Move the SCT List extension parser into libssl.
[openssl.git] / apps / s_client.c
1 /* apps/s_client.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2005 Nokia. All rights reserved.
113  *
114  * The portions of the attached software ("Contribution") is developed by
115  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116  * license.
117  *
118  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120  * support (see RFC 4279) to OpenSSL.
121  *
122  * No patent licenses or other rights except those expressly stated in
123  * the OpenSSL open source license shall be deemed granted or received
124  * expressly, by implication, estoppel, or otherwise.
125  *
126  * No assurances are provided by Nokia that the Contribution does not
127  * infringe the patent or other intellectual property rights of any third
128  * party or that the license provides you with all the necessary rights
129  * to make use of the Contribution.
130  *
131  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135  * OTHERWISE.
136  */
137
138 #include <assert.h>
139 #include <ctype.h>
140 #include <stdio.h>
141 #include <stdlib.h>
142 #include <string.h>
143 #include <openssl/e_os2.h>
144 #ifdef OPENSSL_NO_STDIO
145 #define APPS_WIN16
146 #endif
147
148 /* With IPv6, it looks like Digital has mixed up the proper order of
149    recursive header file inclusion, resulting in the compiler complaining
150    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
151    is needed to have fileno() declared correctly...  So let's define u_int */
152 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
153 #define __U_INT
154 typedef unsigned int u_int;
155 #endif
156
157 #define USE_SOCKETS
158 #include "apps.h"
159 #include <openssl/x509.h>
160 #include <openssl/ssl.h>
161 #include <openssl/err.h>
162 #include <openssl/pem.h>
163 #include <openssl/rand.h>
164 #include <openssl/ocsp.h>
165 #include <openssl/bn.h>
166 #ifndef OPENSSL_NO_SRP
167 #include <openssl/srp.h>
168 #endif
169 #include "s_apps.h"
170 #include "timeouts.h"
171
172 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
173 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
174 #undef FIONBIO
175 #endif
176
177 #if defined(OPENSSL_SYS_BEOS_R5)
178 #include <fcntl.h>
179 #endif
180
181 #undef PROG
182 #define PROG    s_client_main
183
184 /*#define SSL_HOST_NAME "www.netscape.com" */
185 /*#define SSL_HOST_NAME "193.118.187.102" */
186 #define SSL_HOST_NAME   "localhost"
187
188 /*#define TEST_CERT "client.pem" */ /* no default cert. */
189
190 #undef BUFSIZZ
191 #define BUFSIZZ 1024*8
192
193 extern int verify_depth;
194 extern int verify_error;
195 extern int verify_return_error;
196 extern int verify_quiet;
197
198 #ifdef FIONBIO
199 static int c_nbio=0;
200 #endif
201 static int c_Pause=0;
202 static int c_debug=0;
203 #ifndef OPENSSL_NO_TLSEXT
204 static int c_tlsextdebug=0;
205 static int c_status_req=0;
206 #endif
207 static int c_msg=0;
208 static int c_showcerts=0;
209
210 static char *keymatexportlabel=NULL;
211 static int keymatexportlen=20;
212
213 static void sc_usage(void);
214 static void print_stuff(BIO *berr,SSL *con,int full);
215 #ifndef OPENSSL_NO_TLSEXT
216 static int ocsp_resp_cb(SSL *s, void *arg);
217 static int c_auth = 0;
218 static int c_auth_require_reneg = 0;
219 #endif
220 static BIO *bio_c_out=NULL;
221 static BIO *bio_c_msg=NULL;
222 static int c_quiet=0;
223 static int c_ign_eof=0;
224 static int c_brief=0;
225
226 #ifndef OPENSSL_NO_TLSEXT
227
228 static unsigned char *generated_supp_data = NULL;
229
230 static const unsigned char *most_recent_supplemental_data = NULL;
231 static size_t most_recent_supplemental_data_length = 0;
232
233 static int server_provided_server_authz = 0;
234 static int server_provided_client_authz = 0;
235
236 static const unsigned char auth_ext_data[]={TLSEXT_AUTHZDATAFORMAT_dtcp};
237
238 static int suppdata_cb(SSL *s, unsigned short supp_data_type,
239                        const unsigned char *in,
240                        unsigned short inlen, int *al,
241                        void *arg);
242
243 static int auth_suppdata_generate_cb(SSL *s, unsigned short supp_data_type,
244                                      const unsigned char **out,
245                                      unsigned short *outlen, int *al, void *arg);
246
247 static int authz_tlsext_generate_cb(SSL *s, unsigned short ext_type,
248                                     const unsigned char **out, unsigned short *outlen,
249                                     int *al, void *arg);
250
251 static int authz_tlsext_cb(SSL *s, unsigned short ext_type,
252                            const unsigned char *in,
253                            unsigned short inlen, int *al,
254                            void *arg);
255 #endif
256
257 #ifndef OPENSSL_NO_PSK
258 /* Default PSK identity and key */
259 static char *psk_identity="Client_identity";
260 /*char *psk_key=NULL;  by default PSK is not used */
261
262 static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
263         unsigned int max_identity_len, unsigned char *psk,
264         unsigned int max_psk_len)
265         {
266         unsigned int psk_len = 0;
267         int ret;
268         BIGNUM *bn=NULL;
269
270         if (c_debug)
271                 BIO_printf(bio_c_out, "psk_client_cb\n");
272         if (!hint)
273                 {
274                 /* no ServerKeyExchange message*/
275                 if (c_debug)
276                         BIO_printf(bio_c_out,"NULL received PSK identity hint, continuing anyway\n");
277                 }
278         else if (c_debug)
279                 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
280
281         /* lookup PSK identity and PSK key based on the given identity hint here */
282         ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
283         if (ret < 0 || (unsigned int)ret > max_identity_len)
284                 goto out_err;
285         if (c_debug)
286                 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity, ret);
287         ret=BN_hex2bn(&bn, psk_key);
288         if (!ret)
289                 {
290                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
291                 if (bn)
292                         BN_free(bn);
293                 return 0;
294                 }
295
296         if ((unsigned int)BN_num_bytes(bn) > max_psk_len)
297                 {
298                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
299                         max_psk_len, BN_num_bytes(bn));
300                 BN_free(bn);
301                 return 0;
302                 }
303
304         psk_len=BN_bn2bin(bn, psk);
305         BN_free(bn);
306         if (psk_len == 0)
307                 goto out_err;
308
309         if (c_debug)
310                 BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len);
311
312         return psk_len;
313  out_err:
314         if (c_debug)
315                 BIO_printf(bio_err, "Error in PSK client callback\n");
316         return 0;
317         }
318 #endif
319
320 static void sc_usage(void)
321         {
322         BIO_printf(bio_err,"usage: s_client args\n");
323         BIO_printf(bio_err,"\n");
324         BIO_printf(bio_err," -host host     - use -connect instead\n");
325         BIO_printf(bio_err," -port port     - use -connect instead\n");
326         BIO_printf(bio_err," -connect host:port - who to connect to (default is %s:%s)\n",SSL_HOST_NAME,PORT_STR);
327         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
328         BIO_printf(bio_err," -cert arg     - certificate file to use, PEM format assumed\n");
329         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
330         BIO_printf(bio_err," -key arg      - Private key file to use, in cert file if\n");
331         BIO_printf(bio_err,"                 not specified but cert file is.\n");
332         BIO_printf(bio_err," -keyform arg  - key format (PEM or DER) PEM default\n");
333         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
334         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
335         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
336         BIO_printf(bio_err," -reconnect    - Drop and re-make the connection with the same Session-ID\n");
337         BIO_printf(bio_err," -pause        - sleep(1) after each read(2) and write(2) system call\n");
338         BIO_printf(bio_err," -showcerts    - show all certificates in the chain\n");
339         BIO_printf(bio_err," -debug        - extra output\n");
340 #ifdef WATT32
341         BIO_printf(bio_err," -wdebug       - WATT-32 tcp debugging\n");
342 #endif
343         BIO_printf(bio_err," -msg          - Show protocol messages\n");
344         BIO_printf(bio_err," -nbio_test    - more ssl protocol testing\n");
345         BIO_printf(bio_err," -state        - print the 'ssl' states\n");
346 #ifdef FIONBIO
347         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
348 #endif
349         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
350         BIO_printf(bio_err," -quiet        - no s_client output\n");
351         BIO_printf(bio_err," -ign_eof      - ignore input eof (default when -quiet)\n");
352         BIO_printf(bio_err," -no_ign_eof   - don't ignore input eof\n");
353 #ifndef OPENSSL_NO_PSK
354         BIO_printf(bio_err," -psk_identity arg - PSK identity\n");
355         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
356 # ifndef OPENSSL_NO_JPAKE
357         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
358 # endif
359 #endif
360 #ifndef OPENSSL_NO_SRP
361         BIO_printf(bio_err," -srpuser user     - SRP authentification for 'user'\n");
362         BIO_printf(bio_err," -srppass arg      - password for 'user'\n");
363         BIO_printf(bio_err," -srp_lateuser     - SRP username into second ClientHello message\n");
364         BIO_printf(bio_err," -srp_moregroups   - Tolerate other than the known g N values.\n");
365         BIO_printf(bio_err," -srp_strength int - minimal mength in bits for N (default %d).\n",SRP_MINIMAL_N);
366 #endif
367         BIO_printf(bio_err," -ssl2         - just use SSLv2\n");
368         BIO_printf(bio_err," -ssl3         - just use SSLv3\n");
369         BIO_printf(bio_err," -tls1_2       - just use TLSv1.2\n");
370         BIO_printf(bio_err," -tls1_1       - just use TLSv1.1\n");
371         BIO_printf(bio_err," -tls1         - just use TLSv1\n");
372         BIO_printf(bio_err," -dtls1        - just use DTLSv1\n");    
373         BIO_printf(bio_err," -mtu          - set the link layer MTU\n");
374         BIO_printf(bio_err," -no_tls1_2/-no_tls1_1/-no_tls1/-no_ssl3/-no_ssl2 - turn off that protocol\n");
375         BIO_printf(bio_err," -bugs         - Switch on all SSL implementation bug workarounds\n");
376         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences (only SSLv2)\n");
377         BIO_printf(bio_err," -cipher       - preferred cipher to use, use the 'openssl ciphers'\n");
378         BIO_printf(bio_err,"                 command to see what is available\n");
379         BIO_printf(bio_err," -starttls prot - use the STARTTLS command before starting TLS\n");
380         BIO_printf(bio_err,"                 for those protocols that support it, where\n");
381         BIO_printf(bio_err,"                 'prot' defines which one to assume.  Currently,\n");
382         BIO_printf(bio_err,"                 only \"smtp\", \"pop3\", \"imap\", \"ftp\" and \"xmpp\"\n");
383         BIO_printf(bio_err,"                 are supported.\n");
384         BIO_printf(bio_err," -xmpphost host - When used with \"-starttls xmpp\" specifies the virtual host.\n");
385 #ifndef OPENSSL_NO_ENGINE
386         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
387 #endif
388         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
389         BIO_printf(bio_err," -sess_out arg - file to write SSL session to\n");
390         BIO_printf(bio_err," -sess_in arg  - file to read SSL session from\n");
391 #ifndef OPENSSL_NO_TLSEXT
392         BIO_printf(bio_err," -servername host  - Set TLS extension servername in ClientHello\n");
393         BIO_printf(bio_err," -tlsextdebug      - hex dump of all TLS extensions received\n");
394         BIO_printf(bio_err," -status           - request certificate status from server\n");
395         BIO_printf(bio_err," -no_ticket        - disable use of RFC4507bis session tickets\n");
396         BIO_printf(bio_err," -serverinfo types - send empty ClientHello extensions (comma-separated numbers)\n");
397         BIO_printf(bio_err," -auth               - send and receive RFC 5878 TLS auth extensions and supplemental data\n");
398         BIO_printf(bio_err," -auth_require_reneg - Do not send TLS auth extensions until renegotiation\n");
399 # ifndef OPENSSL_NO_NEXTPROTONEG
400         BIO_printf(bio_err," -nextprotoneg arg - enable NPN extension, considering named protocols supported (comma-separated list)\n");
401 # endif
402         BIO_printf(bio_err," -alpn arg         - enable ALPN extension, considering named protocols supported (comma-separated list)\n");
403 #endif
404         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
405         BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
406         BIO_printf(bio_err," -keymatexport label   - Export keying material using label\n");
407         BIO_printf(bio_err," -keymatexportlen len  - Export len bytes of keying material (default 20)\n");
408         }
409
410 #ifndef OPENSSL_NO_TLSEXT
411
412 /* This is a context that we pass to callbacks */
413 typedef struct tlsextctx_st {
414    BIO * biodebug;
415    int ack;
416 } tlsextctx;
417
418
419 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
420         {
421         tlsextctx * p = (tlsextctx *) arg;
422         const char * hn= SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
423         if (SSL_get_servername_type(s) != -1) 
424                 p->ack = !SSL_session_reused(s) && hn != NULL;
425         else 
426                 BIO_printf(bio_err,"Can't use SSL_get_servername\n");
427         
428         return SSL_TLSEXT_ERR_OK;
429         }
430
431 #ifndef OPENSSL_NO_SRP
432
433 /* This is a context that we pass to all callbacks */
434 typedef struct srp_arg_st
435         {
436         char *srppassin;
437         char *srplogin;
438         int msg;   /* copy from c_msg */
439         int debug; /* copy from c_debug */
440         int amp;   /* allow more groups */
441         int strength /* minimal size for N */ ;
442         } SRP_ARG;
443
444 #define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
445
446 static int srp_Verify_N_and_g(const BIGNUM *N, const BIGNUM *g)
447         {
448         BN_CTX *bn_ctx = BN_CTX_new();
449         BIGNUM *p = BN_new();
450         BIGNUM *r = BN_new();
451         int ret =
452                 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
453                 BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
454                 p != NULL && BN_rshift1(p, N) &&
455
456                 /* p = (N-1)/2 */
457                 BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
458                 r != NULL &&
459
460                 /* verify g^((N-1)/2) == -1 (mod N) */
461                 BN_mod_exp(r, g, p, N, bn_ctx) &&
462                 BN_add_word(r, 1) &&
463                 BN_cmp(r, N) == 0;
464
465         if(r)
466                 BN_free(r);
467         if(p)
468                 BN_free(p);
469         if(bn_ctx)
470                 BN_CTX_free(bn_ctx);
471         return ret;
472         }
473
474 /* This callback is used here for two purposes:
475    - extended debugging
476    - making some primality tests for unknown groups
477    The callback is only called for a non default group.
478
479    An application does not need the call back at all if
480    only the stanard groups are used.  In real life situations, 
481    client and server already share well known groups, 
482    thus there is no need to verify them. 
483    Furthermore, in case that a server actually proposes a group that
484    is not one of those defined in RFC 5054, it is more appropriate 
485    to add the group to a static list and then compare since 
486    primality tests are rather cpu consuming.
487 */
488
489 static int MS_CALLBACK ssl_srp_verify_param_cb(SSL *s, void *arg)
490         {
491         SRP_ARG *srp_arg = (SRP_ARG *)arg;
492         BIGNUM *N = NULL, *g = NULL;
493         if (!(N = SSL_get_srp_N(s)) || !(g = SSL_get_srp_g(s)))
494                 return 0;
495         if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1)
496                 {
497                 BIO_printf(bio_err, "SRP parameters:\n"); 
498                 BIO_printf(bio_err,"\tN="); BN_print(bio_err,N);
499                 BIO_printf(bio_err,"\n\tg="); BN_print(bio_err,g);
500                 BIO_printf(bio_err,"\n");
501                 }
502
503         if (SRP_check_known_gN_param(g,N))
504                 return 1;
505
506         if (srp_arg->amp == 1)
507                 {
508                 if (srp_arg->debug)
509                         BIO_printf(bio_err, "SRP param N and g are not known params, going to check deeper.\n");
510
511 /* The srp_moregroups is a real debugging feature.
512    Implementors should rather add the value to the known ones.
513    The minimal size has already been tested.
514 */
515                 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N,g))
516                         return 1;
517                 }       
518         BIO_printf(bio_err, "SRP param N and g rejected.\n");
519         return 0;
520         }
521
522 #define PWD_STRLEN 1024
523
524 static char * MS_CALLBACK ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
525         {
526         SRP_ARG *srp_arg = (SRP_ARG *)arg;
527         char *pass = (char *)OPENSSL_malloc(PWD_STRLEN+1);
528         PW_CB_DATA cb_tmp;
529         int l;
530
531         cb_tmp.password = (char *)srp_arg->srppassin;
532         cb_tmp.prompt_info = "SRP user";
533         if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp))<0)
534                 {
535                 BIO_printf (bio_err, "Can't read Password\n");
536                 OPENSSL_free(pass);
537                 return NULL;
538                 }
539         *(pass+l)= '\0';
540
541         return pass;
542         }
543
544 #endif
545         char *srtp_profiles = NULL;
546
547 # ifndef OPENSSL_NO_NEXTPROTONEG
548 /* This the context that we pass to next_proto_cb */
549 typedef struct tlsextnextprotoctx_st {
550         unsigned char *data;
551         unsigned short len;
552         int status;
553 } tlsextnextprotoctx;
554
555 static tlsextnextprotoctx next_proto;
556
557 static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg)
558         {
559         tlsextnextprotoctx *ctx = arg;
560
561         if (!c_quiet)
562                 {
563                 /* We can assume that |in| is syntactically valid. */
564                 unsigned i;
565                 BIO_printf(bio_c_out, "Protocols advertised by server: ");
566                 for (i = 0; i < inlen; )
567                         {
568                         if (i)
569                                 BIO_write(bio_c_out, ", ", 2);
570                         BIO_write(bio_c_out, &in[i + 1], in[i]);
571                         i += in[i] + 1;
572                         }
573                 BIO_write(bio_c_out, "\n", 1);
574                 }
575
576         ctx->status = SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
577         return SSL_TLSEXT_ERR_OK;
578         }
579 # endif  /* ndef OPENSSL_NO_NEXTPROTONEG */
580
581 static int serverinfo_cli_cb(SSL* s, unsigned short ext_type,
582                              const unsigned char* in, unsigned short inlen, 
583                              int* al, void* arg)
584         {
585         char pem_name[100];
586         unsigned char ext_buf[4 + 65536];
587
588         /* Reconstruct the type/len fields prior to extension data */
589         ext_buf[0] = ext_type >> 8;
590         ext_buf[1] = ext_type & 0xFF;
591         ext_buf[2] = inlen >> 8;
592         ext_buf[3] = inlen & 0xFF;
593         memcpy(ext_buf+4, in, inlen);
594
595         BIO_snprintf(pem_name, sizeof(pem_name), "SERVERINFO FOR EXTENSION %d",
596                      ext_type);
597         PEM_write_bio(bio_c_out, pem_name, "", ext_buf, 4 + inlen);
598         return 1;
599         }
600
601 #endif
602
603 enum
604 {
605         PROTO_OFF       = 0,
606         PROTO_SMTP,
607         PROTO_POP3,
608         PROTO_IMAP,
609         PROTO_FTP,
610         PROTO_XMPP
611 };
612
613 int MAIN(int, char **);
614
615 int MAIN(int argc, char **argv)
616         {
617         int build_chain = 0;
618         SSL *con=NULL;
619 #ifndef OPENSSL_NO_KRB5
620         KSSL_CTX *kctx;
621 #endif
622         int s,k,width,state=0;
623         char *cbuf=NULL,*sbuf=NULL,*mbuf=NULL;
624         int cbuf_len,cbuf_off;
625         int sbuf_len,sbuf_off;
626         fd_set readfds,writefds;
627         short port=PORT;
628         int full_log=1;
629         char *host=SSL_HOST_NAME;
630         char *xmpphost = NULL;
631         char *cert_file=NULL,*key_file=NULL,*chain_file=NULL;
632         int cert_format = FORMAT_PEM, key_format = FORMAT_PEM;
633         char *passarg = NULL, *pass = NULL;
634         X509 *cert = NULL;
635         EVP_PKEY *key = NULL;
636         STACK_OF(X509) *chain = NULL;
637         char *CApath=NULL,*CAfile=NULL;
638         char *chCApath=NULL,*chCAfile=NULL;
639         char *vfyCApath=NULL,*vfyCAfile=NULL;
640         int reconnect=0,badop=0,verify=SSL_VERIFY_NONE;
641         int crlf=0;
642         int write_tty,read_tty,write_ssl,read_ssl,tty_on,ssl_pending;
643         SSL_CTX *ctx=NULL;
644         int ret=1,in_init=1,i,nbio_test=0;
645         int starttls_proto = PROTO_OFF;
646         int prexit = 0;
647         X509_VERIFY_PARAM *vpm = NULL;
648         int badarg = 0;
649         const SSL_METHOD *meth=NULL;
650         int socket_type=SOCK_STREAM;
651         BIO *sbio;
652         char *inrand=NULL;
653         int mbuf_len=0;
654         struct timeval timeout, *timeoutp;
655 #ifndef OPENSSL_NO_ENGINE
656         char *engine_id=NULL;
657         char *ssl_client_engine_id=NULL;
658         ENGINE *ssl_client_engine=NULL;
659 #endif
660         ENGINE *e=NULL;
661 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
662         struct timeval tv;
663 #if defined(OPENSSL_SYS_BEOS_R5)
664         int stdin_set = 0;
665 #endif
666 #endif
667 #ifndef OPENSSL_NO_TLSEXT
668         char *servername = NULL; 
669         tlsextctx tlsextcbp = 
670         {NULL,0};
671 # ifndef OPENSSL_NO_NEXTPROTONEG
672         const char *next_proto_neg_in = NULL;
673 # endif
674         const char *alpn_in = NULL;
675 # define MAX_SI_TYPES 100
676         unsigned short serverinfo_types[MAX_SI_TYPES];
677         int serverinfo_types_count = 0;
678 #endif
679         char *sess_in = NULL;
680         char *sess_out = NULL;
681         struct sockaddr peer;
682         int peerlen = sizeof(peer);
683         int enable_timeouts = 0 ;
684         long socket_mtu = 0;
685 #ifndef OPENSSL_NO_JPAKE
686 static char *jpake_secret = NULL;
687 #define no_jpake !jpake_secret
688 #else
689 #define no_jpake 1
690 #endif
691 #ifndef OPENSSL_NO_SRP
692         char * srppass = NULL;
693         int srp_lateuser = 0;
694         SRP_ARG srp_arg = {NULL,NULL,0,0,0,1024};
695 #endif
696         SSL_EXCERT *exc = NULL;
697
698         SSL_CONF_CTX *cctx = NULL;
699         STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
700
701         char *crl_file = NULL;
702         int crl_format = FORMAT_PEM;
703         int crl_download = 0;
704         STACK_OF(X509_CRL) *crls = NULL;
705
706         meth=SSLv23_client_method();
707
708         apps_startup();
709         c_Pause=0;
710         c_quiet=0;
711         c_ign_eof=0;
712         c_debug=0;
713         c_msg=0;
714         c_showcerts=0;
715
716         X509V3_EXT_add_rfc6962();
717
718         if (bio_err == NULL)
719                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
720
721         if (!load_config(bio_err, NULL))
722                 goto end;
723         cctx = SSL_CONF_CTX_new();
724         if (!cctx)
725                 goto end;
726         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT);
727         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CMDLINE);
728
729         if (    ((cbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
730                 ((sbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
731                 ((mbuf=OPENSSL_malloc(BUFSIZZ)) == NULL))
732                 {
733                 BIO_printf(bio_err,"out of memory\n");
734                 goto end;
735                 }
736
737         verify_depth=0;
738         verify_error=X509_V_OK;
739 #ifdef FIONBIO
740         c_nbio=0;
741 #endif
742
743         argc--;
744         argv++;
745         while (argc >= 1)
746                 {
747                 if      (strcmp(*argv,"-host") == 0)
748                         {
749                         if (--argc < 1) goto bad;
750                         host= *(++argv);
751                         }
752                 else if (strcmp(*argv,"-port") == 0)
753                         {
754                         if (--argc < 1) goto bad;
755                         port=atoi(*(++argv));
756                         if (port == 0) goto bad;
757                         }
758                 else if (strcmp(*argv,"-connect") == 0)
759                         {
760                         if (--argc < 1) goto bad;
761                         if (!extract_host_port(*(++argv),&host,NULL,&port))
762                                 goto bad;
763                         }
764                 else if (strcmp(*argv,"-xmpphost") == 0)
765                         {
766                         if (--argc < 1) goto bad;
767                         xmpphost= *(++argv);
768                         }
769                 else if (strcmp(*argv,"-verify") == 0)
770                         {
771                         verify=SSL_VERIFY_PEER;
772                         if (--argc < 1) goto bad;
773                         verify_depth=atoi(*(++argv));
774                         if (!c_quiet)
775                                 BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
776                         }
777                 else if (strcmp(*argv,"-cert") == 0)
778                         {
779                         if (--argc < 1) goto bad;
780                         cert_file= *(++argv);
781                         }
782                 else if (strcmp(*argv,"-CRL") == 0)
783                         {
784                         if (--argc < 1) goto bad;
785                         crl_file= *(++argv);
786                         }
787                 else if (strcmp(*argv,"-crl_download") == 0)
788                         crl_download = 1;
789                 else if (strcmp(*argv,"-sess_out") == 0)
790                         {
791                         if (--argc < 1) goto bad;
792                         sess_out = *(++argv);
793                         }
794                 else if (strcmp(*argv,"-sess_in") == 0)
795                         {
796                         if (--argc < 1) goto bad;
797                         sess_in = *(++argv);
798                         }
799                 else if (strcmp(*argv,"-certform") == 0)
800                         {
801                         if (--argc < 1) goto bad;
802                         cert_format = str2fmt(*(++argv));
803                         }
804                 else if (strcmp(*argv,"-CRLform") == 0)
805                         {
806                         if (--argc < 1) goto bad;
807                         crl_format = str2fmt(*(++argv));
808                         }
809                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
810                         {
811                         if (badarg)
812                                 goto bad;
813                         continue;
814                         }
815                 else if (strcmp(*argv,"-verify_return_error") == 0)
816                         verify_return_error = 1;
817                 else if (strcmp(*argv,"-verify_quiet") == 0)
818                         verify_quiet = 1;
819                 else if (strcmp(*argv,"-brief") == 0)
820                         {
821                         c_brief = 1;
822                         verify_quiet = 1;
823                         c_quiet = 1;
824                         }
825                 else if (args_excert(&argv, &argc, &badarg, bio_err, &exc))
826                         {
827                         if (badarg)
828                                 goto bad;
829                         continue;
830                         }
831                 else if (args_ssl(&argv, &argc, cctx, &badarg, bio_err, &ssl_args))
832                         {
833                         if (badarg)
834                                 goto bad;
835                         continue;
836                         }
837                 else if (strcmp(*argv,"-prexit") == 0)
838                         prexit=1;
839                 else if (strcmp(*argv,"-crlf") == 0)
840                         crlf=1;
841                 else if (strcmp(*argv,"-quiet") == 0)
842                         {
843                         c_quiet=1;
844                         c_ign_eof=1;
845                         }
846                 else if (strcmp(*argv,"-ign_eof") == 0)
847                         c_ign_eof=1;
848                 else if (strcmp(*argv,"-no_ign_eof") == 0)
849                         c_ign_eof=0;
850                 else if (strcmp(*argv,"-pause") == 0)
851                         c_Pause=1;
852                 else if (strcmp(*argv,"-debug") == 0)
853                         c_debug=1;
854 #ifndef OPENSSL_NO_TLSEXT
855                 else if (strcmp(*argv,"-tlsextdebug") == 0)
856                         c_tlsextdebug=1;
857                 else if (strcmp(*argv,"-status") == 0)
858                         c_status_req=1;
859                 else if (strcmp(*argv,"-auth") == 0)
860                         c_auth = 1;
861                 else if (strcmp(*argv,"-auth_require_reneg") == 0)
862                         c_auth_require_reneg = 1;
863 #endif
864 #ifdef WATT32
865                 else if (strcmp(*argv,"-wdebug") == 0)
866                         dbug_init();
867 #endif
868                 else if (strcmp(*argv,"-msg") == 0)
869                         c_msg=1;
870                 else if (strcmp(*argv,"-msgfile") == 0)
871                         {
872                         if (--argc < 1) goto bad;
873                         bio_c_msg = BIO_new_file(*(++argv), "w");
874                         }
875 #ifndef OPENSSL_NO_SSL_TRACE
876                 else if (strcmp(*argv,"-trace") == 0)
877                         c_msg=2;
878 #endif
879                 else if (strcmp(*argv,"-showcerts") == 0)
880                         c_showcerts=1;
881                 else if (strcmp(*argv,"-nbio_test") == 0)
882                         nbio_test=1;
883                 else if (strcmp(*argv,"-state") == 0)
884                         state=1;
885 #ifndef OPENSSL_NO_PSK
886                 else if (strcmp(*argv,"-psk_identity") == 0)
887                         {
888                         if (--argc < 1) goto bad;
889                         psk_identity=*(++argv);
890                         }
891                 else if (strcmp(*argv,"-psk") == 0)
892                         {
893                         size_t j;
894
895                         if (--argc < 1) goto bad;
896                         psk_key=*(++argv);
897                         for (j = 0; j < strlen(psk_key); j++)
898                                 {
899                                 if (isxdigit((unsigned char)psk_key[j]))
900                                         continue;
901                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
902                                 goto bad;
903                                 }
904                         }
905 #endif
906 #ifndef OPENSSL_NO_SRP
907                 else if (strcmp(*argv,"-srpuser") == 0)
908                         {
909                         if (--argc < 1) goto bad;
910                         srp_arg.srplogin= *(++argv);
911                         meth=TLSv1_client_method();
912                         }
913                 else if (strcmp(*argv,"-srppass") == 0)
914                         {
915                         if (--argc < 1) goto bad;
916                         srppass= *(++argv);
917                         meth=TLSv1_client_method();
918                         }
919                 else if (strcmp(*argv,"-srp_strength") == 0)
920                         {
921                         if (--argc < 1) goto bad;
922                         srp_arg.strength=atoi(*(++argv));
923                         BIO_printf(bio_err,"SRP minimal length for N is %d\n",srp_arg.strength);
924                         meth=TLSv1_client_method();
925                         }
926                 else if (strcmp(*argv,"-srp_lateuser") == 0)
927                         {
928                         srp_lateuser= 1;
929                         meth=TLSv1_client_method();
930                         }
931                 else if (strcmp(*argv,"-srp_moregroups") == 0)
932                         {
933                         srp_arg.amp=1;
934                         meth=TLSv1_client_method();
935                         }
936 #endif
937 #ifndef OPENSSL_NO_SSL2
938                 else if (strcmp(*argv,"-ssl2") == 0)
939                         meth=SSLv2_client_method();
940 #endif
941 #ifndef OPENSSL_NO_SSL3
942                 else if (strcmp(*argv,"-ssl3") == 0)
943                         meth=SSLv3_client_method();
944 #endif
945 #ifndef OPENSSL_NO_TLS1
946                 else if (strcmp(*argv,"-tls1_2") == 0)
947                         meth=TLSv1_2_client_method();
948                 else if (strcmp(*argv,"-tls1_1") == 0)
949                         meth=TLSv1_1_client_method();
950                 else if (strcmp(*argv,"-tls1") == 0)
951                         meth=TLSv1_client_method();
952 #endif
953 #ifndef OPENSSL_NO_DTLS1
954                 else if (strcmp(*argv,"-dtls") == 0)
955                         {
956                         meth=DTLS_client_method();
957                         socket_type=SOCK_DGRAM;
958                         }
959                 else if (strcmp(*argv,"-dtls1") == 0)
960                         {
961                         meth=DTLSv1_client_method();
962                         socket_type=SOCK_DGRAM;
963                         }
964                 else if (strcmp(*argv,"-dtls1_2") == 0)
965                         {
966                         meth=DTLSv1_2_client_method();
967                         socket_type=SOCK_DGRAM;
968                         }
969                 else if (strcmp(*argv,"-timeout") == 0)
970                         enable_timeouts=1;
971                 else if (strcmp(*argv,"-mtu") == 0)
972                         {
973                         if (--argc < 1) goto bad;
974                         socket_mtu = atol(*(++argv));
975                         }
976 #endif
977                 else if (strcmp(*argv,"-keyform") == 0)
978                         {
979                         if (--argc < 1) goto bad;
980                         key_format = str2fmt(*(++argv));
981                         }
982                 else if (strcmp(*argv,"-pass") == 0)
983                         {
984                         if (--argc < 1) goto bad;
985                         passarg = *(++argv);
986                         }
987                 else if (strcmp(*argv,"-cert_chain") == 0)
988                         {
989                         if (--argc < 1) goto bad;
990                         chain_file= *(++argv);
991                         }
992                 else if (strcmp(*argv,"-key") == 0)
993                         {
994                         if (--argc < 1) goto bad;
995                         key_file= *(++argv);
996                         }
997                 else if (strcmp(*argv,"-reconnect") == 0)
998                         {
999                         reconnect=5;
1000                         }
1001                 else if (strcmp(*argv,"-CApath") == 0)
1002                         {
1003                         if (--argc < 1) goto bad;
1004                         CApath= *(++argv);
1005                         }
1006                 else if (strcmp(*argv,"-chainCApath") == 0)
1007                         {
1008                         if (--argc < 1) goto bad;
1009                         chCApath= *(++argv);
1010                         }
1011                 else if (strcmp(*argv,"-verifyCApath") == 0)
1012                         {
1013                         if (--argc < 1) goto bad;
1014                         vfyCApath= *(++argv);
1015                         }
1016                 else if (strcmp(*argv,"-build_chain") == 0)
1017                         build_chain = 1;
1018                 else if (strcmp(*argv,"-CAfile") == 0)
1019                         {
1020                         if (--argc < 1) goto bad;
1021                         CAfile= *(++argv);
1022                         }
1023                 else if (strcmp(*argv,"-chainCAfile") == 0)
1024                         {
1025                         if (--argc < 1) goto bad;
1026                         chCAfile= *(++argv);
1027                         }
1028                 else if (strcmp(*argv,"-verifyCAfile") == 0)
1029                         {
1030                         if (--argc < 1) goto bad;
1031                         vfyCAfile= *(++argv);
1032                         }
1033 #ifndef OPENSSL_NO_TLSEXT
1034 # ifndef OPENSSL_NO_NEXTPROTONEG
1035                 else if (strcmp(*argv,"-nextprotoneg") == 0)
1036                         {
1037                         if (--argc < 1) goto bad;
1038                         next_proto_neg_in = *(++argv);
1039                         }
1040 # endif
1041                 else if (strcmp(*argv,"-alpn") == 0)
1042                         {
1043                         if (--argc < 1) goto bad;
1044                         alpn_in = *(++argv);
1045                         }
1046                 else if (strcmp(*argv,"-serverinfo") == 0)
1047                         {
1048                         char *c;
1049                         int start = 0;
1050                         int len;
1051
1052                         if (--argc < 1) goto bad;
1053                         c = *(++argv);
1054                         serverinfo_types_count = 0;
1055                         len = strlen(c);
1056                         for (i = 0; i <= len; ++i)
1057                                 {
1058                                 if (i == len || c[i] == ',')
1059                                         {
1060                                         serverinfo_types[serverinfo_types_count]
1061                                             = atoi(c+start);
1062                                         serverinfo_types_count++;
1063                                         start = i+1;
1064                                         }
1065                                 if (serverinfo_types_count == MAX_SI_TYPES)
1066                                         break;
1067                                 }
1068                         }
1069 #endif
1070 #ifdef FIONBIO
1071                 else if (strcmp(*argv,"-nbio") == 0)
1072                         { c_nbio=1; }
1073 #endif
1074                 else if (strcmp(*argv,"-starttls") == 0)
1075                         {
1076                         if (--argc < 1) goto bad;
1077                         ++argv;
1078                         if (strcmp(*argv,"smtp") == 0)
1079                                 starttls_proto = PROTO_SMTP;
1080                         else if (strcmp(*argv,"pop3") == 0)
1081                                 starttls_proto = PROTO_POP3;
1082                         else if (strcmp(*argv,"imap") == 0)
1083                                 starttls_proto = PROTO_IMAP;
1084                         else if (strcmp(*argv,"ftp") == 0)
1085                                 starttls_proto = PROTO_FTP;
1086                         else if (strcmp(*argv, "xmpp") == 0)
1087                                 starttls_proto = PROTO_XMPP;
1088                         else
1089                                 goto bad;
1090                         }
1091 #ifndef OPENSSL_NO_ENGINE
1092                 else if (strcmp(*argv,"-engine") == 0)
1093                         {
1094                         if (--argc < 1) goto bad;
1095                         engine_id = *(++argv);
1096                         }
1097                 else if (strcmp(*argv,"-ssl_client_engine") == 0)
1098                         {
1099                         if (--argc < 1) goto bad;
1100                         ssl_client_engine_id = *(++argv);
1101                         }
1102 #endif
1103                 else if (strcmp(*argv,"-rand") == 0)
1104                         {
1105                         if (--argc < 1) goto bad;
1106                         inrand= *(++argv);
1107                         }
1108 #ifndef OPENSSL_NO_TLSEXT
1109                 else if (strcmp(*argv,"-servername") == 0)
1110                         {
1111                         if (--argc < 1) goto bad;
1112                         servername= *(++argv);
1113                         /* meth=TLSv1_client_method(); */
1114                         }
1115 #endif
1116 #ifndef OPENSSL_NO_JPAKE
1117                 else if (strcmp(*argv,"-jpake") == 0)
1118                         {
1119                         if (--argc < 1) goto bad;
1120                         jpake_secret = *++argv;
1121                         }
1122 #endif
1123                 else if (strcmp(*argv,"-use_srtp") == 0)
1124                         {
1125                         if (--argc < 1) goto bad;
1126                         srtp_profiles = *(++argv);
1127                         }
1128                 else if (strcmp(*argv,"-keymatexport") == 0)
1129                         {
1130                         if (--argc < 1) goto bad;
1131                         keymatexportlabel= *(++argv);
1132                         }
1133                 else if (strcmp(*argv,"-keymatexportlen") == 0)
1134                         {
1135                         if (--argc < 1) goto bad;
1136                         keymatexportlen=atoi(*(++argv));
1137                         if (keymatexportlen == 0) goto bad;
1138                         }
1139                 else
1140                         {
1141                         BIO_printf(bio_err,"unknown option %s\n",*argv);
1142                         badop=1;
1143                         break;
1144                         }
1145                 argc--;
1146                 argv++;
1147                 }
1148         if (badop)
1149                 {
1150 bad:
1151                 sc_usage();
1152                 goto end;
1153                 }
1154
1155 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1156         if (jpake_secret)
1157                 {
1158                 if (psk_key)
1159                         {
1160                         BIO_printf(bio_err,
1161                                    "Can't use JPAKE and PSK together\n");
1162                         goto end;
1163                         }
1164                 psk_identity = "JPAKE";
1165                 }
1166 #endif
1167
1168         OpenSSL_add_ssl_algorithms();
1169         SSL_load_error_strings();
1170
1171 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1172         next_proto.status = -1;
1173         if (next_proto_neg_in)
1174                 {
1175                 next_proto.data = next_protos_parse(&next_proto.len, next_proto_neg_in);
1176                 if (next_proto.data == NULL)
1177                         {
1178                         BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1179                         goto end;
1180                         }
1181                 }
1182         else
1183                 next_proto.data = NULL;
1184 #endif
1185
1186 #ifndef OPENSSL_NO_ENGINE
1187         e = setup_engine(bio_err, engine_id, 1);
1188         if (ssl_client_engine_id)
1189                 {
1190                 ssl_client_engine = ENGINE_by_id(ssl_client_engine_id);
1191                 if (!ssl_client_engine)
1192                         {
1193                         BIO_printf(bio_err,
1194                                         "Error getting client auth engine\n");
1195                         goto end;
1196                         }
1197                 }
1198
1199 #endif
1200         if (!app_passwd(bio_err, passarg, NULL, &pass, NULL))
1201                 {
1202                 BIO_printf(bio_err, "Error getting password\n");
1203                 goto end;
1204                 }
1205
1206         if (key_file == NULL)
1207                 key_file = cert_file;
1208
1209
1210         if (key_file)
1211
1212                 {
1213
1214                 key = load_key(bio_err, key_file, key_format, 0, pass, e,
1215                                "client certificate private key file");
1216                 if (!key)
1217                         {
1218                         ERR_print_errors(bio_err);
1219                         goto end;
1220                         }
1221
1222                 }
1223
1224         if (cert_file)
1225
1226                 {
1227                 cert = load_cert(bio_err,cert_file,cert_format,
1228                                 NULL, e, "client certificate file");
1229
1230                 if (!cert)
1231                         {
1232                         ERR_print_errors(bio_err);
1233                         goto end;
1234                         }
1235                 }
1236
1237         if (chain_file)
1238                 {
1239                 chain = load_certs(bio_err, chain_file,FORMAT_PEM,
1240                                         NULL, e, "client certificate chain");
1241                 if (!chain)
1242                         goto end;
1243                 }
1244
1245         if (crl_file)
1246                 {
1247                 X509_CRL *crl;
1248                 crl = load_crl(crl_file, crl_format);
1249                 if (!crl)
1250                         {
1251                         BIO_puts(bio_err, "Error loading CRL\n");
1252                         ERR_print_errors(bio_err);
1253                         goto end;
1254                         }
1255                 crls = sk_X509_CRL_new_null();
1256                 if (!crls || !sk_X509_CRL_push(crls, crl))
1257                         {
1258                         BIO_puts(bio_err, "Error adding CRL\n");
1259                         ERR_print_errors(bio_err);
1260                         X509_CRL_free(crl);
1261                         goto end;
1262                         }
1263                 }
1264
1265         if (!load_excert(&exc, bio_err))
1266                 goto end;
1267
1268         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1269                 && !RAND_status())
1270                 {
1271                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1272                 }
1273         if (inrand != NULL)
1274                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1275                         app_RAND_load_files(inrand));
1276
1277         if (bio_c_out == NULL)
1278                 {
1279                 if (c_quiet && !c_debug)
1280                         {
1281                         bio_c_out=BIO_new(BIO_s_null());
1282                         if (c_msg && !bio_c_msg)
1283                                 bio_c_msg=BIO_new_fp(stdout,BIO_NOCLOSE);
1284                         }
1285                 else
1286                         {
1287                         if (bio_c_out == NULL)
1288                                 bio_c_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1289                         }
1290                 }
1291
1292 #ifndef OPENSSL_NO_SRP
1293         if(!app_passwd(bio_err, srppass, NULL, &srp_arg.srppassin, NULL))
1294                 {
1295                 BIO_printf(bio_err, "Error getting password\n");
1296                 goto end;
1297                 }
1298 #endif
1299
1300         ctx=SSL_CTX_new(meth);
1301         if (ctx == NULL)
1302                 {
1303                 ERR_print_errors(bio_err);
1304                 goto end;
1305                 }
1306
1307         if (vpm)
1308                 SSL_CTX_set1_param(ctx, vpm);
1309
1310         if (!args_ssl_call(ctx, bio_err, cctx, ssl_args, 1, no_jpake))
1311                 {
1312                 ERR_print_errors(bio_err);
1313                 goto end;
1314                 }
1315
1316         if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1317                                                 crls, crl_download))
1318                 {
1319                 BIO_printf(bio_err, "Error loading store locations\n");
1320                 ERR_print_errors(bio_err);
1321                 goto end;
1322                 }
1323
1324 #ifndef OPENSSL_NO_ENGINE
1325         if (ssl_client_engine)
1326                 {
1327                 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine))
1328                         {
1329                         BIO_puts(bio_err, "Error setting client auth engine\n");
1330                         ERR_print_errors(bio_err);
1331                         ENGINE_free(ssl_client_engine);
1332                         goto end;
1333                         }
1334                 ENGINE_free(ssl_client_engine);
1335                 }
1336 #endif
1337
1338 #ifndef OPENSSL_NO_PSK
1339 #ifdef OPENSSL_NO_JPAKE
1340         if (psk_key != NULL)
1341 #else
1342         if (psk_key != NULL || jpake_secret)
1343 #endif
1344                 {
1345                 if (c_debug)
1346                         BIO_printf(bio_c_out, "PSK key given or JPAKE in use, setting client callback\n");
1347                 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1348                 }
1349         if (srtp_profiles != NULL)
1350                 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1351 #endif
1352         if (exc) ssl_ctx_set_excert(ctx, exc);
1353         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1354          * Setting read ahead solves this problem.
1355          */
1356         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1357
1358 #if !defined(OPENSSL_NO_TLSEXT)
1359 # if !defined(OPENSSL_NO_NEXTPROTONEG)
1360         if (next_proto.data)
1361                 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
1362 # endif
1363         if (alpn_in)
1364                 {
1365                 unsigned short alpn_len;
1366                 unsigned char *alpn = next_protos_parse(&alpn_len, alpn_in);
1367
1368                 if (alpn == NULL)
1369                         {
1370                         BIO_printf(bio_err, "Error parsing -alpn argument\n");
1371                         goto end;
1372                         }
1373                 SSL_CTX_set_alpn_protos(ctx, alpn, alpn_len);
1374                 OPENSSL_free(alpn);
1375                 }
1376 #endif
1377 #ifndef OPENSSL_NO_TLSEXT
1378                 if (serverinfo_types_count)
1379                         {
1380                         for (i = 0; i < serverinfo_types_count; i++)
1381                                 {
1382                                 SSL_CTX_set_custom_cli_ext(ctx,
1383                                                            serverinfo_types[i],
1384                                                            NULL, 
1385                                                            serverinfo_cli_cb,
1386                                                            NULL);
1387                                 }
1388                         }
1389 #endif
1390
1391         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1392 #if 0
1393         else
1394                 SSL_CTX_set_cipher_list(ctx,getenv("SSL_CIPHER"));
1395 #endif
1396
1397         SSL_CTX_set_verify(ctx,verify,verify_callback);
1398
1399         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1400                 (!SSL_CTX_set_default_verify_paths(ctx)))
1401                 {
1402                 /* BIO_printf(bio_err,"error setting default verify locations\n"); */
1403                 ERR_print_errors(bio_err);
1404                 /* goto end; */
1405                 }
1406
1407         ssl_ctx_add_crls(ctx, crls, crl_download);
1408
1409         if (!set_cert_key_stuff(ctx,cert,key,chain,build_chain))
1410                 goto end;
1411
1412 #ifndef OPENSSL_NO_TLSEXT
1413         if (servername != NULL)
1414                 {
1415                 tlsextcbp.biodebug = bio_err;
1416                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1417                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1418                 }
1419 #ifndef OPENSSL_NO_SRP
1420         if (srp_arg.srplogin)
1421                 {
1422                 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin))
1423                         {
1424                         BIO_printf(bio_err,"Unable to set SRP username\n");
1425                         goto end;
1426                         }
1427                 srp_arg.msg = c_msg;
1428                 srp_arg.debug = c_debug ;
1429                 SSL_CTX_set_srp_cb_arg(ctx,&srp_arg);
1430                 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1431                 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1432                 if (c_msg || c_debug || srp_arg.amp == 0)
1433                         SSL_CTX_set_srp_verify_param_callback(ctx, ssl_srp_verify_param_cb);
1434                 }
1435
1436 #endif
1437         if (c_auth)
1438                 {
1439                 SSL_CTX_set_custom_cli_ext(ctx, TLSEXT_TYPE_client_authz, authz_tlsext_generate_cb, authz_tlsext_cb, bio_err);
1440                 SSL_CTX_set_custom_cli_ext(ctx, TLSEXT_TYPE_server_authz, authz_tlsext_generate_cb, authz_tlsext_cb, bio_err);
1441                 SSL_CTX_set_cli_supp_data(ctx, TLSEXT_SUPPLEMENTALDATATYPE_authz_data, suppdata_cb, auth_suppdata_generate_cb, bio_err);
1442                 }
1443 #endif
1444
1445         con=SSL_new(ctx);
1446         if (sess_in)
1447                 {
1448                 SSL_SESSION *sess;
1449                 BIO *stmp = BIO_new_file(sess_in, "r");
1450                 if (!stmp)
1451                         {
1452                         BIO_printf(bio_err, "Can't open session file %s\n",
1453                                                 sess_in);
1454                         ERR_print_errors(bio_err);
1455                         goto end;
1456                         }
1457                 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1458                 BIO_free(stmp);
1459                 if (!sess)
1460                         {
1461                         BIO_printf(bio_err, "Can't open session file %s\n",
1462                                                 sess_in);
1463                         ERR_print_errors(bio_err);
1464                         goto end;
1465                         }
1466                 SSL_set_session(con, sess);
1467                 SSL_SESSION_free(sess);
1468                 }
1469 #ifndef OPENSSL_NO_TLSEXT
1470         if (servername != NULL)
1471                 {
1472                 if (!SSL_set_tlsext_host_name(con,servername))
1473                         {
1474                         BIO_printf(bio_err,"Unable to set TLS servername extension.\n");
1475                         ERR_print_errors(bio_err);
1476                         goto end;
1477                         }
1478                 }
1479 #endif
1480 #ifndef OPENSSL_NO_KRB5
1481         if (con  &&  (kctx = kssl_ctx_new()) != NULL)
1482                 {
1483                 SSL_set0_kssl_ctx(con, kctx);
1484                 kssl_ctx_setstring(kctx, KSSL_SERVER, host);
1485                 }
1486 #endif  /* OPENSSL_NO_KRB5  */
1487 /*      SSL_set_cipher_list(con,"RC4-MD5"); */
1488 #if 0
1489 #ifdef TLSEXT_TYPE_opaque_prf_input
1490         SSL_set_tlsext_opaque_prf_input(con, "Test client", 11);
1491 #endif
1492 #endif
1493
1494 re_start:
1495
1496         if (init_client(&s,host,port,socket_type) == 0)
1497                 {
1498                 BIO_printf(bio_err,"connect:errno=%d\n",get_last_socket_error());
1499                 SHUTDOWN(s);
1500                 goto end;
1501                 }
1502         BIO_printf(bio_c_out,"CONNECTED(%08X)\n",s);
1503
1504 #ifdef FIONBIO
1505         if (c_nbio)
1506                 {
1507                 unsigned long l=1;
1508                 BIO_printf(bio_c_out,"turning on non blocking io\n");
1509                 if (BIO_socket_ioctl(s,FIONBIO,&l) < 0)
1510                         {
1511                         ERR_print_errors(bio_err);
1512                         goto end;
1513                         }
1514                 }
1515 #endif                                              
1516         if (c_Pause & 0x01) SSL_set_debug(con, 1);
1517
1518         if (socket_type == SOCK_DGRAM)
1519                 {
1520
1521                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
1522                 if (getsockname(s, &peer, (void *)&peerlen) < 0)
1523                         {
1524                         BIO_printf(bio_err, "getsockname:errno=%d\n",
1525                                 get_last_socket_error());
1526                         SHUTDOWN(s);
1527                         goto end;
1528                         }
1529
1530                 (void)BIO_ctrl_set_connected(sbio, 1, &peer);
1531
1532                 if (enable_timeouts)
1533                         {
1534                         timeout.tv_sec = 0;
1535                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1536                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1537                         
1538                         timeout.tv_sec = 0;
1539                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
1540                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1541                         }
1542
1543                 if (socket_mtu > 28)
1544                         {
1545                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1546                         SSL_set_mtu(con, socket_mtu - 28);
1547                         }
1548                 else
1549                         /* want to do MTU discovery */
1550                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1551                 }
1552         else
1553                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1554
1555         if (nbio_test)
1556                 {
1557                 BIO *test;
1558
1559                 test=BIO_new(BIO_f_nbio_test());
1560                 sbio=BIO_push(test,sbio);
1561                 }
1562
1563         if (c_debug)
1564                 {
1565                 SSL_set_debug(con, 1);
1566                 BIO_set_callback(sbio,bio_dump_callback);
1567                 BIO_set_callback_arg(sbio,(char *)bio_c_out);
1568                 }
1569         if (c_msg)
1570                 {
1571 #ifndef OPENSSL_NO_SSL_TRACE
1572                 if (c_msg == 2)
1573                         SSL_set_msg_callback(con, SSL_trace);
1574                 else
1575 #endif
1576                         SSL_set_msg_callback(con, msg_cb);
1577                 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
1578                 }
1579 #ifndef OPENSSL_NO_TLSEXT
1580         if (c_tlsextdebug)
1581                 {
1582                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1583                 SSL_set_tlsext_debug_arg(con, bio_c_out);
1584                 }
1585         if (c_status_req)
1586                 {
1587                 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1588                 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1589                 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
1590 #if 0
1591 {
1592 STACK_OF(OCSP_RESPID) *ids = sk_OCSP_RESPID_new_null();
1593 OCSP_RESPID *id = OCSP_RESPID_new();
1594 id->value.byKey = ASN1_OCTET_STRING_new();
1595 id->type = V_OCSP_RESPID_KEY;
1596 ASN1_STRING_set(id->value.byKey, "Hello World", -1);
1597 sk_OCSP_RESPID_push(ids, id);
1598 SSL_set_tlsext_status_ids(con, ids);
1599 }
1600 #endif
1601                 }
1602 #endif
1603 #ifndef OPENSSL_NO_JPAKE
1604         if (jpake_secret)
1605                 jpake_client_auth(bio_c_out, sbio, jpake_secret);
1606 #endif
1607
1608         SSL_set_bio(con,sbio,sbio);
1609         SSL_set_connect_state(con);
1610
1611         /* ok, lets connect */
1612         width=SSL_get_fd(con)+1;
1613
1614         read_tty=1;
1615         write_tty=0;
1616         tty_on=0;
1617         read_ssl=1;
1618         write_ssl=1;
1619         
1620         cbuf_len=0;
1621         cbuf_off=0;
1622         sbuf_len=0;
1623         sbuf_off=0;
1624
1625         /* This is an ugly hack that does a lot of assumptions */
1626         /* We do have to handle multi-line responses which may come
1627            in a single packet or not. We therefore have to use
1628            BIO_gets() which does need a buffering BIO. So during
1629            the initial chitchat we do push a buffering BIO into the
1630            chain that is removed again later on to not disturb the
1631            rest of the s_client operation. */
1632         if (starttls_proto == PROTO_SMTP)
1633                 {
1634                 int foundit=0;
1635                 BIO *fbio = BIO_new(BIO_f_buffer());
1636                 BIO_push(fbio, sbio);
1637                 /* wait for multi-line response to end from SMTP */
1638                 do
1639                         {
1640                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1641                         }
1642                 while (mbuf_len>3 && mbuf[3]=='-');
1643                 /* STARTTLS command requires EHLO... */
1644                 BIO_printf(fbio,"EHLO openssl.client.net\r\n");
1645                 (void)BIO_flush(fbio);
1646                 /* wait for multi-line response to end EHLO SMTP response */
1647                 do
1648                         {
1649                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1650                         if (strstr(mbuf,"STARTTLS"))
1651                                 foundit=1;
1652                         }
1653                 while (mbuf_len>3 && mbuf[3]=='-');
1654                 (void)BIO_flush(fbio);
1655                 BIO_pop(fbio);
1656                 BIO_free(fbio);
1657                 if (!foundit)
1658                         BIO_printf(bio_err,
1659                                    "didn't found starttls in server response,"
1660                                    " try anyway...\n");
1661                 BIO_printf(sbio,"STARTTLS\r\n");
1662                 BIO_read(sbio,sbuf,BUFSIZZ);
1663                 }
1664         else if (starttls_proto == PROTO_POP3)
1665                 {
1666                 BIO_read(sbio,mbuf,BUFSIZZ);
1667                 BIO_printf(sbio,"STLS\r\n");
1668                 BIO_read(sbio,sbuf,BUFSIZZ);
1669                 }
1670         else if (starttls_proto == PROTO_IMAP)
1671                 {
1672                 int foundit=0;
1673                 BIO *fbio = BIO_new(BIO_f_buffer());
1674                 BIO_push(fbio, sbio);
1675                 BIO_gets(fbio,mbuf,BUFSIZZ);
1676                 /* STARTTLS command requires CAPABILITY... */
1677                 BIO_printf(fbio,". CAPABILITY\r\n");
1678                 (void)BIO_flush(fbio);
1679                 /* wait for multi-line CAPABILITY response */
1680                 do
1681                         {
1682                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1683                         if (strstr(mbuf,"STARTTLS"))
1684                                 foundit=1;
1685                         }
1686                 while (mbuf_len>3 && mbuf[0]!='.');
1687                 (void)BIO_flush(fbio);
1688                 BIO_pop(fbio);
1689                 BIO_free(fbio);
1690                 if (!foundit)
1691                         BIO_printf(bio_err,
1692                                    "didn't found STARTTLS in server response,"
1693                                    " try anyway...\n");
1694                 BIO_printf(sbio,". STARTTLS\r\n");
1695                 BIO_read(sbio,sbuf,BUFSIZZ);
1696                 }
1697         else if (starttls_proto == PROTO_FTP)
1698                 {
1699                 BIO *fbio = BIO_new(BIO_f_buffer());
1700                 BIO_push(fbio, sbio);
1701                 /* wait for multi-line response to end from FTP */
1702                 do
1703                         {
1704                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1705                         }
1706                 while (mbuf_len>3 && mbuf[3]=='-');
1707                 (void)BIO_flush(fbio);
1708                 BIO_pop(fbio);
1709                 BIO_free(fbio);
1710                 BIO_printf(sbio,"AUTH TLS\r\n");
1711                 BIO_read(sbio,sbuf,BUFSIZZ);
1712                 }
1713         if (starttls_proto == PROTO_XMPP)
1714                 {
1715                 int seen = 0;
1716                 BIO_printf(sbio,"<stream:stream "
1717                     "xmlns:stream='http://etherx.jabber.org/streams' "
1718                     "xmlns='jabber:client' to='%s' version='1.0'>", xmpphost ?
1719                            xmpphost : host);
1720                 seen = BIO_read(sbio,mbuf,BUFSIZZ);
1721                 mbuf[seen] = 0;
1722                 while (!strstr(mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'") &&
1723                                 !strstr(mbuf, "<starttls xmlns=\"urn:ietf:params:xml:ns:xmpp-tls\""))
1724                         {
1725                         seen = BIO_read(sbio,mbuf,BUFSIZZ);
1726
1727                         if (seen <= 0)
1728                                 goto shut;
1729
1730                         mbuf[seen] = 0;
1731                         }
1732                 BIO_printf(sbio, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
1733                 seen = BIO_read(sbio,sbuf,BUFSIZZ);
1734                 sbuf[seen] = 0;
1735                 if (!strstr(sbuf, "<proceed"))
1736                         goto shut;
1737                 mbuf[0] = 0;
1738                 }
1739
1740         for (;;)
1741                 {
1742                 FD_ZERO(&readfds);
1743                 FD_ZERO(&writefds);
1744
1745                 if ((SSL_version(con) == DTLS1_VERSION) &&
1746                         DTLSv1_get_timeout(con, &timeout))
1747                         timeoutp = &timeout;
1748                 else
1749                         timeoutp = NULL;
1750
1751                 if (SSL_in_init(con) && !SSL_total_renegotiations(con))
1752                         {
1753                         in_init=1;
1754                         tty_on=0;
1755                         }
1756                 else
1757                         {
1758                         tty_on=1;
1759                         if (in_init)
1760                                 {
1761                                 in_init=0;
1762 #if 0 /* This test doesn't really work as intended (needs to be fixed) */
1763 #ifndef OPENSSL_NO_TLSEXT
1764                                 if (servername != NULL && !SSL_session_reused(con))
1765                                         {
1766                                         BIO_printf(bio_c_out,"Server did %sacknowledge servername extension.\n",tlsextcbp.ack?"":"not ");
1767                                         }
1768 #endif
1769 #endif
1770                                 if (sess_out)
1771                                         {
1772                                         BIO *stmp = BIO_new_file(sess_out, "w");
1773                                         if (stmp)
1774                                                 {
1775                                                 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
1776                                                 BIO_free(stmp);
1777                                                 }
1778                                         else 
1779                                                 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
1780                                         }
1781                                 if (c_brief)
1782                                         {
1783                                         BIO_puts(bio_err,
1784                                                 "CONNECTION ESTABLISHED\n");
1785                                         print_ssl_summary(bio_err, con);
1786                                         }
1787                                 /*handshake is complete - free the generated supp data allocated in the callback */
1788                                 if (generated_supp_data)
1789                                         {
1790                                         OPENSSL_free(generated_supp_data);
1791                                         generated_supp_data = NULL;
1792                                         }
1793
1794                                 print_stuff(bio_c_out,con,full_log);
1795                                 if (full_log > 0) full_log--;
1796
1797                                 if (starttls_proto)
1798                                         {
1799                                         BIO_printf(bio_err,"%s",mbuf);
1800                                         /* We don't need to know any more */
1801                                         starttls_proto = PROTO_OFF;
1802                                         }
1803
1804                                 if (reconnect)
1805                                         {
1806                                         reconnect--;
1807                                         BIO_printf(bio_c_out,"drop connection and then reconnect\n");
1808                                         SSL_shutdown(con);
1809                                         SSL_set_connect_state(con);
1810                                         SHUTDOWN(SSL_get_fd(con));
1811                                         goto re_start;
1812                                         }
1813                                 }
1814                         }
1815
1816                 ssl_pending = read_ssl && SSL_pending(con);
1817
1818                 if (!ssl_pending)
1819                         {
1820 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined (OPENSSL_SYS_BEOS_R5)
1821                         if (tty_on)
1822                                 {
1823                                 if (read_tty)  openssl_fdset(fileno(stdin),&readfds);
1824                                 if (write_tty) openssl_fdset(fileno(stdout),&writefds);
1825                                 }
1826                         if (read_ssl)
1827                                 openssl_fdset(SSL_get_fd(con),&readfds);
1828                         if (write_ssl)
1829                                 openssl_fdset(SSL_get_fd(con),&writefds);
1830 #else
1831                         if(!tty_on || !write_tty) {
1832                                 if (read_ssl)
1833                                         openssl_fdset(SSL_get_fd(con),&readfds);
1834                                 if (write_ssl)
1835                                         openssl_fdset(SSL_get_fd(con),&writefds);
1836                         }
1837 #endif
1838 /*                      printf("mode tty(%d %d%d) ssl(%d%d)\n",
1839                                 tty_on,read_tty,write_tty,read_ssl,write_ssl);*/
1840
1841                         /* Note: under VMS with SOCKETSHR the second parameter
1842                          * is currently of type (int *) whereas under other
1843                          * systems it is (void *) if you don't have a cast it
1844                          * will choke the compiler: if you do have a cast then
1845                          * you can either go for (int *) or (void *).
1846                          */
1847 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1848                         /* Under Windows/DOS we make the assumption that we can
1849                          * always write to the tty: therefore if we need to
1850                          * write to the tty we just fall through. Otherwise
1851                          * we timeout the select every second and see if there
1852                          * are any keypresses. Note: this is a hack, in a proper
1853                          * Windows application we wouldn't do this.
1854                          */
1855                         i=0;
1856                         if(!write_tty) {
1857                                 if(read_tty) {
1858                                         tv.tv_sec = 1;
1859                                         tv.tv_usec = 0;
1860                                         i=select(width,(void *)&readfds,(void *)&writefds,
1861                                                  NULL,&tv);
1862 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1863                                         if(!i && (!_kbhit() || !read_tty) ) continue;
1864 #else
1865                                         if(!i && (!((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0))) || !read_tty) ) continue;
1866 #endif
1867                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1868                                          NULL,timeoutp);
1869                         }
1870 #elif defined(OPENSSL_SYS_NETWARE)
1871                         if(!write_tty) {
1872                                 if(read_tty) {
1873                                         tv.tv_sec = 1;
1874                                         tv.tv_usec = 0;
1875                                         i=select(width,(void *)&readfds,(void *)&writefds,
1876                                                 NULL,&tv);
1877                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1878                                         NULL,timeoutp);
1879                         }
1880 #elif defined(OPENSSL_SYS_BEOS_R5)
1881                         /* Under BeOS-R5 the situation is similar to DOS */
1882                         i=0;
1883                         stdin_set = 0;
1884                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
1885                         if(!write_tty) {
1886                                 if(read_tty) {
1887                                         tv.tv_sec = 1;
1888                                         tv.tv_usec = 0;
1889                                         i=select(width,(void *)&readfds,(void *)&writefds,
1890                                                  NULL,&tv);
1891                                         if (read(fileno(stdin), sbuf, 0) >= 0)
1892                                                 stdin_set = 1;
1893                                         if (!i && (stdin_set != 1 || !read_tty))
1894                                                 continue;
1895                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1896                                          NULL,timeoutp);
1897                         }
1898                         (void)fcntl(fileno(stdin), F_SETFL, 0);
1899 #else
1900                         i=select(width,(void *)&readfds,(void *)&writefds,
1901                                  NULL,timeoutp);
1902 #endif
1903                         if ( i < 0)
1904                                 {
1905                                 BIO_printf(bio_err,"bad select %d\n",
1906                                 get_last_socket_error());
1907                                 goto shut;
1908                                 /* goto end; */
1909                                 }
1910                         }
1911
1912                 if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
1913                         {
1914                         BIO_printf(bio_err,"TIMEOUT occurred\n");
1915                         }
1916
1917                 if (!ssl_pending && FD_ISSET(SSL_get_fd(con),&writefds))
1918                         {
1919                         k=SSL_write(con,&(cbuf[cbuf_off]),
1920                                 (unsigned int)cbuf_len);
1921                         switch (SSL_get_error(con,k))
1922                                 {
1923                         case SSL_ERROR_NONE:
1924                                 cbuf_off+=k;
1925                                 cbuf_len-=k;
1926                                 if (k <= 0) goto end;
1927                                 /* we have done a  write(con,NULL,0); */
1928                                 if (cbuf_len <= 0)
1929                                         {
1930                                         read_tty=1;
1931                                         write_ssl=0;
1932                                         }
1933                                 else /* if (cbuf_len > 0) */
1934                                         {
1935                                         read_tty=0;
1936                                         write_ssl=1;
1937                                         }
1938                                 break;
1939                         case SSL_ERROR_WANT_WRITE:
1940                                 BIO_printf(bio_c_out,"write W BLOCK\n");
1941                                 write_ssl=1;
1942                                 read_tty=0;
1943                                 break;
1944                         case SSL_ERROR_WANT_READ:
1945                                 BIO_printf(bio_c_out,"write R BLOCK\n");
1946                                 write_tty=0;
1947                                 read_ssl=1;
1948                                 write_ssl=0;
1949                                 break;
1950                         case SSL_ERROR_WANT_X509_LOOKUP:
1951                                 BIO_printf(bio_c_out,"write X BLOCK\n");
1952                                 break;
1953                         case SSL_ERROR_ZERO_RETURN:
1954                                 if (cbuf_len != 0)
1955                                         {
1956                                         BIO_printf(bio_c_out,"shutdown\n");
1957                                         ret = 0;
1958                                         goto shut;
1959                                         }
1960                                 else
1961                                         {
1962                                         read_tty=1;
1963                                         write_ssl=0;
1964                                         break;
1965                                         }
1966                                 
1967                         case SSL_ERROR_SYSCALL:
1968                                 if ((k != 0) || (cbuf_len != 0))
1969                                         {
1970                                         BIO_printf(bio_err,"write:errno=%d\n",
1971                                                 get_last_socket_error());
1972                                         goto shut;
1973                                         }
1974                                 else
1975                                         {
1976                                         read_tty=1;
1977                                         write_ssl=0;
1978                                         }
1979                                 break;
1980                         case SSL_ERROR_SSL:
1981                                 ERR_print_errors(bio_err);
1982                                 goto shut;
1983                                 }
1984                         }
1985 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1986                 /* Assume Windows/DOS/BeOS can always write */
1987                 else if (!ssl_pending && write_tty)
1988 #else
1989                 else if (!ssl_pending && FD_ISSET(fileno(stdout),&writefds))
1990 #endif
1991                         {
1992 #ifdef CHARSET_EBCDIC
1993                         ascii2ebcdic(&(sbuf[sbuf_off]),&(sbuf[sbuf_off]),sbuf_len);
1994 #endif
1995                         i=raw_write_stdout(&(sbuf[sbuf_off]),sbuf_len);
1996
1997                         if (i <= 0)
1998                                 {
1999                                 BIO_printf(bio_c_out,"DONE\n");
2000                                 ret = 0;
2001                                 goto shut;
2002                                 /* goto end; */
2003                                 }
2004
2005                         sbuf_len-=i;;
2006                         sbuf_off+=i;
2007                         if (sbuf_len <= 0)
2008                                 {
2009                                 read_ssl=1;
2010                                 write_tty=0;
2011                                 }
2012                         }
2013                 else if (ssl_pending || FD_ISSET(SSL_get_fd(con),&readfds))
2014                         {
2015 #ifdef RENEG
2016 { static int iiii; if (++iiii == 52) { SSL_renegotiate(con); iiii=0; } }
2017 #endif
2018 #if 1
2019                         k=SSL_read(con,sbuf,1024 /* BUFSIZZ */ );
2020 #else
2021 /* Demo for pending and peek :-) */
2022                         k=SSL_read(con,sbuf,16);
2023 { char zbuf[10240]; 
2024 printf("read=%d pending=%d peek=%d\n",k,SSL_pending(con),SSL_peek(con,zbuf,10240));
2025 }
2026 #endif
2027
2028                         switch (SSL_get_error(con,k))
2029                                 {
2030                         case SSL_ERROR_NONE:
2031                                 if (k <= 0)
2032                                         goto end;
2033                                 sbuf_off=0;
2034                                 sbuf_len=k;
2035
2036                                 read_ssl=0;
2037                                 write_tty=1;
2038                                 break;
2039                         case SSL_ERROR_WANT_WRITE:
2040                                 BIO_printf(bio_c_out,"read W BLOCK\n");
2041                                 write_ssl=1;
2042                                 read_tty=0;
2043                                 break;
2044                         case SSL_ERROR_WANT_READ:
2045                                 BIO_printf(bio_c_out,"read R BLOCK\n");
2046                                 write_tty=0;
2047                                 read_ssl=1;
2048                                 if ((read_tty == 0) && (write_ssl == 0))
2049                                         write_ssl=1;
2050                                 break;
2051                         case SSL_ERROR_WANT_X509_LOOKUP:
2052                                 BIO_printf(bio_c_out,"read X BLOCK\n");
2053                                 break;
2054                         case SSL_ERROR_SYSCALL:
2055                                 ret=get_last_socket_error();
2056                                 if (c_brief)
2057                                         BIO_puts(bio_err, "CONNECTION CLOSED BY SERVER\n");
2058                                 else
2059                                         BIO_printf(bio_err,"read:errno=%d\n",ret);
2060                                 goto shut;
2061                         case SSL_ERROR_ZERO_RETURN:
2062                                 BIO_printf(bio_c_out,"closed\n");
2063                                 ret=0;
2064                                 goto shut;
2065                         case SSL_ERROR_SSL:
2066                                 ERR_print_errors(bio_err);
2067                                 goto shut;
2068                                 /* break; */
2069                                 }
2070                         }
2071
2072 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
2073 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
2074                 else if (_kbhit())
2075 #else
2076                 else if ((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
2077 #endif
2078 #elif defined (OPENSSL_SYS_NETWARE)
2079                 else if (_kbhit())
2080 #elif defined(OPENSSL_SYS_BEOS_R5)
2081                 else if (stdin_set)
2082 #else
2083                 else if (FD_ISSET(fileno(stdin),&readfds))
2084 #endif
2085                         {
2086                         if (crlf)
2087                                 {
2088                                 int j, lf_num;
2089
2090                                 i=raw_read_stdin(cbuf,BUFSIZZ/2);
2091                                 lf_num = 0;
2092                                 /* both loops are skipped when i <= 0 */
2093                                 for (j = 0; j < i; j++)
2094                                         if (cbuf[j] == '\n')
2095                                                 lf_num++;
2096                                 for (j = i-1; j >= 0; j--)
2097                                         {
2098                                         cbuf[j+lf_num] = cbuf[j];
2099                                         if (cbuf[j] == '\n')
2100                                                 {
2101                                                 lf_num--;
2102                                                 i++;
2103                                                 cbuf[j+lf_num] = '\r';
2104                                                 }
2105                                         }
2106                                 assert(lf_num == 0);
2107                                 }
2108                         else
2109                                 i=raw_read_stdin(cbuf,BUFSIZZ);
2110
2111                         if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q')))
2112                                 {
2113                                 BIO_printf(bio_err,"DONE\n");
2114                                 ret=0;
2115                                 goto shut;
2116                                 }
2117
2118                         if ((!c_ign_eof) && (cbuf[0] == 'R'))
2119                                 {
2120                                 BIO_printf(bio_err,"RENEGOTIATING\n");
2121                                 SSL_renegotiate(con);
2122                                 cbuf_len=0;
2123                                 }
2124 #ifndef OPENSSL_NO_HEARTBEATS
2125                         else if ((!c_ign_eof) && (cbuf[0] == 'B'))
2126                                 {
2127                                 BIO_printf(bio_err,"HEARTBEATING\n");
2128                                 SSL_heartbeat(con);
2129                                 cbuf_len=0;
2130                                 }
2131 #endif
2132                         else
2133                                 {
2134                                 cbuf_len=i;
2135                                 cbuf_off=0;
2136 #ifdef CHARSET_EBCDIC
2137                                 ebcdic2ascii(cbuf, cbuf, i);
2138 #endif
2139                                 }
2140
2141                         write_ssl=1;
2142                         read_tty=0;
2143                         }
2144                 }
2145
2146         ret=0;
2147 shut:
2148         if (in_init)
2149                 print_stuff(bio_c_out,con,full_log);
2150         SSL_shutdown(con);
2151         SHUTDOWN(SSL_get_fd(con));
2152 end:
2153         if (con != NULL)
2154                 {
2155                 if (prexit != 0)
2156                         print_stuff(bio_c_out,con,1);
2157                 SSL_free(con);
2158                 }
2159 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2160         if (next_proto.data)
2161                 OPENSSL_free(next_proto.data);
2162 #endif
2163         if (ctx != NULL) SSL_CTX_free(ctx);
2164         if (cert)
2165                 X509_free(cert);
2166         if (crls)
2167                 sk_X509_CRL_pop_free(crls, X509_CRL_free);
2168         if (key)
2169                 EVP_PKEY_free(key);
2170         if (chain)
2171                 sk_X509_pop_free(chain, X509_free);
2172         if (pass)
2173                 OPENSSL_free(pass);
2174         if (vpm)
2175                 X509_VERIFY_PARAM_free(vpm);
2176         ssl_excert_free(exc);
2177         if (ssl_args)
2178                 sk_OPENSSL_STRING_free(ssl_args);
2179         if (cctx)
2180                 SSL_CONF_CTX_free(cctx);
2181 #ifndef OPENSSL_NO_JPAKE
2182         if (jpake_secret && psk_key)
2183                 OPENSSL_free(psk_key);
2184 #endif
2185         if (cbuf != NULL) { OPENSSL_cleanse(cbuf,BUFSIZZ); OPENSSL_free(cbuf); }
2186         if (sbuf != NULL) { OPENSSL_cleanse(sbuf,BUFSIZZ); OPENSSL_free(sbuf); }
2187         if (mbuf != NULL) { OPENSSL_cleanse(mbuf,BUFSIZZ); OPENSSL_free(mbuf); }
2188         if (bio_c_out != NULL)
2189                 {
2190                 BIO_free(bio_c_out);
2191                 bio_c_out=NULL;
2192                 }
2193         if (bio_c_msg != NULL)
2194                 {
2195                 BIO_free(bio_c_msg);
2196                 bio_c_msg=NULL;
2197                 }
2198         X509V3_EXT_cleanup();
2199         apps_shutdown();
2200         OPENSSL_EXIT(ret);
2201         }
2202
2203
2204 static void print_stuff(BIO *bio, SSL *s, int full)
2205         {
2206         X509 *peer=NULL;
2207         char *p;
2208         static const char *space="                ";
2209         char buf[BUFSIZ];
2210         STACK_OF(X509) *sk;
2211         STACK_OF(X509_NAME) *sk2;
2212         const SSL_CIPHER *c;
2213         X509_NAME *xn;
2214         int j,i;
2215 #ifndef OPENSSL_NO_COMP
2216         const COMP_METHOD *comp, *expansion;
2217 #endif
2218         unsigned char *exportedkeymat;
2219
2220         if (full)
2221                 {
2222                 int got_a_chain = 0;
2223
2224                 sk=SSL_get_peer_cert_chain(s);
2225                 if (sk != NULL)
2226                         {
2227                         got_a_chain = 1; /* we don't have it for SSL2 (yet) */
2228
2229                         BIO_printf(bio,"---\nCertificate chain\n");
2230                         for (i=0; i<sk_X509_num(sk); i++)
2231                                 {
2232                                 X509_NAME_oneline(X509_get_subject_name(
2233                                         sk_X509_value(sk,i)),buf,sizeof buf);
2234                                 BIO_printf(bio,"%2d s:%s\n",i,buf);
2235                                 X509_NAME_oneline(X509_get_issuer_name(
2236                                         sk_X509_value(sk,i)),buf,sizeof buf);
2237                                 BIO_printf(bio,"   i:%s\n",buf);
2238                                 if (c_showcerts)
2239                                         PEM_write_bio_X509(bio,sk_X509_value(sk,i));
2240                                 }
2241                         }
2242
2243                 BIO_printf(bio,"---\n");
2244                 peer=SSL_get_peer_certificate(s);
2245                 if (peer != NULL)
2246                         {
2247                         BIO_printf(bio,"Server certificate\n");
2248                         if (!(c_showcerts && got_a_chain)) /* Redundant if we showed the whole chain */
2249                                 PEM_write_bio_X509(bio,peer);
2250                         X509_NAME_oneline(X509_get_subject_name(peer),
2251                                 buf,sizeof buf);
2252                         BIO_printf(bio,"subject=%s\n",buf);
2253                         X509_NAME_oneline(X509_get_issuer_name(peer),
2254                                 buf,sizeof buf);
2255                         BIO_printf(bio,"issuer=%s\n",buf);
2256                         }
2257                 else
2258                         BIO_printf(bio,"no peer certificate available\n");
2259
2260                 sk2=SSL_get_client_CA_list(s);
2261                 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0))
2262                         {
2263                         BIO_printf(bio,"---\nAcceptable client certificate CA names\n");
2264                         for (i=0; i<sk_X509_NAME_num(sk2); i++)
2265                                 {
2266                                 xn=sk_X509_NAME_value(sk2,i);
2267                                 X509_NAME_oneline(xn,buf,sizeof(buf));
2268                                 BIO_write(bio,buf,strlen(buf));
2269                                 BIO_write(bio,"\n",1);
2270                                 }
2271                         }
2272                 else
2273                         {
2274                         BIO_printf(bio,"---\nNo client certificate CA names sent\n");
2275                         }
2276                 p=SSL_get_shared_ciphers(s,buf,sizeof buf);
2277                 if (p != NULL)
2278                         {
2279                         /* This works only for SSL 2.  In later protocol
2280                          * versions, the client does not know what other
2281                          * ciphers (in addition to the one to be used
2282                          * in the current connection) the server supports. */
2283
2284                         BIO_printf(bio,"---\nCiphers common between both SSL endpoints:\n");
2285                         j=i=0;
2286                         while (*p)
2287                                 {
2288                                 if (*p == ':')
2289                                         {
2290                                         BIO_write(bio,space,15-j%25);
2291                                         i++;
2292                                         j=0;
2293                                         BIO_write(bio,((i%3)?" ":"\n"),1);
2294                                         }
2295                                 else
2296                                         {
2297                                         BIO_write(bio,p,1);
2298                                         j++;
2299                                         }
2300                                 p++;
2301                                 }
2302                         BIO_write(bio,"\n",1);
2303                         }
2304
2305                 ssl_print_sigalgs(bio, s);
2306                 ssl_print_tmp_key(bio, s);
2307
2308                 BIO_printf(bio,"---\nSSL handshake has read %ld bytes and written %ld bytes\n",
2309                         BIO_number_read(SSL_get_rbio(s)),
2310                         BIO_number_written(SSL_get_wbio(s)));
2311                 }
2312         BIO_printf(bio,(SSL_cache_hit(s)?"---\nReused, ":"---\nNew, "));
2313         c=SSL_get_current_cipher(s);
2314         BIO_printf(bio,"%s, Cipher is %s\n",
2315                 SSL_CIPHER_get_version(c),
2316                 SSL_CIPHER_get_name(c));
2317         if (peer != NULL) {
2318                 EVP_PKEY *pktmp;
2319                 pktmp = X509_get_pubkey(peer);
2320                 BIO_printf(bio,"Server public key is %d bit\n",
2321                                                          EVP_PKEY_bits(pktmp));
2322                 EVP_PKEY_free(pktmp);
2323         }
2324         BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
2325                         SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
2326 #ifndef OPENSSL_NO_COMP
2327         comp=SSL_get_current_compression(s);
2328         expansion=SSL_get_current_expansion(s);
2329         BIO_printf(bio,"Compression: %s\n",
2330                 comp ? SSL_COMP_get_name(comp) : "NONE");
2331         BIO_printf(bio,"Expansion: %s\n",
2332                 expansion ? SSL_COMP_get_name(expansion) : "NONE");
2333 #endif
2334  
2335 #ifdef SSL_DEBUG
2336         {
2337         /* Print out local port of connection: useful for debugging */
2338         int sock;
2339         struct sockaddr_in ladd;
2340         socklen_t ladd_size = sizeof(ladd);
2341         sock = SSL_get_fd(s);
2342         getsockname(sock, (struct sockaddr *)&ladd, &ladd_size);
2343         BIO_printf(bio_c_out, "LOCAL PORT is %u\n", ntohs(ladd.sin_port));
2344         }
2345 #endif
2346
2347 #if !defined(OPENSSL_NO_TLSEXT)
2348 # if !defined(OPENSSL_NO_NEXTPROTONEG)
2349         if (next_proto.status != -1) {
2350                 const unsigned char *proto;
2351                 unsigned int proto_len;
2352                 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
2353                 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
2354                 BIO_write(bio, proto, proto_len);
2355                 BIO_write(bio, "\n", 1);
2356         }
2357 # endif
2358         {
2359                 const unsigned char *proto;
2360                 unsigned int proto_len;
2361                 SSL_get0_alpn_selected(s, &proto, &proto_len);
2362                 if (proto_len > 0)
2363                         {
2364                         BIO_printf(bio, "ALPN protocol: ");
2365                         BIO_write(bio, proto, proto_len);
2366                         BIO_write(bio, "\n", 1);
2367                         }
2368                 else
2369                         BIO_printf(bio, "No ALPN negotiated\n");
2370         }
2371 #endif
2372
2373         {
2374         SRTP_PROTECTION_PROFILE *srtp_profile=SSL_get_selected_srtp_profile(s);
2375  
2376         if(srtp_profile)
2377                 BIO_printf(bio,"SRTP Extension negotiated, profile=%s\n",
2378                            srtp_profile->name);
2379         }
2380  
2381         SSL_SESSION_print(bio,SSL_get_session(s));
2382         if (keymatexportlabel != NULL)
2383                 {
2384                 BIO_printf(bio, "Keying material exporter:\n");
2385                 BIO_printf(bio, "    Label: '%s'\n", keymatexportlabel);
2386                 BIO_printf(bio, "    Length: %i bytes\n", keymatexportlen);
2387                 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2388                 if (exportedkeymat != NULL)
2389                         {
2390                         if (!SSL_export_keying_material(s, exportedkeymat,
2391                                                         keymatexportlen,
2392                                                         keymatexportlabel,
2393                                                         strlen(keymatexportlabel),
2394                                                         NULL, 0, 0))
2395                                 {
2396                                 BIO_printf(bio, "    Error\n");
2397                                 }
2398                         else
2399                                 {
2400                                 BIO_printf(bio, "    Keying material: ");
2401                                 for (i=0; i<keymatexportlen; i++)
2402                                         BIO_printf(bio, "%02X",
2403                                                    exportedkeymat[i]);
2404                                 BIO_printf(bio, "\n");
2405                                 }
2406                         OPENSSL_free(exportedkeymat);
2407                         }
2408                 }
2409         BIO_printf(bio,"---\n");
2410         if (peer != NULL)
2411                 X509_free(peer);
2412         /* flush, or debugging output gets mixed with http response */
2413         (void)BIO_flush(bio);
2414         }
2415
2416 #ifndef OPENSSL_NO_TLSEXT
2417
2418 static int ocsp_resp_cb(SSL *s, void *arg)
2419         {
2420         const unsigned char *p;
2421         int len;
2422         OCSP_RESPONSE *rsp;
2423         len = SSL_get_tlsext_status_ocsp_resp(s, &p);
2424         BIO_puts(arg, "OCSP response: ");
2425         if (!p)
2426                 {
2427                 BIO_puts(arg, "no response sent\n");
2428                 return 1;
2429                 }
2430         rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2431         if (!rsp)
2432                 {
2433                 BIO_puts(arg, "response parse error\n");
2434                 BIO_dump_indent(arg, (char *)p, len, 4);
2435                 return 0;
2436                 }
2437         BIO_puts(arg, "\n======================================\n");
2438         OCSP_RESPONSE_print(arg, rsp, 0);
2439         BIO_puts(arg, "======================================\n");
2440         OCSP_RESPONSE_free(rsp);
2441         return 1;
2442         }
2443
2444 static int authz_tlsext_cb(SSL *s, unsigned short ext_type,
2445                            const unsigned char *in,
2446                            unsigned short inlen, int *al,
2447                            void *arg)
2448         {
2449         if (TLSEXT_TYPE_server_authz == ext_type)
2450                 server_provided_server_authz
2451                   = (memchr(in, TLSEXT_AUTHZDATAFORMAT_dtcp, inlen) != NULL);
2452
2453         if (TLSEXT_TYPE_client_authz == ext_type)
2454                 server_provided_client_authz
2455                   = (memchr(in, TLSEXT_AUTHZDATAFORMAT_dtcp, inlen) != NULL);
2456
2457         return 1;
2458         }
2459
2460 static int authz_tlsext_generate_cb(SSL *s, unsigned short ext_type,
2461                                     const unsigned char **out, unsigned short *outlen,
2462                                     int *al, void *arg)
2463         {
2464         if (c_auth)
2465                 {
2466                 /*if auth_require_reneg flag is set, only send extensions if
2467                   renegotiation has occurred */
2468                 if (!c_auth_require_reneg || (c_auth_require_reneg && SSL_num_renegotiations(s)))
2469                         {
2470                         *out = auth_ext_data;
2471                         *outlen = 1;
2472                         return 1;
2473                         }
2474                 }
2475         /* no auth extension to send */
2476         return -1;
2477         }
2478
2479 static int suppdata_cb(SSL *s, unsigned short supp_data_type,
2480                        const unsigned char *in,
2481                        unsigned short inlen, int *al,
2482                        void *arg)
2483         {
2484         if (supp_data_type == TLSEXT_SUPPLEMENTALDATATYPE_authz_data)
2485                 {
2486                 most_recent_supplemental_data = in;
2487                 most_recent_supplemental_data_length = inlen;
2488                 }
2489         return 1;
2490         }
2491
2492 static int auth_suppdata_generate_cb(SSL *s, unsigned short supp_data_type,
2493                                      const unsigned char **out,
2494                                      unsigned short *outlen, int *al, void *arg)
2495         {
2496         if (c_auth && server_provided_client_authz && server_provided_server_authz)
2497                 {
2498                 /*if auth_require_reneg flag is set, only send supplemental data if
2499                   renegotiation has occurred */
2500                 if (!c_auth_require_reneg
2501                     || (c_auth_require_reneg && SSL_num_renegotiations(s)))
2502                         {
2503                         generated_supp_data = OPENSSL_malloc(10);
2504                         memcpy(generated_supp_data, "5432154321", 10);
2505                         *out = generated_supp_data;
2506                         *outlen = 10;
2507                         return 1;
2508                         }
2509                 }
2510         /* no supplemental data to send */
2511         return -1;
2512         }
2513
2514 #endif