Rename some callbacks, fix alignment.
[openssl.git] / apps / s_client.c
1 /* apps/s_client.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2005 Nokia. All rights reserved.
113  *
114  * The portions of the attached software ("Contribution") is developed by
115  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116  * license.
117  *
118  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120  * support (see RFC 4279) to OpenSSL.
121  *
122  * No patent licenses or other rights except those expressly stated in
123  * the OpenSSL open source license shall be deemed granted or received
124  * expressly, by implication, estoppel, or otherwise.
125  *
126  * No assurances are provided by Nokia that the Contribution does not
127  * infringe the patent or other intellectual property rights of any third
128  * party or that the license provides you with all the necessary rights
129  * to make use of the Contribution.
130  *
131  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135  * OTHERWISE.
136  */
137
138 #include <assert.h>
139 #include <ctype.h>
140 #include <stdio.h>
141 #include <stdlib.h>
142 #include <string.h>
143 #include <openssl/e_os2.h>
144 #ifdef OPENSSL_NO_STDIO
145 #define APPS_WIN16
146 #endif
147
148 /* With IPv6, it looks like Digital has mixed up the proper order of
149    recursive header file inclusion, resulting in the compiler complaining
150    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
151    is needed to have fileno() declared correctly...  So let's define u_int */
152 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
153 #define __U_INT
154 typedef unsigned int u_int;
155 #endif
156
157 #define USE_SOCKETS
158 #include "apps.h"
159 #include <openssl/x509.h>
160 #include <openssl/ssl.h>
161 #include <openssl/err.h>
162 #include <openssl/pem.h>
163 #include <openssl/rand.h>
164 #include <openssl/ocsp.h>
165 #include <openssl/bn.h>
166 #ifndef OPENSSL_NO_SRP
167 #include <openssl/srp.h>
168 #endif
169 #include "s_apps.h"
170 #include "timeouts.h"
171
172 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
173 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
174 #undef FIONBIO
175 #endif
176
177 #if defined(OPENSSL_SYS_BEOS_R5)
178 #include <fcntl.h>
179 #endif
180
181 #undef PROG
182 #define PROG    s_client_main
183
184 /*#define SSL_HOST_NAME "www.netscape.com" */
185 /*#define SSL_HOST_NAME "193.118.187.102" */
186 #define SSL_HOST_NAME   "localhost"
187
188 /*#define TEST_CERT "client.pem" */ /* no default cert. */
189
190 #undef BUFSIZZ
191 #define BUFSIZZ 1024*8
192
193 extern int verify_depth;
194 extern int verify_error;
195 extern int verify_return_error;
196 extern int verify_quiet;
197
198 #ifdef FIONBIO
199 static int c_nbio=0;
200 #endif
201 static int c_Pause=0;
202 static int c_debug=0;
203 #ifndef OPENSSL_NO_TLSEXT
204 static int c_tlsextdebug=0;
205 static int c_status_req=0;
206 #endif
207 static int c_msg=0;
208 static int c_showcerts=0;
209
210 static char *keymatexportlabel=NULL;
211 static int keymatexportlen=20;
212
213 static void sc_usage(void);
214 static void print_stuff(BIO *berr,SSL *con,int full);
215 #ifndef OPENSSL_NO_TLSEXT
216 static int ocsp_resp_cb(SSL *s, void *arg);
217 #endif
218 static BIO *bio_c_out=NULL;
219 static BIO *bio_c_msg=NULL;
220 static int c_quiet=0;
221 static int c_ign_eof=0;
222 static int c_brief=0;
223
224 #ifndef OPENSSL_NO_PSK
225 /* Default PSK identity and key */
226 static char *psk_identity="Client_identity";
227 /*char *psk_key=NULL;  by default PSK is not used */
228
229 static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
230         unsigned int max_identity_len, unsigned char *psk,
231         unsigned int max_psk_len)
232         {
233         unsigned int psk_len = 0;
234         int ret;
235         BIGNUM *bn=NULL;
236
237         if (c_debug)
238                 BIO_printf(bio_c_out, "psk_client_cb\n");
239         if (!hint)
240                 {
241                 /* no ServerKeyExchange message*/
242                 if (c_debug)
243                         BIO_printf(bio_c_out,"NULL received PSK identity hint, continuing anyway\n");
244                 }
245         else if (c_debug)
246                 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
247
248         /* lookup PSK identity and PSK key based on the given identity hint here */
249         ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
250         if (ret < 0 || (unsigned int)ret > max_identity_len)
251                 goto out_err;
252         if (c_debug)
253                 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity, ret);
254         ret=BN_hex2bn(&bn, psk_key);
255         if (!ret)
256                 {
257                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
258                 if (bn)
259                         BN_free(bn);
260                 return 0;
261                 }
262
263         if ((unsigned int)BN_num_bytes(bn) > max_psk_len)
264                 {
265                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
266                         max_psk_len, BN_num_bytes(bn));
267                 BN_free(bn);
268                 return 0;
269                 }
270
271         psk_len=BN_bn2bin(bn, psk);
272         BN_free(bn);
273         if (psk_len == 0)
274                 goto out_err;
275
276         if (c_debug)
277                 BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len);
278
279         return psk_len;
280  out_err:
281         if (c_debug)
282                 BIO_printf(bio_err, "Error in PSK client callback\n");
283         return 0;
284         }
285 #endif
286
287 static void sc_usage(void)
288         {
289         BIO_printf(bio_err,"usage: s_client args\n");
290         BIO_printf(bio_err,"\n");
291         BIO_printf(bio_err," -host host     - use -connect instead\n");
292         BIO_printf(bio_err," -port port     - use -connect instead\n");
293         BIO_printf(bio_err," -connect host:port - connect over TCP/IP (default is %s:%s)\n",SSL_HOST_NAME,PORT_STR);
294         BIO_printf(bio_err," -unix path    - connect over unix domain sockets\n");
295         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
296         BIO_printf(bio_err," -verify_return_error - return verification errors\n");
297         BIO_printf(bio_err," -cert arg     - certificate file to use, PEM format assumed\n");
298         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
299         BIO_printf(bio_err," -key arg      - Private key file to use, in cert file if\n");
300         BIO_printf(bio_err,"                 not specified but cert file is.\n");
301         BIO_printf(bio_err," -keyform arg  - key format (PEM or DER) PEM default\n");
302         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
303         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
304         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
305         BIO_printf(bio_err," -trusted_first - Use local CA's first when building trust chain\n");
306         BIO_printf(bio_err," -reconnect    - Drop and re-make the connection with the same Session-ID\n");
307         BIO_printf(bio_err," -pause        - sleep(1) after each read(2) and write(2) system call\n");
308         BIO_printf(bio_err," -prexit       - print session information even on connection failure\n");
309         BIO_printf(bio_err," -showcerts    - show all certificates in the chain\n");
310         BIO_printf(bio_err," -debug        - extra output\n");
311 #ifdef WATT32
312         BIO_printf(bio_err," -wdebug       - WATT-32 tcp debugging\n");
313 #endif
314         BIO_printf(bio_err," -msg          - Show protocol messages\n");
315         BIO_printf(bio_err," -nbio_test    - more ssl protocol testing\n");
316         BIO_printf(bio_err," -state        - print the 'ssl' states\n");
317 #ifdef FIONBIO
318         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
319 #endif
320         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
321         BIO_printf(bio_err," -quiet        - no s_client output\n");
322         BIO_printf(bio_err," -ign_eof      - ignore input eof (default when -quiet)\n");
323         BIO_printf(bio_err," -no_ign_eof   - don't ignore input eof\n");
324 #ifndef OPENSSL_NO_PSK
325         BIO_printf(bio_err," -psk_identity arg - PSK identity\n");
326         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
327 # ifndef OPENSSL_NO_JPAKE
328         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
329 # endif
330 #endif
331 #ifndef OPENSSL_NO_SRP
332         BIO_printf(bio_err," -srpuser user     - SRP authentification for 'user'\n");
333         BIO_printf(bio_err," -srppass arg      - password for 'user'\n");
334         BIO_printf(bio_err," -srp_lateuser     - SRP username into second ClientHello message\n");
335         BIO_printf(bio_err," -srp_moregroups   - Tolerate other than the known g N values.\n");
336         BIO_printf(bio_err," -srp_strength int - minimal mength in bits for N (default %d).\n",SRP_MINIMAL_N);
337 #endif
338         BIO_printf(bio_err," -ssl2         - just use SSLv2\n");
339         BIO_printf(bio_err," -ssl3         - just use SSLv3\n");
340         BIO_printf(bio_err," -tls1_2       - just use TLSv1.2\n");
341         BIO_printf(bio_err," -tls1_1       - just use TLSv1.1\n");
342         BIO_printf(bio_err," -tls1         - just use TLSv1\n");
343         BIO_printf(bio_err," -dtls1        - just use DTLSv1\n");    
344         BIO_printf(bio_err," -mtu          - set the link layer MTU\n");
345         BIO_printf(bio_err," -no_tls1_2/-no_tls1_1/-no_tls1/-no_ssl3/-no_ssl2 - turn off that protocol\n");
346         BIO_printf(bio_err," -bugs         - Switch on all SSL implementation bug workarounds\n");
347         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences (only SSLv2)\n");
348         BIO_printf(bio_err," -cipher       - preferred cipher to use, use the 'openssl ciphers'\n");
349         BIO_printf(bio_err,"                 command to see what is available\n");
350         BIO_printf(bio_err," -starttls prot - use the STARTTLS command before starting TLS\n");
351         BIO_printf(bio_err,"                 for those protocols that support it, where\n");
352         BIO_printf(bio_err,"                 'prot' defines which one to assume.  Currently,\n");
353         BIO_printf(bio_err,"                 only \"smtp\", \"pop3\", \"imap\", \"ftp\" and \"xmpp\"\n");
354         BIO_printf(bio_err,"                 are supported.\n");
355         BIO_printf(bio_err," -xmpphost host - When used with \"-starttls xmpp\" specifies the virtual host.\n");
356 #ifndef OPENSSL_NO_ENGINE
357         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
358 #endif
359         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
360         BIO_printf(bio_err," -sess_out arg - file to write SSL session to\n");
361         BIO_printf(bio_err," -sess_in arg  - file to read SSL session from\n");
362 #ifndef OPENSSL_NO_TLSEXT
363         BIO_printf(bio_err," -servername host  - Set TLS extension servername in ClientHello\n");
364         BIO_printf(bio_err," -tlsextdebug      - hex dump of all TLS extensions received\n");
365         BIO_printf(bio_err," -status           - request certificate status from server\n");
366         BIO_printf(bio_err," -no_ticket        - disable use of RFC4507bis session tickets\n");
367         BIO_printf(bio_err," -serverinfo types - send empty ClientHello extensions (comma-separated numbers)\n");
368 # ifndef OPENSSL_NO_NEXTPROTONEG
369         BIO_printf(bio_err," -nextprotoneg arg - enable NPN extension, considering named protocols supported (comma-separated list)\n");
370 # endif
371         BIO_printf(bio_err," -alpn arg         - enable ALPN extension, considering named protocols supported (comma-separated list)\n");
372 #endif
373         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
374         BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
375         BIO_printf(bio_err," -keymatexport label   - Export keying material using label\n");
376         BIO_printf(bio_err," -keymatexportlen len  - Export len bytes of keying material (default 20)\n");
377         }
378
379 #ifndef OPENSSL_NO_TLSEXT
380
381 /* This is a context that we pass to callbacks */
382 typedef struct tlsextctx_st {
383    BIO * biodebug;
384    int ack;
385 } tlsextctx;
386
387
388 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
389         {
390         tlsextctx * p = (tlsextctx *) arg;
391         const char * hn= SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
392         if (SSL_get_servername_type(s) != -1) 
393                 p->ack = !SSL_session_reused(s) && hn != NULL;
394         else 
395                 BIO_printf(bio_err,"Can't use SSL_get_servername\n");
396         
397         return SSL_TLSEXT_ERR_OK;
398         }
399
400 #ifndef OPENSSL_NO_SRP
401
402 /* This is a context that we pass to all callbacks */
403 typedef struct srp_arg_st
404         {
405         char *srppassin;
406         char *srplogin;
407         int msg;   /* copy from c_msg */
408         int debug; /* copy from c_debug */
409         int amp;   /* allow more groups */
410         int strength /* minimal size for N */ ;
411         } SRP_ARG;
412
413 #define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
414
415 static int srp_Verify_N_and_g(const BIGNUM *N, const BIGNUM *g)
416         {
417         BN_CTX *bn_ctx = BN_CTX_new();
418         BIGNUM *p = BN_new();
419         BIGNUM *r = BN_new();
420         int ret =
421                 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
422                 BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
423                 p != NULL && BN_rshift1(p, N) &&
424
425                 /* p = (N-1)/2 */
426                 BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
427                 r != NULL &&
428
429                 /* verify g^((N-1)/2) == -1 (mod N) */
430                 BN_mod_exp(r, g, p, N, bn_ctx) &&
431                 BN_add_word(r, 1) &&
432                 BN_cmp(r, N) == 0;
433
434         if(r)
435                 BN_free(r);
436         if(p)
437                 BN_free(p);
438         if(bn_ctx)
439                 BN_CTX_free(bn_ctx);
440         return ret;
441         }
442
443 /* This callback is used here for two purposes:
444    - extended debugging
445    - making some primality tests for unknown groups
446    The callback is only called for a non default group.
447
448    An application does not need the call back at all if
449    only the stanard groups are used.  In real life situations, 
450    client and server already share well known groups, 
451    thus there is no need to verify them. 
452    Furthermore, in case that a server actually proposes a group that
453    is not one of those defined in RFC 5054, it is more appropriate 
454    to add the group to a static list and then compare since 
455    primality tests are rather cpu consuming.
456 */
457
458 static int MS_CALLBACK ssl_srp_verify_param_cb(SSL *s, void *arg)
459         {
460         SRP_ARG *srp_arg = (SRP_ARG *)arg;
461         BIGNUM *N = NULL, *g = NULL;
462         if (!(N = SSL_get_srp_N(s)) || !(g = SSL_get_srp_g(s)))
463                 return 0;
464         if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1)
465                 {
466                 BIO_printf(bio_err, "SRP parameters:\n"); 
467                 BIO_printf(bio_err,"\tN="); BN_print(bio_err,N);
468                 BIO_printf(bio_err,"\n\tg="); BN_print(bio_err,g);
469                 BIO_printf(bio_err,"\n");
470                 }
471
472         if (SRP_check_known_gN_param(g,N))
473                 return 1;
474
475         if (srp_arg->amp == 1)
476                 {
477                 if (srp_arg->debug)
478                         BIO_printf(bio_err, "SRP param N and g are not known params, going to check deeper.\n");
479
480 /* The srp_moregroups is a real debugging feature.
481    Implementors should rather add the value to the known ones.
482    The minimal size has already been tested.
483 */
484                 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N,g))
485                         return 1;
486                 }       
487         BIO_printf(bio_err, "SRP param N and g rejected.\n");
488         return 0;
489         }
490
491 #define PWD_STRLEN 1024
492
493 static char * MS_CALLBACK ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
494         {
495         SRP_ARG *srp_arg = (SRP_ARG *)arg;
496         char *pass = (char *)OPENSSL_malloc(PWD_STRLEN+1);
497         PW_CB_DATA cb_tmp;
498         int l;
499
500         cb_tmp.password = (char *)srp_arg->srppassin;
501         cb_tmp.prompt_info = "SRP user";
502         if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp))<0)
503                 {
504                 BIO_printf (bio_err, "Can't read Password\n");
505                 OPENSSL_free(pass);
506                 return NULL;
507                 }
508         *(pass+l)= '\0';
509
510         return pass;
511         }
512
513 #endif
514         char *srtp_profiles = NULL;
515
516 # ifndef OPENSSL_NO_NEXTPROTONEG
517 /* This the context that we pass to next_proto_cb */
518 typedef struct tlsextnextprotoctx_st {
519         unsigned char *data;
520         unsigned short len;
521         int status;
522 } tlsextnextprotoctx;
523
524 static tlsextnextprotoctx next_proto;
525
526 static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg)
527         {
528         tlsextnextprotoctx *ctx = arg;
529
530         if (!c_quiet)
531                 {
532                 /* We can assume that |in| is syntactically valid. */
533                 unsigned i;
534                 BIO_printf(bio_c_out, "Protocols advertised by server: ");
535                 for (i = 0; i < inlen; )
536                         {
537                         if (i)
538                                 BIO_write(bio_c_out, ", ", 2);
539                         BIO_write(bio_c_out, &in[i + 1], in[i]);
540                         i += in[i] + 1;
541                         }
542                 BIO_write(bio_c_out, "\n", 1);
543                 }
544
545         ctx->status = SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
546         return SSL_TLSEXT_ERR_OK;
547         }
548 # endif  /* ndef OPENSSL_NO_NEXTPROTONEG */
549
550 static int serverinfo_cli_parse_cb(SSL* s, unsigned int ext_type,
551                                    const unsigned char* in, size_t inlen, 
552                                    int* al, void* arg)
553         {
554         char pem_name[100];
555         unsigned char ext_buf[4 + 65536];
556
557         /* Reconstruct the type/len fields prior to extension data */
558         ext_buf[0] = ext_type >> 8;
559         ext_buf[1] = ext_type & 0xFF;
560         ext_buf[2] = inlen >> 8;
561         ext_buf[3] = inlen & 0xFF;
562         memcpy(ext_buf+4, in, inlen);
563
564         BIO_snprintf(pem_name, sizeof(pem_name), "SERVERINFO FOR EXTENSION %d",
565                      ext_type);
566         PEM_write_bio(bio_c_out, pem_name, "", ext_buf, 4 + inlen);
567         return 1;
568         }
569
570 #endif
571
572 enum
573 {
574         PROTO_OFF       = 0,
575         PROTO_SMTP,
576         PROTO_POP3,
577         PROTO_IMAP,
578         PROTO_FTP,
579         PROTO_XMPP
580 };
581
582 int MAIN(int, char **);
583
584 int MAIN(int argc, char **argv)
585         {
586         int build_chain = 0;
587         SSL *con=NULL;
588 #ifndef OPENSSL_NO_KRB5
589         KSSL_CTX *kctx;
590 #endif
591         int s,k,width,state=0;
592         char *cbuf=NULL,*sbuf=NULL,*mbuf=NULL;
593         int cbuf_len,cbuf_off;
594         int sbuf_len,sbuf_off;
595         fd_set readfds,writefds;
596         short port=PORT;
597         int full_log=1;
598         char *host=SSL_HOST_NAME;
599         const char *unix_path = NULL;
600         char *xmpphost = NULL;
601         char *cert_file=NULL,*key_file=NULL,*chain_file=NULL;
602         int cert_format = FORMAT_PEM, key_format = FORMAT_PEM;
603         char *passarg = NULL, *pass = NULL;
604         X509 *cert = NULL;
605         EVP_PKEY *key = NULL;
606         STACK_OF(X509) *chain = NULL;
607         char *CApath=NULL,*CAfile=NULL;
608         char *chCApath=NULL,*chCAfile=NULL;
609         char *vfyCApath=NULL,*vfyCAfile=NULL;
610         int reconnect=0,badop=0,verify=SSL_VERIFY_NONE;
611         int crlf=0;
612         int write_tty,read_tty,write_ssl,read_ssl,tty_on,ssl_pending;
613         SSL_CTX *ctx=NULL;
614         int ret=1,in_init=1,i,nbio_test=0;
615         int starttls_proto = PROTO_OFF;
616         int prexit = 0;
617         X509_VERIFY_PARAM *vpm = NULL;
618         int badarg = 0;
619         const SSL_METHOD *meth=NULL;
620         int socket_type=SOCK_STREAM;
621         BIO *sbio;
622         char *inrand=NULL;
623         int mbuf_len=0;
624         struct timeval timeout, *timeoutp;
625 #ifndef OPENSSL_NO_ENGINE
626         char *engine_id=NULL;
627         char *ssl_client_engine_id=NULL;
628         ENGINE *ssl_client_engine=NULL;
629 #endif
630         ENGINE *e=NULL;
631 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
632         struct timeval tv;
633 #if defined(OPENSSL_SYS_BEOS_R5)
634         int stdin_set = 0;
635 #endif
636 #endif
637 #ifndef OPENSSL_NO_TLSEXT
638         char *servername = NULL; 
639         tlsextctx tlsextcbp = 
640         {NULL,0};
641 # ifndef OPENSSL_NO_NEXTPROTONEG
642         const char *next_proto_neg_in = NULL;
643 # endif
644         const char *alpn_in = NULL;
645 # define MAX_SI_TYPES 100
646         unsigned short serverinfo_types[MAX_SI_TYPES];
647         int serverinfo_types_count = 0;
648 #endif
649         char *sess_in = NULL;
650         char *sess_out = NULL;
651         struct sockaddr peer;
652         int peerlen = sizeof(peer);
653         int enable_timeouts = 0 ;
654         long socket_mtu = 0;
655 #ifndef OPENSSL_NO_JPAKE
656 static char *jpake_secret = NULL;
657 #define no_jpake !jpake_secret
658 #else
659 #define no_jpake 1
660 #endif
661 #ifndef OPENSSL_NO_SRP
662         char * srppass = NULL;
663         int srp_lateuser = 0;
664         SRP_ARG srp_arg = {NULL,NULL,0,0,0,1024};
665 #endif
666         SSL_EXCERT *exc = NULL;
667
668         SSL_CONF_CTX *cctx = NULL;
669         STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
670
671         char *crl_file = NULL;
672         int crl_format = FORMAT_PEM;
673         int crl_download = 0;
674         STACK_OF(X509_CRL) *crls = NULL;
675         int sdebug = 0;
676
677         meth=SSLv23_client_method();
678
679         apps_startup();
680         c_Pause=0;
681         c_quiet=0;
682         c_ign_eof=0;
683         c_debug=0;
684         c_msg=0;
685         c_showcerts=0;
686
687         if (bio_err == NULL)
688                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
689
690         if (!load_config(bio_err, NULL))
691                 goto end;
692         cctx = SSL_CONF_CTX_new();
693         if (!cctx)
694                 goto end;
695         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT);
696         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CMDLINE);
697
698         if (    ((cbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
699                 ((sbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
700                 ((mbuf=OPENSSL_malloc(BUFSIZZ)) == NULL))
701                 {
702                 BIO_printf(bio_err,"out of memory\n");
703                 goto end;
704                 }
705
706         verify_depth=0;
707         verify_error=X509_V_OK;
708 #ifdef FIONBIO
709         c_nbio=0;
710 #endif
711
712         argc--;
713         argv++;
714         while (argc >= 1)
715                 {
716                 if      (strcmp(*argv,"-host") == 0)
717                         {
718                         if (--argc < 1) goto bad;
719                         host= *(++argv);
720                         }
721                 else if (strcmp(*argv,"-port") == 0)
722                         {
723                         if (--argc < 1) goto bad;
724                         port=atoi(*(++argv));
725                         if (port == 0) goto bad;
726                         }
727                 else if (strcmp(*argv,"-connect") == 0)
728                         {
729                         if (--argc < 1) goto bad;
730                         if (!extract_host_port(*(++argv),&host,NULL,&port))
731                                 goto bad;
732                         }
733                 else if (strcmp(*argv,"-unix") == 0)
734                         {
735                         if (--argc < 1) goto bad;
736                         unix_path = *(++argv);
737                         }
738                 else if (strcmp(*argv,"-xmpphost") == 0)
739                         {
740                         if (--argc < 1) goto bad;
741                         xmpphost= *(++argv);
742                         }
743                 else if (strcmp(*argv,"-verify") == 0)
744                         {
745                         verify=SSL_VERIFY_PEER;
746                         if (--argc < 1) goto bad;
747                         verify_depth=atoi(*(++argv));
748                         if (!c_quiet)
749                                 BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
750                         }
751                 else if (strcmp(*argv,"-cert") == 0)
752                         {
753                         if (--argc < 1) goto bad;
754                         cert_file= *(++argv);
755                         }
756                 else if (strcmp(*argv,"-CRL") == 0)
757                         {
758                         if (--argc < 1) goto bad;
759                         crl_file= *(++argv);
760                         }
761                 else if (strcmp(*argv,"-crl_download") == 0)
762                         crl_download = 1;
763                 else if (strcmp(*argv,"-sess_out") == 0)
764                         {
765                         if (--argc < 1) goto bad;
766                         sess_out = *(++argv);
767                         }
768                 else if (strcmp(*argv,"-sess_in") == 0)
769                         {
770                         if (--argc < 1) goto bad;
771                         sess_in = *(++argv);
772                         }
773                 else if (strcmp(*argv,"-certform") == 0)
774                         {
775                         if (--argc < 1) goto bad;
776                         cert_format = str2fmt(*(++argv));
777                         }
778                 else if (strcmp(*argv,"-CRLform") == 0)
779                         {
780                         if (--argc < 1) goto bad;
781                         crl_format = str2fmt(*(++argv));
782                         }
783                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
784                         {
785                         if (badarg)
786                                 goto bad;
787                         continue;
788                         }
789                 else if (strcmp(*argv,"-verify_return_error") == 0)
790                         verify_return_error = 1;
791                 else if (strcmp(*argv,"-verify_quiet") == 0)
792                         verify_quiet = 1;
793                 else if (strcmp(*argv,"-brief") == 0)
794                         {
795                         c_brief = 1;
796                         verify_quiet = 1;
797                         c_quiet = 1;
798                         }
799                 else if (args_excert(&argv, &argc, &badarg, bio_err, &exc))
800                         {
801                         if (badarg)
802                                 goto bad;
803                         continue;
804                         }
805                 else if (args_ssl(&argv, &argc, cctx, &badarg, bio_err, &ssl_args))
806                         {
807                         if (badarg)
808                                 goto bad;
809                         continue;
810                         }
811                 else if (strcmp(*argv,"-prexit") == 0)
812                         prexit=1;
813                 else if (strcmp(*argv,"-crlf") == 0)
814                         crlf=1;
815                 else if (strcmp(*argv,"-quiet") == 0)
816                         {
817                         c_quiet=1;
818                         c_ign_eof=1;
819                         }
820                 else if (strcmp(*argv,"-ign_eof") == 0)
821                         c_ign_eof=1;
822                 else if (strcmp(*argv,"-no_ign_eof") == 0)
823                         c_ign_eof=0;
824                 else if (strcmp(*argv,"-pause") == 0)
825                         c_Pause=1;
826                 else if (strcmp(*argv,"-debug") == 0)
827                         c_debug=1;
828 #ifndef OPENSSL_NO_TLSEXT
829                 else if (strcmp(*argv,"-tlsextdebug") == 0)
830                         c_tlsextdebug=1;
831                 else if (strcmp(*argv,"-status") == 0)
832                         c_status_req=1;
833 #endif
834 #ifdef WATT32
835                 else if (strcmp(*argv,"-wdebug") == 0)
836                         dbug_init();
837 #endif
838                 else if (strcmp(*argv,"-msg") == 0)
839                         c_msg=1;
840                 else if (strcmp(*argv,"-msgfile") == 0)
841                         {
842                         if (--argc < 1) goto bad;
843                         bio_c_msg = BIO_new_file(*(++argv), "w");
844                         }
845 #ifndef OPENSSL_NO_SSL_TRACE
846                 else if (strcmp(*argv,"-trace") == 0)
847                         c_msg=2;
848 #endif
849                 else if (strcmp(*argv,"-security_debug") == 0)
850                         { sdebug=1; }
851                 else if (strcmp(*argv,"-security_debug_verbose") == 0)
852                         { sdebug=2; }
853                 else if (strcmp(*argv,"-showcerts") == 0)
854                         c_showcerts=1;
855                 else if (strcmp(*argv,"-nbio_test") == 0)
856                         nbio_test=1;
857                 else if (strcmp(*argv,"-state") == 0)
858                         state=1;
859 #ifndef OPENSSL_NO_PSK
860                 else if (strcmp(*argv,"-psk_identity") == 0)
861                         {
862                         if (--argc < 1) goto bad;
863                         psk_identity=*(++argv);
864                         }
865                 else if (strcmp(*argv,"-psk") == 0)
866                         {
867                         size_t j;
868
869                         if (--argc < 1) goto bad;
870                         psk_key=*(++argv);
871                         for (j = 0; j < strlen(psk_key); j++)
872                                 {
873                                 if (isxdigit((unsigned char)psk_key[j]))
874                                         continue;
875                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
876                                 goto bad;
877                                 }
878                         }
879 #endif
880 #ifndef OPENSSL_NO_SRP
881                 else if (strcmp(*argv,"-srpuser") == 0)
882                         {
883                         if (--argc < 1) goto bad;
884                         srp_arg.srplogin= *(++argv);
885                         meth=TLSv1_client_method();
886                         }
887                 else if (strcmp(*argv,"-srppass") == 0)
888                         {
889                         if (--argc < 1) goto bad;
890                         srppass= *(++argv);
891                         meth=TLSv1_client_method();
892                         }
893                 else if (strcmp(*argv,"-srp_strength") == 0)
894                         {
895                         if (--argc < 1) goto bad;
896                         srp_arg.strength=atoi(*(++argv));
897                         BIO_printf(bio_err,"SRP minimal length for N is %d\n",srp_arg.strength);
898                         meth=TLSv1_client_method();
899                         }
900                 else if (strcmp(*argv,"-srp_lateuser") == 0)
901                         {
902                         srp_lateuser= 1;
903                         meth=TLSv1_client_method();
904                         }
905                 else if (strcmp(*argv,"-srp_moregroups") == 0)
906                         {
907                         srp_arg.amp=1;
908                         meth=TLSv1_client_method();
909                         }
910 #endif
911 #ifndef OPENSSL_NO_SSL2
912                 else if (strcmp(*argv,"-ssl2") == 0)
913                         meth=SSLv2_client_method();
914 #endif
915 #ifndef OPENSSL_NO_SSL3
916                 else if (strcmp(*argv,"-ssl3") == 0)
917                         meth=SSLv3_client_method();
918 #endif
919 #ifndef OPENSSL_NO_TLS1
920                 else if (strcmp(*argv,"-tls1_2") == 0)
921                         meth=TLSv1_2_client_method();
922                 else if (strcmp(*argv,"-tls1_1") == 0)
923                         meth=TLSv1_1_client_method();
924                 else if (strcmp(*argv,"-tls1") == 0)
925                         meth=TLSv1_client_method();
926 #endif
927 #ifndef OPENSSL_NO_DTLS1
928                 else if (strcmp(*argv,"-dtls") == 0)
929                         {
930                         meth=DTLS_client_method();
931                         socket_type=SOCK_DGRAM;
932                         }
933                 else if (strcmp(*argv,"-dtls1") == 0)
934                         {
935                         meth=DTLSv1_client_method();
936                         socket_type=SOCK_DGRAM;
937                         }
938                 else if (strcmp(*argv,"-dtls1_2") == 0)
939                         {
940                         meth=DTLSv1_2_client_method();
941                         socket_type=SOCK_DGRAM;
942                         }
943                 else if (strcmp(*argv,"-timeout") == 0)
944                         enable_timeouts=1;
945                 else if (strcmp(*argv,"-mtu") == 0)
946                         {
947                         if (--argc < 1) goto bad;
948                         socket_mtu = atol(*(++argv));
949                         }
950 #endif
951                 else if (strcmp(*argv,"-keyform") == 0)
952                         {
953                         if (--argc < 1) goto bad;
954                         key_format = str2fmt(*(++argv));
955                         }
956                 else if (strcmp(*argv,"-pass") == 0)
957                         {
958                         if (--argc < 1) goto bad;
959                         passarg = *(++argv);
960                         }
961                 else if (strcmp(*argv,"-cert_chain") == 0)
962                         {
963                         if (--argc < 1) goto bad;
964                         chain_file= *(++argv);
965                         }
966                 else if (strcmp(*argv,"-key") == 0)
967                         {
968                         if (--argc < 1) goto bad;
969                         key_file= *(++argv);
970                         }
971                 else if (strcmp(*argv,"-reconnect") == 0)
972                         {
973                         reconnect=5;
974                         }
975                 else if (strcmp(*argv,"-CApath") == 0)
976                         {
977                         if (--argc < 1) goto bad;
978                         CApath= *(++argv);
979                         }
980                 else if (strcmp(*argv,"-chainCApath") == 0)
981                         {
982                         if (--argc < 1) goto bad;
983                         chCApath= *(++argv);
984                         }
985                 else if (strcmp(*argv,"-verifyCApath") == 0)
986                         {
987                         if (--argc < 1) goto bad;
988                         vfyCApath= *(++argv);
989                         }
990                 else if (strcmp(*argv,"-build_chain") == 0)
991                         build_chain = 1;
992                 else if (strcmp(*argv,"-CAfile") == 0)
993                         {
994                         if (--argc < 1) goto bad;
995                         CAfile= *(++argv);
996                         }
997                 else if (strcmp(*argv,"-chainCAfile") == 0)
998                         {
999                         if (--argc < 1) goto bad;
1000                         chCAfile= *(++argv);
1001                         }
1002                 else if (strcmp(*argv,"-verifyCAfile") == 0)
1003                         {
1004                         if (--argc < 1) goto bad;
1005                         vfyCAfile= *(++argv);
1006                         }
1007 #ifndef OPENSSL_NO_TLSEXT
1008 # ifndef OPENSSL_NO_NEXTPROTONEG
1009                 else if (strcmp(*argv,"-nextprotoneg") == 0)
1010                         {
1011                         if (--argc < 1) goto bad;
1012                         next_proto_neg_in = *(++argv);
1013                         }
1014 # endif
1015                 else if (strcmp(*argv,"-alpn") == 0)
1016                         {
1017                         if (--argc < 1) goto bad;
1018                         alpn_in = *(++argv);
1019                         }
1020                 else if (strcmp(*argv,"-serverinfo") == 0)
1021                         {
1022                         char *c;
1023                         int start = 0;
1024                         int len;
1025
1026                         if (--argc < 1) goto bad;
1027                         c = *(++argv);
1028                         serverinfo_types_count = 0;
1029                         len = strlen(c);
1030                         for (i = 0; i <= len; ++i)
1031                                 {
1032                                 if (i == len || c[i] == ',')
1033                                         {
1034                                         serverinfo_types[serverinfo_types_count]
1035                                             = atoi(c+start);
1036                                         serverinfo_types_count++;
1037                                         start = i+1;
1038                                         }
1039                                 if (serverinfo_types_count == MAX_SI_TYPES)
1040                                         break;
1041                                 }
1042                         }
1043 #endif
1044 #ifdef FIONBIO
1045                 else if (strcmp(*argv,"-nbio") == 0)
1046                         { c_nbio=1; }
1047 #endif
1048                 else if (strcmp(*argv,"-starttls") == 0)
1049                         {
1050                         if (--argc < 1) goto bad;
1051                         ++argv;
1052                         if (strcmp(*argv,"smtp") == 0)
1053                                 starttls_proto = PROTO_SMTP;
1054                         else if (strcmp(*argv,"pop3") == 0)
1055                                 starttls_proto = PROTO_POP3;
1056                         else if (strcmp(*argv,"imap") == 0)
1057                                 starttls_proto = PROTO_IMAP;
1058                         else if (strcmp(*argv,"ftp") == 0)
1059                                 starttls_proto = PROTO_FTP;
1060                         else if (strcmp(*argv, "xmpp") == 0)
1061                                 starttls_proto = PROTO_XMPP;
1062                         else
1063                                 goto bad;
1064                         }
1065 #ifndef OPENSSL_NO_ENGINE
1066                 else if (strcmp(*argv,"-engine") == 0)
1067                         {
1068                         if (--argc < 1) goto bad;
1069                         engine_id = *(++argv);
1070                         }
1071                 else if (strcmp(*argv,"-ssl_client_engine") == 0)
1072                         {
1073                         if (--argc < 1) goto bad;
1074                         ssl_client_engine_id = *(++argv);
1075                         }
1076 #endif
1077                 else if (strcmp(*argv,"-rand") == 0)
1078                         {
1079                         if (--argc < 1) goto bad;
1080                         inrand= *(++argv);
1081                         }
1082 #ifndef OPENSSL_NO_TLSEXT
1083                 else if (strcmp(*argv,"-servername") == 0)
1084                         {
1085                         if (--argc < 1) goto bad;
1086                         servername= *(++argv);
1087                         /* meth=TLSv1_client_method(); */
1088                         }
1089 #endif
1090 #ifndef OPENSSL_NO_JPAKE
1091                 else if (strcmp(*argv,"-jpake") == 0)
1092                         {
1093                         if (--argc < 1) goto bad;
1094                         jpake_secret = *++argv;
1095                         }
1096 #endif
1097                 else if (strcmp(*argv,"-use_srtp") == 0)
1098                         {
1099                         if (--argc < 1) goto bad;
1100                         srtp_profiles = *(++argv);
1101                         }
1102                 else if (strcmp(*argv,"-keymatexport") == 0)
1103                         {
1104                         if (--argc < 1) goto bad;
1105                         keymatexportlabel= *(++argv);
1106                         }
1107                 else if (strcmp(*argv,"-keymatexportlen") == 0)
1108                         {
1109                         if (--argc < 1) goto bad;
1110                         keymatexportlen=atoi(*(++argv));
1111                         if (keymatexportlen == 0) goto bad;
1112                         }
1113                 else
1114                         {
1115                         BIO_printf(bio_err,"unknown option %s\n",*argv);
1116                         badop=1;
1117                         break;
1118                         }
1119                 argc--;
1120                 argv++;
1121                 }
1122         if (badop)
1123                 {
1124 bad:
1125                 sc_usage();
1126                 goto end;
1127                 }
1128
1129         if (unix_path && (socket_type != SOCK_STREAM))
1130                 {
1131                 BIO_printf(bio_err, "Can't use unix sockets and datagrams together\n");
1132                         goto end;
1133                 }
1134 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1135         if (jpake_secret)
1136                 {
1137                 if (psk_key)
1138                         {
1139                         BIO_printf(bio_err,
1140                                    "Can't use JPAKE and PSK together\n");
1141                         goto end;
1142                         }
1143                 psk_identity = "JPAKE";
1144                 }
1145 #endif
1146
1147         OpenSSL_add_ssl_algorithms();
1148         SSL_load_error_strings();
1149
1150 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1151         next_proto.status = -1;
1152         if (next_proto_neg_in)
1153                 {
1154                 next_proto.data = next_protos_parse(&next_proto.len, next_proto_neg_in);
1155                 if (next_proto.data == NULL)
1156                         {
1157                         BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1158                         goto end;
1159                         }
1160                 }
1161         else
1162                 next_proto.data = NULL;
1163 #endif
1164
1165 #ifndef OPENSSL_NO_ENGINE
1166         e = setup_engine(bio_err, engine_id, 1);
1167         if (ssl_client_engine_id)
1168                 {
1169                 ssl_client_engine = ENGINE_by_id(ssl_client_engine_id);
1170                 if (!ssl_client_engine)
1171                         {
1172                         BIO_printf(bio_err,
1173                                         "Error getting client auth engine\n");
1174                         goto end;
1175                         }
1176                 }
1177
1178 #endif
1179         if (!app_passwd(bio_err, passarg, NULL, &pass, NULL))
1180                 {
1181                 BIO_printf(bio_err, "Error getting password\n");
1182                 goto end;
1183                 }
1184
1185         if (key_file == NULL)
1186                 key_file = cert_file;
1187
1188
1189         if (key_file)
1190
1191                 {
1192
1193                 key = load_key(bio_err, key_file, key_format, 0, pass, e,
1194                                "client certificate private key file");
1195                 if (!key)
1196                         {
1197                         ERR_print_errors(bio_err);
1198                         goto end;
1199                         }
1200
1201                 }
1202
1203         if (cert_file)
1204
1205                 {
1206                 cert = load_cert(bio_err,cert_file,cert_format,
1207                                 NULL, e, "client certificate file");
1208
1209                 if (!cert)
1210                         {
1211                         ERR_print_errors(bio_err);
1212                         goto end;
1213                         }
1214                 }
1215
1216         if (chain_file)
1217                 {
1218                 chain = load_certs(bio_err, chain_file,FORMAT_PEM,
1219                                         NULL, e, "client certificate chain");
1220                 if (!chain)
1221                         goto end;
1222                 }
1223
1224         if (crl_file)
1225                 {
1226                 X509_CRL *crl;
1227                 crl = load_crl(crl_file, crl_format);
1228                 if (!crl)
1229                         {
1230                         BIO_puts(bio_err, "Error loading CRL\n");
1231                         ERR_print_errors(bio_err);
1232                         goto end;
1233                         }
1234                 crls = sk_X509_CRL_new_null();
1235                 if (!crls || !sk_X509_CRL_push(crls, crl))
1236                         {
1237                         BIO_puts(bio_err, "Error adding CRL\n");
1238                         ERR_print_errors(bio_err);
1239                         X509_CRL_free(crl);
1240                         goto end;
1241                         }
1242                 }
1243
1244         if (!load_excert(&exc, bio_err))
1245                 goto end;
1246
1247         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1248                 && !RAND_status())
1249                 {
1250                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1251                 }
1252         if (inrand != NULL)
1253                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1254                         app_RAND_load_files(inrand));
1255
1256         if (bio_c_out == NULL)
1257                 {
1258                 if (c_quiet && !c_debug)
1259                         {
1260                         bio_c_out=BIO_new(BIO_s_null());
1261                         if (c_msg && !bio_c_msg)
1262                                 bio_c_msg=BIO_new_fp(stdout,BIO_NOCLOSE);
1263                         }
1264                 else
1265                         {
1266                         if (bio_c_out == NULL)
1267                                 bio_c_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1268                         }
1269                 }
1270
1271 #ifndef OPENSSL_NO_SRP
1272         if(!app_passwd(bio_err, srppass, NULL, &srp_arg.srppassin, NULL))
1273                 {
1274                 BIO_printf(bio_err, "Error getting password\n");
1275                 goto end;
1276                 }
1277 #endif
1278
1279         ctx=SSL_CTX_new(meth);
1280         if (ctx == NULL)
1281                 {
1282                 ERR_print_errors(bio_err);
1283                 goto end;
1284                 }
1285
1286         if (sdebug)
1287                 ssl_ctx_security_debug(ctx, bio_err, sdebug);
1288
1289         if (vpm)
1290                 SSL_CTX_set1_param(ctx, vpm);
1291
1292         if (!args_ssl_call(ctx, bio_err, cctx, ssl_args, 1, no_jpake))
1293                 {
1294                 ERR_print_errors(bio_err);
1295                 goto end;
1296                 }
1297
1298         if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1299                                                 crls, crl_download))
1300                 {
1301                 BIO_printf(bio_err, "Error loading store locations\n");
1302                 ERR_print_errors(bio_err);
1303                 goto end;
1304                 }
1305
1306 #ifndef OPENSSL_NO_ENGINE
1307         if (ssl_client_engine)
1308                 {
1309                 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine))
1310                         {
1311                         BIO_puts(bio_err, "Error setting client auth engine\n");
1312                         ERR_print_errors(bio_err);
1313                         ENGINE_free(ssl_client_engine);
1314                         goto end;
1315                         }
1316                 ENGINE_free(ssl_client_engine);
1317                 }
1318 #endif
1319
1320 #ifndef OPENSSL_NO_PSK
1321 #ifdef OPENSSL_NO_JPAKE
1322         if (psk_key != NULL)
1323 #else
1324         if (psk_key != NULL || jpake_secret)
1325 #endif
1326                 {
1327                 if (c_debug)
1328                         BIO_printf(bio_c_out, "PSK key given or JPAKE in use, setting client callback\n");
1329                 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1330                 }
1331         if (srtp_profiles != NULL)
1332                 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1333 #endif
1334         if (exc) ssl_ctx_set_excert(ctx, exc);
1335         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1336          * Setting read ahead solves this problem.
1337          */
1338         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1339
1340 #if !defined(OPENSSL_NO_TLSEXT)
1341 # if !defined(OPENSSL_NO_NEXTPROTONEG)
1342         if (next_proto.data)
1343                 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
1344 # endif
1345         if (alpn_in)
1346                 {
1347                 unsigned short alpn_len;
1348                 unsigned char *alpn = next_protos_parse(&alpn_len, alpn_in);
1349
1350                 if (alpn == NULL)
1351                         {
1352                         BIO_printf(bio_err, "Error parsing -alpn argument\n");
1353                         goto end;
1354                         }
1355                 SSL_CTX_set_alpn_protos(ctx, alpn, alpn_len);
1356                 OPENSSL_free(alpn);
1357                 }
1358 #endif
1359 #ifndef OPENSSL_NO_TLSEXT
1360                 for (i = 0; i < serverinfo_types_count; i++)
1361                         {
1362                         SSL_CTX_add_client_custom_ext(ctx,
1363                                                       serverinfo_types[i],
1364                                                       NULL, NULL, NULL,
1365                                                       serverinfo_cli_parse_cb,
1366                                                       NULL);
1367                         }
1368 #endif
1369
1370         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1371 #if 0
1372         else
1373                 SSL_CTX_set_cipher_list(ctx,getenv("SSL_CIPHER"));
1374 #endif
1375
1376         SSL_CTX_set_verify(ctx,verify,verify_callback);
1377
1378         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1379                 (!SSL_CTX_set_default_verify_paths(ctx)))
1380                 {
1381                 /* BIO_printf(bio_err,"error setting default verify locations\n"); */
1382                 ERR_print_errors(bio_err);
1383                 /* goto end; */
1384                 }
1385
1386         ssl_ctx_add_crls(ctx, crls, crl_download);
1387
1388         if (!set_cert_key_stuff(ctx,cert,key,chain,build_chain))
1389                 goto end;
1390
1391 #ifndef OPENSSL_NO_TLSEXT
1392         if (servername != NULL)
1393                 {
1394                 tlsextcbp.biodebug = bio_err;
1395                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1396                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1397                 }
1398 #ifndef OPENSSL_NO_SRP
1399         if (srp_arg.srplogin)
1400                 {
1401                 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin))
1402                         {
1403                         BIO_printf(bio_err,"Unable to set SRP username\n");
1404                         goto end;
1405                         }
1406                 srp_arg.msg = c_msg;
1407                 srp_arg.debug = c_debug ;
1408                 SSL_CTX_set_srp_cb_arg(ctx,&srp_arg);
1409                 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1410                 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1411                 if (c_msg || c_debug || srp_arg.amp == 0)
1412                         SSL_CTX_set_srp_verify_param_callback(ctx, ssl_srp_verify_param_cb);
1413                 }
1414
1415 #endif
1416 #endif
1417
1418         con=SSL_new(ctx);
1419         if (sess_in)
1420                 {
1421                 SSL_SESSION *sess;
1422                 BIO *stmp = BIO_new_file(sess_in, "r");
1423                 if (!stmp)
1424                         {
1425                         BIO_printf(bio_err, "Can't open session file %s\n",
1426                                                 sess_in);
1427                         ERR_print_errors(bio_err);
1428                         goto end;
1429                         }
1430                 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1431                 BIO_free(stmp);
1432                 if (!sess)
1433                         {
1434                         BIO_printf(bio_err, "Can't open session file %s\n",
1435                                                 sess_in);
1436                         ERR_print_errors(bio_err);
1437                         goto end;
1438                         }
1439                 SSL_set_session(con, sess);
1440                 SSL_SESSION_free(sess);
1441                 }
1442 #ifndef OPENSSL_NO_TLSEXT
1443         if (servername != NULL)
1444                 {
1445                 if (!SSL_set_tlsext_host_name(con,servername))
1446                         {
1447                         BIO_printf(bio_err,"Unable to set TLS servername extension.\n");
1448                         ERR_print_errors(bio_err);
1449                         goto end;
1450                         }
1451                 }
1452 #endif
1453 #ifndef OPENSSL_NO_KRB5
1454         if (con  &&  (kctx = kssl_ctx_new()) != NULL)
1455                 {
1456                 SSL_set0_kssl_ctx(con, kctx);
1457                 kssl_ctx_setstring(kctx, KSSL_SERVER, host);
1458                 }
1459 #endif  /* OPENSSL_NO_KRB5  */
1460 /*      SSL_set_cipher_list(con,"RC4-MD5"); */
1461 #if 0
1462 #ifdef TLSEXT_TYPE_opaque_prf_input
1463         SSL_set_tlsext_opaque_prf_input(con, "Test client", 11);
1464 #endif
1465 #endif
1466
1467 re_start:
1468 #ifdef NO_SYS_UN_H
1469         if (init_client(&s,host,port,socket_type) == 0)
1470 #else
1471         if ((!unix_path && (init_client(&s,host,port,socket_type) == 0)) ||
1472                         (unix_path && (init_client_unix(&s,unix_path) == 0)))
1473 #endif
1474                 {
1475                 BIO_printf(bio_err,"connect:errno=%d\n",get_last_socket_error());
1476                 SHUTDOWN(s);
1477                 goto end;
1478                 }
1479         BIO_printf(bio_c_out,"CONNECTED(%08X)\n",s);
1480
1481 #ifdef FIONBIO
1482         if (c_nbio)
1483                 {
1484                 unsigned long l=1;
1485                 BIO_printf(bio_c_out,"turning on non blocking io\n");
1486                 if (BIO_socket_ioctl(s,FIONBIO,&l) < 0)
1487                         {
1488                         ERR_print_errors(bio_err);
1489                         goto end;
1490                         }
1491                 }
1492 #endif                                              
1493         if (c_Pause & 0x01) SSL_set_debug(con, 1);
1494
1495         if (socket_type == SOCK_DGRAM)
1496                 {
1497
1498                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
1499                 if (getsockname(s, &peer, (void *)&peerlen) < 0)
1500                         {
1501                         BIO_printf(bio_err, "getsockname:errno=%d\n",
1502                                 get_last_socket_error());
1503                         SHUTDOWN(s);
1504                         goto end;
1505                         }
1506
1507                 (void)BIO_ctrl_set_connected(sbio, 1, &peer);
1508
1509                 if (enable_timeouts)
1510                         {
1511                         timeout.tv_sec = 0;
1512                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1513                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1514                         
1515                         timeout.tv_sec = 0;
1516                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
1517                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1518                         }
1519
1520                 if (socket_mtu > 28)
1521                         {
1522                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1523                         SSL_set_mtu(con, socket_mtu - 28);
1524                         }
1525                 else
1526                         /* want to do MTU discovery */
1527                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1528                 }
1529         else
1530                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1531
1532         if (nbio_test)
1533                 {
1534                 BIO *test;
1535
1536                 test=BIO_new(BIO_f_nbio_test());
1537                 sbio=BIO_push(test,sbio);
1538                 }
1539
1540         if (c_debug)
1541                 {
1542                 SSL_set_debug(con, 1);
1543                 BIO_set_callback(sbio,bio_dump_callback);
1544                 BIO_set_callback_arg(sbio,(char *)bio_c_out);
1545                 }
1546         if (c_msg)
1547                 {
1548 #ifndef OPENSSL_NO_SSL_TRACE
1549                 if (c_msg == 2)
1550                         SSL_set_msg_callback(con, SSL_trace);
1551                 else
1552 #endif
1553                         SSL_set_msg_callback(con, msg_cb);
1554                 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
1555                 }
1556 #ifndef OPENSSL_NO_TLSEXT
1557         if (c_tlsextdebug)
1558                 {
1559                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1560                 SSL_set_tlsext_debug_arg(con, bio_c_out);
1561                 }
1562         if (c_status_req)
1563                 {
1564                 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1565                 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1566                 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
1567 #if 0
1568 {
1569 STACK_OF(OCSP_RESPID) *ids = sk_OCSP_RESPID_new_null();
1570 OCSP_RESPID *id = OCSP_RESPID_new();
1571 id->value.byKey = ASN1_OCTET_STRING_new();
1572 id->type = V_OCSP_RESPID_KEY;
1573 ASN1_STRING_set(id->value.byKey, "Hello World", -1);
1574 sk_OCSP_RESPID_push(ids, id);
1575 SSL_set_tlsext_status_ids(con, ids);
1576 }
1577 #endif
1578                 }
1579 #endif
1580 #ifndef OPENSSL_NO_JPAKE
1581         if (jpake_secret)
1582                 jpake_client_auth(bio_c_out, sbio, jpake_secret);
1583 #endif
1584
1585         SSL_set_bio(con,sbio,sbio);
1586         SSL_set_connect_state(con);
1587
1588         /* ok, lets connect */
1589         width=SSL_get_fd(con)+1;
1590
1591         read_tty=1;
1592         write_tty=0;
1593         tty_on=0;
1594         read_ssl=1;
1595         write_ssl=1;
1596         
1597         cbuf_len=0;
1598         cbuf_off=0;
1599         sbuf_len=0;
1600         sbuf_off=0;
1601
1602         /* This is an ugly hack that does a lot of assumptions */
1603         /* We do have to handle multi-line responses which may come
1604            in a single packet or not. We therefore have to use
1605            BIO_gets() which does need a buffering BIO. So during
1606            the initial chitchat we do push a buffering BIO into the
1607            chain that is removed again later on to not disturb the
1608            rest of the s_client operation. */
1609         if (starttls_proto == PROTO_SMTP)
1610                 {
1611                 int foundit=0;
1612                 BIO *fbio = BIO_new(BIO_f_buffer());
1613                 BIO_push(fbio, sbio);
1614                 /* wait for multi-line response to end from SMTP */
1615                 do
1616                         {
1617                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1618                         }
1619                 while (mbuf_len>3 && mbuf[3]=='-');
1620                 /* STARTTLS command requires EHLO... */
1621                 BIO_printf(fbio,"EHLO openssl.client.net\r\n");
1622                 (void)BIO_flush(fbio);
1623                 /* wait for multi-line response to end EHLO SMTP response */
1624                 do
1625                         {
1626                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1627                         if (strstr(mbuf,"STARTTLS"))
1628                                 foundit=1;
1629                         }
1630                 while (mbuf_len>3 && mbuf[3]=='-');
1631                 (void)BIO_flush(fbio);
1632                 BIO_pop(fbio);
1633                 BIO_free(fbio);
1634                 if (!foundit)
1635                         BIO_printf(bio_err,
1636                                    "didn't found starttls in server response,"
1637                                    " try anyway...\n");
1638                 BIO_printf(sbio,"STARTTLS\r\n");
1639                 BIO_read(sbio,sbuf,BUFSIZZ);
1640                 }
1641         else if (starttls_proto == PROTO_POP3)
1642                 {
1643                 BIO_read(sbio,mbuf,BUFSIZZ);
1644                 BIO_printf(sbio,"STLS\r\n");
1645                 BIO_read(sbio,sbuf,BUFSIZZ);
1646                 }
1647         else if (starttls_proto == PROTO_IMAP)
1648                 {
1649                 int foundit=0;
1650                 BIO *fbio = BIO_new(BIO_f_buffer());
1651                 BIO_push(fbio, sbio);
1652                 BIO_gets(fbio,mbuf,BUFSIZZ);
1653                 /* STARTTLS command requires CAPABILITY... */
1654                 BIO_printf(fbio,". CAPABILITY\r\n");
1655                 (void)BIO_flush(fbio);
1656                 /* wait for multi-line CAPABILITY response */
1657                 do
1658                         {
1659                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1660                         if (strstr(mbuf,"STARTTLS"))
1661                                 foundit=1;
1662                         }
1663                 while (mbuf_len>3 && mbuf[0]!='.');
1664                 (void)BIO_flush(fbio);
1665                 BIO_pop(fbio);
1666                 BIO_free(fbio);
1667                 if (!foundit)
1668                         BIO_printf(bio_err,
1669                                    "didn't found STARTTLS in server response,"
1670                                    " try anyway...\n");
1671                 BIO_printf(sbio,". STARTTLS\r\n");
1672                 BIO_read(sbio,sbuf,BUFSIZZ);
1673                 }
1674         else if (starttls_proto == PROTO_FTP)
1675                 {
1676                 BIO *fbio = BIO_new(BIO_f_buffer());
1677                 BIO_push(fbio, sbio);
1678                 /* wait for multi-line response to end from FTP */
1679                 do
1680                         {
1681                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1682                         }
1683                 while (mbuf_len>3 && mbuf[3]=='-');
1684                 (void)BIO_flush(fbio);
1685                 BIO_pop(fbio);
1686                 BIO_free(fbio);
1687                 BIO_printf(sbio,"AUTH TLS\r\n");
1688                 BIO_read(sbio,sbuf,BUFSIZZ);
1689                 }
1690         if (starttls_proto == PROTO_XMPP)
1691                 {
1692                 int seen = 0;
1693                 BIO_printf(sbio,"<stream:stream "
1694                     "xmlns:stream='http://etherx.jabber.org/streams' "
1695                     "xmlns='jabber:client' to='%s' version='1.0'>", xmpphost ?
1696                            xmpphost : host);
1697                 seen = BIO_read(sbio,mbuf,BUFSIZZ);
1698                 mbuf[seen] = 0;
1699                 while (!strstr(mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'") &&
1700                                 !strstr(mbuf, "<starttls xmlns=\"urn:ietf:params:xml:ns:xmpp-tls\""))
1701                         {
1702                         seen = BIO_read(sbio,mbuf,BUFSIZZ);
1703
1704                         if (seen <= 0)
1705                                 goto shut;
1706
1707                         mbuf[seen] = 0;
1708                         }
1709                 BIO_printf(sbio, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
1710                 seen = BIO_read(sbio,sbuf,BUFSIZZ);
1711                 sbuf[seen] = 0;
1712                 if (!strstr(sbuf, "<proceed"))
1713                         goto shut;
1714                 mbuf[0] = 0;
1715                 }
1716
1717         for (;;)
1718                 {
1719                 FD_ZERO(&readfds);
1720                 FD_ZERO(&writefds);
1721
1722                 if ((SSL_version(con) == DTLS1_VERSION) &&
1723                         DTLSv1_get_timeout(con, &timeout))
1724                         timeoutp = &timeout;
1725                 else
1726                         timeoutp = NULL;
1727
1728                 if (SSL_in_init(con) && !SSL_total_renegotiations(con))
1729                         {
1730                         in_init=1;
1731                         tty_on=0;
1732                         }
1733                 else
1734                         {
1735                         tty_on=1;
1736                         if (in_init)
1737                                 {
1738                                 in_init=0;
1739 #if 0 /* This test doesn't really work as intended (needs to be fixed) */
1740 #ifndef OPENSSL_NO_TLSEXT
1741                                 if (servername != NULL && !SSL_session_reused(con))
1742                                         {
1743                                         BIO_printf(bio_c_out,"Server did %sacknowledge servername extension.\n",tlsextcbp.ack?"":"not ");
1744                                         }
1745 #endif
1746 #endif
1747                                 if (sess_out)
1748                                         {
1749                                         BIO *stmp = BIO_new_file(sess_out, "w");
1750                                         if (stmp)
1751                                                 {
1752                                                 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
1753                                                 BIO_free(stmp);
1754                                                 }
1755                                         else 
1756                                                 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
1757                                         }
1758                                 if (c_brief)
1759                                         {
1760                                         BIO_puts(bio_err,
1761                                                 "CONNECTION ESTABLISHED\n");
1762                                         print_ssl_summary(bio_err, con);
1763                                         }
1764
1765                                 print_stuff(bio_c_out,con,full_log);
1766                                 if (full_log > 0) full_log--;
1767
1768                                 if (starttls_proto)
1769                                         {
1770                                         BIO_printf(bio_err,"%s",mbuf);
1771                                         /* We don't need to know any more */
1772                                         starttls_proto = PROTO_OFF;
1773                                         }
1774
1775                                 if (reconnect)
1776                                         {
1777                                         reconnect--;
1778                                         BIO_printf(bio_c_out,"drop connection and then reconnect\n");
1779                                         SSL_shutdown(con);
1780                                         SSL_set_connect_state(con);
1781                                         SHUTDOWN(SSL_get_fd(con));
1782                                         goto re_start;
1783                                         }
1784                                 }
1785                         }
1786
1787                 ssl_pending = read_ssl && SSL_pending(con);
1788
1789                 if (!ssl_pending)
1790                         {
1791 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined (OPENSSL_SYS_BEOS_R5)
1792                         if (tty_on)
1793                                 {
1794                                 if (read_tty)  openssl_fdset(fileno(stdin),&readfds);
1795                                 if (write_tty) openssl_fdset(fileno(stdout),&writefds);
1796                                 }
1797                         if (read_ssl)
1798                                 openssl_fdset(SSL_get_fd(con),&readfds);
1799                         if (write_ssl)
1800                                 openssl_fdset(SSL_get_fd(con),&writefds);
1801 #else
1802                         if(!tty_on || !write_tty) {
1803                                 if (read_ssl)
1804                                         openssl_fdset(SSL_get_fd(con),&readfds);
1805                                 if (write_ssl)
1806                                         openssl_fdset(SSL_get_fd(con),&writefds);
1807                         }
1808 #endif
1809 /*                      printf("mode tty(%d %d%d) ssl(%d%d)\n",
1810                                 tty_on,read_tty,write_tty,read_ssl,write_ssl);*/
1811
1812                         /* Note: under VMS with SOCKETSHR the second parameter
1813                          * is currently of type (int *) whereas under other
1814                          * systems it is (void *) if you don't have a cast it
1815                          * will choke the compiler: if you do have a cast then
1816                          * you can either go for (int *) or (void *).
1817                          */
1818 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1819                         /* Under Windows/DOS we make the assumption that we can
1820                          * always write to the tty: therefore if we need to
1821                          * write to the tty we just fall through. Otherwise
1822                          * we timeout the select every second and see if there
1823                          * are any keypresses. Note: this is a hack, in a proper
1824                          * Windows application we wouldn't do this.
1825                          */
1826                         i=0;
1827                         if(!write_tty) {
1828                                 if(read_tty) {
1829                                         tv.tv_sec = 1;
1830                                         tv.tv_usec = 0;
1831                                         i=select(width,(void *)&readfds,(void *)&writefds,
1832                                                  NULL,&tv);
1833 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1834                                         if(!i && (!_kbhit() || !read_tty) ) continue;
1835 #else
1836                                         if(!i && (!((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0))) || !read_tty) ) continue;
1837 #endif
1838                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1839                                          NULL,timeoutp);
1840                         }
1841 #elif defined(OPENSSL_SYS_NETWARE)
1842                         if(!write_tty) {
1843                                 if(read_tty) {
1844                                         tv.tv_sec = 1;
1845                                         tv.tv_usec = 0;
1846                                         i=select(width,(void *)&readfds,(void *)&writefds,
1847                                                 NULL,&tv);
1848                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1849                                         NULL,timeoutp);
1850                         }
1851 #elif defined(OPENSSL_SYS_BEOS_R5)
1852                         /* Under BeOS-R5 the situation is similar to DOS */
1853                         i=0;
1854                         stdin_set = 0;
1855                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
1856                         if(!write_tty) {
1857                                 if(read_tty) {
1858                                         tv.tv_sec = 1;
1859                                         tv.tv_usec = 0;
1860                                         i=select(width,(void *)&readfds,(void *)&writefds,
1861                                                  NULL,&tv);
1862                                         if (read(fileno(stdin), sbuf, 0) >= 0)
1863                                                 stdin_set = 1;
1864                                         if (!i && (stdin_set != 1 || !read_tty))
1865                                                 continue;
1866                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1867                                          NULL,timeoutp);
1868                         }
1869                         (void)fcntl(fileno(stdin), F_SETFL, 0);
1870 #else
1871                         i=select(width,(void *)&readfds,(void *)&writefds,
1872                                  NULL,timeoutp);
1873 #endif
1874                         if ( i < 0)
1875                                 {
1876                                 BIO_printf(bio_err,"bad select %d\n",
1877                                 get_last_socket_error());
1878                                 goto shut;
1879                                 /* goto end; */
1880                                 }
1881                         }
1882
1883                 if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
1884                         {
1885                         BIO_printf(bio_err,"TIMEOUT occurred\n");
1886                         }
1887
1888                 if (!ssl_pending && FD_ISSET(SSL_get_fd(con),&writefds))
1889                         {
1890                         k=SSL_write(con,&(cbuf[cbuf_off]),
1891                                 (unsigned int)cbuf_len);
1892                         switch (SSL_get_error(con,k))
1893                                 {
1894                         case SSL_ERROR_NONE:
1895                                 cbuf_off+=k;
1896                                 cbuf_len-=k;
1897                                 if (k <= 0) goto end;
1898                                 /* we have done a  write(con,NULL,0); */
1899                                 if (cbuf_len <= 0)
1900                                         {
1901                                         read_tty=1;
1902                                         write_ssl=0;
1903                                         }
1904                                 else /* if (cbuf_len > 0) */
1905                                         {
1906                                         read_tty=0;
1907                                         write_ssl=1;
1908                                         }
1909                                 break;
1910                         case SSL_ERROR_WANT_WRITE:
1911                                 BIO_printf(bio_c_out,"write W BLOCK\n");
1912                                 write_ssl=1;
1913                                 read_tty=0;
1914                                 break;
1915                         case SSL_ERROR_WANT_READ:
1916                                 BIO_printf(bio_c_out,"write R BLOCK\n");
1917                                 write_tty=0;
1918                                 read_ssl=1;
1919                                 write_ssl=0;
1920                                 break;
1921                         case SSL_ERROR_WANT_X509_LOOKUP:
1922                                 BIO_printf(bio_c_out,"write X BLOCK\n");
1923                                 break;
1924                         case SSL_ERROR_ZERO_RETURN:
1925                                 if (cbuf_len != 0)
1926                                         {
1927                                         BIO_printf(bio_c_out,"shutdown\n");
1928                                         ret = 0;
1929                                         goto shut;
1930                                         }
1931                                 else
1932                                         {
1933                                         read_tty=1;
1934                                         write_ssl=0;
1935                                         break;
1936                                         }
1937                                 
1938                         case SSL_ERROR_SYSCALL:
1939                                 if ((k != 0) || (cbuf_len != 0))
1940                                         {
1941                                         BIO_printf(bio_err,"write:errno=%d\n",
1942                                                 get_last_socket_error());
1943                                         goto shut;
1944                                         }
1945                                 else
1946                                         {
1947                                         read_tty=1;
1948                                         write_ssl=0;
1949                                         }
1950                                 break;
1951                         case SSL_ERROR_SSL:
1952                                 ERR_print_errors(bio_err);
1953                                 goto shut;
1954                                 }
1955                         }
1956 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1957                 /* Assume Windows/DOS/BeOS can always write */
1958                 else if (!ssl_pending && write_tty)
1959 #else
1960                 else if (!ssl_pending && FD_ISSET(fileno(stdout),&writefds))
1961 #endif
1962                         {
1963 #ifdef CHARSET_EBCDIC
1964                         ascii2ebcdic(&(sbuf[sbuf_off]),&(sbuf[sbuf_off]),sbuf_len);
1965 #endif
1966                         i=raw_write_stdout(&(sbuf[sbuf_off]),sbuf_len);
1967
1968                         if (i <= 0)
1969                                 {
1970                                 BIO_printf(bio_c_out,"DONE\n");
1971                                 ret = 0;
1972                                 goto shut;
1973                                 /* goto end; */
1974                                 }
1975
1976                         sbuf_len-=i;;
1977                         sbuf_off+=i;
1978                         if (sbuf_len <= 0)
1979                                 {
1980                                 read_ssl=1;
1981                                 write_tty=0;
1982                                 }
1983                         }
1984                 else if (ssl_pending || FD_ISSET(SSL_get_fd(con),&readfds))
1985                         {
1986 #ifdef RENEG
1987 { static int iiii; if (++iiii == 52) { SSL_renegotiate(con); iiii=0; } }
1988 #endif
1989 #if 1
1990                         k=SSL_read(con,sbuf,1024 /* BUFSIZZ */ );
1991 #else
1992 /* Demo for pending and peek :-) */
1993                         k=SSL_read(con,sbuf,16);
1994 { char zbuf[10240]; 
1995 printf("read=%d pending=%d peek=%d\n",k,SSL_pending(con),SSL_peek(con,zbuf,10240));
1996 }
1997 #endif
1998
1999                         switch (SSL_get_error(con,k))
2000                                 {
2001                         case SSL_ERROR_NONE:
2002                                 if (k <= 0)
2003                                         goto end;
2004                                 sbuf_off=0;
2005                                 sbuf_len=k;
2006
2007                                 read_ssl=0;
2008                                 write_tty=1;
2009                                 break;
2010                         case SSL_ERROR_WANT_WRITE:
2011                                 BIO_printf(bio_c_out,"read W BLOCK\n");
2012                                 write_ssl=1;
2013                                 read_tty=0;
2014                                 break;
2015                         case SSL_ERROR_WANT_READ:
2016                                 BIO_printf(bio_c_out,"read R BLOCK\n");
2017                                 write_tty=0;
2018                                 read_ssl=1;
2019                                 if ((read_tty == 0) && (write_ssl == 0))
2020                                         write_ssl=1;
2021                                 break;
2022                         case SSL_ERROR_WANT_X509_LOOKUP:
2023                                 BIO_printf(bio_c_out,"read X BLOCK\n");
2024                                 break;
2025                         case SSL_ERROR_SYSCALL:
2026                                 ret=get_last_socket_error();
2027                                 if (c_brief)
2028                                         BIO_puts(bio_err, "CONNECTION CLOSED BY SERVER\n");
2029                                 else
2030                                         BIO_printf(bio_err,"read:errno=%d\n",ret);
2031                                 goto shut;
2032                         case SSL_ERROR_ZERO_RETURN:
2033                                 BIO_printf(bio_c_out,"closed\n");
2034                                 ret=0;
2035                                 goto shut;
2036                         case SSL_ERROR_SSL:
2037                                 ERR_print_errors(bio_err);
2038                                 goto shut;
2039                                 /* break; */
2040                                 }
2041                         }
2042
2043 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
2044 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
2045                 else if (_kbhit())
2046 #else
2047                 else if ((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
2048 #endif
2049 #elif defined (OPENSSL_SYS_NETWARE)
2050                 else if (_kbhit())
2051 #elif defined(OPENSSL_SYS_BEOS_R5)
2052                 else if (stdin_set)
2053 #else
2054                 else if (FD_ISSET(fileno(stdin),&readfds))
2055 #endif
2056                         {
2057                         if (crlf)
2058                                 {
2059                                 int j, lf_num;
2060
2061                                 i=raw_read_stdin(cbuf,BUFSIZZ/2);
2062                                 lf_num = 0;
2063                                 /* both loops are skipped when i <= 0 */
2064                                 for (j = 0; j < i; j++)
2065                                         if (cbuf[j] == '\n')
2066                                                 lf_num++;
2067                                 for (j = i-1; j >= 0; j--)
2068                                         {
2069                                         cbuf[j+lf_num] = cbuf[j];
2070                                         if (cbuf[j] == '\n')
2071                                                 {
2072                                                 lf_num--;
2073                                                 i++;
2074                                                 cbuf[j+lf_num] = '\r';
2075                                                 }
2076                                         }
2077                                 assert(lf_num == 0);
2078                                 }
2079                         else
2080                                 i=raw_read_stdin(cbuf,BUFSIZZ);
2081
2082                         if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q')))
2083                                 {
2084                                 BIO_printf(bio_err,"DONE\n");
2085                                 ret=0;
2086                                 goto shut;
2087                                 }
2088
2089                         if ((!c_ign_eof) && (cbuf[0] == 'R'))
2090                                 {
2091                                 BIO_printf(bio_err,"RENEGOTIATING\n");
2092                                 SSL_renegotiate(con);
2093                                 cbuf_len=0;
2094                                 }
2095 #ifndef OPENSSL_NO_HEARTBEATS
2096                         else if ((!c_ign_eof) && (cbuf[0] == 'B'))
2097                                 {
2098                                 BIO_printf(bio_err,"HEARTBEATING\n");
2099                                 SSL_heartbeat(con);
2100                                 cbuf_len=0;
2101                                 }
2102 #endif
2103                         else
2104                                 {
2105                                 cbuf_len=i;
2106                                 cbuf_off=0;
2107 #ifdef CHARSET_EBCDIC
2108                                 ebcdic2ascii(cbuf, cbuf, i);
2109 #endif
2110                                 }
2111
2112                         write_ssl=1;
2113                         read_tty=0;
2114                         }
2115                 }
2116
2117         ret=0;
2118 shut:
2119         if (in_init)
2120                 print_stuff(bio_c_out,con,full_log);
2121         SSL_shutdown(con);
2122         SHUTDOWN(SSL_get_fd(con));
2123 end:
2124         if (con != NULL)
2125                 {
2126                 if (prexit != 0)
2127                         print_stuff(bio_c_out,con,1);
2128                 SSL_free(con);
2129                 }
2130 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2131         if (next_proto.data)
2132                 OPENSSL_free(next_proto.data);
2133 #endif
2134         if (ctx != NULL) SSL_CTX_free(ctx);
2135         if (cert)
2136                 X509_free(cert);
2137         if (crls)
2138                 sk_X509_CRL_pop_free(crls, X509_CRL_free);
2139         if (key)
2140                 EVP_PKEY_free(key);
2141         if (chain)
2142                 sk_X509_pop_free(chain, X509_free);
2143         if (pass)
2144                 OPENSSL_free(pass);
2145         if (vpm)
2146                 X509_VERIFY_PARAM_free(vpm);
2147         ssl_excert_free(exc);
2148         if (ssl_args)
2149                 sk_OPENSSL_STRING_free(ssl_args);
2150         if (cctx)
2151                 SSL_CONF_CTX_free(cctx);
2152 #ifndef OPENSSL_NO_JPAKE
2153         if (jpake_secret && psk_key)
2154                 OPENSSL_free(psk_key);
2155 #endif
2156         if (cbuf != NULL) { OPENSSL_cleanse(cbuf,BUFSIZZ); OPENSSL_free(cbuf); }
2157         if (sbuf != NULL) { OPENSSL_cleanse(sbuf,BUFSIZZ); OPENSSL_free(sbuf); }
2158         if (mbuf != NULL) { OPENSSL_cleanse(mbuf,BUFSIZZ); OPENSSL_free(mbuf); }
2159         if (bio_c_out != NULL)
2160                 {
2161                 BIO_free(bio_c_out);
2162                 bio_c_out=NULL;
2163                 }
2164         if (bio_c_msg != NULL)
2165                 {
2166                 BIO_free(bio_c_msg);
2167                 bio_c_msg=NULL;
2168                 }
2169         apps_shutdown();
2170         OPENSSL_EXIT(ret);
2171         }
2172
2173
2174 static void print_stuff(BIO *bio, SSL *s, int full)
2175         {
2176         X509 *peer=NULL;
2177         char *p;
2178         static const char *space="                ";
2179         char buf[BUFSIZ];
2180         STACK_OF(X509) *sk;
2181         STACK_OF(X509_NAME) *sk2;
2182         const SSL_CIPHER *c;
2183         X509_NAME *xn;
2184         int j,i;
2185 #ifndef OPENSSL_NO_COMP
2186         const COMP_METHOD *comp, *expansion;
2187 #endif
2188         unsigned char *exportedkeymat;
2189
2190         if (full)
2191                 {
2192                 int got_a_chain = 0;
2193
2194                 sk=SSL_get_peer_cert_chain(s);
2195                 if (sk != NULL)
2196                         {
2197                         got_a_chain = 1; /* we don't have it for SSL2 (yet) */
2198
2199                         BIO_printf(bio,"---\nCertificate chain\n");
2200                         for (i=0; i<sk_X509_num(sk); i++)
2201                                 {
2202                                 X509_NAME_oneline(X509_get_subject_name(
2203                                         sk_X509_value(sk,i)),buf,sizeof buf);
2204                                 BIO_printf(bio,"%2d s:%s\n",i,buf);
2205                                 X509_NAME_oneline(X509_get_issuer_name(
2206                                         sk_X509_value(sk,i)),buf,sizeof buf);
2207                                 BIO_printf(bio,"   i:%s\n",buf);
2208                                 if (c_showcerts)
2209                                         PEM_write_bio_X509(bio,sk_X509_value(sk,i));
2210                                 }
2211                         }
2212
2213                 BIO_printf(bio,"---\n");
2214                 peer=SSL_get_peer_certificate(s);
2215                 if (peer != NULL)
2216                         {
2217                         BIO_printf(bio,"Server certificate\n");
2218                         if (!(c_showcerts && got_a_chain)) /* Redundant if we showed the whole chain */
2219                                 PEM_write_bio_X509(bio,peer);
2220                         X509_NAME_oneline(X509_get_subject_name(peer),
2221                                 buf,sizeof buf);
2222                         BIO_printf(bio,"subject=%s\n",buf);
2223                         X509_NAME_oneline(X509_get_issuer_name(peer),
2224                                 buf,sizeof buf);
2225                         BIO_printf(bio,"issuer=%s\n",buf);
2226                         }
2227                 else
2228                         BIO_printf(bio,"no peer certificate available\n");
2229
2230                 sk2=SSL_get_client_CA_list(s);
2231                 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0))
2232                         {
2233                         BIO_printf(bio,"---\nAcceptable client certificate CA names\n");
2234                         for (i=0; i<sk_X509_NAME_num(sk2); i++)
2235                                 {
2236                                 xn=sk_X509_NAME_value(sk2,i);
2237                                 X509_NAME_oneline(xn,buf,sizeof(buf));
2238                                 BIO_write(bio,buf,strlen(buf));
2239                                 BIO_write(bio,"\n",1);
2240                                 }
2241                         }
2242                 else
2243                         {
2244                         BIO_printf(bio,"---\nNo client certificate CA names sent\n");
2245                         }
2246                 p=SSL_get_shared_ciphers(s,buf,sizeof buf);
2247                 if (p != NULL)
2248                         {
2249                         /* This works only for SSL 2.  In later protocol
2250                          * versions, the client does not know what other
2251                          * ciphers (in addition to the one to be used
2252                          * in the current connection) the server supports. */
2253
2254                         BIO_printf(bio,"---\nCiphers common between both SSL endpoints:\n");
2255                         j=i=0;
2256                         while (*p)
2257                                 {
2258                                 if (*p == ':')
2259                                         {
2260                                         BIO_write(bio,space,15-j%25);
2261                                         i++;
2262                                         j=0;
2263                                         BIO_write(bio,((i%3)?" ":"\n"),1);
2264                                         }
2265                                 else
2266                                         {
2267                                         BIO_write(bio,p,1);
2268                                         j++;
2269                                         }
2270                                 p++;
2271                                 }
2272                         BIO_write(bio,"\n",1);
2273                         }
2274
2275                 ssl_print_sigalgs(bio, s);
2276                 ssl_print_tmp_key(bio, s);
2277
2278                 BIO_printf(bio,"---\nSSL handshake has read %ld bytes and written %ld bytes\n",
2279                         BIO_number_read(SSL_get_rbio(s)),
2280                         BIO_number_written(SSL_get_wbio(s)));
2281                 }
2282         BIO_printf(bio,(SSL_cache_hit(s)?"---\nReused, ":"---\nNew, "));
2283         c=SSL_get_current_cipher(s);
2284         BIO_printf(bio,"%s, Cipher is %s\n",
2285                 SSL_CIPHER_get_version(c),
2286                 SSL_CIPHER_get_name(c));
2287         if (peer != NULL) {
2288                 EVP_PKEY *pktmp;
2289                 pktmp = X509_get_pubkey(peer);
2290                 BIO_printf(bio,"Server public key is %d bit\n",
2291                                                          EVP_PKEY_bits(pktmp));
2292                 EVP_PKEY_free(pktmp);
2293         }
2294         BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
2295                         SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
2296 #ifndef OPENSSL_NO_COMP
2297         comp=SSL_get_current_compression(s);
2298         expansion=SSL_get_current_expansion(s);
2299         BIO_printf(bio,"Compression: %s\n",
2300                 comp ? SSL_COMP_get_name(comp) : "NONE");
2301         BIO_printf(bio,"Expansion: %s\n",
2302                 expansion ? SSL_COMP_get_name(expansion) : "NONE");
2303 #endif
2304  
2305 #ifdef SSL_DEBUG
2306         {
2307         /* Print out local port of connection: useful for debugging */
2308         int sock;
2309         struct sockaddr_in ladd;
2310         socklen_t ladd_size = sizeof(ladd);
2311         sock = SSL_get_fd(s);
2312         getsockname(sock, (struct sockaddr *)&ladd, &ladd_size);
2313         BIO_printf(bio_c_out, "LOCAL PORT is %u\n", ntohs(ladd.sin_port));
2314         }
2315 #endif
2316
2317 #if !defined(OPENSSL_NO_TLSEXT)
2318 # if !defined(OPENSSL_NO_NEXTPROTONEG)
2319         if (next_proto.status != -1) {
2320                 const unsigned char *proto;
2321                 unsigned int proto_len;
2322                 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
2323                 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
2324                 BIO_write(bio, proto, proto_len);
2325                 BIO_write(bio, "\n", 1);
2326         }
2327 # endif
2328         {
2329                 const unsigned char *proto;
2330                 unsigned int proto_len;
2331                 SSL_get0_alpn_selected(s, &proto, &proto_len);
2332                 if (proto_len > 0)
2333                         {
2334                         BIO_printf(bio, "ALPN protocol: ");
2335                         BIO_write(bio, proto, proto_len);
2336                         BIO_write(bio, "\n", 1);
2337                         }
2338                 else
2339                         BIO_printf(bio, "No ALPN negotiated\n");
2340         }
2341 #endif
2342
2343         {
2344         SRTP_PROTECTION_PROFILE *srtp_profile=SSL_get_selected_srtp_profile(s);
2345  
2346         if(srtp_profile)
2347                 BIO_printf(bio,"SRTP Extension negotiated, profile=%s\n",
2348                            srtp_profile->name);
2349         }
2350  
2351         SSL_SESSION_print(bio,SSL_get_session(s));
2352         if (keymatexportlabel != NULL)
2353                 {
2354                 BIO_printf(bio, "Keying material exporter:\n");
2355                 BIO_printf(bio, "    Label: '%s'\n", keymatexportlabel);
2356                 BIO_printf(bio, "    Length: %i bytes\n", keymatexportlen);
2357                 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2358                 if (exportedkeymat != NULL)
2359                         {
2360                         if (!SSL_export_keying_material(s, exportedkeymat,
2361                                                         keymatexportlen,
2362                                                         keymatexportlabel,
2363                                                         strlen(keymatexportlabel),
2364                                                         NULL, 0, 0))
2365                                 {
2366                                 BIO_printf(bio, "    Error\n");
2367                                 }
2368                         else
2369                                 {
2370                                 BIO_printf(bio, "    Keying material: ");
2371                                 for (i=0; i<keymatexportlen; i++)
2372                                         BIO_printf(bio, "%02X",
2373                                                    exportedkeymat[i]);
2374                                 BIO_printf(bio, "\n");
2375                                 }
2376                         OPENSSL_free(exportedkeymat);
2377                         }
2378                 }
2379         BIO_printf(bio,"---\n");
2380         if (peer != NULL)
2381                 X509_free(peer);
2382         /* flush, or debugging output gets mixed with http response */
2383         (void)BIO_flush(bio);
2384         }
2385
2386 #ifndef OPENSSL_NO_TLSEXT
2387
2388 static int ocsp_resp_cb(SSL *s, void *arg)
2389         {
2390         const unsigned char *p;
2391         int len;
2392         OCSP_RESPONSE *rsp;
2393         len = SSL_get_tlsext_status_ocsp_resp(s, &p);
2394         BIO_puts(arg, "OCSP response: ");
2395         if (!p)
2396                 {
2397                 BIO_puts(arg, "no response sent\n");
2398                 return 1;
2399                 }
2400         rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2401         if (!rsp)
2402                 {
2403                 BIO_puts(arg, "response parse error\n");
2404                 BIO_dump_indent(arg, (char *)p, len, 4);
2405                 return 0;
2406                 }
2407         BIO_puts(arg, "\n======================================\n");
2408         OCSP_RESPONSE_print(arg, rsp, 0);
2409         BIO_puts(arg, "======================================\n");
2410         OCSP_RESPONSE_free(rsp);
2411         return 1;
2412         }
2413
2414 #endif