printf(bio_err," -tlsextdebug      - hex dump of all TLS extensions received\n");
361         BIO_printf(bio_err," -status           - request certificate status from server\n");
362         BIO_printf(bio_err," -no_ticket        - disable use of RFC4507bis session tickets\n");
363         BIO_printf(bio_err," -proof_debug      - request an audit proof and print its hex dump\n");
364 # ifndef OPENSSL_NO_NEXTPROTONEG
365         BIO_printf(bio_err," -nextprotoneg arg - enable NPN extension, considering named protocols supported (comma-separated list)\n");
366 # endif
367 #endif
368         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
369         BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
370         BIO_printf(bio_err," -keymatexport label   - Export keying material using label\n");
371         BIO_printf(bio_err," -keymatexportlen len  - Export len bytes of keying material (default 20)\n");
372         }
373
374 #ifndef OPENSSL_NO_TLSEXT
375
376 /* This is a context that we pass to callbacks */
377 typedef struct tlsextctx_st {
378    BIO * biodebug;
379    int ack;
380 } tlsextctx;
381
382
383 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
384         {
385         tlsextctx * p = (tlsextctx *) arg;
386         const char * hn= SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
387         if (SSL_get_servername_type(s) != -1) 
388                 p->ack = !SSL_session_reused(s) && hn != NULL;
389         else 
390                 BIO_printf(bio_err,"Can't use SSL_get_servername\n");
391         
392         return SSL_TLSEXT_ERR_OK;
393         }
394
395 #ifndef OPENSSL_NO_SRP
396
397 /* This is a context that we pass to all callbacks */
398 typedef struct srp_arg_st
399         {
400         char *srppassin;
401         char *srplogin;
402         int msg;   /* copy from c_msg */
403         int debug; /* copy from c_debug */
404         int amp;   /* allow more groups */
405         int strength /* minimal size for N */ ;
406         } SRP_ARG;
407
408 #define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
409
410 static int srp_Verify_N_and_g(const BIGNUM *N, const BIGNUM *g)
411         {
412         BN_CTX *bn_ctx = BN_CTX_new();
413         BIGNUM *p = BN_new();
414         BIGNUM *r = BN_new();
415         int ret =
416                 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
417                 BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
418                 p != NULL && BN_rshift1(p, N) &&
419
420                 /* p = (N-1)/2 */
421                 BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
422                 r != NULL &&
423
424                 /* verify g^((N-1)/2) == -1 (mod N) */
425                 BN_mod_exp(r, g, p, N, bn_ctx) &&
426                 BN_add_word(r, 1) &&
427                 BN_cmp(r, N) == 0;
428
429         if(r)
430                 BN_free(r);
431         if(p)
432                 BN_free(p);
433         if(bn_ctx)
434                 BN_CTX_free(bn_ctx);
435         return ret;
436         }
437
438 /* This callback is used here for two purposes:
439    - extended debugging
440    - making some primality tests for unknown groups
441    The callback is only called for a non default group.
442
443    An application does not need the call back at all if
444    only the stanard groups are used.  In real life situations, 
445    client and server already share well known groups, 
446    thus there is no need to verify them. 
447    Furthermore, in case that a server actually proposes a group that
448    is not one of those defined in RFC 5054, it is more appropriate 
449    to add the group to a static list and then compare since 
450    primality tests are rather cpu consuming.
451 */
452
453 static int MS_CALLBACK ssl_srp_verify_param_cb(SSL *s, void *arg)
454         {
455         SRP_ARG *srp_arg = (SRP_ARG *)arg;
456         BIGNUM *N = NULL, *g = NULL;
457         if (!(N = SSL_get_srp_N(s)) || !(g = SSL_get_srp_g(s)))
458                 return 0;
459         if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1)
460                 {
461                 BIO_printf(bio_err, "SRP parameters:\n"); 
462                 BIO_printf(bio_err,"\tN="); BN_print(bio_err,N);
463                 BIO_printf(bio_err,"\n\tg="); BN_print(bio_err,g);
464                 BIO_printf(bio_err,"\n");
465                 }
466
467         if (SRP_check_known_gN_param(g,N))
468                 return 1;
469
470         if (srp_arg->amp == 1)
471                 {
472                 if (srp_arg->debug)
473                         BIO_printf(bio_err, "SRP param N and g are not known params, going to check deeper.\n");
474
475 /* The srp_moregroups is a real debugging feature.
476    Implementors should rather add the value to the known ones.
477    The minimal size has already been tested.
478 */
479                 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N,g))
480                         return 1;
481                 }       
482         BIO_printf(bio_err, "SRP param N and g rejected.\n");
483         return 0;
484         }
485
486 #define PWD_STRLEN 1024
487
488 static char * MS_CALLBACK ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
489         {
490         SRP_ARG *srp_arg = (SRP_ARG *)arg;
491         char *pass = (char *)OPENSSL_malloc(PWD_STRLEN+1);
492         PW_CB_DATA cb_tmp;
493         int l;
494
495         cb_tmp.password = (char *)srp_arg->srppassin;
496         cb_tmp.prompt_info = "SRP user";
497         if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp))<0)
498                 {
499                 BIO_printf (bio_err, "Can't read Password\n");
500                 OPENSSL_free(pass);
501                 return NULL;
502                 }
503         *(pass+l)= '\0';
504
505         return pass;
506         }
507
508 #endif
509         char *srtp_profiles = NULL;
510
511 # ifndef OPENSSL_NO_NEXTPROTONEG
512 /* This the context that we pass to next_proto_cb */
513 typedef struct tlsextnextprotoctx_st {
514         unsigned char *data;
515         unsigned short len;
516         int status;
517 } tlsextnextprotoctx;
518
519 static tlsextnextprotoctx next_proto;
520
521 static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg)
522         {
523         tlsextnextprotoctx *ctx = arg;
524
525         if (!c_quiet)
526                 {
527                 /* We can assume that |in| is syntactically valid. */
528                 unsigned i;
529                 BIO_printf(bio_c_out, "Protocols advertised by server: ");
530                 for (i = 0; i < inlen; )
531                         {
532                         if (i)
533                                 BIO_write(bio_c_out, ", ", 2);
534                         BIO_write(bio_c_out, &in[i + 1], in[i]);
535                         i += in[i] + 1;
536                         }
537                 BIO_write(bio_c_out, "\n", 1);
538                 }
539
540         ctx->status = SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
541         return SSL_TLSEXT_ERR_OK;
542         }
543 # endif  /* ndef OPENSSL_NO_NEXTPROTONEG */
544 #endif
545
546 enum
547 {
548         PROTO_OFF       = 0,
549         PROTO_SMTP,
550         PROTO_POP3,
551         PROTO_IMAP,
552         PROTO_FTP,
553         PROTO_XMPP
554 };
555
556 int MAIN(int, char **);
557
558 int MAIN(int argc, char **argv)
559         {
560         unsigned int off=0, clr=0;
561         SSL *con=NULL;
562 #ifndef OPENSSL_NO_KRB5
563         KSSL_CTX *kctx;
564 #endif
565         int s,k,width,state=0;
566         char *cbuf=NULL,*sbuf=NULL,*mbuf=NULL;
567         int cbuf_len,cbuf_off;
568         int sbuf_len,sbuf_off;
569         fd_set readfds,writefds;
570         short port=PORT;
571         int full_log=1;
572         char *host=SSL_HOST_NAME;
573         char *cert_file=NULL,*key_file=NULL;
574         int cert_format = FORMAT_PEM, key_format = FORMAT_PEM;
575         char *passarg = NULL, *pass = NULL;
576         X509 *cert = NULL;
577         EVP_PKEY *key = NULL;
578         char *CApath=NULL,*CAfile=NULL,*cipher=NULL;
579         int reconnect=0,badop=0,verify=SSL_VERIFY_NONE,bugs=0;
580         int crlf=0;
581         int write_tty,read_tty,write_ssl,read_ssl,tty_on,ssl_pending;
582         SSL_CTX *ctx=NULL;
583         int ret=1,in_init=1,i,nbio_test=0;
584         int starttls_proto = PROTO_OFF;
585         int prexit = 0;
586         X509_VERIFY_PARAM *vpm = NULL;
587         int badarg = 0;
588         const SSL_METHOD *meth=NULL;
589         int socket_type=SOCK_STREAM;
590         BIO *sbio;
591         char *inrand=NULL;
592         int mbuf_len=0;
593         struct timeval timeout, *timeoutp;
594 #ifndef OPENSSL_NO_ENGINE
595         char *engine_id=NULL;
596         char *ssl_client_engine_id=NULL;
597         ENGINE *ssl_client_engine=NULL;
598 #endif
599         ENGINE *e=NULL;
600 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
601         struct timeval tv;
602 #if defined(OPENSSL_SYS_BEOS_R5)
603         int stdin_set = 0;
604 #endif
605 #endif
606 #ifndef OPENSSL_NO_TLSEXT
607         char *servername = NULL; 
608         char *curves=NULL;
609         tlsextctx tlsextcbp = 
610         {NULL,0};
611 # ifndef OPENSSL_NO_NEXTPROTONEG
612         const char *next_proto_neg_in = NULL;
613 # endif
614 #endif
615         char *sess_in = NULL;
616         char *sess_out = NULL;
617         struct sockaddr peer;
618         int peerlen = sizeof(peer);
619         int enable_timeouts = 0 ;
620         long socket_mtu = 0;
621 #ifndef OPENSSL_NO_JPAKE
622         char *jpake_secret = NULL;
623 #endif
624 #ifndef OPENSSL_NO_SRP
625         char * srppass = NULL;
626         int srp_lateuser = 0;
627         SRP_ARG srp_arg = {NULL,NULL,0,0,0,1024};
628 #endif
629
630         meth=SSLv23_client_method();
631
632         apps_startup();
633         c_Pause=0;
634         c_quiet=0;
635         c_ign_eof=0;
636         c_debug=0;
637         c_msg=0;
638         c_showcerts=0;
639
640         if (bio_err == NULL)
641                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
642
643         if (!load_config(bio_err, NULL))
644                 goto end;
645
646         if (    ((cbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
647                 ((sbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
648                 ((mbuf=OPENSSL_malloc(BUFSIZZ)) == NULL))
649                 {
650                 BIO_printf(bio_err,"out of memory\n");
651                 goto end;
652                 }
653
654         verify_depth=0;
655         verify_error=X509_V_OK;
656 #ifdef FIONBIO
657         c_nbio=0;
658 #endif
659
660         argc--;
661         argv++;
662         while (argc >= 1)
663                 {
664                 if      (strcmp(*argv,"-host") == 0)
665                         {
666                         if (--argc < 1) goto bad;
667                         host= *(++argv);
668                         }
669                 else if (strcmp(*argv,"-port") == 0)
670                         {
671                         if (--argc < 1) goto bad;
672                         port=atoi(*(++argv));
673                         if (port == 0) goto bad;
674                         }
675                 else if (strcmp(*argv,"-connect") == 0)
676                         {
677                         if (--argc < 1) goto bad;
678                         if (!extract_host_port(*(++argv),&host,NULL,&port))
679                                 goto bad;
680                         }
681                 else if (strcmp(*argv,"-verify") == 0)
682                         {
683                         verify=SSL_VERIFY_PEER;
684                         if (--argc < 1) goto bad;
685                         verify_depth=atoi(*(++argv));
686                         BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
687                         }
688                 else if (strcmp(*argv,"-cert") == 0)
689                         {
690                         if (--argc < 1) goto bad;
691                         cert_file= *(++argv);
692                         }
693                 else if (strcmp(*argv,"-sess_out") == 0)
694                         {
695                         if (--argc < 1) goto bad;
696                         sess_out = *(++argv);
697                         }
698                 else if (strcmp(*argv,"-sess_in") == 0)
699                         {
700                         if (--argc < 1) goto bad;
701                         sess_in = *(++argv);
702                         }
703                 else if (strcmp(*argv,"-certform") == 0)
704                         {
705                         if (--argc < 1) goto bad;
706                         cert_format = str2fmt(*(++argv));
707                         }
708                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
709                         {
710                         if (badarg)
711                                 goto bad;
712                         continue;
713                         }
714                 else if (strcmp(*argv,"-verify_return_error") == 0)
715                         verify_return_error = 1;
716                 else if (strcmp(*argv,"-prexit") == 0)
717                         prexit=1;
718                 else if (strcmp(*argv,"-crlf") == 0)
719                         crlf=1;
720                 else if (strcmp(*argv,"-quiet") == 0)
721                         {
722                         c_quiet=1;
723                         c_ign_eof=1;
724                         }
725                 else if (strcmp(*argv,"-ign_eof") == 0)
726                         c_ign_eof=1;
727                 else if (strcmp(*argv,"-no_ign_eof") == 0)
728                         c_ign_eof=0;
729                 else if (strcmp(*argv,"-pause") == 0)
730                         c_Pause=1;
731                 else if (strcmp(*argv,"-debug") == 0)
732                         c_debug=1;
733 #ifndef OPENSSL_NO_TLSEXT
734                 else if (strcmp(*argv,"-tlsextdebug") == 0)
735                         c_tlsextdebug=1;
736                 else if (strcmp(*argv,"-status") == 0)
737                         c_status_req=1;
738                 else if (strcmp(*argv,"-proof_debug") == 0)
739                         c_proof_debug=1;
740 #endif
741 #ifdef WATT32
742                 else if (strcmp(*argv,"-wdebug") == 0)
743                         dbug_init();
744 #endif
745                 else if (strcmp(*argv,"-msg") == 0)
746                         c_msg=1;
747                 else if (strcmp(*argv,"-msgfile") == 0)
748                         {
749                         if (--argc < 1) goto bad;
750                         bio_c_msg = BIO_new_file(*(++argv), "w");
751                         }
752 #ifndef OPENSSL_NO_SSL_TRACE
753                 else if (strcmp(*argv,"-trace") == 0)
754                         c_msg=2;
755 #endif
756                 else if (strcmp(*argv,"-showcerts") == 0)
757                         c_showcerts=1;
758                 else if (strcmp(*argv,"-nbio_test") == 0)
759                         nbio_test=1;
760                 else if (strcmp(*argv,"-state") == 0)
761                         state=1;
762 #ifndef OPENSSL_NO_PSK
763                 else if (strcmp(*argv,"-psk_identity") == 0)
764                         {
765                         if (--argc < 1) goto bad;
766                         psk_identity=*(++argv);
767                         }
768                 else if (strcmp(*argv,"-psk") == 0)
769                         {
770                         size_t j;
771
772                         if (--argc < 1) goto bad;
773                         psk_key=*(++argv);
774                         for (j = 0; j < strlen(psk_key); j++)
775                                 {
776                                 if (isxdigit((unsigned char)psk_key[j]))
777                                         continue;
778                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
779                                 goto bad;
780                                 }
781                         }
782 #endif
783 #ifndef OPENSSL_NO_SRP
784                 else if (strcmp(*argv,"-srpuser") == 0)
785                         {
786                         if (--argc < 1) goto bad;
787                         srp_arg.srplogin= *(++argv);
788                         meth=TLSv1_client_method();
789                         }
790                 else if (strcmp(*argv,"-srppass") == 0)
791                         {
792                         if (--argc < 1) goto bad;
793                         srppass= *(++argv);
794                         meth=TLSv1_client_method();
795                         }
796                 else if (strcmp(*argv,"-srp_strength") == 0)
797                         {
798                         if (--argc < 1) goto bad;
799                         srp_arg.strength=atoi(*(++argv));
800                         BIO_printf(bio_err,"SRP minimal length for N is %d\n",srp_arg.strength);
801                         meth=TLSv1_client_method();
802                         }
803                 else if (strcmp(*argv,"-srp_lateuser") == 0)
804                         {
805                         srp_lateuser= 1;
806                         meth=TLSv1_client_method();
807                         }
808                 else if (strcmp(*argv,"-srp_moregroups") == 0)
809                         {
810                         srp_arg.amp=1;
811                         meth=TLSv1_client_method();
812                         }
813 #endif
814 #ifndef OPENSSL_NO_SSL2
815                 else if (strcmp(*argv,"-ssl2") == 0)
816                         meth=SSLv2_client_method();
817 #endif
818 #ifndef OPENSSL_NO_SSL3
819                 else if (strcmp(*argv,"-ssl3") == 0)
820                         meth=SSLv3_client_method();
821 #endif
822 #ifndef OPENSSL_NO_TLS1
823                 else if (strcmp(*argv,"-tls1_2") == 0)
824                         meth=TLSv1_2_client_method();
825                 else if (strcmp(*argv,"-tls1_1") == 0)
826                         meth=TLSv1_1_client_method();
827                 else if (strcmp(*argv,"-tls1") == 0)
828                         meth=TLSv1_client_method();
829 #endif
830 #ifndef OPENSSL_NO_DTLS1
831                 else if (strcmp(*argv,"-dtls1") == 0)
832                         {
833                         meth=DTLSv1_client_method();
834                         socket_type=SOCK_DGRAM;
835                         }
836                 else if (strcmp(*argv,"-timeout") == 0)
837                         enable_timeouts=1;
838                 else if (strcmp(*argv,"-mtu") == 0)
839                         {
840                         if (--argc < 1) goto bad;
841                         socket_mtu = atol(*(++argv));
842                         }
843 #endif
844                 else if (strcmp(*argv,"-bugs") == 0)
845                         bugs=1;
846                 else if (strcmp(*argv,"-keyform") == 0)
847                         {
848                         if (--argc < 1) goto bad;
849                         key_format = str2fmt(*(++argv));
850                         }
851                 else if (strcmp(*argv,"-pass") == 0)
852                         {
853                         if (--argc < 1) goto bad;
854                         passarg = *(++argv);
855                         }
856                 else if (strcmp(*argv,"-key") == 0)
857                         {
858                         if (--argc < 1) goto bad;
859                         key_file= *(++argv);
860                         }
861                 else if (strcmp(*argv,"-reconnect") == 0)
862                         {
863                         reconnect=5;
864                         }
865                 else if (strcmp(*argv,"-CApath") == 0)
866                         {
867                         if (--argc < 1) goto bad;
868                         CApath= *(++argv);
869                         }
870                 else if (strcmp(*argv,"-CAfile") == 0)
871                         {
872                         if (--argc < 1) goto bad;
873                         CAfile= *(++argv);
874                         }
875                 else if (strcmp(*argv,"-no_tls1_2") == 0)
876                         off|=SSL_OP_NO_TLSv1_2;
877                 else if (strcmp(*argv,"-no_tls1_1") == 0)
878                         off|=SSL_OP_NO_TLSv1_1;
879                 else if (strcmp(*argv,"-no_tls1") == 0)
880                         off|=SSL_OP_NO_TLSv1;
881                 else if (strcmp(*argv,"-no_ssl3") == 0)
882                         off|=SSL_OP_NO_SSLv3;
883                 else if (strcmp(*argv,"-no_ssl2") == 0)
884                         off|=SSL_OP_NO_SSLv2;
885                 else if (strcmp(*argv,"-no_comp") == 0)
886                         { off|=SSL_OP_NO_COMPRESSION; }
887 #ifndef OPENSSL_NO_TLSEXT
888                 else if (strcmp(*argv,"-no_ticket") == 0)
889                         { off|=SSL_OP_NO_TICKET; }
890 # ifndef OPENSSL_NO_NEXTPROTONEG
891                 else if (strcmp(*argv,"-nextprotoneg") == 0)
892                         {
893                         if (--argc < 1) goto bad;
894                         next_proto_neg_in = *(++argv);
895                         }
896 # endif
897 #endif
898                 else if (strcmp(*argv,"-serverpref") == 0)
899                         off|=SSL_OP_CIPHER_SERVER_PREFERENCE;
900                 else if (strcmp(*argv,"-legacy_renegotiation") == 0)
901                         off|=SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION;
902                 else if (strcmp(*argv,"-legacy_server_connect") == 0)
903                         { off|=SSL_OP_LEGACY_SERVER_CONNECT; }
904                 else if (strcmp(*argv,"-no_legacy_server_connect") == 0)
905                         { clr|=SSL_OP_LEGACY_SERVER_CONNECT; }
906                 else if (strcmp(*argv,"-cipher") == 0)
907                         {
908                         if (--argc < 1) goto bad;
909                         cipher= *(++argv);
910                         }
911 #ifdef FIONBIO
912                 else if (strcmp(*argv,"-nbio") == 0)
913                         { c_nbio=1; }
914 #endif
915                 else if (strcmp(*argv,"-starttls") == 0)
916                         {
917                         if (--argc < 1) goto bad;
918                         ++argv;
919                         if (strcmp(*argv,"smtp") == 0)
920                                 starttls_proto = PROTO_SMTP;
921                         else if (strcmp(*argv,"pop3") == 0)
922                                 starttls_proto = PROTO_POP3;
923                         else if (strcmp(*argv,"imap") == 0)
924                                 starttls_proto = PROTO_IMAP;
925                         else if (strcmp(*argv,"ftp") == 0)
926                                 starttls_proto = PROTO_FTP;
927                         else if (strcmp(*argv, "xmpp") == 0)
928                                 starttls_proto = PROTO_XMPP;
929                         else
930                                 goto bad;
931                         }
932 #ifndef OPENSSL_NO_ENGINE
933                 else if (strcmp(*argv,"-engine") == 0)
934                         {
935                         if (--argc < 1) goto bad;
936                         engine_id = *(++argv);
937                         }
938                 else if (strcmp(*argv,"-ssl_client_engine") == 0)
939                         {
940                         if (--argc < 1) goto bad;
941                         ssl_client_engine_id = *(++argv);
942                         }
943 #endif
944                 else if (strcmp(*argv,"-rand") == 0)
945                         {
946                         if (--argc < 1) goto bad;
947                         inrand= *(++argv);
948                         }
949 #ifndef OPENSSL_NO_TLSEXT
950                 else if (strcmp(*argv,"-servername") == 0)
951                         {
952                         if (--argc < 1) goto bad;
953                         servername= *(++argv);
954                         /* meth=TLSv1_client_method(); */
955                         }
956                 else if (strcmp(*argv,"-curves") == 0)
957                         {
958                         if (--argc < 1) goto bad;
959                         curves= *(++argv);
960                         }
961 #endif
962 #ifndef OPENSSL_NO_JPAKE
963                 else if (strcmp(*argv,"-jpake") == 0)
964                         {
965                         if (--argc < 1) goto bad;
966                         jpake_secret = *++argv;
967                         }
968 #endif
969                 else if (strcmp(*argv,"-use_srtp") == 0)
970                         {
971                         if (--argc < 1) goto bad;
972                         srtp_profiles = *(++argv);
973                         }
974                 else if (strcmp(*argv,"-keymatexport") == 0)
975                         {
976                         if (--argc < 1) goto bad;
977                         keymatexportlabel= *(++argv);
978                         }
979                 else if (strcmp(*argv,"-keymatexportlen") == 0)
980                         {
981                         if (--argc < 1) goto bad;
982                         keymatexportlen=atoi(*(++argv));
983                         if (keymatexportlen == 0) goto bad;
984                         }
985                 else
986                         {
987                         BIO_printf(bio_err,"unknown option %s\n",*argv);
988                         badop=1;
989                         break;
990                         }
991                 argc--;
992                 argv++;
993                 }
994         if (badop)
995                 {
996 bad:
997                 sc_usage();
998                 goto end;
999                 }
1000
1001 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1002         if (jpake_secret)
1003                 {
1004                 if (psk_key)
1005                         {
1006                         BIO_printf(bio_err,
1007                                    "Can't use JPAKE and PSK together\n");
1008                         goto end;
1009                         }
1010                 psk_identity = "JPAKE";
1011                 }
1012
1013         if (cipher)
1014                 {
1015                 BIO_printf(bio_err, "JPAKE sets cipher to PSK\n");
1016                 goto end;
1017                 }
1018         cipher = "PSK";
1019 #endif
1020
1021         OpenSSL_add_ssl_algorithms();
1022         SSL_load_error_strings();
1023
1024 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1025         next_proto.status = -1;
1026         if (next_proto_neg_in)
1027                 {
1028                 next_proto.data = next_protos_parse(&next_proto.len, next_proto_neg_in);
1029                 if (next_proto.data == NULL)
1030                         {
1031                         BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1032                         goto end;
1033                         }
1034                 }
1035         else
1036                 next_proto.data = NULL;
1037 #endif
1038
1039 #ifndef OPENSSL_NO_ENGINE
1040         e = setup_engine(bio_err, engine_id, 1);
1041         if (ssl_client_engine_id)
1042                 {
1043                 ssl_client_engine = ENGINE_by_id(ssl_client_engine_id);
1044                 if (!ssl_client_engine)
1045                         {
1046                         BIO_printf(bio_err,
1047                                         "Error getting client auth engine\n");
1048                         goto end;
1049                         }
1050                 }
1051
1052 #endif
1053         if (!app_passwd(bio_err, passarg, NULL, &pass, NULL))
1054                 {
1055                 BIO_printf(bio_err, "Error getting password\n");
1056                 goto end;
1057                 }
1058
1059         if (key_file == NULL)
1060                 key_file = cert_file;
1061
1062
1063         if (key_file)
1064
1065                 {
1066
1067                 key = load_key(bio_err, key_file, key_format, 0, pass, e,
1068                                "client certificate private key file");
1069                 if (!key)
1070                         {
1071                         ERR_print_errors(bio_err);
1072                         goto end;
1073                         }
1074
1075                 }
1076
1077         if (cert_file)
1078
1079                 {
1080                 cert = load_cert(bio_err,cert_file,cert_format,
1081                                 NULL, e, "client certificate file");
1082
1083                 if (!cert)
1084                         {
1085                         ERR_print_errors(bio_err);
1086                         goto end;
1087                         }
1088                 }
1089
1090         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1091                 && !RAND_status())
1092                 {
1093                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1094                 }
1095         if (inrand != NULL)
1096                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1097                         app_RAND_load_files(inrand));
1098
1099         if (bio_c_out == NULL)
1100                 {
1101                 if (c_quiet && !c_debug && !c_msg)
1102                         {
1103                         bio_c_out=BIO_new(BIO_s_null());
1104                         }
1105                 else
1106                         {
1107                         if (bio_c_out == NULL)
1108                                 bio_c_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1109                         }
1110                 }
1111
1112 #ifndef OPENSSL_NO_SRP
1113         if(!app_passwd(bio_err, srppass, NULL, &srp_arg.srppassin, NULL))
1114                 {
1115                 BIO_printf(bio_err, "Error getting password\n");
1116                 goto end;
1117                 }
1118 #endif
1119
1120         ctx=SSL_CTX_new(meth);
1121         if (ctx == NULL)
1122                 {
1123                 ERR_print_errors(bio_err);
1124                 goto end;
1125                 }
1126
1127         if (vpm)
1128                 SSL_CTX_set1_param(ctx, vpm);
1129
1130 #ifndef OPENSSL_NO_ENGINE
1131         if (ssl_client_engine)
1132                 {
1133                 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine))
1134                         {
1135                         BIO_puts(bio_err, "Error setting client auth engine\n");
1136                         ERR_print_errors(bio_err);
1137                         ENGINE_free(ssl_client_engine);
1138                         goto end;
1139                         }
1140                 ENGINE_free(ssl_client_engine);
1141                 }
1142 #endif
1143
1144 #ifndef OPENSSL_NO_PSK
1145 #ifdef OPENSSL_NO_JPAKE
1146         if (psk_key != NULL)
1147 #else
1148         if (psk_key != NULL || jpake_secret)
1149 #endif
1150                 {
1151                 if (c_debug)
1152                         BIO_printf(bio_c_out, "PSK key given or JPAKE in use, setting client callback\n");
1153                 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1154                 }
1155         if (srtp_profiles != NULL)
1156                 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1157 #endif
1158         if (bugs)
1159                 SSL_CTX_set_options(ctx,SSL_OP_ALL|off);
1160         else
1161                 SSL_CTX_set_options(ctx,off);
1162
1163         if (clr)
1164                 SSL_CTX_clear_options(ctx, clr);
1165         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1166          * Setting read ahead solves this problem.
1167          */
1168         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1169
1170 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1171         if (next_proto.data)
1172                 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
1173 #endif
1174
1175         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1176         if (cipher != NULL)
1177                 if(!SSL_CTX_set_cipher_list(ctx,cipher)) {
1178                 BIO_printf(bio_err,"error setting cipher list\n");
1179                 ERR_print_errors(bio_err);
1180                 goto end;
1181         }
1182 #if 0
1183         else
1184                 SSL_CTX_set_cipher_list(ctx,getenv("SSL_CIPHER"));
1185 #endif
1186
1187         SSL_CTX_set_verify(ctx,verify,verify_callback);
1188         if (!set_cert_key_stuff(ctx,cert,key, NULL))
1189                 goto end;
1190
1191         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1192                 (!SSL_CTX_set_default_verify_paths(ctx)))
1193                 {
1194                 /* BIO_printf(bio_err,"error setting default verify locations\n"); */
1195                 ERR_print_errors(bio_err);
1196                 /* goto end; */
1197                 }
1198
1199 #ifndef OPENSSL_NO_TLSEXT
1200         if (curves != NULL)
1201                 if(!SSL_CTX_set1_curves_list(ctx,curves)) {
1202                 BIO_printf(bio_err,"error setting curve list\n");
1203                 ERR_print_errors(bio_err);
1204                 goto end;
1205         }
1206         if (servername != NULL)
1207                 {
1208                 tlsextcbp.biodebug = bio_err;
1209                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1210                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1211                 }
1212 #ifndef OPENSSL_NO_SRP
1213         if (srp_arg.srplogin)
1214                 {
1215                 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin))
1216                         {
1217                         BIO_printf(bio_err,"Unable to set SRP username\n");
1218                         goto end;
1219                         }
1220                 srp_arg.msg = c_msg;
1221                 srp_arg.debug = c_debug ;
1222                 SSL_CTX_set_srp_cb_arg(ctx,&srp_arg);
1223                 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1224                 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1225                 if (c_msg || c_debug || srp_arg.amp == 0)
1226                         SSL_CTX_set_srp_verify_param_callback(ctx, ssl_srp_verify_param_cb);
1227                 }
1228
1229 #endif
1230         if (c_proof_debug)
1231                 SSL_CTX_set_tlsext_authz_server_audit_proof_cb(ctx,
1232                                                                audit_proof_cb);
1233 #endif
1234
1235         con=SSL_new(ctx);
1236         if (sess_in)
1237                 {
1238                 SSL_SESSION *sess;
1239                 BIO *stmp = BIO_new_file(sess_in, "r");
1240                 if (!stmp)
1241                         {
1242                         BIO_printf(bio_err, "Can't open session file %s\n",
1243                                                 sess_in);
1244                         ERR_print_errors(bio_err);
1245                         goto end;
1246                         }
1247                 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1248                 BIO_free(stmp);
1249                 if (!sess)
1250                         {
1251                         BIO_printf(bio_err, "Can't open session file %s\n",
1252                                                 sess_in);
1253                         ERR_print_errors(bio_err);
1254                         goto end;
1255                         }
1256                 SSL_set_session(con, sess);
1257                 SSL_SESSION_free(sess);
1258                 }
1259 #ifndef OPENSSL_NO_TLSEXT
1260         if (servername != NULL)
1261                 {
1262                 if (!SSL_set_tlsext_host_name(con,servername))
1263                         {
1264                         BIO_printf(bio_err,"Unable to set TLS servername extension.\n");
1265                         ERR_print_errors(bio_err);
1266                         goto end;
1267                         }
1268                 }
1269 #endif
1270 #ifndef OPENSSL_NO_KRB5
1271         if (con  &&  (kctx = kssl_ctx_new()) != NULL)
1272                 {
1273                 SSL_set0_kssl_ctx(con, kctx);
1274                 kssl_ctx_setstring(kctx, KSSL_SERVER, host);
1275                 }
1276 #endif  /* OPENSSL_NO_KRB5  */
1277 /*      SSL_set_cipher_list(con,"RC4-MD5"); */
1278 #if 0
1279 #ifdef TLSEXT_TYPE_opaque_prf_input
1280         SSL_set_tlsext_opaque_prf_input(con, "Test client", 11);
1281 #endif
1282 #endif
1283
1284 re_start:
1285
1286         if (init_client(&s,host,port,socket_type) == 0)
1287                 {
1288                 BIO_printf(bio_err,"connect:errno=%d\n",get_last_socket_error());
1289                 SHUTDOWN(s);
1290                 goto end;
1291                 }
1292         BIO_printf(bio_c_out,"CONNECTED(%08X)\n",s);
1293
1294 #ifdef FIONBIO
1295         if (c_nbio)
1296                 {
1297                 unsigned long l=1;
1298                 BIO_printf(bio_c_out,"turning on non blocking io\n");
1299                 if (BIO_socket_ioctl(s,FIONBIO,&l) < 0)
1300                         {
1301                         ERR_print_errors(bio_err);
1302                         goto end;
1303                         }
1304                 }
1305 #endif                                              
1306         if (c_Pause & 0x01) SSL_set_debug(con, 1);
1307
1308         if ( SSL_version(con) == DTLS1_VERSION)
1309                 {
1310
1311                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
1312                 if (getsockname(s, &peer, (void *)&peerlen) < 0)
1313                         {
1314                         BIO_printf(bio_err, "getsockname:errno=%d\n",
1315                                 get_last_socket_error());
1316                         SHUTDOWN(s);
1317                         goto end;
1318                         }
1319
1320                 (void)BIO_ctrl_set_connected(sbio, 1, &peer);
1321
1322                 if (enable_timeouts)
1323                         {
1324                         timeout.tv_sec = 0;
1325                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1326                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1327                         
1328                         timeout.tv_sec = 0;
1329                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
1330                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1331                         }
1332
1333                 if (socket_mtu > 28)
1334                         {
1335                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1336                         SSL_set_mtu(con, socket_mtu - 28);
1337                         }
1338                 else
1339                         /* want to do MTU discovery */
1340                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1341                 }
1342         else
1343                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1344
1345         if (nbio_test)
1346                 {
1347                 BIO *test;
1348
1349                 test=BIO_new(BIO_f_nbio_test());
1350                 sbio=BIO_push(test,sbio);
1351                 }
1352
1353         if (c_debug)
1354                 {
1355                 SSL_set_debug(con, 1);
1356                 BIO_set_callback(sbio,bio_dump_callback);
1357                 BIO_set_callback_arg(sbio,(char *)bio_c_out);
1358                 }
1359         if (c_msg)
1360                 {
1361 #ifndef OPENSSL_NO_SSL_TRACE
1362                 if (c_msg == 2)
1363                         SSL_set_msg_callback(con, SSL_trace);
1364                 else
1365 #endif
1366                         SSL_set_msg_callback(con, msg_cb);
1367                 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
1368                 }
1369 #ifndef OPENSSL_NO_TLSEXT
1370         if (c_tlsextdebug)
1371                 {
1372                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1373                 SSL_set_tlsext_debug_arg(con, bio_c_out);
1374                 }
1375         if (c_status_req)
1376                 {
1377                 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1378                 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1379                 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
1380 #if 0
1381 {
1382 STACK_OF(OCSP_RESPID) *ids = sk_OCSP_RESPID_new_null();
1383 OCSP_RESPID *id = OCSP_RESPID_new();
1384 id->value.byKey = ASN1_OCTET_STRING_new();
1385 id->type = V_OCSP_RESPID_KEY;
1386 ASN1_STRING_set(id->value.byKey, "Hello World", -1);
1387 sk_OCSP_RESPID_push(ids, id);
1388 SSL_set_tlsext_status_ids(con, ids);
1389 }
1390 #endif
1391                 }
1392 #endif
1393 #ifndef OPENSSL_NO_JPAKE
1394         if (jpake_secret)
1395                 jpake_client_auth(bio_c_out, sbio, jpake_secret);
1396 #endif
1397
1398         SSL_set_bio(con,sbio,sbio);
1399         SSL_set_connect_state(con);
1400
1401         /* ok, lets connect */
1402         width=SSL_get_fd(con)+1;
1403
1404         read_tty=1;
1405         write_tty=0;
1406         tty_on=0;
1407         read_ssl=1;
1408         write_ssl=1;
1409         
1410         cbuf_len=0;
1411         cbuf_off=0;
1412         sbuf_len=0;
1413         sbuf_off=0;
1414
1415         /* This is an ugly hack that does a lot of assumptions */
1416         /* We do have to handle multi-line responses which may come
1417            in a single packet or not. We therefore have to use
1418            BIO_gets() which does need a buffering BIO. So during
1419            the initial chitchat we do push a buffering BIO into the
1420            chain that is removed again later on to not disturb the
1421            rest of the s_client operation. */
1422         if (starttls_proto == PROTO_SMTP)
1423                 {
1424                 int foundit=0;
1425                 BIO *fbio = BIO_new(BIO_f_buffer());
1426                 BIO_push(fbio, sbio);
1427                 /* wait for multi-line response to end from SMTP */
1428                 do
1429                         {
1430                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1431                         }
1432                 while (mbuf_len>3 && mbuf[3]=='-');
1433                 /* STARTTLS command requires EHLO... */
1434                 BIO_printf(fbio,"EHLO openssl.client.net\r\n");
1435                 (void)BIO_flush(fbio);
1436                 /* wait for multi-line response to end EHLO SMTP response */
1437                 do
1438                         {
1439                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1440                         if (strstr(mbuf,"STARTTLS"))
1441                                 foundit=1;
1442                         }
1443                 while (mbuf_len>3 && mbuf[3]=='-');
1444                 (void)BIO_flush(fbio);
1445                 BIO_pop(fbio);
1446                 BIO_free(fbio);
1447                 if (!foundit)
1448                         BIO_printf(bio_err,
1449                                    "didn't found starttls in server response,"
1450                                    " try anyway...\n");
1451                 BIO_printf(sbio,"STARTTLS\r\n");
1452                 BIO_read(sbio,sbuf,BUFSIZZ);
1453                 }
1454         else if (starttls_proto == PROTO_POP3)
1455                 {
1456                 BIO_read(sbio,mbuf,BUFSIZZ);
1457                 BIO_printf(sbio,"STLS\r\n");
1458                 BIO_read(sbio,sbuf,BUFSIZZ);
1459                 }
1460         else if (starttls_proto == PROTO_IMAP)
1461                 {
1462                 int foundit=0;
1463                 BIO *fbio = BIO_new(BIO_f_buffer());
1464                 BIO_push(fbio, sbio);
1465                 BIO_gets(fbio,mbuf,BUFSIZZ);
1466                 /* STARTTLS command requires CAPABILITY... */
1467                 BIO_printf(fbio,". CAPABILITY\r\n");
1468                 (void)BIO_flush(fbio);
1469                 /* wait for multi-line CAPABILITY response */
1470                 do
1471                         {
1472                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1473                         if (strstr(mbuf,"STARTTLS"))
1474                                 foundit=1;
1475                         }
1476                 while (mbuf_len>3 && mbuf[0]!='.');
1477                 (void)BIO_flush(fbio);
1478                 BIO_pop(fbio);
1479                 BIO_free(fbio);
1480                 if (!foundit)
1481                         BIO_printf(bio_err,
1482                                    "didn't found STARTTLS in server response,"
1483                                    " try anyway...\n");
1484                 BIO_printf(sbio,". STARTTLS\r\n");
1485                 BIO_read(sbio,sbuf,BUFSIZZ);
1486                 }
1487         else if (starttls_proto == PROTO_FTP)
1488                 {
1489                 BIO *fbio = BIO_new(BIO_f_buffer());
1490                 BIO_push(fbio, sbio);
1491                 /* wait for multi-line response to end from FTP */
1492                 do
1493                         {
1494                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1495                         }
1496                 while (mbuf_len>3 && mbuf[3]=='-');
1497                 (void)BIO_flush(fbio);
1498                 BIO_pop(fbio);
1499                 BIO_free(fbio);
1500                 BIO_printf(sbio,"AUTH TLS\r\n");
1501                 BIO_read(sbio,sbuf,BUFSIZZ);
1502                 }
1503         if (starttls_proto == PROTO_XMPP)
1504                 {
1505                 int seen = 0;
1506                 BIO_printf(sbio,"<stream:stream "
1507                     "xmlns:stream='http://etherx.jabber.org/streams' "
1508                     "xmlns='jabber:client' to='%s' version='1.0'>", host);
1509                 seen = BIO_read(sbio,mbuf,BUFSIZZ);
1510                 mbuf[seen] = 0;
1511                 while (!strstr(mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'"))
1512                         {
1513                         if (strstr(mbuf, "/stream:features>"))
1514                                 goto shut;
1515                         seen = BIO_read(sbio,mbuf,BUFSIZZ);
1516                         mbuf[seen] = 0;
1517                         }
1518                 BIO_printf(sbio, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
1519                 seen = BIO_read(sbio,sbuf,BUFSIZZ);
1520                 sbuf[seen] = 0;
1521                 if (!strstr(sbuf, "<proceed"))
1522                         goto shut;
1523                 mbuf[0] = 0;
1524                 }
1525
1526         for (;;)
1527                 {
1528                 FD_ZERO(&readfds);
1529                 FD_ZERO(&writefds);
1530
1531                 if ((SSL_version(con) == DTLS1_VERSION) &&
1532                         DTLSv1_get_timeout(con, &timeout))
1533                         timeoutp = &timeout;
1534                 else
1535                         timeoutp = NULL;
1536
1537                 if (SSL_in_init(con) && !SSL_total_renegotiations(con))
1538                         {
1539                         in_init=1;
1540                         tty_on=0;
1541                         }
1542                 else
1543                         {
1544                         tty_on=1;
1545                         if (in_init)
1546                                 {
1547                                 in_init=0;
1548 #if 0 /* This test doesn't really work as intended (needs to be fixed) */
1549 #ifndef OPENSSL_NO_TLSEXT
1550                                 if (servername != NULL && !SSL_session_reused(con))
1551                                         {
1552                                         BIO_printf(bio_c_out,"Server did %sacknowledge servername extension.\n",tlsextcbp.ack?"":"not ");
1553                                         }
1554 #endif
1555 #endif
1556                                 if (sess_out)
1557                                         {
1558                                         BIO *stmp = BIO_new_file(sess_out, "w");
1559                                         if (stmp)
1560                                                 {
1561                                                 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
1562                                                 BIO_free(stmp);
1563                                                 }
1564                                         else 
1565                                                 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
1566                                         }
1567                                 print_stuff(bio_c_out,con,full_log);
1568                                 if (full_log > 0) full_log--;
1569
1570                                 if (starttls_proto)
1571                                         {
1572                                         BIO_printf(bio_err,"%s",mbuf);
1573                                         /* We don't need to know any more */
1574                                         starttls_proto = PROTO_OFF;
1575                                         }
1576
1577                                 if (reconnect)
1578                                         {
1579                                         reconnect--;
1580                                         BIO_printf(bio_c_out,"drop connection and then reconnect\n");
1581                                         SSL_shutdown(con);
1582                                         SSL_set_connect_state(con);
1583                                         SHUTDOWN(SSL_get_fd(con));
1584                                         goto re_start;
1585                                         }
1586                                 }
1587                         }
1588
1589                 ssl_pending = read_ssl && SSL_pending(con);
1590
1591                 if (!ssl_pending)
1592                         {
1593 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined (OPENSSL_SYS_BEOS_R5)
1594                         if (tty_on)
1595                                 {
1596                                 if (read_tty)  openssl_fdset(fileno(stdin),&readfds);
1597                                 if (write_tty) openssl_fdset(fileno(stdout),&writefds);
1598                                 }
1599                         if (read_ssl)
1600                                 openssl_fdset(SSL_get_fd(con),&readfds);
1601                         if (write_ssl)
1602                                 openssl_fdset(SSL_get_fd(con),&writefds);
1603 #else
1604                         if(!tty_on || !write_tty) {
1605                                 if (read_ssl)
1606                                         openssl_fdset(SSL_get_fd(con),&readfds);
1607                                 if (write_ssl)
1608                                         openssl_fdset(SSL_get_fd(con),&writefds);
1609                         }
1610 #endif
1611 /*                      printf("mode tty(%d %d%d) ssl(%d%d)\n",
1612                                 tty_on,read_tty,write_tty,read_ssl,write_ssl);*/
1613
1614                         /* Note: under VMS with SOCKETSHR the second parameter
1615                          * is currently of type (int *) whereas under other
1616                          * systems it is (void *) if you don't have a cast it
1617                          * will choke the compiler: if you do have a cast then
1618                          * you can either go for (int *) or (void *).
1619                          */
1620 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1621                         /* Under Windows/DOS we make the assumption that we can
1622                          * always write to the tty: therefore if we need to
1623                          * write to the tty we just fall through. Otherwise
1624                          * we timeout the select every second and see if there
1625                          * are any keypresses. Note: this is a hack, in a proper
1626                          * Windows application we wouldn't do this.
1627                          */
1628                         i=0;
1629                         if(!write_tty) {
1630                                 if(read_tty) {
1631                                         tv.tv_sec = 1;
1632                                         tv.tv_usec = 0;
1633                                         i=select(width,(void *)&readfds,(void *)&writefds,
1634                                                  NULL,&tv);
1635 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1636                                         if(!i && (!_kbhit() || !read_tty) ) continue;
1637 #else
1638                                         if(!i && (!((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0))) || !read_tty) ) continue;
1639 #endif
1640                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1641                                          NULL,timeoutp);
1642                         }
1643 #elif defined(OPENSSL_SYS_NETWARE)
1644                         if(!write_tty) {
1645                                 if(read_tty) {
1646                                         tv.tv_sec = 1;
1647                                         tv.tv_usec = 0;
1648                                         i=select(width,(void *)&readfds,(void *)&writefds,
1649                                                 NULL,&tv);
1650                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1651                                         NULL,timeoutp);
1652                         }
1653 #elif defined(OPENSSL_SYS_BEOS_R5)
1654                         /* Under BeOS-R5 the situation is similar to DOS */
1655                         i=0;
1656                         stdin_set = 0;
1657                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
1658                         if(!write_tty) {
1659                                 if(read_tty) {
1660                                         tv.tv_sec = 1;
1661                                         tv.tv_usec = 0;
1662                                         i=select(width,(void *)&readfds,(void *)&writefds,
1663                                                  NULL,&tv);
1664                                         if (read(fileno(stdin), sbuf, 0) >= 0)
1665                                                 stdin_set = 1;
1666                                         if (!i && (stdin_set != 1 || !read_tty))
1667                                                 continue;
1668                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1669                                          NULL,timeoutp);
1670                         }
1671                         (void)fcntl(fileno(stdin), F_SETFL, 0);
1672 #else
1673                         i=select(width,(void *)&readfds,(void *)&writefds,
1674                                  NULL,timeoutp);
1675 #endif
1676                         if ( i < 0)
1677                                 {
1678                                 BIO_printf(bio_err,"bad select %d\n",
1679                                 get_last_socket_error());
1680                                 goto shut;
1681                                 /* goto end; */
1682                                 }
1683                         }
1684
1685                 if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
1686                         {
1687                         BIO_printf(bio_err,"TIMEOUT occured\n");
1688                         }
1689
1690                 if (!ssl_pending && FD_ISSET(SSL_get_fd(con),&writefds))
1691                         {
1692                         k=SSL_write(con,&(cbuf[cbuf_off]),
1693                                 (unsigned int)cbuf_len);
1694                         switch (SSL_get_error(con,k))
1695                                 {
1696                         case SSL_ERROR_NONE:
1697                                 cbuf_off+=k;
1698                                 cbuf_len-=k;
1699                                 if (k <= 0) goto end;
1700                                 /* we have done a  write(con,NULL,0); */
1701                                 if (cbuf_len <= 0)
1702                                         {
1703                                         read_tty=1;
1704                                         write_ssl=0;
1705                                         }
1706                                 else /* if (cbuf_len > 0) */
1707                                         {
1708                                         read_tty=0;
1709                                         write_ssl=1;
1710                                         }
1711                                 break;
1712                         case SSL_ERROR_WANT_WRITE:
1713                                 BIO_printf(bio_c_out,"write W BLOCK\n");
1714                                 write_ssl=1;
1715                                 read_tty=0;
1716                                 break;
1717                         case SSL_ERROR_WANT_READ:
1718                                 BIO_printf(bio_c_out,"write R BLOCK\n");
1719                                 write_tty=0;
1720                                 read_ssl=1;
1721                                 write_ssl=0;
1722                                 break;
1723                         case SSL_ERROR_WANT_X509_LOOKUP:
1724                                 BIO_printf(bio_c_out,"write X BLOCK\n");
1725                                 break;
1726                         case SSL_ERROR_ZERO_RETURN:
1727                                 if (cbuf_len != 0)
1728                                         {
1729                                         BIO_printf(bio_c_out,"shutdown\n");
1730                                         ret = 0;
1731                                         goto shut;
1732                                         }
1733                                 else
1734                                         {
1735                                         read_tty=1;
1736                                         write_ssl=0;
1737                                         break;
1738                                         }
1739                                 
1740                         case SSL_ERROR_SYSCALL:
1741                                 if ((k != 0) || (cbuf_len != 0))
1742                                         {
1743                                         BIO_printf(bio_err,"write:errno=%d\n",
1744                                                 get_last_socket_error());
1745                                         goto shut;
1746                                         }
1747                                 else
1748                                         {
1749                                         read_tty=1;
1750                                         write_ssl=0;
1751                                         }
1752                                 break;
1753                         case SSL_ERROR_SSL:
1754                                 ERR_print_errors(bio_err);
1755                                 goto shut;
1756                                 }
1757                         }
1758 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1759                 /* Assume Windows/DOS/BeOS can always write */
1760                 else if (!ssl_pending && write_tty)
1761 #else
1762                 else if (!ssl_pending && FD_ISSET(fileno(stdout),&writefds))
1763 #endif
1764                         {
1765 #ifdef CHARSET_EBCDIC
1766                         ascii2ebcdic(&(sbuf[sbuf_off]),&(sbuf[sbuf_off]),sbuf_len);
1767 #endif
1768                         i=raw_write_stdout(&(sbuf[sbuf_off]),sbuf_len);
1769
1770                         if (i <= 0)
1771                                 {
1772                                 BIO_printf(bio_c_out,"DONE\n");
1773                                 ret = 0;
1774                                 goto shut;
1775                                 /* goto end; */
1776                                 }
1777
1778                         sbuf_len-=i;;
1779                         sbuf_off+=i;
1780                         if (sbuf_len <= 0)
1781                                 {
1782                                 read_ssl=1;
1783                                 write_tty=0;
1784                                 }
1785                         }
1786                 else if (ssl_pending || FD_ISSET(SSL_get_fd(con),&readfds))
1787                         {
1788 #ifdef RENEG
1789 { static int iiii; if (++iiii == 52) { SSL_renegotiate(con); iiii=0; } }
1790 #endif
1791 #if 1
1792                         k=SSL_read(con,sbuf,1024 /* BUFSIZZ */ );
1793 #else
1794 /* Demo for pending and peek :-) */
1795                         k=SSL_read(con,sbuf,16);
1796 { char zbuf[10240]; 
1797 printf("read=%d pending=%d peek=%d\n",k,SSL_pending(con),SSL_peek(con,zbuf,10240));
1798 }
1799 #endif
1800
1801                         switch (SSL_get_error(con,k))
1802                                 {
1803                         case SSL_ERROR_NONE:
1804                                 if (k <= 0)
1805                                         goto end;
1806                                 sbuf_off=0;
1807                                 sbuf_len=k;
1808
1809                                 read_ssl=0;
1810                                 write_tty=1;
1811                                 break;
1812                         case SSL_ERROR_WANT_WRITE:
1813                                 BIO_printf(bio_c_out,"read W BLOCK\n");
1814                                 write_ssl=1;
1815                                 read_tty=0;
1816                                 break;
1817                         case SSL_ERROR_WANT_READ:
1818                                 BIO_printf(bio_c_out,"read R BLOCK\n");
1819                                 write_tty=0;
1820                                 read_ssl=1;
1821                                 if ((read_tty == 0) && (write_ssl == 0))
1822                                         write_ssl=1;
1823                                 break;
1824                         case SSL_ERROR_WANT_X509_LOOKUP:
1825                                 BIO_printf(bio_c_out,"read X BLOCK\n");
1826                                 break;
1827                         case SSL_ERROR_SYSCALL:
1828                                 ret=get_last_socket_error();
1829                                 BIO_printf(bio_err,"read:errno=%d\n",ret);
1830                                 goto shut;
1831                         case SSL_ERROR_ZERO_RETURN:
1832                                 BIO_printf(bio_c_out,"closed\n");
1833                                 ret=0;
1834                                 goto shut;
1835                         case SSL_ERROR_SSL:
1836                                 ERR_print_errors(bio_err);
1837                                 goto shut;
1838                                 /* break; */
1839                                 }
1840                         }
1841
1842 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1843 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1844                 else if (_kbhit())
1845 #else
1846                 else if ((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
1847 #endif
1848 #elif defined (OPENSSL_SYS_NETWARE)
1849                 else if (_kbhit())
1850 #elif defined(OPENSSL_SYS_BEOS_R5)
1851                 else if (stdin_set)
1852 #else
1853                 else if (FD_ISSET(fileno(stdin),&readfds))
1854 #endif
1855                         {
1856                         if (crlf)
1857                                 {
1858                                 int j, lf_num;
1859
1860                                 i=raw_read_stdin(cbuf,BUFSIZZ/2);
1861                                 lf_num = 0;
1862                                 /* both loops are skipped when i <= 0 */
1863                                 for (j = 0; j < i; j++)
1864                                         if (cbuf[j] == '\n')
1865                                                 lf_num++;
1866                                 for (j = i-1; j >= 0; j--)
1867                                         {
1868                                         cbuf[j+lf_num] = cbuf[j];
1869                                         if (cbuf[j] == '\n')
1870                                                 {
1871                                                 lf_num--;
1872                                                 i++;
1873                                                 cbuf[j+lf_num] = '\r';
1874                                                 }
1875                                         }
1876                                 assert(lf_num == 0);
1877                                 }
1878                         else
1879                                 i=raw_read_stdin(cbuf,BUFSIZZ);
1880
1881                         if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q')))
1882                                 {
1883                                 BIO_printf(bio_err,"DONE\n");
1884                                 ret=0;
1885                                 goto shut;
1886                                 }
1887
1888                         if ((!c_ign_eof) && (cbuf[0] == 'R'))
1889                                 {
1890                                 BIO_printf(bio_err,"RENEGOTIATING\n");
1891                                 SSL_renegotiate(con);
1892                                 cbuf_len=0;
1893                                 }
1894 #ifndef OPENSSL_NO_HEARTBEATS
1895                         else if ((!c_ign_eof) && (cbuf[0] == 'B'))
1896                                 {
1897                                 BIO_printf(bio_err,"HEARTBEATING\n");
1898                                 SSL_heartbeat(con);
1899                                 cbuf_len=0;
1900                                 }
1901 #endif
1902                         else
1903                                 {
1904                                 cbuf_len=i;
1905                                 cbuf_off=0;
1906 #ifdef CHARSET_EBCDIC
1907                                 ebcdic2ascii(cbuf, cbuf, i);
1908 #endif
1909                                 }
1910
1911                         write_ssl=1;
1912                         read_tty=0;
1913                         }
1914                 }
1915
1916         ret=0;
1917 shut:
1918         if (in_init)
1919                 print_stuff(bio_c_out,con,full_log);
1920         SSL_shutdown(con);
1921         SHUTDOWN(SSL_get_fd(con));
1922 end:
1923         if (con != NULL)
1924                 {
1925                 if (prexit != 0)
1926                         print_stuff(bio_c_out,con,1);
1927                 SSL_free(con);
1928                 }
1929         if (ctx != NULL) SSL_CTX_free(ctx);
1930         if (cert)
1931                 X509_free(cert);
1932         if (key)
1933                 EVP_PKEY_free(key);
1934         if (pass)
1935                 OPENSSL_free(pass);
1936         if (cbuf != NULL) { OPENSSL_cleanse(cbuf,BUFSIZZ); OPENSSL_free(cbuf); }
1937         if (sbuf != NULL) { OPENSSL_cleanse(sbuf,BUFSIZZ); OPENSSL_free(sbuf); }
1938         if (mbuf != NULL) { OPENSSL_cleanse(mbuf,BUFSIZZ); OPENSSL_free(mbuf); }
1939         if (bio_c_out != NULL)
1940                 {
1941                 BIO_free(bio_c_out);
1942                 bio_c_out=NULL;
1943                 }
1944         if (bio_c_msg != NULL)
1945                 {
1946                 BIO_free(bio_c_msg);
1947                 bio_c_msg=NULL;
1948                 }
1949         apps_shutdown();
1950         OPENSSL_EXIT(ret);
1951         }
1952
1953
1954 static void print_stuff(BIO *bio, SSL *s, int full)
1955         {
1956         X509 *peer=NULL;
1957         char *p;
1958         static const char *space="                ";
1959         char buf[BUFSIZ];
1960         STACK_OF(X509) *sk;
1961         STACK_OF(X509_NAME) *sk2;
1962         const SSL_CIPHER *c;
1963         X509_NAME *xn;
1964         int j,i;
1965 #ifndef OPENSSL_NO_COMP
1966         const COMP_METHOD *comp, *expansion;
1967 #endif
1968         unsigned char *exportedkeymat;
1969
1970         if (full)
1971                 {
1972                 int got_a_chain = 0;
1973
1974                 sk=SSL_get_peer_cert_chain(s);
1975                 if (sk != NULL)
1976                         {
1977                         got_a_chain = 1; /* we don't have it for SSL2 (yet) */
1978
1979                         BIO_printf(bio,"---\nCertificate chain\n");
1980                         for (i=0; i<sk_X509_num(sk); i++)
1981                                 {
1982                                 X509_NAME_oneline(X509_get_subject_name(
1983                                         sk_X509_value(sk,i)),buf,sizeof buf);
1984                                 BIO_printf(bio,"%2d s:%s\n",i,buf);
1985                                 X509_NAME_oneline(X509_get_issuer_name(
1986                                         sk_X509_value(sk,i)),buf,sizeof buf);
1987                                 BIO_printf(bio,"   i:%s\n",buf);
1988                                 if (c_showcerts)
1989                                         PEM_write_bio_X509(bio,sk_X509_value(sk,i));
1990                                 }
1991                         }
1992
1993                 BIO_printf(bio,"---\n");
1994                 peer=SSL_get_peer_certificate(s);
1995                 if (peer != NULL)
1996                         {
1997                         BIO_printf(bio,"Server certificate\n");
1998                         if (!(c_showcerts && got_a_chain)) /* Redundant if we showed the whole chain */
1999                                 PEM_write_bio_X509(bio,peer);
2000                         X509_NAME_oneline(X509_get_subject_name(peer),
2001                                 buf,sizeof buf);
2002                         BIO_printf(bio,"subject=%s\n",buf);
2003                         X509_NAME_oneline(X509_get_issuer_name(peer),
2004                                 buf,sizeof buf);
2005                         BIO_printf(bio,"issuer=%s\n",buf);
2006                         }
2007                 else
2008                         BIO_printf(bio,"no peer certificate available\n");
2009
2010                 sk2=SSL_get_client_CA_list(s);
2011                 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0))
2012                         {
2013                         BIO_printf(bio,"---\nAcceptable client certificate CA names\n");
2014                         for (i=0; i<sk_X509_NAME_num(sk2); i++)
2015                                 {
2016                                 xn=sk_X509_NAME_value(sk2,i);
2017                                 X509_NAME_oneline(xn,buf,sizeof(buf));
2018                                 BIO_write(bio,buf,strlen(buf));
2019                                 BIO_write(bio,"\n",1);
2020                                 }
2021                         }
2022                 else
2023                         {
2024                         BIO_printf(bio,"---\nNo client certificate CA names sent\n");
2025                         }
2026                 p=SSL_get_shared_ciphers(s,buf,sizeof buf);
2027                 if (p != NULL)
2028                         {
2029                         /* This works only for SSL 2.  In later protocol
2030                          * versions, the client does not know what other
2031                          * ciphers (in addition to the one to be used
2032                          * in the current connection) the server supports. */
2033
2034                         BIO_printf(bio,"---\nCiphers common between both SSL endpoints:\n");
2035                         j=i=0;
2036                         while (*p)
2037                                 {
2038                                 if (*p == ':')
2039                                         {
2040                                         BIO_write(bio,space,15-j%25);
2041                                         i++;
2042                                         j=0;
2043                                         BIO_write(bio,((i%3)?" ":"\n"),1);
2044                                         }
2045                                 else
2046                                         {
2047                                         BIO_write(bio,p,1);
2048                                         j++;
2049                                         }
2050                                 p++;
2051                                 }
2052                         BIO_write(bio,"\n",1);
2053                         }
2054
2055                 ssl_print_sigalgs(bio, s);
2056
2057                 BIO_printf(bio,"---\nSSL handshake has read %ld bytes and written %ld bytes\n",
2058                         BIO_number_read(SSL_get_rbio(s)),
2059                         BIO_number_written(SSL_get_wbio(s)));
2060                 }
2061         BIO_printf(bio,(SSL_cache_hit(s)?"---\nReused, ":"---\nNew, "));
2062         c=SSL_get_current_cipher(s);
2063         BIO_printf(bio,"%s, Cipher is %s\n",
2064                 SSL_CIPHER_get_version(c),
2065                 SSL_CIPHER_get_name(c));
2066         if (peer != NULL) {
2067                 EVP_PKEY *pktmp;
2068                 pktmp = X509_get_pubkey(peer);
2069                 BIO_printf(bio,"Server public key is %d bit\n",
2070                                                          EVP_PKEY_bits(pktmp));
2071                 EVP_PKEY_free(pktmp);
2072         }
2073         BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
2074                         SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
2075 #ifndef OPENSSL_NO_COMP
2076         comp=SSL_get_current_compression(s);
2077         expansion=SSL_get_current_expansion(s);
2078         BIO_printf(bio,"Compression: %s\n",
2079                 comp ? SSL_COMP_get_name(comp) : "NONE");
2080         BIO_printf(bio,"Expansion: %s\n",
2081                 expansion ? SSL_COMP_get_name(expansion) : "NONE");
2082 #endif
2083  
2084 #ifdef SSL_DEBUG
2085         {
2086         /* Print out local port of connection: useful for debugging */
2087         int sock;
2088         struct sockaddr_in ladd;
2089         socklen_t ladd_size = sizeof(ladd);
2090         sock = SSL_get_fd(s);
2091         getsockname(sock, (struct sockaddr *)&ladd, &ladd_size);
2092         BIO_printf(bio_c_out, "LOCAL PORT is %u\n", ntohs(ladd.sin_port));
2093         }
2094 #endif
2095
2096 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2097         if (next_proto.status != -1) {
2098                 const unsigned char *proto;
2099                 unsigned int proto_len;
2100                 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
2101                 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
2102                 BIO_write(bio, proto, proto_len);
2103                 BIO_write(bio, "\n", 1);
2104         }
2105 #endif
2106
2107         {
2108         SRTP_PROTECTION_PROFILE *srtp_profile=SSL_get_selected_srtp_profile(s);
2109  
2110         if(srtp_profile)
2111                 BIO_printf(bio,"SRTP Extension negotiated, profile=%s\n",
2112                            srtp_profile->name);
2113         }
2114  
2115         SSL_SESSION_print(bio,SSL_get_session(s));
2116         if (keymatexportlabel != NULL)
2117                 {
2118                 BIO_printf(bio, "Keying material exporter:\n");
2119                 BIO_printf(bio, "    Label: '%s'\n", keymatexportlabel);
2120                 BIO_printf(bio, "    Length: %i bytes\n", keymatexportlen);
2121                 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2122                 if (exportedkeymat != NULL)
2123                         {
2124                         if (!SSL_export_keying_material(s, exportedkeymat,
2125                                                         keymatexportlen,
2126                                                         keymatexportlabel,
2127                                                         strlen(keymatexportlabel),
2128                                                         NULL, 0, 0))
2129                                 {
2130                                 BIO_printf(bio, "    Error\n");
2131                                 }
2132                         else
2133                                 {
2134                                 BIO_printf(bio, "    Keying material: ");
2135                                 for (i=0; i<keymatexportlen; i++)
2136                                         BIO_printf(bio, "%02X",
2137                                                    exportedkeymat[i]);
2138                                 BIO_printf(bio, "\n");
2139                                 }
2140                         OPENSSL_free(exportedkeymat);
2141                         }
2142                 }
2143         BIO_printf(bio,"---\n");
2144         if (peer != NULL)
2145                 X509_free(peer);
2146         /* flush, or debugging output gets mixed with http response */
2147         (void)BIO_flush(bio);
2148         }
2149
2150 #ifndef OPENSSL_NO_TLSEXT
2151
2152 static int ocsp_resp_cb(SSL *s, void *arg)
2153         {
2154         const unsigned char *p;
2155         int len;
2156         OCSP_RESPONSE *rsp;
2157         len = SSL_get_tlsext_status_ocsp_resp(s, &p);
2158         BIO_puts(arg, "OCSP response: ");
2159         if (!p)
2160                 {
2161                 BIO_puts(arg, "no response sent\n");
2162                 return 1;
2163                 }
2164         rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2165         if (!rsp)
2166                 {
2167                 BIO_puts(arg, "response parse error\n");
2168                 BIO_dump_indent(arg, (char *)p, len, 4);
2169                 return 0;
2170                 }
2171         BIO_puts(arg, "\n======================================\n");
2172         OCSP_RESPONSE_print(arg, rsp, 0);
2173         BIO_puts(arg, "======================================\n");
2174         OCSP_RESPONSE_free(rsp);
2175         return 1;
2176         }
2177
2178 static int audit_proof_cb(SSL *s, void *arg)
2179         {
2180         const unsigned char *proof;
2181         size_t proof_len;
2182         size_t i;
2183         SSL_SESSION *sess = SSL_get_session(s);
2184
2185         proof = SSL_SESSION_get_tlsext_authz_server_audit_proof(sess,
2186                                                                 &proof_len);
2187         if (proof != NULL)
2188                 {
2189                 BIO_printf(bio_c_out, "Audit proof: ");
2190                 for (i = 0; i < proof_len; ++i)
2191                         BIO_printf(bio_c_out, "%02X", proof[i]);
2192                 BIO_printf(bio_c_out, "\n");
2193                 }
2194         else
2195                 {
2196                 BIO_printf(bio_c_out, "No audit proof found.\n");
2197                 }
2198         return 1;
2199         }
2200 #endif