Separate client and server permitted signature algorithm support: by default
[openssl.git] / apps / s_client.c
1 /* apps/s_client.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2005 Nokia. All rights reserved.
113  *
114  * The portions of the attached software ("Contribution") is developed by
115  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116  * license.
117  *
118  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120  * support (see RFC 4279) to OpenSSL.
121  *
122  * No patent licenses or other rights except those expressly stated in
123  * the OpenSSL open source license shall be deemed granted or received
124  * expressly, by implication, estoppel, or otherwise.
125  *
126  * No assurances are provided by Nokia that the Contribution does not
127  * infringe the patent or other intellectual property rights of any third
128  * party or that the license provides you with all the necessary rights
129  * to make use of the Contribution.
130  *
131  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135  * OTHERWISE.
136  */
137
138 #include <assert.h>
139 #include <ctype.h>
140 #include <stdio.h>
141 #include <stdlib.h>
142 #include <string.h>
143 #include <openssl/e_os2.h>
144 #ifdef OPENSSL_NO_STDIO
145 #define APPS_WIN16
146 #endif
147
148 /* With IPv6, it looks like Digital has mixed up the proper order of
149    recursive header file inclusion, resulting in the compiler complaining
150    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
151    is needed to have fileno() declared correctly...  So let's define u_int */
152 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
153 #define __U_INT
154 typedef unsigned int u_int;
155 #endif
156
157 #define USE_SOCKETS
158 #include "apps.h"
159 #include <openssl/x509.h>
160 #include <openssl/ssl.h>
161 #include <openssl/err.h>
162 #include <openssl/pem.h>
163 #include <openssl/rand.h>
164 #include <openssl/ocsp.h>
165 #include <openssl/bn.h>
166 #ifndef OPENSSL_NO_SRP
167 #include <openssl/srp.h>
168 #endif
169 #include "s_apps.h"
170 #include "timeouts.h"
171
172 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
173 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
174 #undef FIONBIO
175 #endif
176
177 #if defined(OPENSSL_SYS_BEOS_R5)
178 #include <fcntl.h>
179 #endif
180
181 #undef PROG
182 #define PROG    s_client_main
183
184 /*#define SSL_HOST_NAME "www.netscape.com" */
185 /*#define SSL_HOST_NAME "193.118.187.102" */
186 #define SSL_HOST_NAME   "localhost"
187
188 /*#define TEST_CERT "client.pem" */ /* no default cert. */
189
190 #undef BUFSIZZ
191 #define BUFSIZZ 1024*8
192
193 extern int verify_depth;
194 extern int verify_error;
195 extern int verify_return_error;
196
197 #ifdef FIONBIO
198 static int c_nbio=0;
199 #endif
200 static int c_Pause=0;
201 static int c_debug=0;
202 #ifndef OPENSSL_NO_TLSEXT
203 static int c_tlsextdebug=0;
204 static int c_status_req=0;
205 static int c_proof_debug=0;
206 #endif
207 static int c_msg=0;
208 static int c_showcerts=0;
209
210 static char *keymatexportlabel=NULL;
211 static int keymatexportlen=20;
212
213 static void sc_usage(void);
214 static void print_stuff(BIO *berr,SSL *con,int full);
215 #ifndef OPENSSL_NO_TLSEXT
216 static int ocsp_resp_cb(SSL *s, void *arg);
217 static int audit_proof_cb(SSL *s, void *arg);
218 #endif
219 static BIO *bio_c_out=NULL;
220 static int c_quiet=0;
221 static int c_ign_eof=0;
222
223 #ifndef OPENSSL_NO_PSK
224 /* Default PSK identity and key */
225 static char *psk_identity="Client_identity";
226 /*char *psk_key=NULL;  by default PSK is not used */
227
228 static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
229         unsigned int max_identity_len, unsigned char *psk,
230         unsigned int max_psk_len)
231         {
232         unsigned int psk_len = 0;
233         int ret;
234         BIGNUM *bn=NULL;
235
236         if (c_debug)
237                 BIO_printf(bio_c_out, "psk_client_cb\n");
238         if (!hint)
239                 {
240                 /* no ServerKeyExchange message*/
241                 if (c_debug)
242                         BIO_printf(bio_c_out,"NULL received PSK identity hint, continuing anyway\n");
243                 }
244         else if (c_debug)
245                 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
246
247         /* lookup PSK identity and PSK key based on the given identity hint here */
248         ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
249         if (ret < 0 || (unsigned int)ret > max_identity_len)
250                 goto out_err;
251         if (c_debug)
252                 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity, ret);
253         ret=BN_hex2bn(&bn, psk_key);
254         if (!ret)
255                 {
256                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
257                 if (bn)
258                         BN_free(bn);
259                 return 0;
260                 }
261
262         if ((unsigned int)BN_num_bytes(bn) > max_psk_len)
263                 {
264                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
265                         max_psk_len, BN_num_bytes(bn));
266                 BN_free(bn);
267                 return 0;
268                 }
269
270         psk_len=BN_bn2bin(bn, psk);
271         BN_free(bn);
272         if (psk_len == 0)
273                 goto out_err;
274
275         if (c_debug)
276                 BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len);
277
278         return psk_len;
279  out_err:
280         if (c_debug)
281                 BIO_printf(bio_err, "Error in PSK client callback\n");
282         return 0;
283         }
284 #endif
285
286 static void sc_usage(void)
287         {
288         BIO_printf(bio_err,"usage: s_client args\n");
289         BIO_printf(bio_err,"\n");
290         BIO_printf(bio_err," -host host     - use -connect instead\n");
291         BIO_printf(bio_err," -port port     - use -connect instead\n");
292         BIO_printf(bio_err," -connect host:port - who to connect to (default is %s:%s)\n",SSL_HOST_NAME,PORT_STR);
293
294         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
295         BIO_printf(bio_err," -cert arg     - certificate file to use, PEM format assumed\n");
296         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
297         BIO_printf(bio_err," -key arg      - Private key file to use, in cert file if\n");
298         BIO_printf(bio_err,"                 not specified but cert file is.\n");
299         BIO_printf(bio_err," -keyform arg  - key format (PEM or DER) PEM default\n");
300         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
301         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
302         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
303         BIO_printf(bio_err," -reconnect    - Drop and re-make the connection with the same Session-ID\n");
304         BIO_printf(bio_err," -pause        - sleep(1) after each read(2) and write(2) system call\n");
305         BIO_printf(bio_err," -showcerts    - show all certificates in the chain\n");
306         BIO_printf(bio_err," -debug        - extra output\n");
307 #ifdef WATT32
308         BIO_printf(bio_err," -wdebug       - WATT-32 tcp debugging\n");
309 #endif
310         BIO_printf(bio_err," -msg          - Show protocol messages\n");
311         BIO_printf(bio_err," -nbio_test    - more ssl protocol testing\n");
312         BIO_printf(bio_err," -state        - print the 'ssl' states\n");
313 #ifdef FIONBIO
314         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
315 #endif
316         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
317         BIO_printf(bio_err," -quiet        - no s_client output\n");
318         BIO_printf(bio_err," -ign_eof      - ignore input eof (default when -quiet)\n");
319         BIO_printf(bio_err," -no_ign_eof   - don't ignore input eof\n");
320 #ifndef OPENSSL_NO_PSK
321         BIO_printf(bio_err," -psk_identity arg - PSK identity\n");
322         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
323 # ifndef OPENSSL_NO_JPAKE
324         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
325 # endif
326 #endif
327 #ifndef OPENSSL_NO_SRP
328         BIO_printf(bio_err," -srpuser user     - SRP authentification for 'user'\n");
329         BIO_printf(bio_err," -srppass arg      - password for 'user'\n");
330         BIO_printf(bio_err," -srp_lateuser     - SRP username into second ClientHello message\n");
331         BIO_printf(bio_err," -srp_moregroups   - Tolerate other than the known g N values.\n");
332         BIO_printf(bio_err," -srp_strength int - minimal mength in bits for N (default %d).\n",SRP_MINIMAL_N);
333 #endif
334         BIO_printf(bio_err," -ssl2         - just use SSLv2\n");
335         BIO_printf(bio_err," -ssl3         - just use SSLv3\n");
336         BIO_printf(bio_err," -tls1_2       - just use TLSv1.2\n");
337         BIO_printf(bio_err," -tls1_1       - just use TLSv1.1\n");
338         BIO_printf(bio_err," -tls1         - just use TLSv1\n");
339         BIO_printf(bio_err," -dtls1        - just use DTLSv1\n");    
340         BIO_printf(bio_err," -mtu          - set the link layer MTU\n");
341         BIO_printf(bio_err," -no_tls1_2/-no_tls1_1/-no_tls1/-no_ssl3/-no_ssl2 - turn off that protocol\n");
342         BIO_printf(bio_err," -bugs         - Switch on all SSL implementation bug workarounds\n");
343         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences (only SSLv2)\n");
344         BIO_printf(bio_err," -cipher       - preferred cipher to use, use the 'openssl ciphers'\n");
345         BIO_printf(bio_err,"                 command to see what is available\n");
346         BIO_printf(bio_err," -starttls prot - use the STARTTLS command before starting TLS\n");
347         BIO_printf(bio_err,"                 for those protocols that support it, where\n");
348         BIO_printf(bio_err,"                 'prot' defines which one to assume.  Currently,\n");
349         BIO_printf(bio_err,"                 only \"smtp\", \"pop3\", \"imap\", \"ftp\" and \"xmpp\"\n");
350         BIO_printf(bio_err,"                 are supported.\n");
351 #ifndef OPENSSL_NO_ENGINE
352         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
353 #endif
354         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
355         BIO_printf(bio_err," -sess_out arg - file to write SSL session to\n");
356         BIO_printf(bio_err," -sess_in arg  - file to read SSL session from\n");
357 #ifndef OPENSSL_NO_TLSEXT
358         BIO_printf(bio_err," -servername host  - Set TLS extension servername in ClientHello\n");
359         BIO_printf(bio_err," -tlsextdebug      - hex dump of all TLS extensions received\n");
360         BIO_printf(bio_err," -status           - request certificate status from server\n");
361         BIO_printf(bio_err," -no_ticket        - disable use of RFC4507bis session tickets\n");
362         BIO_printf(bio_err," -proof_debug      - request an audit proof and print its hex dump\n");
363 # ifndef OPENSSL_NO_NEXTPROTONEG
364         BIO_printf(bio_err," -nextprotoneg arg - enable NPN extension, considering named protocols supported (comma-separated list)\n");
365 # endif
366 #endif
367         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
368         BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
369         BIO_printf(bio_err," -keymatexport label   - Export keying material using label\n");
370         BIO_printf(bio_err," -keymatexportlen len  - Export len bytes of keying material (default 20)\n");
371         }
372
373 #ifndef OPENSSL_NO_TLSEXT
374
375 /* This is a context that we pass to callbacks */
376 typedef struct tlsextctx_st {
377    BIO * biodebug;
378    int ack;
379 } tlsextctx;
380
381
382 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
383         {
384         tlsextctx * p = (tlsextctx *) arg;
385         const char * hn= SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
386         if (SSL_get_servername_type(s) != -1) 
387                 p->ack = !SSL_session_reused(s) && hn != NULL;
388         else 
389                 BIO_printf(bio_err,"Can't use SSL_get_servername\n");
390         
391         return SSL_TLSEXT_ERR_OK;
392         }
393
394 #ifndef OPENSSL_NO_SRP
395
396 /* This is a context that we pass to all callbacks */
397 typedef struct srp_arg_st
398         {
399         char *srppassin;
400         char *srplogin;
401         int msg;   /* copy from c_msg */
402         int debug; /* copy from c_debug */
403         int amp;   /* allow more groups */
404         int strength /* minimal size for N */ ;
405         } SRP_ARG;
406
407 #define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
408
409 static int srp_Verify_N_and_g(BIGNUM *N, BIGNUM *g)
410         {
411         BN_CTX *bn_ctx = BN_CTX_new();
412         BIGNUM *p = BN_new();
413         BIGNUM *r = BN_new();
414         int ret =
415                 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
416                 BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
417                 p != NULL && BN_rshift1(p, N) &&
418
419                 /* p = (N-1)/2 */
420                 BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
421                 r != NULL &&
422
423                 /* verify g^((N-1)/2) == -1 (mod N) */
424                 BN_mod_exp(r, g, p, N, bn_ctx) &&
425                 BN_add_word(r, 1) &&
426                 BN_cmp(r, N) == 0;
427
428         if(r)
429                 BN_free(r);
430         if(p)
431                 BN_free(p);
432         if(bn_ctx)
433                 BN_CTX_free(bn_ctx);
434         return ret;
435         }
436
437 /* This callback is used here for two purposes:
438    - extended debugging
439    - making some primality tests for unknown groups
440    The callback is only called for a non default group.
441
442    An application does not need the call back at all if
443    only the stanard groups are used.  In real life situations, 
444    client and server already share well known groups, 
445    thus there is no need to verify them. 
446    Furthermore, in case that a server actually proposes a group that
447    is not one of those defined in RFC 5054, it is more appropriate 
448    to add the group to a static list and then compare since 
449    primality tests are rather cpu consuming.
450 */
451
452 static int MS_CALLBACK ssl_srp_verify_param_cb(SSL *s, void *arg)
453         {
454         SRP_ARG *srp_arg = (SRP_ARG *)arg;
455         BIGNUM *N = NULL, *g = NULL;
456         if (!(N = SSL_get_srp_N(s)) || !(g = SSL_get_srp_g(s)))
457                 return 0;
458         if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1)
459                 {
460                 BIO_printf(bio_err, "SRP parameters:\n"); 
461                 BIO_printf(bio_err,"\tN="); BN_print(bio_err,N);
462                 BIO_printf(bio_err,"\n\tg="); BN_print(bio_err,g);
463                 BIO_printf(bio_err,"\n");
464                 }
465
466         if (SRP_check_known_gN_param(g,N))
467                 return 1;
468
469         if (srp_arg->amp == 1)
470                 {
471                 if (srp_arg->debug)
472                         BIO_printf(bio_err, "SRP param N and g are not known params, going to check deeper.\n");
473
474 /* The srp_moregroups is a real debugging feature.
475    Implementors should rather add the value to the known ones.
476    The minimal size has already been tested.
477 */
478                 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N,g))
479                         return 1;
480                 }       
481         BIO_printf(bio_err, "SRP param N and g rejected.\n");
482         return 0;
483         }
484
485 #define PWD_STRLEN 1024
486
487 static char * MS_CALLBACK ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
488         {
489         SRP_ARG *srp_arg = (SRP_ARG *)arg;
490         char *pass = (char *)OPENSSL_malloc(PWD_STRLEN+1);
491         PW_CB_DATA cb_tmp;
492         int l;
493
494         cb_tmp.password = (char *)srp_arg->srppassin;
495         cb_tmp.prompt_info = "SRP user";
496         if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp))<0)
497                 {
498                 BIO_printf (bio_err, "Can't read Password\n");
499                 OPENSSL_free(pass);
500                 return NULL;
501                 }
502         *(pass+l)= '\0';
503
504         return pass;
505         }
506
507 #endif
508         char *srtp_profiles = NULL;
509
510 # ifndef OPENSSL_NO_NEXTPROTONEG
511 /* This the context that we pass to next_proto_cb */
512 typedef struct tlsextnextprotoctx_st {
513         unsigned char *data;
514         unsigned short len;
515         int status;
516 } tlsextnextprotoctx;
517
518 static tlsextnextprotoctx next_proto;
519
520 static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg)
521         {
522         tlsextnextprotoctx *ctx = arg;
523
524         if (!c_quiet)
525                 {
526                 /* We can assume that |in| is syntactically valid. */
527                 unsigned i;
528                 BIO_printf(bio_c_out, "Protocols advertised by server: ");
529                 for (i = 0; i < inlen; )
530                         {
531                         if (i)
532                                 BIO_write(bio_c_out, ", ", 2);
533                         BIO_write(bio_c_out, &in[i + 1], in[i]);
534                         i += in[i] + 1;
535                         }
536                 BIO_write(bio_c_out, "\n", 1);
537                 }
538
539         ctx->status = SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
540         return SSL_TLSEXT_ERR_OK;
541         }
542 # endif  /* ndef OPENSSL_NO_NEXTPROTONEG */
543 #endif
544
545 enum
546 {
547         PROTO_OFF       = 0,
548         PROTO_SMTP,
549         PROTO_POP3,
550         PROTO_IMAP,
551         PROTO_FTP,
552         PROTO_XMPP
553 };
554
555 int MAIN(int, char **);
556
557 int MAIN(int argc, char **argv)
558         {
559         unsigned int off=0, clr=0;
560         SSL *con=NULL;
561 #ifndef OPENSSL_NO_KRB5
562         KSSL_CTX *kctx;
563 #endif
564         int s,k,width,state=0;
565         char *cbuf=NULL,*sbuf=NULL,*mbuf=NULL;
566         int cbuf_len,cbuf_off;
567         int sbuf_len,sbuf_off;
568         fd_set readfds,writefds;
569         short port=PORT;
570         int full_log=1;
571         char *host=SSL_HOST_NAME;
572         char *cert_file=NULL,*key_file=NULL;
573         int cert_format = FORMAT_PEM, key_format = FORMAT_PEM;
574         char *passarg = NULL, *pass = NULL;
575         X509 *cert = NULL;
576         EVP_PKEY *key = NULL;
577         char *CApath=NULL,*CAfile=NULL,*cipher=NULL;
578         int reconnect=0,badop=0,verify=SSL_VERIFY_NONE,bugs=0;
579         int crlf=0;
580         int write_tty,read_tty,write_ssl,read_ssl,tty_on,ssl_pending;
581         SSL_CTX *ctx=NULL;
582         int ret=1,in_init=1,i,nbio_test=0;
583         int starttls_proto = PROTO_OFF;
584         int prexit = 0;
585         X509_VERIFY_PARAM *vpm = NULL;
586         int badarg = 0;
587         const SSL_METHOD *meth=NULL;
588         int socket_type=SOCK_STREAM;
589         BIO *sbio;
590         char *inrand=NULL;
591         int mbuf_len=0;
592         struct timeval timeout, *timeoutp;
593 #ifndef OPENSSL_NO_ENGINE
594         char *engine_id=NULL;
595         char *ssl_client_engine_id=NULL;
596         ENGINE *ssl_client_engine=NULL;
597 #endif
598         ENGINE *e=NULL;
599 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
600         struct timeval tv;
601 #if defined(OPENSSL_SYS_BEOS_R5)
602         int stdin_set = 0;
603 #endif
604 #endif
605 #ifndef OPENSSL_NO_TLSEXT
606         char *servername = NULL; 
607         char *curves=NULL;
608         char *sigalgs=NULL;
609         char *client_sigalgs=NULL;
610         tlsextctx tlsextcbp = 
611         {NULL,0};
612 # ifndef OPENSSL_NO_NEXTPROTONEG
613         const char *next_proto_neg_in = NULL;
614 # endif
615 #endif
616         char *sess_in = NULL;
617         char *sess_out = NULL;
618         struct sockaddr peer;
619         int peerlen = sizeof(peer);
620         int enable_timeouts = 0 ;
621         long socket_mtu = 0;
622 #ifndef OPENSSL_NO_JPAKE
623         char *jpake_secret = NULL;
624 #endif
625 #ifndef OPENSSL_NO_SRP
626         char * srppass = NULL;
627         int srp_lateuser = 0;
628         SRP_ARG srp_arg = {NULL,NULL,0,0,0,1024};
629 #endif
630
631         meth=SSLv23_client_method();
632
633         apps_startup();
634         c_Pause=0;
635         c_quiet=0;
636         c_ign_eof=0;
637         c_debug=0;
638         c_msg=0;
639         c_showcerts=0;
640
641         if (bio_err == NULL)
642                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
643
644         if (!load_config(bio_err, NULL))
645                 goto end;
646
647         if (    ((cbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
648                 ((sbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
649                 ((mbuf=OPENSSL_malloc(BUFSIZZ)) == NULL))
650                 {
651                 BIO_printf(bio_err,"out of memory\n");
652                 goto end;
653                 }
654
655         verify_depth=0;
656         verify_error=X509_V_OK;
657 #ifdef FIONBIO
658         c_nbio=0;
659 #endif
660
661         argc--;
662         argv++;
663         while (argc >= 1)
664                 {
665                 if      (strcmp(*argv,"-host") == 0)
666                         {
667                         if (--argc < 1) goto bad;
668                         host= *(++argv);
669                         }
670                 else if (strcmp(*argv,"-port") == 0)
671                         {
672                         if (--argc < 1) goto bad;
673                         port=atoi(*(++argv));
674                         if (port == 0) goto bad;
675                         }
676                 else if (strcmp(*argv,"-connect") == 0)
677                         {
678                         if (--argc < 1) goto bad;
679                         if (!extract_host_port(*(++argv),&host,NULL,&port))
680                                 goto bad;
681                         }
682                 else if (strcmp(*argv,"-verify") == 0)
683                         {
684                         verify=SSL_VERIFY_PEER;
685                         if (--argc < 1) goto bad;
686                         verify_depth=atoi(*(++argv));
687                         BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
688                         }
689                 else if (strcmp(*argv,"-cert") == 0)
690                         {
691                         if (--argc < 1) goto bad;
692                         cert_file= *(++argv);
693                         }
694                 else if (strcmp(*argv,"-sess_out") == 0)
695                         {
696                         if (--argc < 1) goto bad;
697                         sess_out = *(++argv);
698                         }
699                 else if (strcmp(*argv,"-sess_in") == 0)
700                         {
701                         if (--argc < 1) goto bad;
702                         sess_in = *(++argv);
703                         }
704                 else if (strcmp(*argv,"-certform") == 0)
705                         {
706                         if (--argc < 1) goto bad;
707                         cert_format = str2fmt(*(++argv));
708                         }
709                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
710                         {
711                         if (badarg)
712                                 goto bad;
713                         continue;
714                         }
715                 else if (strcmp(*argv,"-verify_return_error") == 0)
716                         verify_return_error = 1;
717                 else if (strcmp(*argv,"-prexit") == 0)
718                         prexit=1;
719                 else if (strcmp(*argv,"-crlf") == 0)
720                         crlf=1;
721                 else if (strcmp(*argv,"-quiet") == 0)
722                         {
723                         c_quiet=1;
724                         c_ign_eof=1;
725                         }
726                 else if (strcmp(*argv,"-ign_eof") == 0)
727                         c_ign_eof=1;
728                 else if (strcmp(*argv,"-no_ign_eof") == 0)
729                         c_ign_eof=0;
730                 else if (strcmp(*argv,"-pause") == 0)
731                         c_Pause=1;
732                 else if (strcmp(*argv,"-debug") == 0)
733                         c_debug=1;
734 #ifndef OPENSSL_NO_TLSEXT
735                 else if (strcmp(*argv,"-tlsextdebug") == 0)
736                         c_tlsextdebug=1;
737                 else if (strcmp(*argv,"-status") == 0)
738                         c_status_req=1;
739                 else if (strcmp(*argv,"-proof_debug") == 0)
740                         c_proof_debug=1;
741 #endif
742 #ifdef WATT32
743                 else if (strcmp(*argv,"-wdebug") == 0)
744                         dbug_init();
745 #endif
746                 else if (strcmp(*argv,"-msg") == 0)
747                         c_msg=1;
748                 else if (strcmp(*argv,"-showcerts") == 0)
749                         c_showcerts=1;
750                 else if (strcmp(*argv,"-nbio_test") == 0)
751                         nbio_test=1;
752                 else if (strcmp(*argv,"-state") == 0)
753                         state=1;
754 #ifndef OPENSSL_NO_PSK
755                 else if (strcmp(*argv,"-psk_identity") == 0)
756                         {
757                         if (--argc < 1) goto bad;
758                         psk_identity=*(++argv);
759                         }
760                 else if (strcmp(*argv,"-psk") == 0)
761                         {
762                         size_t j;
763
764                         if (--argc < 1) goto bad;
765                         psk_key=*(++argv);
766                         for (j = 0; j < strlen(psk_key); j++)
767                                 {
768                                 if (isxdigit((unsigned char)psk_key[j]))
769                                         continue;
770                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
771                                 goto bad;
772                                 }
773                         }
774 #endif
775 #ifndef OPENSSL_NO_SRP
776                 else if (strcmp(*argv,"-srpuser") == 0)
777                         {
778                         if (--argc < 1) goto bad;
779                         srp_arg.srplogin= *(++argv);
780                         meth=TLSv1_client_method();
781                         }
782                 else if (strcmp(*argv,"-srppass") == 0)
783                         {
784                         if (--argc < 1) goto bad;
785                         srppass= *(++argv);
786                         meth=TLSv1_client_method();
787                         }
788                 else if (strcmp(*argv,"-srp_strength") == 0)
789                         {
790                         if (--argc < 1) goto bad;
791                         srp_arg.strength=atoi(*(++argv));
792                         BIO_printf(bio_err,"SRP minimal length for N is %d\n",srp_arg.strength);
793                         meth=TLSv1_client_method();
794                         }
795                 else if (strcmp(*argv,"-srp_lateuser") == 0)
796                         {
797                         srp_lateuser= 1;
798                         meth=TLSv1_client_method();
799                         }
800                 else if (strcmp(*argv,"-srp_moregroups") == 0)
801                         {
802                         srp_arg.amp=1;
803                         meth=TLSv1_client_method();
804                         }
805 #endif
806 #ifndef OPENSSL_NO_SSL2
807                 else if (strcmp(*argv,"-ssl2") == 0)
808                         meth=SSLv2_client_method();
809 #endif
810 #ifndef OPENSSL_NO_SSL3
811                 else if (strcmp(*argv,"-ssl3") == 0)
812                         meth=SSLv3_client_method();
813 #endif
814 #ifndef OPENSSL_NO_TLS1
815                 else if (strcmp(*argv,"-tls1_2") == 0)
816                         meth=TLSv1_2_client_method();
817                 else if (strcmp(*argv,"-tls1_1") == 0)
818                         meth=TLSv1_1_client_method();
819                 else if (strcmp(*argv,"-tls1") == 0)
820                         meth=TLSv1_client_method();
821 #endif
822 #ifndef OPENSSL_NO_DTLS1
823                 else if (strcmp(*argv,"-dtls1") == 0)
824                         {
825                         meth=DTLSv1_client_method();
826                         socket_type=SOCK_DGRAM;
827                         }
828                 else if (strcmp(*argv,"-timeout") == 0)
829                         enable_timeouts=1;
830                 else if (strcmp(*argv,"-mtu") == 0)
831                         {
832                         if (--argc < 1) goto bad;
833                         socket_mtu = atol(*(++argv));
834                         }
835 #endif
836                 else if (strcmp(*argv,"-bugs") == 0)
837                         bugs=1;
838                 else if (strcmp(*argv,"-keyform") == 0)
839                         {
840                         if (--argc < 1) goto bad;
841                         key_format = str2fmt(*(++argv));
842                         }
843                 else if (strcmp(*argv,"-pass") == 0)
844                         {
845                         if (--argc < 1) goto bad;
846                         passarg = *(++argv);
847                         }
848                 else if (strcmp(*argv,"-key") == 0)
849                         {
850                         if (--argc < 1) goto bad;
851                         key_file= *(++argv);
852                         }
853                 else if (strcmp(*argv,"-reconnect") == 0)
854                         {
855                         reconnect=5;
856                         }
857                 else if (strcmp(*argv,"-CApath") == 0)
858                         {
859                         if (--argc < 1) goto bad;
860                         CApath= *(++argv);
861                         }
862                 else if (strcmp(*argv,"-CAfile") == 0)
863                         {
864                         if (--argc < 1) goto bad;
865                         CAfile= *(++argv);
866                         }
867                 else if (strcmp(*argv,"-no_tls1_2") == 0)
868                         off|=SSL_OP_NO_TLSv1_2;
869                 else if (strcmp(*argv,"-no_tls1_1") == 0)
870                         off|=SSL_OP_NO_TLSv1_1;
871                 else if (strcmp(*argv,"-no_tls1") == 0)
872                         off|=SSL_OP_NO_TLSv1;
873                 else if (strcmp(*argv,"-no_ssl3") == 0)
874                         off|=SSL_OP_NO_SSLv3;
875                 else if (strcmp(*argv,"-no_ssl2") == 0)
876                         off|=SSL_OP_NO_SSLv2;
877                 else if (strcmp(*argv,"-no_comp") == 0)
878                         { off|=SSL_OP_NO_COMPRESSION; }
879 #ifndef OPENSSL_NO_TLSEXT
880                 else if (strcmp(*argv,"-no_ticket") == 0)
881                         { off|=SSL_OP_NO_TICKET; }
882 # ifndef OPENSSL_NO_NEXTPROTONEG
883                 else if (strcmp(*argv,"-nextprotoneg") == 0)
884                         {
885                         if (--argc < 1) goto bad;
886                         next_proto_neg_in = *(++argv);
887                         }
888 # endif
889 #endif
890                 else if (strcmp(*argv,"-serverpref") == 0)
891                         off|=SSL_OP_CIPHER_SERVER_PREFERENCE;
892                 else if (strcmp(*argv,"-legacy_renegotiation") == 0)
893                         off|=SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION;
894                 else if (strcmp(*argv,"-legacy_server_connect") == 0)
895                         { off|=SSL_OP_LEGACY_SERVER_CONNECT; }
896                 else if (strcmp(*argv,"-no_legacy_server_connect") == 0)
897                         { clr|=SSL_OP_LEGACY_SERVER_CONNECT; }
898                 else if (strcmp(*argv,"-cipher") == 0)
899                         {
900                         if (--argc < 1) goto bad;
901                         cipher= *(++argv);
902                         }
903 #ifdef FIONBIO
904                 else if (strcmp(*argv,"-nbio") == 0)
905                         { c_nbio=1; }
906 #endif
907                 else if (strcmp(*argv,"-starttls") == 0)
908                         {
909                         if (--argc < 1) goto bad;
910                         ++argv;
911                         if (strcmp(*argv,"smtp") == 0)
912                                 starttls_proto = PROTO_SMTP;
913                         else if (strcmp(*argv,"pop3") == 0)
914                                 starttls_proto = PROTO_POP3;
915                         else if (strcmp(*argv,"imap") == 0)
916                                 starttls_proto = PROTO_IMAP;
917                         else if (strcmp(*argv,"ftp") == 0)
918                                 starttls_proto = PROTO_FTP;
919                         else if (strcmp(*argv, "xmpp") == 0)
920                                 starttls_proto = PROTO_XMPP;
921                         else
922                                 goto bad;
923                         }
924 #ifndef OPENSSL_NO_ENGINE
925                 else if (strcmp(*argv,"-engine") == 0)
926                         {
927                         if (--argc < 1) goto bad;
928                         engine_id = *(++argv);
929                         }
930                 else if (strcmp(*argv,"-ssl_client_engine") == 0)
931                         {
932                         if (--argc < 1) goto bad;
933                         ssl_client_engine_id = *(++argv);
934                         }
935 #endif
936                 else if (strcmp(*argv,"-rand") == 0)
937                         {
938                         if (--argc < 1) goto bad;
939                         inrand= *(++argv);
940                         }
941 #ifndef OPENSSL_NO_TLSEXT
942                 else if (strcmp(*argv,"-servername") == 0)
943                         {
944                         if (--argc < 1) goto bad;
945                         servername= *(++argv);
946                         /* meth=TLSv1_client_method(); */
947                         }
948                 else if (strcmp(*argv,"-curves") == 0)
949                         {
950                         if (--argc < 1) goto bad;
951                         curves= *(++argv);
952                         }
953                 else if (strcmp(*argv,"-sigalgs") == 0)
954                         {
955                         if (--argc < 1) goto bad;
956                         sigalgs= *(++argv);
957                         }
958                 else if (strcmp(*argv,"-client_sigalgs") == 0)
959                         {
960                         if (--argc < 1) goto bad;
961                         client_sigalgs= *(++argv);
962                         }
963 #endif
964 #ifndef OPENSSL_NO_JPAKE
965                 else if (strcmp(*argv,"-jpake") == 0)
966                         {
967                         if (--argc < 1) goto bad;
968                         jpake_secret = *++argv;
969                         }
970 #endif
971                 else if (strcmp(*argv,"-use_srtp") == 0)
972                         {
973                         if (--argc < 1) goto bad;
974                         srtp_profiles = *(++argv);
975                         }
976                 else if (strcmp(*argv,"-keymatexport") == 0)
977                         {
978                         if (--argc < 1) goto bad;
979                         keymatexportlabel= *(++argv);
980                         }
981                 else if (strcmp(*argv,"-keymatexportlen") == 0)
982                         {
983                         if (--argc < 1) goto bad;
984                         keymatexportlen=atoi(*(++argv));
985                         if (keymatexportlen == 0) goto bad;
986                         }
987                 else
988                         {
989                         BIO_printf(bio_err,"unknown option %s\n",*argv);
990                         badop=1;
991                         break;
992                         }
993                 argc--;
994                 argv++;
995                 }
996         if (badop)
997                 {
998 bad:
999                 sc_usage();
1000                 goto end;
1001                 }
1002
1003 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1004         if (jpake_secret)
1005                 {
1006                 if (psk_key)
1007                         {
1008                         BIO_printf(bio_err,
1009                                    "Can't use JPAKE and PSK together\n");
1010                         goto end;
1011                         }
1012                 psk_identity = "JPAKE";
1013                 if (cipher)
1014                         {
1015                         BIO_printf(bio_err, "JPAKE sets cipher to PSK\n");
1016                         goto end;
1017                         }
1018                 cipher = "PSK";
1019                 }
1020 #endif
1021
1022         OpenSSL_add_ssl_algorithms();
1023         SSL_load_error_strings();
1024
1025 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1026         next_proto.status = -1;
1027         if (next_proto_neg_in)
1028                 {
1029                 next_proto.data = next_protos_parse(&next_proto.len, next_proto_neg_in);
1030                 if (next_proto.data == NULL)
1031                         {
1032                         BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1033                         goto end;
1034                         }
1035                 }
1036         else
1037                 next_proto.data = NULL;
1038 #endif
1039
1040 #ifndef OPENSSL_NO_ENGINE
1041         e = setup_engine(bio_err, engine_id, 1);
1042         if (ssl_client_engine_id)
1043                 {
1044                 ssl_client_engine = ENGINE_by_id(ssl_client_engine_id);
1045                 if (!ssl_client_engine)
1046                         {
1047                         BIO_printf(bio_err,
1048                                         "Error getting client auth engine\n");
1049                         goto end;
1050                         }
1051                 }
1052
1053 #endif
1054         if (!app_passwd(bio_err, passarg, NULL, &pass, NULL))
1055                 {
1056                 BIO_printf(bio_err, "Error getting password\n");
1057                 goto end;
1058                 }
1059
1060         if (key_file == NULL)
1061                 key_file = cert_file;
1062
1063
1064         if (key_file)
1065
1066                 {
1067
1068                 key = load_key(bio_err, key_file, key_format, 0, pass, e,
1069                                "client certificate private key file");
1070                 if (!key)
1071                         {
1072                         ERR_print_errors(bio_err);
1073                         goto end;
1074                         }
1075
1076                 }
1077
1078         if (cert_file)
1079
1080                 {
1081                 cert = load_cert(bio_err,cert_file,cert_format,
1082                                 NULL, e, "client certificate file");
1083
1084                 if (!cert)
1085                         {
1086                         ERR_print_errors(bio_err);
1087                         goto end;
1088                         }
1089                 }
1090
1091         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1092                 && !RAND_status())
1093                 {
1094                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1095                 }
1096         if (inrand != NULL)
1097                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1098                         app_RAND_load_files(inrand));
1099
1100         if (bio_c_out == NULL)
1101                 {
1102                 if (c_quiet && !c_debug && !c_msg)
1103                         {
1104                         bio_c_out=BIO_new(BIO_s_null());
1105                         }
1106                 else
1107                         {
1108                         if (bio_c_out == NULL)
1109                                 bio_c_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1110                         }
1111                 }
1112
1113 #ifndef OPENSSL_NO_SRP
1114         if(!app_passwd(bio_err, srppass, NULL, &srp_arg.srppassin, NULL))
1115                 {
1116                 BIO_printf(bio_err, "Error getting password\n");
1117                 goto end;
1118                 }
1119 #endif
1120
1121         ctx=SSL_CTX_new(meth);
1122         if (ctx == NULL)
1123                 {
1124                 ERR_print_errors(bio_err);
1125                 goto end;
1126                 }
1127
1128         if (vpm)
1129                 SSL_CTX_set1_param(ctx, vpm);
1130
1131 #ifndef OPENSSL_NO_ENGINE
1132         if (ssl_client_engine)
1133                 {
1134                 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine))
1135                         {
1136                         BIO_puts(bio_err, "Error setting client auth engine\n");
1137                         ERR_print_errors(bio_err);
1138                         ENGINE_free(ssl_client_engine);
1139                         goto end;
1140                         }
1141                 ENGINE_free(ssl_client_engine);
1142                 }
1143 #endif
1144
1145 #ifndef OPENSSL_NO_PSK
1146 #ifdef OPENSSL_NO_JPAKE
1147         if (psk_key != NULL)
1148 #else
1149         if (psk_key != NULL || jpake_secret)
1150 #endif
1151                 {
1152                 if (c_debug)
1153                         BIO_printf(bio_c_out, "PSK key given or JPAKE in use, setting client callback\n");
1154                 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1155                 }
1156         if (srtp_profiles != NULL)
1157                 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1158 #endif
1159         if (bugs)
1160                 SSL_CTX_set_options(ctx,SSL_OP_ALL|off);
1161         else
1162                 SSL_CTX_set_options(ctx,off);
1163
1164         if (clr)
1165                 SSL_CTX_clear_options(ctx, clr);
1166         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1167          * Setting read ahead solves this problem.
1168          */
1169         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1170
1171 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1172         if (next_proto.data)
1173                 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
1174 #endif
1175
1176         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1177         if (cipher != NULL)
1178                 if(!SSL_CTX_set_cipher_list(ctx,cipher)) {
1179                 BIO_printf(bio_err,"error setting cipher list\n");
1180                 ERR_print_errors(bio_err);
1181                 goto end;
1182         }
1183 #if 0
1184         else
1185                 SSL_CTX_set_cipher_list(ctx,getenv("SSL_CIPHER"));
1186 #endif
1187
1188         SSL_CTX_set_verify(ctx,verify,verify_callback);
1189         if (!set_cert_key_stuff(ctx,cert,key, NULL))
1190                 goto end;
1191
1192         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1193                 (!SSL_CTX_set_default_verify_paths(ctx)))
1194                 {
1195                 /* BIO_printf(bio_err,"error setting default verify locations\n"); */
1196                 ERR_print_errors(bio_err);
1197                 /* goto end; */
1198                 }
1199
1200 #ifndef OPENSSL_NO_TLSEXT
1201         if (curves != NULL)
1202                 if(!SSL_CTX_set1_curves_list(ctx,curves)) {
1203                 BIO_printf(bio_err,"error setting curve list\n");
1204                 ERR_print_errors(bio_err);
1205                 goto end;
1206         }
1207         if (sigalgs != NULL)
1208                 if(!SSL_CTX_set1_sigalgs_list(ctx,sigalgs)) {
1209                 BIO_printf(bio_err,"error setting signature algorithms list\n");
1210                 ERR_print_errors(bio_err);
1211                 goto end;
1212         }
1213         if (client_sigalgs != NULL)
1214                 if(!SSL_CTX_set1_client_sigalgs_list(ctx,client_sigalgs)) {
1215                 BIO_printf(bio_err,"error setting client signature algorithms list\n");
1216                 ERR_print_errors(bio_err);
1217                 goto end;
1218         }
1219         if (servername != NULL)
1220                 {
1221                 tlsextcbp.biodebug = bio_err;
1222                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1223                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1224                 }
1225 #ifndef OPENSSL_NO_SRP
1226         if (srp_arg.srplogin)
1227                 {
1228                 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin))
1229                         {
1230                         BIO_printf(bio_err,"Unable to set SRP username\n");
1231                         goto end;
1232                         }
1233                 srp_arg.msg = c_msg;
1234                 srp_arg.debug = c_debug ;
1235                 SSL_CTX_set_srp_cb_arg(ctx,&srp_arg);
1236                 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1237                 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1238                 if (c_msg || c_debug || srp_arg.amp == 0)
1239                         SSL_CTX_set_srp_verify_param_callback(ctx, ssl_srp_verify_param_cb);
1240                 }
1241
1242 #endif
1243         if (c_proof_debug)
1244                 SSL_CTX_set_tlsext_authz_server_audit_proof_cb(ctx,
1245                                                                audit_proof_cb);
1246 #endif
1247
1248         con=SSL_new(ctx);
1249         if (sess_in)
1250                 {
1251                 SSL_SESSION *sess;
1252                 BIO *stmp = BIO_new_file(sess_in, "r");
1253                 if (!stmp)
1254                         {
1255                         BIO_printf(bio_err, "Can't open session file %s\n",
1256                                                 sess_in);
1257                         ERR_print_errors(bio_err);
1258                         goto end;
1259                         }
1260                 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1261                 BIO_free(stmp);
1262                 if (!sess)
1263                         {
1264                         BIO_printf(bio_err, "Can't open session file %s\n",
1265                                                 sess_in);
1266                         ERR_print_errors(bio_err);
1267                         goto end;
1268                         }
1269                 SSL_set_session(con, sess);
1270                 SSL_SESSION_free(sess);
1271                 }
1272 #ifndef OPENSSL_NO_TLSEXT
1273         if (servername != NULL)
1274                 {
1275                 if (!SSL_set_tlsext_host_name(con,servername))
1276                         {
1277                         BIO_printf(bio_err,"Unable to set TLS servername extension.\n");
1278                         ERR_print_errors(bio_err);
1279                         goto end;
1280                         }
1281                 }
1282 #endif
1283 #ifndef OPENSSL_NO_KRB5
1284         if (con  &&  (kctx = kssl_ctx_new()) != NULL)
1285                 {
1286                 SSL_set0_kssl_ctx(con, kctx);
1287                 kssl_ctx_setstring(kctx, KSSL_SERVER, host);
1288                 }
1289 #endif  /* OPENSSL_NO_KRB5  */
1290 /*      SSL_set_cipher_list(con,"RC4-MD5"); */
1291 #if 0
1292 #ifdef TLSEXT_TYPE_opaque_prf_input
1293         SSL_set_tlsext_opaque_prf_input(con, "Test client", 11);
1294 #endif
1295 #endif
1296
1297 re_start:
1298
1299         if (init_client(&s,host,port,socket_type) == 0)
1300                 {
1301                 BIO_printf(bio_err,"connect:errno=%d\n",get_last_socket_error());
1302                 SHUTDOWN(s);
1303                 goto end;
1304                 }
1305         BIO_printf(bio_c_out,"CONNECTED(%08X)\n",s);
1306
1307 #ifdef FIONBIO
1308         if (c_nbio)
1309                 {
1310                 unsigned long l=1;
1311                 BIO_printf(bio_c_out,"turning on non blocking io\n");
1312                 if (BIO_socket_ioctl(s,FIONBIO,&l) < 0)
1313                         {
1314                         ERR_print_errors(bio_err);
1315                         goto end;
1316                         }
1317                 }
1318 #endif                                              
1319         if (c_Pause & 0x01) SSL_set_debug(con, 1);
1320
1321         if ( SSL_version(con) == DTLS1_VERSION)
1322                 {
1323
1324                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
1325                 if (getsockname(s, &peer, (void *)&peerlen) < 0)
1326                         {
1327                         BIO_printf(bio_err, "getsockname:errno=%d\n",
1328                                 get_last_socket_error());
1329                         SHUTDOWN(s);
1330                         goto end;
1331                         }
1332
1333                 (void)BIO_ctrl_set_connected(sbio, 1, &peer);
1334
1335                 if (enable_timeouts)
1336                         {
1337                         timeout.tv_sec = 0;
1338                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1339                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1340                         
1341                         timeout.tv_sec = 0;
1342                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
1343                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1344                         }
1345
1346                 if (socket_mtu > 28)
1347                         {
1348                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1349                         SSL_set_mtu(con, socket_mtu - 28);
1350                         }
1351                 else
1352                         /* want to do MTU discovery */
1353                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1354                 }
1355         else
1356                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1357
1358         if (nbio_test)
1359                 {
1360                 BIO *test;
1361
1362                 test=BIO_new(BIO_f_nbio_test());
1363                 sbio=BIO_push(test,sbio);
1364                 }
1365
1366         if (c_debug)
1367                 {
1368                 SSL_set_debug(con, 1);
1369                 BIO_set_callback(sbio,bio_dump_callback);
1370                 BIO_set_callback_arg(sbio,(char *)bio_c_out);
1371                 }
1372         if (c_msg)
1373                 {
1374                 SSL_set_msg_callback(con, msg_cb);
1375                 SSL_set_msg_callback_arg(con, bio_c_out);
1376                 }
1377 #ifndef OPENSSL_NO_TLSEXT
1378         if (c_tlsextdebug)
1379                 {
1380                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1381                 SSL_set_tlsext_debug_arg(con, bio_c_out);
1382                 }
1383         if (c_status_req)
1384                 {
1385                 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1386                 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1387                 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
1388 #if 0
1389 {
1390 STACK_OF(OCSP_RESPID) *ids = sk_OCSP_RESPID_new_null();
1391 OCSP_RESPID *id = OCSP_RESPID_new();
1392 id->value.byKey = ASN1_OCTET_STRING_new();
1393 id->type = V_OCSP_RESPID_KEY;
1394 ASN1_STRING_set(id->value.byKey, "Hello World", -1);
1395 sk_OCSP_RESPID_push(ids, id);
1396 SSL_set_tlsext_status_ids(con, ids);
1397 }
1398 #endif
1399                 }
1400 #endif
1401 #ifndef OPENSSL_NO_JPAKE
1402         if (jpake_secret)
1403                 jpake_client_auth(bio_c_out, sbio, jpake_secret);
1404 #endif
1405
1406         SSL_set_bio(con,sbio,sbio);
1407         SSL_set_connect_state(con);
1408
1409         /* ok, lets connect */
1410         width=SSL_get_fd(con)+1;
1411
1412         read_tty=1;
1413         write_tty=0;
1414         tty_on=0;
1415         read_ssl=1;
1416         write_ssl=1;
1417         
1418         cbuf_len=0;
1419         cbuf_off=0;
1420         sbuf_len=0;
1421         sbuf_off=0;
1422
1423         /* This is an ugly hack that does a lot of assumptions */
1424         /* We do have to handle multi-line responses which may come
1425            in a single packet or not. We therefore have to use
1426            BIO_gets() which does need a buffering BIO. So during
1427            the initial chitchat we do push a buffering BIO into the
1428            chain that is removed again later on to not disturb the
1429            rest of the s_client operation. */
1430         if (starttls_proto == PROTO_SMTP)
1431                 {
1432                 int foundit=0;
1433                 BIO *fbio = BIO_new(BIO_f_buffer());
1434                 BIO_push(fbio, sbio);
1435                 /* wait for multi-line response to end from SMTP */
1436                 do
1437                         {
1438                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1439                         }
1440                 while (mbuf_len>3 && mbuf[3]=='-');
1441                 /* STARTTLS command requires EHLO... */
1442                 BIO_printf(fbio,"EHLO openssl.client.net\r\n");
1443                 (void)BIO_flush(fbio);
1444                 /* wait for multi-line response to end EHLO SMTP response */
1445                 do
1446                         {
1447                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1448                         if (strstr(mbuf,"STARTTLS"))
1449                                 foundit=1;
1450                         }
1451                 while (mbuf_len>3 && mbuf[3]=='-');
1452                 (void)BIO_flush(fbio);
1453                 BIO_pop(fbio);
1454                 BIO_free(fbio);
1455                 if (!foundit)
1456                         BIO_printf(bio_err,
1457                                    "didn't found starttls in server response,"
1458                                    " try anyway...\n");
1459                 BIO_printf(sbio,"STARTTLS\r\n");
1460                 BIO_read(sbio,sbuf,BUFSIZZ);
1461                 }
1462         else if (starttls_proto == PROTO_POP3)
1463                 {
1464                 BIO_read(sbio,mbuf,BUFSIZZ);
1465                 BIO_printf(sbio,"STLS\r\n");
1466                 BIO_read(sbio,sbuf,BUFSIZZ);
1467                 }
1468         else if (starttls_proto == PROTO_IMAP)
1469                 {
1470                 int foundit=0;
1471                 BIO *fbio = BIO_new(BIO_f_buffer());
1472                 BIO_push(fbio, sbio);
1473                 BIO_gets(fbio,mbuf,BUFSIZZ);
1474                 /* STARTTLS command requires CAPABILITY... */
1475                 BIO_printf(fbio,". CAPABILITY\r\n");
1476                 (void)BIO_flush(fbio);
1477                 /* wait for multi-line CAPABILITY response */
1478                 do
1479                         {
1480                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1481                         if (strstr(mbuf,"STARTTLS"))
1482                                 foundit=1;
1483                         }
1484                 while (mbuf_len>3 && mbuf[0]!='.');
1485                 (void)BIO_flush(fbio);
1486                 BIO_pop(fbio);
1487                 BIO_free(fbio);
1488                 if (!foundit)
1489                         BIO_printf(bio_err,
1490                                    "didn't found STARTTLS in server response,"
1491                                    " try anyway...\n");
1492                 BIO_printf(sbio,". STARTTLS\r\n");
1493                 BIO_read(sbio,sbuf,BUFSIZZ);
1494                 }
1495         else if (starttls_proto == PROTO_FTP)
1496                 {
1497                 BIO *fbio = BIO_new(BIO_f_buffer());
1498                 BIO_push(fbio, sbio);
1499                 /* wait for multi-line response to end from FTP */
1500                 do
1501                         {
1502                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1503                         }
1504                 while (mbuf_len>3 && mbuf[3]=='-');
1505                 (void)BIO_flush(fbio);
1506                 BIO_pop(fbio);
1507                 BIO_free(fbio);
1508                 BIO_printf(sbio,"AUTH TLS\r\n");
1509                 BIO_read(sbio,sbuf,BUFSIZZ);
1510                 }
1511         if (starttls_proto == PROTO_XMPP)
1512                 {
1513                 int seen = 0;
1514                 BIO_printf(sbio,"<stream:stream "
1515                     "xmlns:stream='http://etherx.jabber.org/streams' "
1516                     "xmlns='jabber:client' to='%s' version='1.0'>", host);
1517                 seen = BIO_read(sbio,mbuf,BUFSIZZ);
1518                 mbuf[seen] = 0;
1519                 while (!strstr(mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'"))
1520                         {
1521                         if (strstr(mbuf, "/stream:features>"))
1522                                 goto shut;
1523                         seen = BIO_read(sbio,mbuf,BUFSIZZ);
1524                         mbuf[seen] = 0;
1525                         }
1526                 BIO_printf(sbio, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
1527                 seen = BIO_read(sbio,sbuf,BUFSIZZ);
1528                 sbuf[seen] = 0;
1529                 if (!strstr(sbuf, "<proceed"))
1530                         goto shut;
1531                 mbuf[0] = 0;
1532                 }
1533
1534         for (;;)
1535                 {
1536                 FD_ZERO(&readfds);
1537                 FD_ZERO(&writefds);
1538
1539                 if ((SSL_version(con) == DTLS1_VERSION) &&
1540                         DTLSv1_get_timeout(con, &timeout))
1541                         timeoutp = &timeout;
1542                 else
1543                         timeoutp = NULL;
1544
1545                 if (SSL_in_init(con) && !SSL_total_renegotiations(con))
1546                         {
1547                         in_init=1;
1548                         tty_on=0;
1549                         }
1550                 else
1551                         {
1552                         tty_on=1;
1553                         if (in_init)
1554                                 {
1555                                 in_init=0;
1556 #if 0 /* This test doesn't really work as intended (needs to be fixed) */
1557 #ifndef OPENSSL_NO_TLSEXT
1558                                 if (servername != NULL && !SSL_session_reused(con))
1559                                         {
1560                                         BIO_printf(bio_c_out,"Server did %sacknowledge servername extension.\n",tlsextcbp.ack?"":"not ");
1561                                         }
1562 #endif
1563 #endif
1564                                 if (sess_out)
1565                                         {
1566                                         BIO *stmp = BIO_new_file(sess_out, "w");
1567                                         if (stmp)
1568                                                 {
1569                                                 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
1570                                                 BIO_free(stmp);
1571                                                 }
1572                                         else 
1573                                                 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
1574                                         }
1575                                 print_stuff(bio_c_out,con,full_log);
1576                                 if (full_log > 0) full_log--;
1577
1578                                 if (starttls_proto)
1579                                         {
1580                                         BIO_printf(bio_err,"%s",mbuf);
1581                                         /* We don't need to know any more */
1582                                         starttls_proto = PROTO_OFF;
1583                                         }
1584
1585                                 if (reconnect)
1586                                         {
1587                                         reconnect--;
1588                                         BIO_printf(bio_c_out,"drop connection and then reconnect\n");
1589                                         SSL_shutdown(con);
1590                                         SSL_set_connect_state(con);
1591                                         SHUTDOWN(SSL_get_fd(con));
1592                                         goto re_start;
1593                                         }
1594                                 }
1595                         }
1596
1597                 ssl_pending = read_ssl && SSL_pending(con);
1598
1599                 if (!ssl_pending)
1600                         {
1601 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined (OPENSSL_SYS_BEOS_R5)
1602                         if (tty_on)
1603                                 {
1604                                 if (read_tty)  openssl_fdset(fileno(stdin),&readfds);
1605                                 if (write_tty) openssl_fdset(fileno(stdout),&writefds);
1606                                 }
1607                         if (read_ssl)
1608                                 openssl_fdset(SSL_get_fd(con),&readfds);
1609                         if (write_ssl)
1610                                 openssl_fdset(SSL_get_fd(con),&writefds);
1611 #else
1612                         if(!tty_on || !write_tty) {
1613                                 if (read_ssl)
1614                                         openssl_fdset(SSL_get_fd(con),&readfds);
1615                                 if (write_ssl)
1616                                         openssl_fdset(SSL_get_fd(con),&writefds);
1617                         }
1618 #endif
1619 /*                      printf("mode tty(%d %d%d) ssl(%d%d)\n",
1620                                 tty_on,read_tty,write_tty,read_ssl,write_ssl);*/
1621
1622                         /* Note: under VMS with SOCKETSHR the second parameter
1623                          * is currently of type (int *) whereas under other
1624                          * systems it is (void *) if you don't have a cast it
1625                          * will choke the compiler: if you do have a cast then
1626                          * you can either go for (int *) or (void *).
1627                          */
1628 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1629                         /* Under Windows/DOS we make the assumption that we can
1630                          * always write to the tty: therefore if we need to
1631                          * write to the tty we just fall through. Otherwise
1632                          * we timeout the select every second and see if there
1633                          * are any keypresses. Note: this is a hack, in a proper
1634                          * Windows application we wouldn't do this.
1635                          */
1636                         i=0;
1637                         if(!write_tty) {
1638                                 if(read_tty) {
1639                                         tv.tv_sec = 1;
1640                                         tv.tv_usec = 0;
1641                                         i=select(width,(void *)&readfds,(void *)&writefds,
1642                                                  NULL,&tv);
1643 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1644                                         if(!i && (!_kbhit() || !read_tty) ) continue;
1645 #else
1646                                         if(!i && (!((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0))) || !read_tty) ) continue;
1647 #endif
1648                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1649                                          NULL,timeoutp);
1650                         }
1651 #elif defined(OPENSSL_SYS_NETWARE)
1652                         if(!write_tty) {
1653                                 if(read_tty) {
1654                                         tv.tv_sec = 1;
1655                                         tv.tv_usec = 0;
1656                                         i=select(width,(void *)&readfds,(void *)&writefds,
1657                                                 NULL,&tv);
1658                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1659                                         NULL,timeoutp);
1660                         }
1661 #elif defined(OPENSSL_SYS_BEOS_R5)
1662                         /* Under BeOS-R5 the situation is similar to DOS */
1663                         i=0;
1664                         stdin_set = 0;
1665                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
1666                         if(!write_tty) {
1667                                 if(read_tty) {
1668                                         tv.tv_sec = 1;
1669                                         tv.tv_usec = 0;
1670                                         i=select(width,(void *)&readfds,(void *)&writefds,
1671                                                  NULL,&tv);
1672                                         if (read(fileno(stdin), sbuf, 0) >= 0)
1673                                                 stdin_set = 1;
1674                                         if (!i && (stdin_set != 1 || !read_tty))
1675                                                 continue;
1676                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1677                                          NULL,timeoutp);
1678                         }
1679                         (void)fcntl(fileno(stdin), F_SETFL, 0);
1680 #else
1681                         i=select(width,(void *)&readfds,(void *)&writefds,
1682                                  NULL,timeoutp);
1683 #endif
1684                         if ( i < 0)
1685                                 {
1686                                 BIO_printf(bio_err,"bad select %d\n",
1687                                 get_last_socket_error());
1688                                 goto shut;
1689                                 /* goto end; */
1690                                 }
1691                         }
1692
1693                 if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
1694                         {
1695                         BIO_printf(bio_err,"TIMEOUT occured\n");
1696                         }
1697
1698                 if (!ssl_pending && FD_ISSET(SSL_get_fd(con),&writefds))
1699                         {
1700                         k=SSL_write(con,&(cbuf[cbuf_off]),
1701                                 (unsigned int)cbuf_len);
1702                         switch (SSL_get_error(con,k))
1703                                 {
1704                         case SSL_ERROR_NONE:
1705                                 cbuf_off+=k;
1706                                 cbuf_len-=k;
1707                                 if (k <= 0) goto end;
1708                                 /* we have done a  write(con,NULL,0); */
1709                                 if (cbuf_len <= 0)
1710                                         {
1711                                         read_tty=1;
1712                                         write_ssl=0;
1713                                         }
1714                                 else /* if (cbuf_len > 0) */
1715                                         {
1716                                         read_tty=0;
1717                                         write_ssl=1;
1718                                         }
1719                                 break;
1720                         case SSL_ERROR_WANT_WRITE:
1721                                 BIO_printf(bio_c_out,"write W BLOCK\n");
1722                                 write_ssl=1;
1723                                 read_tty=0;
1724                                 break;
1725                         case SSL_ERROR_WANT_READ:
1726                                 BIO_printf(bio_c_out,"write R BLOCK\n");
1727                                 write_tty=0;
1728                                 read_ssl=1;
1729                                 write_ssl=0;
1730                                 break;
1731                         case SSL_ERROR_WANT_X509_LOOKUP:
1732                                 BIO_printf(bio_c_out,"write X BLOCK\n");
1733                                 break;
1734                         case SSL_ERROR_ZERO_RETURN:
1735                                 if (cbuf_len != 0)
1736                                         {
1737                                         BIO_printf(bio_c_out,"shutdown\n");
1738                                         ret = 0;
1739                                         goto shut;
1740                                         }
1741                                 else
1742                                         {
1743                                         read_tty=1;
1744                                         write_ssl=0;
1745                                         break;
1746                                         }
1747                                 
1748                         case SSL_ERROR_SYSCALL:
1749                                 if ((k != 0) || (cbuf_len != 0))
1750                                         {
1751                                         BIO_printf(bio_err,"write:errno=%d\n",
1752                                                 get_last_socket_error());
1753                                         goto shut;
1754                                         }
1755                                 else
1756                                         {
1757                                         read_tty=1;
1758                                         write_ssl=0;
1759                                         }
1760                                 break;
1761                         case SSL_ERROR_SSL:
1762                                 ERR_print_errors(bio_err);
1763                                 goto shut;
1764                                 }
1765                         }
1766 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1767                 /* Assume Windows/DOS/BeOS can always write */
1768                 else if (!ssl_pending && write_tty)
1769 #else
1770                 else if (!ssl_pending && FD_ISSET(fileno(stdout),&writefds))
1771 #endif
1772                         {
1773 #ifdef CHARSET_EBCDIC
1774                         ascii2ebcdic(&(sbuf[sbuf_off]),&(sbuf[sbuf_off]),sbuf_len);
1775 #endif
1776                         i=raw_write_stdout(&(sbuf[sbuf_off]),sbuf_len);
1777
1778                         if (i <= 0)
1779                                 {
1780                                 BIO_printf(bio_c_out,"DONE\n");
1781                                 ret = 0;
1782                                 goto shut;
1783                                 /* goto end; */
1784                                 }
1785
1786                         sbuf_len-=i;;
1787                         sbuf_off+=i;
1788                         if (sbuf_len <= 0)
1789                                 {
1790                                 read_ssl=1;
1791                                 write_tty=0;
1792                                 }
1793                         }
1794                 else if (ssl_pending || FD_ISSET(SSL_get_fd(con),&readfds))
1795                         {
1796 #ifdef RENEG
1797 { static int iiii; if (++iiii == 52) { SSL_renegotiate(con); iiii=0; } }
1798 #endif
1799 #if 1
1800                         k=SSL_read(con,sbuf,1024 /* BUFSIZZ */ );
1801 #else
1802 /* Demo for pending and peek :-) */
1803                         k=SSL_read(con,sbuf,16);
1804 { char zbuf[10240]; 
1805 printf("read=%d pending=%d peek=%d\n",k,SSL_pending(con),SSL_peek(con,zbuf,10240));
1806 }
1807 #endif
1808
1809                         switch (SSL_get_error(con,k))
1810                                 {
1811                         case SSL_ERROR_NONE:
1812                                 if (k <= 0)
1813                                         goto end;
1814                                 sbuf_off=0;
1815                                 sbuf_len=k;
1816
1817                                 read_ssl=0;
1818                                 write_tty=1;
1819                                 break;
1820                         case SSL_ERROR_WANT_WRITE:
1821                                 BIO_printf(bio_c_out,"read W BLOCK\n");
1822                                 write_ssl=1;
1823                                 read_tty=0;
1824                                 break;
1825                         case SSL_ERROR_WANT_READ:
1826                                 BIO_printf(bio_c_out,"read R BLOCK\n");
1827                                 write_tty=0;
1828                                 read_ssl=1;
1829                                 if ((read_tty == 0) && (write_ssl == 0))
1830                                         write_ssl=1;
1831                                 break;
1832                         case SSL_ERROR_WANT_X509_LOOKUP:
1833                                 BIO_printf(bio_c_out,"read X BLOCK\n");
1834                                 break;
1835                         case SSL_ERROR_SYSCALL:
1836                                 ret=get_last_socket_error();
1837                                 BIO_printf(bio_err,"read:errno=%d\n",ret);
1838                                 goto shut;
1839                         case SSL_ERROR_ZERO_RETURN:
1840                                 BIO_printf(bio_c_out,"closed\n");
1841                                 ret=0;
1842                                 goto shut;
1843                         case SSL_ERROR_SSL:
1844                                 ERR_print_errors(bio_err);
1845                                 goto shut;
1846                                 /* break; */
1847                                 }
1848                         }
1849
1850 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1851 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1852                 else if (_kbhit())
1853 #else
1854                 else if ((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
1855 #endif
1856 #elif defined (OPENSSL_SYS_NETWARE)
1857                 else if (_kbhit())
1858 #elif defined(OPENSSL_SYS_BEOS_R5)
1859                 else if (stdin_set)
1860 #else
1861                 else if (FD_ISSET(fileno(stdin),&readfds))
1862 #endif
1863                         {
1864                         if (crlf)
1865                                 {
1866                                 int j, lf_num;
1867
1868                                 i=raw_read_stdin(cbuf,BUFSIZZ/2);
1869                                 lf_num = 0;
1870                                 /* both loops are skipped when i <= 0 */
1871                                 for (j = 0; j < i; j++)
1872                                         if (cbuf[j] == '\n')
1873                                                 lf_num++;
1874                                 for (j = i-1; j >= 0; j--)
1875                                         {
1876                                         cbuf[j+lf_num] = cbuf[j];
1877                                         if (cbuf[j] == '\n')
1878                                                 {
1879                                                 lf_num--;
1880                                                 i++;
1881                                                 cbuf[j+lf_num] = '\r';
1882                                                 }
1883                                         }
1884                                 assert(lf_num == 0);
1885                                 }
1886                         else
1887                                 i=raw_read_stdin(cbuf,BUFSIZZ);
1888
1889                         if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q')))
1890                                 {
1891                                 BIO_printf(bio_err,"DONE\n");
1892                                 ret=0;
1893                                 goto shut;
1894                                 }
1895
1896                         if ((!c_ign_eof) && (cbuf[0] == 'R'))
1897                                 {
1898                                 BIO_printf(bio_err,"RENEGOTIATING\n");
1899                                 SSL_renegotiate(con);
1900                                 cbuf_len=0;
1901                                 }
1902 #ifndef OPENSSL_NO_HEARTBEATS
1903                         else if ((!c_ign_eof) && (cbuf[0] == 'B'))
1904                                 {
1905                                 BIO_printf(bio_err,"HEARTBEATING\n");
1906                                 SSL_heartbeat(con);
1907                                 cbuf_len=0;
1908                                 }
1909 #endif
1910                         else
1911                                 {
1912                                 cbuf_len=i;
1913                                 cbuf_off=0;
1914 #ifdef CHARSET_EBCDIC
1915                                 ebcdic2ascii(cbuf, cbuf, i);
1916 #endif
1917                                 }
1918
1919                         write_ssl=1;
1920                         read_tty=0;
1921                         }
1922                 }
1923
1924         ret=0;
1925 shut:
1926         if (in_init)
1927                 print_stuff(bio_c_out,con,full_log);
1928         SSL_shutdown(con);
1929         SHUTDOWN(SSL_get_fd(con));
1930 end:
1931         if (con != NULL)
1932                 {
1933                 if (prexit != 0)
1934                         print_stuff(bio_c_out,con,1);
1935                 SSL_free(con);
1936                 }
1937 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1938         if (next_proto.data)
1939                 OPENSSL_free(next_proto.data);
1940 #endif
1941         if (ctx != NULL) SSL_CTX_free(ctx);
1942         if (cert)
1943                 X509_free(cert);
1944         if (key)
1945                 EVP_PKEY_free(key);
1946         if (pass)
1947                 OPENSSL_free(pass);
1948         if (vpm)
1949                 X509_VERIFY_PARAM_free(vpm);
1950         if (cbuf != NULL) { OPENSSL_cleanse(cbuf,BUFSIZZ); OPENSSL_free(cbuf); }
1951         if (sbuf != NULL) { OPENSSL_cleanse(sbuf,BUFSIZZ); OPENSSL_free(sbuf); }
1952         if (mbuf != NULL) { OPENSSL_cleanse(mbuf,BUFSIZZ); OPENSSL_free(mbuf); }
1953         if (bio_c_out != NULL)
1954                 {
1955                 BIO_free(bio_c_out);
1956                 bio_c_out=NULL;
1957                 }
1958         apps_shutdown();
1959         OPENSSL_EXIT(ret);
1960         }
1961
1962
1963 static void print_stuff(BIO *bio, SSL *s, int full)
1964         {
1965         X509 *peer=NULL;
1966         char *p;
1967         static const char *space="                ";
1968         char buf[BUFSIZ];
1969         STACK_OF(X509) *sk;
1970         STACK_OF(X509_NAME) *sk2;
1971         const SSL_CIPHER *c;
1972         X509_NAME *xn;
1973         int j,i;
1974 #ifndef OPENSSL_NO_COMP
1975         const COMP_METHOD *comp, *expansion;
1976 #endif
1977         unsigned char *exportedkeymat;
1978
1979         if (full)
1980                 {
1981                 int got_a_chain = 0;
1982
1983                 sk=SSL_get_peer_cert_chain(s);
1984                 if (sk != NULL)
1985                         {
1986                         got_a_chain = 1; /* we don't have it for SSL2 (yet) */
1987
1988                         BIO_printf(bio,"---\nCertificate chain\n");
1989                         for (i=0; i<sk_X509_num(sk); i++)
1990                                 {
1991                                 X509_NAME_oneline(X509_get_subject_name(
1992                                         sk_X509_value(sk,i)),buf,sizeof buf);
1993                                 BIO_printf(bio,"%2d s:%s\n",i,buf);
1994                                 X509_NAME_oneline(X509_get_issuer_name(
1995                                         sk_X509_value(sk,i)),buf,sizeof buf);
1996                                 BIO_printf(bio,"   i:%s\n",buf);
1997                                 if (c_showcerts)
1998                                         PEM_write_bio_X509(bio,sk_X509_value(sk,i));
1999                                 }
2000                         }
2001
2002                 BIO_printf(bio,"---\n");
2003                 peer=SSL_get_peer_certificate(s);
2004                 if (peer != NULL)
2005                         {
2006                         BIO_printf(bio,"Server certificate\n");
2007                         if (!(c_showcerts && got_a_chain)) /* Redundant if we showed the whole chain */
2008                                 PEM_write_bio_X509(bio,peer);
2009                         X509_NAME_oneline(X509_get_subject_name(peer),
2010                                 buf,sizeof buf);
2011                         BIO_printf(bio,"subject=%s\n",buf);
2012                         X509_NAME_oneline(X509_get_issuer_name(peer),
2013                                 buf,sizeof buf);
2014                         BIO_printf(bio,"issuer=%s\n",buf);
2015                         }
2016                 else
2017                         BIO_printf(bio,"no peer certificate available\n");
2018
2019                 sk2=SSL_get_client_CA_list(s);
2020                 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0))
2021                         {
2022                         BIO_printf(bio,"---\nAcceptable client certificate CA names\n");
2023                         for (i=0; i<sk_X509_NAME_num(sk2); i++)
2024                                 {
2025                                 xn=sk_X509_NAME_value(sk2,i);
2026                                 X509_NAME_oneline(xn,buf,sizeof(buf));
2027                                 BIO_write(bio,buf,strlen(buf));
2028                                 BIO_write(bio,"\n",1);
2029                                 }
2030                         }
2031                 else
2032                         {
2033                         BIO_printf(bio,"---\nNo client certificate CA names sent\n");
2034                         }
2035                 p=SSL_get_shared_ciphers(s,buf,sizeof buf);
2036                 if (p != NULL)
2037                         {
2038                         /* This works only for SSL 2.  In later protocol
2039                          * versions, the client does not know what other
2040                          * ciphers (in addition to the one to be used
2041                          * in the current connection) the server supports. */
2042
2043                         BIO_printf(bio,"---\nCiphers common between both SSL endpoints:\n");
2044                         j=i=0;
2045                         while (*p)
2046                                 {
2047                                 if (*p == ':')
2048                                         {
2049                                         BIO_write(bio,space,15-j%25);
2050                                         i++;
2051                                         j=0;
2052                                         BIO_write(bio,((i%3)?" ":"\n"),1);
2053                                         }
2054                                 else
2055                                         {
2056                                         BIO_write(bio,p,1);
2057                                         j++;
2058                                         }
2059                                 p++;
2060                                 }
2061                         BIO_write(bio,"\n",1);
2062                         }
2063
2064                 ssl_print_sigalgs(bio, s, 1);
2065
2066                 BIO_printf(bio,"---\nSSL handshake has read %ld bytes and written %ld bytes\n",
2067                         BIO_number_read(SSL_get_rbio(s)),
2068                         BIO_number_written(SSL_get_wbio(s)));
2069                 }
2070         BIO_printf(bio,(SSL_cache_hit(s)?"---\nReused, ":"---\nNew, "));
2071         c=SSL_get_current_cipher(s);
2072         BIO_printf(bio,"%s, Cipher is %s\n",
2073                 SSL_CIPHER_get_version(c),
2074                 SSL_CIPHER_get_name(c));
2075         if (peer != NULL) {
2076                 EVP_PKEY *pktmp;
2077                 pktmp = X509_get_pubkey(peer);
2078                 BIO_printf(bio,"Server public key is %d bit\n",
2079                                                          EVP_PKEY_bits(pktmp));
2080                 EVP_PKEY_free(pktmp);
2081         }
2082         BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
2083                         SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
2084 #ifndef OPENSSL_NO_COMP
2085         comp=SSL_get_current_compression(s);
2086         expansion=SSL_get_current_expansion(s);
2087         BIO_printf(bio,"Compression: %s\n",
2088                 comp ? SSL_COMP_get_name(comp) : "NONE");
2089         BIO_printf(bio,"Expansion: %s\n",
2090                 expansion ? SSL_COMP_get_name(expansion) : "NONE");
2091 #endif
2092  
2093 #ifdef SSL_DEBUG
2094         {
2095         /* Print out local port of connection: useful for debugging */
2096         int sock;
2097         struct sockaddr_in ladd;
2098         socklen_t ladd_size = sizeof(ladd);
2099         sock = SSL_get_fd(s);
2100         getsockname(sock, (struct sockaddr *)&ladd, &ladd_size);
2101         BIO_printf(bio_c_out, "LOCAL PORT is %u\n", ntohs(ladd.sin_port));
2102         }
2103 #endif
2104
2105 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2106         if (next_proto.status != -1) {
2107                 const unsigned char *proto;
2108                 unsigned int proto_len;
2109                 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
2110                 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
2111                 BIO_write(bio, proto, proto_len);
2112                 BIO_write(bio, "\n", 1);
2113         }
2114 #endif
2115
2116         {
2117         SRTP_PROTECTION_PROFILE *srtp_profile=SSL_get_selected_srtp_profile(s);
2118  
2119         if(srtp_profile)
2120                 BIO_printf(bio,"SRTP Extension negotiated, profile=%s\n",
2121                            srtp_profile->name);
2122         }
2123  
2124         SSL_SESSION_print(bio,SSL_get_session(s));
2125         if (keymatexportlabel != NULL)
2126                 {
2127                 BIO_printf(bio, "Keying material exporter:\n");
2128                 BIO_printf(bio, "    Label: '%s'\n", keymatexportlabel);
2129                 BIO_printf(bio, "    Length: %i bytes\n", keymatexportlen);
2130                 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2131                 if (exportedkeymat != NULL)
2132                         {
2133                         if (!SSL_export_keying_material(s, exportedkeymat,
2134                                                         keymatexportlen,
2135                                                         keymatexportlabel,
2136                                                         strlen(keymatexportlabel),
2137                                                         NULL, 0, 0))
2138                                 {
2139                                 BIO_printf(bio, "    Error\n");
2140                                 }
2141                         else
2142                                 {
2143                                 BIO_printf(bio, "    Keying material: ");
2144                                 for (i=0; i<keymatexportlen; i++)
2145                                         BIO_printf(bio, "%02X",
2146                                                    exportedkeymat[i]);
2147                                 BIO_printf(bio, "\n");
2148                                 }
2149                         OPENSSL_free(exportedkeymat);
2150                         }
2151                 }
2152         BIO_printf(bio,"---\n");
2153         if (peer != NULL)
2154                 X509_free(peer);
2155         /* flush, or debugging output gets mixed with http response */
2156         (void)BIO_flush(bio);
2157         }
2158
2159 #ifndef OPENSSL_NO_TLSEXT
2160
2161 static int ocsp_resp_cb(SSL *s, void *arg)
2162         {
2163         const unsigned char *p;
2164         int len;
2165         OCSP_RESPONSE *rsp;
2166         len = SSL_get_tlsext_status_ocsp_resp(s, &p);
2167         BIO_puts(arg, "OCSP response: ");
2168         if (!p)
2169                 {
2170                 BIO_puts(arg, "no response sent\n");
2171                 return 1;
2172                 }
2173         rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2174         if (!rsp)
2175                 {
2176                 BIO_puts(arg, "response parse error\n");
2177                 BIO_dump_indent(arg, (char *)p, len, 4);
2178                 return 0;
2179                 }
2180         BIO_puts(arg, "\n======================================\n");
2181         OCSP_RESPONSE_print(arg, rsp, 0);
2182         BIO_puts(arg, "======================================\n");
2183         OCSP_RESPONSE_free(rsp);
2184         return 1;
2185         }
2186
2187 static int audit_proof_cb(SSL *s, void *arg)
2188         {
2189         const unsigned char *proof;
2190         size_t proof_len;
2191         size_t i;
2192         SSL_SESSION *sess = SSL_get_session(s);
2193
2194         proof = SSL_SESSION_get_tlsext_authz_server_audit_proof(sess,
2195                                                                 &proof_len);
2196         if (proof != NULL)
2197                 {
2198                 BIO_printf(bio_c_out, "Audit proof: ");
2199                 for (i = 0; i < proof_len; ++i)
2200                         BIO_printf(bio_c_out, "%02X", proof[i]);
2201                 BIO_printf(bio_c_out, "\n");
2202                 }
2203         else
2204                 {
2205                 BIO_printf(bio_c_out, "No audit proof found.\n");
2206                 }
2207         return 1;
2208         }
2209 #endif