Make no-ssl3 no-ssl2 do more sensible things.
[openssl.git] / apps / s_client.c
1 /* apps/s_client.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2005 Nokia. All rights reserved.
113  *
114  * The portions of the attached software ("Contribution") is developed by
115  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116  * license.
117  *
118  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120  * support (see RFC 4279) to OpenSSL.
121  *
122  * No patent licenses or other rights except those expressly stated in
123  * the OpenSSL open source license shall be deemed granted or received
124  * expressly, by implication, estoppel, or otherwise.
125  *
126  * No assurances are provided by Nokia that the Contribution does not
127  * infringe the patent or other intellectual property rights of any third
128  * party or that the license provides you with all the necessary rights
129  * to make use of the Contribution.
130  *
131  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135  * OTHERWISE.
136  */
137
138 #include <assert.h>
139 #include <ctype.h>
140 #include <stdio.h>
141 #include <stdlib.h>
142 #include <string.h>
143 #include <openssl/e_os2.h>
144 #ifdef OPENSSL_NO_STDIO
145 #define APPS_WIN16
146 #endif
147
148 /* With IPv6, it looks like Digital has mixed up the proper order of
149    recursive header file inclusion, resulting in the compiler complaining
150    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
151    is needed to have fileno() declared correctly...  So let's define u_int */
152 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
153 #define __U_INT
154 typedef unsigned int u_int;
155 #endif
156
157 #define USE_SOCKETS
158 #include "apps.h"
159 #include <openssl/x509.h>
160 #include <openssl/ssl.h>
161 #include <openssl/err.h>
162 #include <openssl/pem.h>
163 #include <openssl/rand.h>
164 #include <openssl/ocsp.h>
165 #include <openssl/bn.h>
166 #ifndef OPENSSL_NO_SRP
167 #include <openssl/srp.h>
168 #endif
169 #include "s_apps.h"
170 #include "timeouts.h"
171
172 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
173 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
174 #undef FIONBIO
175 #endif
176
177 #if defined(OPENSSL_SYS_BEOS_R5)
178 #include <fcntl.h>
179 #endif
180
181 #undef PROG
182 #define PROG    s_client_main
183
184 /*#define SSL_HOST_NAME "www.netscape.com" */
185 /*#define SSL_HOST_NAME "193.118.187.102" */
186 #define SSL_HOST_NAME   "localhost"
187
188 /*#define TEST_CERT "client.pem" */ /* no default cert. */
189
190 #undef BUFSIZZ
191 #define BUFSIZZ 1024*8
192
193 extern int verify_depth;
194 extern int verify_error;
195 extern int verify_return_error;
196 extern int verify_quiet;
197
198 #ifdef FIONBIO
199 static int c_nbio=0;
200 #endif
201 static int c_Pause=0;
202 static int c_debug=0;
203 #ifndef OPENSSL_NO_TLSEXT
204 static int c_tlsextdebug=0;
205 static int c_status_req=0;
206 #endif
207 static int c_msg=0;
208 static int c_showcerts=0;
209
210 static char *keymatexportlabel=NULL;
211 static int keymatexportlen=20;
212
213 static void sc_usage(void);
214 static void print_stuff(BIO *berr,SSL *con,int full);
215 #ifndef OPENSSL_NO_TLSEXT
216 static int ocsp_resp_cb(SSL *s, void *arg);
217 static int c_auth = 0;
218 static int c_auth_require_reneg = 0;
219 #endif
220 static BIO *bio_c_out=NULL;
221 static BIO *bio_c_msg=NULL;
222 static int c_quiet=0;
223 static int c_ign_eof=0;
224 static int c_brief=0;
225
226 #ifndef OPENSSL_NO_TLSEXT
227
228 static unsigned char *generated_supp_data = NULL;
229
230 static const unsigned char *most_recent_supplemental_data = NULL;
231 static size_t most_recent_supplemental_data_length = 0;
232
233 static int server_provided_server_authz = 0;
234 static int server_provided_client_authz = 0;
235
236 static const unsigned char auth_ext_data[]={TLSEXT_AUTHZDATAFORMAT_dtcp};
237
238 static int suppdata_cb(SSL *s, unsigned short supp_data_type,
239                        const unsigned char *in,
240                        unsigned short inlen, int *al,
241                        void *arg);
242
243 static int auth_suppdata_generate_cb(SSL *s, unsigned short supp_data_type,
244                                      const unsigned char **out,
245                                      unsigned short *outlen, int *al, void *arg);
246
247 static int authz_tlsext_generate_cb(SSL *s, unsigned short ext_type,
248                                     const unsigned char **out, unsigned short *outlen,
249                                     int *al, void *arg);
250
251 static int authz_tlsext_cb(SSL *s, unsigned short ext_type,
252                            const unsigned char *in,
253                            unsigned short inlen, int *al,
254                            void *arg);
255 #endif
256
257 #ifndef OPENSSL_NO_PSK
258 /* Default PSK identity and key */
259 static char *psk_identity="Client_identity";
260 /*char *psk_key=NULL;  by default PSK is not used */
261
262 static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
263         unsigned int max_identity_len, unsigned char *psk,
264         unsigned int max_psk_len)
265         {
266         unsigned int psk_len = 0;
267         int ret;
268         BIGNUM *bn=NULL;
269
270         if (c_debug)
271                 BIO_printf(bio_c_out, "psk_client_cb\n");
272         if (!hint)
273                 {
274                 /* no ServerKeyExchange message*/
275                 if (c_debug)
276                         BIO_printf(bio_c_out,"NULL received PSK identity hint, continuing anyway\n");
277                 }
278         else if (c_debug)
279                 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
280
281         /* lookup PSK identity and PSK key based on the given identity hint here */
282         ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
283         if (ret < 0 || (unsigned int)ret > max_identity_len)
284                 goto out_err;
285         if (c_debug)
286                 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity, ret);
287         ret=BN_hex2bn(&bn, psk_key);
288         if (!ret)
289                 {
290                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
291                 if (bn)
292                         BN_free(bn);
293                 return 0;
294                 }
295
296         if ((unsigned int)BN_num_bytes(bn) > max_psk_len)
297                 {
298                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
299                         max_psk_len, BN_num_bytes(bn));
300                 BN_free(bn);
301                 return 0;
302                 }
303
304         psk_len=BN_bn2bin(bn, psk);
305         BN_free(bn);
306         if (psk_len == 0)
307                 goto out_err;
308
309         if (c_debug)
310                 BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len);
311
312         return psk_len;
313  out_err:
314         if (c_debug)
315                 BIO_printf(bio_err, "Error in PSK client callback\n");
316         return 0;
317         }
318 #endif
319
320 static void sc_usage(void)
321         {
322         BIO_printf(bio_err,"usage: s_client args\n");
323         BIO_printf(bio_err,"\n");
324         BIO_printf(bio_err," -host host     - use -connect instead\n");
325         BIO_printf(bio_err," -port port     - use -connect instead\n");
326         BIO_printf(bio_err," -connect host:port - who to connect to (default is %s:%s)\n",SSL_HOST_NAME,PORT_STR);
327         BIO_printf(bio_err," -checkhost host - check peer certificate matches \"host\"\n");
328         BIO_printf(bio_err," -checkemail email - check peer certificate matches \"email\"\n");
329         BIO_printf(bio_err," -checkip ipaddr - check peer certificate matches \"ipaddr\"\n");
330
331         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
332         BIO_printf(bio_err," -cert arg     - certificate file to use, PEM format assumed\n");
333         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
334         BIO_printf(bio_err," -key arg      - Private key file to use, in cert file if\n");
335         BIO_printf(bio_err,"                 not specified but cert file is.\n");
336         BIO_printf(bio_err," -keyform arg  - key format (PEM or DER) PEM default\n");
337         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
338         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
339         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
340         BIO_printf(bio_err," -reconnect    - Drop and re-make the connection with the same Session-ID\n");
341         BIO_printf(bio_err," -pause        - sleep(1) after each read(2) and write(2) system call\n");
342         BIO_printf(bio_err," -showcerts    - show all certificates in the chain\n");
343         BIO_printf(bio_err," -debug        - extra output\n");
344 #ifdef WATT32
345         BIO_printf(bio_err," -wdebug       - WATT-32 tcp debugging\n");
346 #endif
347         BIO_printf(bio_err," -msg          - Show protocol messages\n");
348         BIO_printf(bio_err," -nbio_test    - more ssl protocol testing\n");
349         BIO_printf(bio_err," -state        - print the 'ssl' states\n");
350 #ifdef FIONBIO
351         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
352 #endif
353         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
354         BIO_printf(bio_err," -quiet        - no s_client output\n");
355         BIO_printf(bio_err," -ign_eof      - ignore input eof (default when -quiet)\n");
356         BIO_printf(bio_err," -no_ign_eof   - don't ignore input eof\n");
357 #ifndef OPENSSL_NO_PSK
358         BIO_printf(bio_err," -psk_identity arg - PSK identity\n");
359         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
360 # ifndef OPENSSL_NO_JPAKE
361         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
362 # endif
363 #endif
364 #ifndef OPENSSL_NO_SRP
365         BIO_printf(bio_err," -srpuser user     - SRP authentification for 'user'\n");
366         BIO_printf(bio_err," -srppass arg      - password for 'user'\n");
367         BIO_printf(bio_err," -srp_lateuser     - SRP username into second ClientHello message\n");
368         BIO_printf(bio_err," -srp_moregroups   - Tolerate other than the known g N values.\n");
369         BIO_printf(bio_err," -srp_strength int - minimal mength in bits for N (default %d).\n",SRP_MINIMAL_N);
370 #endif
371         BIO_printf(bio_err," -ssl2         - just use SSLv2\n");
372         BIO_printf(bio_err," -ssl3         - just use SSLv3\n");
373         BIO_printf(bio_err," -tls1_2       - just use TLSv1.2\n");
374         BIO_printf(bio_err," -tls1_1       - just use TLSv1.1\n");
375         BIO_printf(bio_err," -tls1         - just use TLSv1\n");
376         BIO_printf(bio_err," -dtls1        - just use DTLSv1\n");    
377         BIO_printf(bio_err," -mtu          - set the link layer MTU\n");
378         BIO_printf(bio_err," -no_tls1_2/-no_tls1_1/-no_tls1/-no_ssl3/-no_ssl2 - turn off that protocol\n");
379         BIO_printf(bio_err," -bugs         - Switch on all SSL implementation bug workarounds\n");
380         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences (only SSLv2)\n");
381         BIO_printf(bio_err," -cipher       - preferred cipher to use, use the 'openssl ciphers'\n");
382         BIO_printf(bio_err,"                 command to see what is available\n");
383         BIO_printf(bio_err," -starttls prot - use the STARTTLS command before starting TLS\n");
384         BIO_printf(bio_err,"                 for those protocols that support it, where\n");
385         BIO_printf(bio_err,"                 'prot' defines which one to assume.  Currently,\n");
386         BIO_printf(bio_err,"                 only \"smtp\", \"pop3\", \"imap\", \"ftp\" and \"xmpp\"\n");
387         BIO_printf(bio_err,"                 are supported.\n");
388 #ifndef OPENSSL_NO_ENGINE
389         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
390 #endif
391         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
392         BIO_printf(bio_err," -sess_out arg - file to write SSL session to\n");
393         BIO_printf(bio_err," -sess_in arg  - file to read SSL session from\n");
394 #ifndef OPENSSL_NO_TLSEXT
395         BIO_printf(bio_err," -servername host  - Set TLS extension servername in ClientHello\n");
396         BIO_printf(bio_err," -tlsextdebug      - hex dump of all TLS extensions received\n");
397         BIO_printf(bio_err," -status           - request certificate status from server\n");
398         BIO_printf(bio_err," -no_ticket        - disable use of RFC4507bis session tickets\n");
399         BIO_printf(bio_err," -serverinfo types - send empty ClientHello extensions (comma-separated numbers)\n");
400         BIO_printf(bio_err," -auth               - send and receive RFC 5878 TLS auth extensions and supplemental data\n");
401         BIO_printf(bio_err," -auth_require_reneg - Do not send TLS auth extensions until renegotiation\n");
402 #endif
403 # ifndef OPENSSL_NO_NEXTPROTONEG
404         BIO_printf(bio_err," -nextprotoneg arg - enable NPN extension, considering named protocols supported (comma-separated list)\n");
405 # endif
406         BIO_printf(bio_err," -alpn arg         - enable ALPN extension, considering named protocols supported (comma-separated list)\n");
407         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
408         BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
409         BIO_printf(bio_err," -keymatexport label   - Export keying material using label\n");
410         BIO_printf(bio_err," -keymatexportlen len  - Export len bytes of keying material (default 20)\n");
411         }
412
413 #ifndef OPENSSL_NO_TLSEXT
414
415 /* This is a context that we pass to callbacks */
416 typedef struct tlsextctx_st {
417    BIO * biodebug;
418    int ack;
419 } tlsextctx;
420
421
422 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
423         {
424         tlsextctx * p = (tlsextctx *) arg;
425         const char * hn= SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
426         if (SSL_get_servername_type(s) != -1) 
427                 p->ack = !SSL_session_reused(s) && hn != NULL;
428         else 
429                 BIO_printf(bio_err,"Can't use SSL_get_servername\n");
430         
431         return SSL_TLSEXT_ERR_OK;
432         }
433
434 #ifndef OPENSSL_NO_SRP
435
436 /* This is a context that we pass to all callbacks */
437 typedef struct srp_arg_st
438         {
439         char *srppassin;
440         char *srplogin;
441         int msg;   /* copy from c_msg */
442         int debug; /* copy from c_debug */
443         int amp;   /* allow more groups */
444         int strength /* minimal size for N */ ;
445         } SRP_ARG;
446
447 #define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
448
449 static int srp_Verify_N_and_g(BIGNUM *N, BIGNUM *g)
450         {
451         BN_CTX *bn_ctx = BN_CTX_new();
452         BIGNUM *p = BN_new();
453         BIGNUM *r = BN_new();
454         int ret =
455                 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
456                 BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
457                 p != NULL && BN_rshift1(p, N) &&
458
459                 /* p = (N-1)/2 */
460                 BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
461                 r != NULL &&
462
463                 /* verify g^((N-1)/2) == -1 (mod N) */
464                 BN_mod_exp(r, g, p, N, bn_ctx) &&
465                 BN_add_word(r, 1) &&
466                 BN_cmp(r, N) == 0;
467
468         if(r)
469                 BN_free(r);
470         if(p)
471                 BN_free(p);
472         if(bn_ctx)
473                 BN_CTX_free(bn_ctx);
474         return ret;
475         }
476
477 /* This callback is used here for two purposes:
478    - extended debugging
479    - making some primality tests for unknown groups
480    The callback is only called for a non default group.
481
482    An application does not need the call back at all if
483    only the stanard groups are used.  In real life situations, 
484    client and server already share well known groups, 
485    thus there is no need to verify them. 
486    Furthermore, in case that a server actually proposes a group that
487    is not one of those defined in RFC 5054, it is more appropriate 
488    to add the group to a static list and then compare since 
489    primality tests are rather cpu consuming.
490 */
491
492 static int MS_CALLBACK ssl_srp_verify_param_cb(SSL *s, void *arg)
493         {
494         SRP_ARG *srp_arg = (SRP_ARG *)arg;
495         BIGNUM *N = NULL, *g = NULL;
496         if (!(N = SSL_get_srp_N(s)) || !(g = SSL_get_srp_g(s)))
497                 return 0;
498         if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1)
499                 {
500                 BIO_printf(bio_err, "SRP parameters:\n"); 
501                 BIO_printf(bio_err,"\tN="); BN_print(bio_err,N);
502                 BIO_printf(bio_err,"\n\tg="); BN_print(bio_err,g);
503                 BIO_printf(bio_err,"\n");
504                 }
505
506         if (SRP_check_known_gN_param(g,N))
507                 return 1;
508
509         if (srp_arg->amp == 1)
510                 {
511                 if (srp_arg->debug)
512                         BIO_printf(bio_err, "SRP param N and g are not known params, going to check deeper.\n");
513
514 /* The srp_moregroups is a real debugging feature.
515    Implementors should rather add the value to the known ones.
516    The minimal size has already been tested.
517 */
518                 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N,g))
519                         return 1;
520                 }       
521         BIO_printf(bio_err, "SRP param N and g rejected.\n");
522         return 0;
523         }
524
525 #define PWD_STRLEN 1024
526
527 static char * MS_CALLBACK ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
528         {
529         SRP_ARG *srp_arg = (SRP_ARG *)arg;
530         char *pass = (char *)OPENSSL_malloc(PWD_STRLEN+1);
531         PW_CB_DATA cb_tmp;
532         int l;
533
534         cb_tmp.password = (char *)srp_arg->srppassin;
535         cb_tmp.prompt_info = "SRP user";
536         if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp))<0)
537                 {
538                 BIO_printf (bio_err, "Can't read Password\n");
539                 OPENSSL_free(pass);
540                 return NULL;
541                 }
542         *(pass+l)= '\0';
543
544         return pass;
545         }
546
547 #endif
548         char *srtp_profiles = NULL;
549
550 # ifndef OPENSSL_NO_NEXTPROTONEG
551 /* This the context that we pass to next_proto_cb */
552 typedef struct tlsextnextprotoctx_st {
553         unsigned char *data;
554         unsigned short len;
555         int status;
556 } tlsextnextprotoctx;
557
558 static tlsextnextprotoctx next_proto;
559
560 static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg)
561         {
562         tlsextnextprotoctx *ctx = arg;
563
564         if (!c_quiet)
565                 {
566                 /* We can assume that |in| is syntactically valid. */
567                 unsigned i;
568                 BIO_printf(bio_c_out, "Protocols advertised by server: ");
569                 for (i = 0; i < inlen; )
570                         {
571                         if (i)
572                                 BIO_write(bio_c_out, ", ", 2);
573                         BIO_write(bio_c_out, &in[i + 1], in[i]);
574                         i += in[i] + 1;
575                         }
576                 BIO_write(bio_c_out, "\n", 1);
577                 }
578
579         ctx->status = SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
580         return SSL_TLSEXT_ERR_OK;
581         }
582 # endif  /* ndef OPENSSL_NO_NEXTPROTONEG */
583
584 static int serverinfo_cli_cb(SSL* s, unsigned short ext_type,
585                              const unsigned char* in, unsigned short inlen, 
586                              int* al, void* arg)
587         {
588         char pem_name[100];
589         unsigned char ext_buf[4 + 65536];
590
591         /* Reconstruct the type/len fields prior to extension data */
592         ext_buf[0] = ext_type >> 8;
593         ext_buf[1] = ext_type & 0xFF;
594         ext_buf[2] = inlen >> 8;
595         ext_buf[3] = inlen & 0xFF;
596         memcpy(ext_buf+4, in, inlen);
597
598         BIO_snprintf(pem_name, sizeof(pem_name), "SERVERINFO FOR EXTENSION %d",
599                      ext_type);
600         PEM_write_bio(bio_c_out, pem_name, "", ext_buf, 4 + inlen);
601         return 1;
602         }
603
604 #endif
605
606 enum
607 {
608         PROTO_OFF       = 0,
609         PROTO_SMTP,
610         PROTO_POP3,
611         PROTO_IMAP,
612         PROTO_FTP,
613         PROTO_XMPP
614 };
615
616 int MAIN(int, char **);
617
618 int MAIN(int argc, char **argv)
619         {
620         int build_chain = 0;
621         SSL *con=NULL;
622 #ifndef OPENSSL_NO_KRB5
623         KSSL_CTX *kctx;
624 #endif
625         int s,k,width,state=0;
626         char *cbuf=NULL,*sbuf=NULL,*mbuf=NULL;
627         int cbuf_len,cbuf_off;
628         int sbuf_len,sbuf_off;
629         fd_set readfds,writefds;
630         short port=PORT;
631         int full_log=1;
632         char *host=SSL_HOST_NAME;
633         char *cert_file=NULL,*key_file=NULL,*chain_file=NULL;
634         int cert_format = FORMAT_PEM, key_format = FORMAT_PEM;
635         char *passarg = NULL, *pass = NULL;
636         X509 *cert = NULL;
637         EVP_PKEY *key = NULL;
638         STACK_OF(X509) *chain = NULL;
639         char *CApath=NULL,*CAfile=NULL;
640         char *chCApath=NULL,*chCAfile=NULL;
641         char *vfyCApath=NULL,*vfyCAfile=NULL;
642         int reconnect=0,badop=0,verify=SSL_VERIFY_NONE;
643         int crlf=0;
644         int write_tty,read_tty,write_ssl,read_ssl,tty_on,ssl_pending;
645         SSL_CTX *ctx=NULL;
646         int ret=1,in_init=1,i,nbio_test=0;
647         int starttls_proto = PROTO_OFF;
648         int prexit = 0;
649         X509_VERIFY_PARAM *vpm = NULL;
650         int badarg = 0;
651         const SSL_METHOD *meth=NULL;
652         int socket_type=SOCK_STREAM;
653         BIO *sbio;
654         char *inrand=NULL;
655         int mbuf_len=0;
656         struct timeval timeout, *timeoutp;
657 #ifndef OPENSSL_NO_ENGINE
658         char *engine_id=NULL;
659         char *ssl_client_engine_id=NULL;
660         ENGINE *ssl_client_engine=NULL;
661 #endif
662         ENGINE *e=NULL;
663 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
664         struct timeval tv;
665 #if defined(OPENSSL_SYS_BEOS_R5)
666         int stdin_set = 0;
667 #endif
668 #endif
669 #ifndef OPENSSL_NO_TLSEXT
670         char *servername = NULL; 
671         tlsextctx tlsextcbp = 
672         {NULL,0};
673 # ifndef OPENSSL_NO_NEXTPROTONEG
674         const char *next_proto_neg_in = NULL;
675 # endif
676         const char *alpn_in = NULL;
677 # define MAX_SI_TYPES 100
678         unsigned short serverinfo_types[MAX_SI_TYPES];
679         int serverinfo_types_count = 0;
680 #endif
681         char *sess_in = NULL;
682         char *sess_out = NULL;
683         struct sockaddr peer;
684         int peerlen = sizeof(peer);
685         int enable_timeouts = 0 ;
686         long socket_mtu = 0;
687 #ifndef OPENSSL_NO_JPAKE
688 static char *jpake_secret = NULL;
689 #define no_jpake !jpake_secret
690 #else
691 #define no_jpake 1
692 #endif
693 #ifndef OPENSSL_NO_SRP
694         char * srppass = NULL;
695         int srp_lateuser = 0;
696         SRP_ARG srp_arg = {NULL,NULL,0,0,0,1024};
697 #endif
698         SSL_EXCERT *exc = NULL;
699
700         SSL_CONF_CTX *cctx = NULL;
701         STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
702
703         char *crl_file = NULL;
704         int crl_format = FORMAT_PEM;
705         int crl_download = 0;
706         STACK_OF(X509_CRL) *crls = NULL;
707
708         meth=SSLv23_client_method();
709
710         apps_startup();
711         c_Pause=0;
712         c_quiet=0;
713         c_ign_eof=0;
714         c_debug=0;
715         c_msg=0;
716         c_showcerts=0;
717
718         if (bio_err == NULL)
719                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
720
721         if (!load_config(bio_err, NULL))
722                 goto end;
723
724         cctx = SSL_CONF_CTX_new();
725         if (!cctx)
726                 goto end;
727         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT);
728         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CMDLINE);
729
730         if (    ((cbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
731                 ((sbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
732                 ((mbuf=OPENSSL_malloc(BUFSIZZ)) == NULL))
733                 {
734                 BIO_printf(bio_err,"out of memory\n");
735                 goto end;
736                 }
737
738         verify_depth=0;
739         verify_error=X509_V_OK;
740 #ifdef FIONBIO
741         c_nbio=0;
742 #endif
743
744         argc--;
745         argv++;
746         while (argc >= 1)
747                 {
748                 if      (strcmp(*argv,"-host") == 0)
749                         {
750                         if (--argc < 1) goto bad;
751                         host= *(++argv);
752                         }
753                 else if (strcmp(*argv,"-port") == 0)
754                         {
755                         if (--argc < 1) goto bad;
756                         port=atoi(*(++argv));
757                         if (port == 0) goto bad;
758                         }
759                 else if (strcmp(*argv,"-connect") == 0)
760                         {
761                         if (--argc < 1) goto bad;
762                         if (!extract_host_port(*(++argv),&host,NULL,&port))
763                                 goto bad;
764                         }
765                 else if (strcmp(*argv,"-verify") == 0)
766                         {
767                         verify=SSL_VERIFY_PEER;
768                         if (--argc < 1) goto bad;
769                         verify_depth=atoi(*(++argv));
770                         if (!c_quiet)
771                                 BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
772                         }
773                 else if (strcmp(*argv,"-cert") == 0)
774                         {
775                         if (--argc < 1) goto bad;
776                         cert_file= *(++argv);
777                         }
778                 else if (strcmp(*argv,"-CRL") == 0)
779                         {
780                         if (--argc < 1) goto bad;
781                         crl_file= *(++argv);
782                         }
783                 else if (strcmp(*argv,"-crl_download") == 0)
784                         crl_download = 1;
785                 else if (strcmp(*argv,"-sess_out") == 0)
786                         {
787                         if (--argc < 1) goto bad;
788                         sess_out = *(++argv);
789                         }
790                 else if (strcmp(*argv,"-sess_in") == 0)
791                         {
792                         if (--argc < 1) goto bad;
793                         sess_in = *(++argv);
794                         }
795                 else if (strcmp(*argv,"-certform") == 0)
796                         {
797                         if (--argc < 1) goto bad;
798                         cert_format = str2fmt(*(++argv));
799                         }
800                 else if (strcmp(*argv,"-CRLform") == 0)
801                         {
802                         if (--argc < 1) goto bad;
803                         crl_format = str2fmt(*(++argv));
804                         }
805                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
806                         {
807                         if (badarg)
808                                 goto bad;
809                         continue;
810                         }
811                 else if (strcmp(*argv,"-verify_return_error") == 0)
812                         verify_return_error = 1;
813                 else if (strcmp(*argv,"-verify_quiet") == 0)
814                         verify_quiet = 1;
815                 else if (strcmp(*argv,"-brief") == 0)
816                         {
817                         c_brief = 1;
818                         verify_quiet = 1;
819                         c_quiet = 1;
820                         }
821                 else if (args_excert(&argv, &argc, &badarg, bio_err, &exc))
822                         {
823                         if (badarg)
824                                 goto bad;
825                         continue;
826                         }
827                 else if (args_ssl(&argv, &argc, cctx, &badarg, bio_err, &ssl_args))
828                         {
829                         if (badarg)
830                                 goto bad;
831                         continue;
832                         }
833                 else if (strcmp(*argv,"-prexit") == 0)
834                         prexit=1;
835                 else if (strcmp(*argv,"-crlf") == 0)
836                         crlf=1;
837                 else if (strcmp(*argv,"-quiet") == 0)
838                         {
839                         c_quiet=1;
840                         c_ign_eof=1;
841                         }
842                 else if (strcmp(*argv,"-ign_eof") == 0)
843                         c_ign_eof=1;
844                 else if (strcmp(*argv,"-no_ign_eof") == 0)
845                         c_ign_eof=0;
846                 else if (strcmp(*argv,"-pause") == 0)
847                         c_Pause=1;
848                 else if (strcmp(*argv,"-debug") == 0)
849                         c_debug=1;
850 #ifndef OPENSSL_NO_TLSEXT
851                 else if (strcmp(*argv,"-tlsextdebug") == 0)
852                         c_tlsextdebug=1;
853                 else if (strcmp(*argv,"-status") == 0)
854                         c_status_req=1;
855                 else if (strcmp(*argv,"-auth") == 0)
856                         c_auth = 1;
857                 else if (strcmp(*argv,"-auth_require_reneg") == 0)
858                         c_auth_require_reneg = 1;
859 #endif
860 #ifdef WATT32
861                 else if (strcmp(*argv,"-wdebug") == 0)
862                         dbug_init();
863 #endif
864                 else if (strcmp(*argv,"-msg") == 0)
865                         c_msg=1;
866                 else if (strcmp(*argv,"-msgfile") == 0)
867                         {
868                         if (--argc < 1) goto bad;
869                         bio_c_msg = BIO_new_file(*(++argv), "w");
870                         }
871 #ifndef OPENSSL_NO_SSL_TRACE
872                 else if (strcmp(*argv,"-trace") == 0)
873                         c_msg=2;
874 #endif
875                 else if (strcmp(*argv,"-showcerts") == 0)
876                         c_showcerts=1;
877                 else if (strcmp(*argv,"-nbio_test") == 0)
878                         nbio_test=1;
879                 else if (strcmp(*argv,"-state") == 0)
880                         state=1;
881 #ifndef OPENSSL_NO_PSK
882                 else if (strcmp(*argv,"-psk_identity") == 0)
883                         {
884                         if (--argc < 1) goto bad;
885                         psk_identity=*(++argv);
886                         }
887                 else if (strcmp(*argv,"-psk") == 0)
888                         {
889                         size_t j;
890
891                         if (--argc < 1) goto bad;
892                         psk_key=*(++argv);
893                         for (j = 0; j < strlen(psk_key); j++)
894                                 {
895                                 if (isxdigit((unsigned char)psk_key[j]))
896                                         continue;
897                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
898                                 goto bad;
899                                 }
900                         }
901 #endif
902 #ifndef OPENSSL_NO_SRP
903                 else if (strcmp(*argv,"-srpuser") == 0)
904                         {
905                         if (--argc < 1) goto bad;
906                         srp_arg.srplogin= *(++argv);
907                         meth=TLSv1_client_method();
908                         }
909                 else if (strcmp(*argv,"-srppass") == 0)
910                         {
911                         if (--argc < 1) goto bad;
912                         srppass= *(++argv);
913                         meth=TLSv1_client_method();
914                         }
915                 else if (strcmp(*argv,"-srp_strength") == 0)
916                         {
917                         if (--argc < 1) goto bad;
918                         srp_arg.strength=atoi(*(++argv));
919                         BIO_printf(bio_err,"SRP minimal length for N is %d\n",srp_arg.strength);
920                         meth=TLSv1_client_method();
921                         }
922                 else if (strcmp(*argv,"-srp_lateuser") == 0)
923                         {
924                         srp_lateuser= 1;
925                         meth=TLSv1_client_method();
926                         }
927                 else if (strcmp(*argv,"-srp_moregroups") == 0)
928                         {
929                         srp_arg.amp=1;
930                         meth=TLSv1_client_method();
931                         }
932 #endif
933 #ifndef OPENSSL_NO_SSL2
934                 else if (strcmp(*argv,"-ssl2") == 0)
935                         meth=SSLv2_client_method();
936 #endif
937 #ifndef OPENSSL_NO_SSL3
938                 else if (strcmp(*argv,"-ssl3") == 0)
939                         meth=SSLv3_client_method();
940 #endif
941 #ifndef OPENSSL_NO_TLS1
942                 else if (strcmp(*argv,"-tls1_2") == 0)
943                         meth=TLSv1_2_client_method();
944                 else if (strcmp(*argv,"-tls1_1") == 0)
945                         meth=TLSv1_1_client_method();
946                 else if (strcmp(*argv,"-tls1") == 0)
947                         meth=TLSv1_client_method();
948 #endif
949 #ifndef OPENSSL_NO_DTLS1
950                 else if (strcmp(*argv,"-dtls") == 0)
951                         {
952                         meth=DTLS_client_method();
953                         socket_type=SOCK_DGRAM;
954                         }
955                 else if (strcmp(*argv,"-dtls1") == 0)
956                         {
957                         meth=DTLSv1_client_method();
958                         socket_type=SOCK_DGRAM;
959                         }
960                 else if (strcmp(*argv,"-dtls1_2") == 0)
961                         {
962                         meth=DTLSv1_2_client_method();
963                         socket_type=SOCK_DGRAM;
964                         }
965                 else if (strcmp(*argv,"-timeout") == 0)
966                         enable_timeouts=1;
967                 else if (strcmp(*argv,"-mtu") == 0)
968                         {
969                         if (--argc < 1) goto bad;
970                         socket_mtu = atol(*(++argv));
971                         }
972 #endif
973                 else if (strcmp(*argv,"-keyform") == 0)
974                         {
975                         if (--argc < 1) goto bad;
976                         key_format = str2fmt(*(++argv));
977                         }
978                 else if (strcmp(*argv,"-pass") == 0)
979                         {
980                         if (--argc < 1) goto bad;
981                         passarg = *(++argv);
982                         }
983                 else if (strcmp(*argv,"-cert_chain") == 0)
984                         {
985                         if (--argc < 1) goto bad;
986                         chain_file= *(++argv);
987                         }
988                 else if (strcmp(*argv,"-key") == 0)
989                         {
990                         if (--argc < 1) goto bad;
991                         key_file= *(++argv);
992                         }
993                 else if (strcmp(*argv,"-reconnect") == 0)
994                         {
995                         reconnect=5;
996                         }
997                 else if (strcmp(*argv,"-CApath") == 0)
998                         {
999                         if (--argc < 1) goto bad;
1000                         CApath= *(++argv);
1001                         }
1002                 else if (strcmp(*argv,"-chainCApath") == 0)
1003                         {
1004                         if (--argc < 1) goto bad;
1005                         chCApath= *(++argv);
1006                         }
1007                 else if (strcmp(*argv,"-verifyCApath") == 0)
1008                         {
1009                         if (--argc < 1) goto bad;
1010                         vfyCApath= *(++argv);
1011                         }
1012                 else if (strcmp(*argv,"-build_chain") == 0)
1013                         build_chain = 1;
1014                 else if (strcmp(*argv,"-CAfile") == 0)
1015                         {
1016                         if (--argc < 1) goto bad;
1017                         CAfile= *(++argv);
1018                         }
1019                 else if (strcmp(*argv,"-chainCAfile") == 0)
1020                         {
1021                         if (--argc < 1) goto bad;
1022                         chCAfile= *(++argv);
1023                         }
1024                 else if (strcmp(*argv,"-verifyCAfile") == 0)
1025                         {
1026                         if (--argc < 1) goto bad;
1027                         vfyCAfile= *(++argv);
1028                         }
1029 #ifndef OPENSSL_NO_TLSEXT
1030 # ifndef OPENSSL_NO_NEXTPROTONEG
1031                 else if (strcmp(*argv,"-nextprotoneg") == 0)
1032                         {
1033                         if (--argc < 1) goto bad;
1034                         next_proto_neg_in = *(++argv);
1035                         }
1036 # endif
1037                 else if (strcmp(*argv,"-alpn") == 0)
1038                         {
1039                         if (--argc < 1) goto bad;
1040                         alpn_in = *(++argv);
1041                         }
1042                 else if (strcmp(*argv,"-serverinfo") == 0)
1043                         {
1044                         char *c;
1045                         int start = 0;
1046                         int len;
1047
1048                         if (--argc < 1) goto bad;
1049                         c = *(++argv);
1050                         serverinfo_types_count = 0;
1051                         len = strlen(c);
1052                         for (i = 0; i <= len; ++i)
1053                                 {
1054                                 if (i == len || c[i] == ',')
1055                                         {
1056                                         serverinfo_types[serverinfo_types_count]
1057                                             = atoi(c+start);
1058                                         serverinfo_types_count++;
1059                                         start = i+1;
1060                                         }
1061                                 if (serverinfo_types_count == MAX_SI_TYPES)
1062                                         break;
1063                                 }
1064                         }
1065 #endif
1066 #ifdef FIONBIO
1067                 else if (strcmp(*argv,"-nbio") == 0)
1068                         { c_nbio=1; }
1069 #endif
1070                 else if (strcmp(*argv,"-starttls") == 0)
1071                         {
1072                         if (--argc < 1) goto bad;
1073                         ++argv;
1074                         if (strcmp(*argv,"smtp") == 0)
1075                                 starttls_proto = PROTO_SMTP;
1076                         else if (strcmp(*argv,"pop3") == 0)
1077                                 starttls_proto = PROTO_POP3;
1078                         else if (strcmp(*argv,"imap") == 0)
1079                                 starttls_proto = PROTO_IMAP;
1080                         else if (strcmp(*argv,"ftp") == 0)
1081                                 starttls_proto = PROTO_FTP;
1082                         else if (strcmp(*argv, "xmpp") == 0)
1083                                 starttls_proto = PROTO_XMPP;
1084                         else
1085                                 goto bad;
1086                         }
1087 #ifndef OPENSSL_NO_ENGINE
1088                 else if (strcmp(*argv,"-engine") == 0)
1089                         {
1090                         if (--argc < 1) goto bad;
1091                         engine_id = *(++argv);
1092                         }
1093                 else if (strcmp(*argv,"-ssl_client_engine") == 0)
1094                         {
1095                         if (--argc < 1) goto bad;
1096                         ssl_client_engine_id = *(++argv);
1097                         }
1098 #endif
1099                 else if (strcmp(*argv,"-rand") == 0)
1100                         {
1101                         if (--argc < 1) goto bad;
1102                         inrand= *(++argv);
1103                         }
1104 #ifndef OPENSSL_NO_TLSEXT
1105                 else if (strcmp(*argv,"-servername") == 0)
1106                         {
1107                         if (--argc < 1) goto bad;
1108                         servername= *(++argv);
1109                         /* meth=TLSv1_client_method(); */
1110                         }
1111 #endif
1112 #ifndef OPENSSL_NO_JPAKE
1113                 else if (strcmp(*argv,"-jpake") == 0)
1114                         {
1115                         if (--argc < 1) goto bad;
1116                         jpake_secret = *++argv;
1117                         }
1118 #endif
1119                 else if (strcmp(*argv,"-use_srtp") == 0)
1120                         {
1121                         if (--argc < 1) goto bad;
1122                         srtp_profiles = *(++argv);
1123                         }
1124                 else if (strcmp(*argv,"-keymatexport") == 0)
1125                         {
1126                         if (--argc < 1) goto bad;
1127                         keymatexportlabel= *(++argv);
1128                         }
1129                 else if (strcmp(*argv,"-keymatexportlen") == 0)
1130                         {
1131                         if (--argc < 1) goto bad;
1132                         keymatexportlen=atoi(*(++argv));
1133                         if (keymatexportlen == 0) goto bad;
1134                         }
1135                 else
1136                         {
1137                         BIO_printf(bio_err,"unknown option %s\n",*argv);
1138                         badop=1;
1139                         break;
1140                         }
1141                 argc--;
1142                 argv++;
1143                 }
1144         if (badop)
1145                 {
1146 bad:
1147                 sc_usage();
1148                 goto end;
1149                 }
1150
1151 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1152         if (jpake_secret)
1153                 {
1154                 if (psk_key)
1155                         {
1156                         BIO_printf(bio_err,
1157                                    "Can't use JPAKE and PSK together\n");
1158                         goto end;
1159                         }
1160                 psk_identity = "JPAKE";
1161                 }
1162 #endif
1163
1164         OpenSSL_add_ssl_algorithms();
1165         SSL_load_error_strings();
1166
1167 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1168         next_proto.status = -1;
1169         if (next_proto_neg_in)
1170                 {
1171                 next_proto.data = next_protos_parse(&next_proto.len, next_proto_neg_in);
1172                 if (next_proto.data == NULL)
1173                         {
1174                         BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1175                         goto end;
1176                         }
1177                 }
1178         else
1179                 next_proto.data = NULL;
1180 #endif
1181
1182 #ifndef OPENSSL_NO_ENGINE
1183         e = setup_engine(bio_err, engine_id, 1);
1184         if (ssl_client_engine_id)
1185                 {
1186                 ssl_client_engine = ENGINE_by_id(ssl_client_engine_id);
1187                 if (!ssl_client_engine)
1188                         {
1189                         BIO_printf(bio_err,
1190                                         "Error getting client auth engine\n");
1191                         goto end;
1192                         }
1193                 }
1194
1195 #endif
1196         if (!app_passwd(bio_err, passarg, NULL, &pass, NULL))
1197                 {
1198                 BIO_printf(bio_err, "Error getting password\n");
1199                 goto end;
1200                 }
1201
1202         if (key_file == NULL)
1203                 key_file = cert_file;
1204
1205
1206         if (key_file)
1207
1208                 {
1209
1210                 key = load_key(bio_err, key_file, key_format, 0, pass, e,
1211                                "client certificate private key file");
1212                 if (!key)
1213                         {
1214                         ERR_print_errors(bio_err);
1215                         goto end;
1216                         }
1217
1218                 }
1219
1220         if (cert_file)
1221
1222                 {
1223                 cert = load_cert(bio_err,cert_file,cert_format,
1224                                 NULL, e, "client certificate file");
1225
1226                 if (!cert)
1227                         {
1228                         ERR_print_errors(bio_err);
1229                         goto end;
1230                         }
1231                 }
1232
1233         if (chain_file)
1234                 {
1235                 chain = load_certs(bio_err, chain_file,FORMAT_PEM,
1236                                         NULL, e, "client certificate chain");
1237                 if (!chain)
1238                         goto end;
1239                 }
1240
1241         if (crl_file)
1242                 {
1243                 X509_CRL *crl;
1244                 crl = load_crl(crl_file, crl_format);
1245                 if (!crl)
1246                         {
1247                         BIO_puts(bio_err, "Error loading CRL\n");
1248                         ERR_print_errors(bio_err);
1249                         goto end;
1250                         }
1251                 crls = sk_X509_CRL_new_null();
1252                 if (!crls || !sk_X509_CRL_push(crls, crl))
1253                         {
1254                         BIO_puts(bio_err, "Error adding CRL\n");
1255                         ERR_print_errors(bio_err);
1256                         X509_CRL_free(crl);
1257                         goto end;
1258                         }
1259                 }
1260
1261         if (!load_excert(&exc, bio_err))
1262                 goto end;
1263
1264         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1265                 && !RAND_status())
1266                 {
1267                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1268                 }
1269         if (inrand != NULL)
1270                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1271                         app_RAND_load_files(inrand));
1272
1273         if (bio_c_out == NULL)
1274                 {
1275                 if (c_quiet && !c_debug)
1276                         {
1277                         bio_c_out=BIO_new(BIO_s_null());
1278                         if (c_msg && !bio_c_msg)
1279                                 bio_c_msg=BIO_new_fp(stdout,BIO_NOCLOSE);
1280                         }
1281                 else
1282                         {
1283                         if (bio_c_out == NULL)
1284                                 bio_c_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1285                         }
1286                 }
1287
1288 #ifndef OPENSSL_NO_SRP
1289         if(!app_passwd(bio_err, srppass, NULL, &srp_arg.srppassin, NULL))
1290                 {
1291                 BIO_printf(bio_err, "Error getting password\n");
1292                 goto end;
1293                 }
1294 #endif
1295
1296         ctx=SSL_CTX_new(meth);
1297         if (ctx == NULL)
1298                 {
1299                 ERR_print_errors(bio_err);
1300                 goto end;
1301                 }
1302
1303         if (vpm)
1304                 SSL_CTX_set1_param(ctx, vpm);
1305
1306         if (!args_ssl_call(ctx, bio_err, cctx, ssl_args, 1, no_jpake))
1307                 {
1308                 ERR_print_errors(bio_err);
1309                 goto end;
1310                 }
1311
1312         if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1313                                                 crls, crl_download))
1314                 {
1315                 BIO_printf(bio_err, "Error loading store locations\n");
1316                 ERR_print_errors(bio_err);
1317                 goto end;
1318                 }
1319
1320 #ifndef OPENSSL_NO_ENGINE
1321         if (ssl_client_engine)
1322                 {
1323                 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine))
1324                         {
1325                         BIO_puts(bio_err, "Error setting client auth engine\n");
1326                         ERR_print_errors(bio_err);
1327                         ENGINE_free(ssl_client_engine);
1328                         goto end;
1329                         }
1330                 ENGINE_free(ssl_client_engine);
1331                 }
1332 #endif
1333
1334 #ifndef OPENSSL_NO_PSK
1335 #ifdef OPENSSL_NO_JPAKE
1336         if (psk_key != NULL)
1337 #else
1338         if (psk_key != NULL || jpake_secret)
1339 #endif
1340                 {
1341                 if (c_debug)
1342                         BIO_printf(bio_c_out, "PSK key given or JPAKE in use, setting client callback\n");
1343                 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1344                 }
1345         if (srtp_profiles != NULL)
1346                 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1347 #endif
1348         if (exc) ssl_ctx_set_excert(ctx, exc);
1349         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1350          * Setting read ahead solves this problem.
1351          */
1352         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1353
1354 #if !defined(OPENSSL_NO_TLSEXT)
1355 # if !defined(OPENSSL_NO_NEXTPROTONEG)
1356         if (next_proto.data)
1357                 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
1358 # endif
1359         if (alpn_in)
1360                 {
1361                 unsigned short alpn_len;
1362                 unsigned char *alpn = next_protos_parse(&alpn_len, alpn_in);
1363
1364                 if (alpn == NULL)
1365                         {
1366                         BIO_printf(bio_err, "Error parsing -alpn argument\n");
1367                         goto end;
1368                         }
1369                 SSL_CTX_set_alpn_protos(ctx, alpn, alpn_len);
1370                 OPENSSL_free(alpn);
1371                 }
1372 #endif
1373 #ifndef OPENSSL_NO_TLSEXT
1374                 if (serverinfo_types_count)
1375                         {
1376                         for (i = 0; i < serverinfo_types_count; i++)
1377                                 {
1378                                 SSL_CTX_set_custom_cli_ext(ctx,
1379                                                            serverinfo_types[i],
1380                                                            NULL, 
1381                                                            serverinfo_cli_cb,
1382                                                            NULL);
1383                                 }
1384                         }
1385 #endif
1386
1387         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1388 #if 0
1389         else
1390                 SSL_CTX_set_cipher_list(ctx,getenv("SSL_CIPHER"));
1391 #endif
1392
1393         SSL_CTX_set_verify(ctx,verify,verify_callback);
1394
1395         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1396                 (!SSL_CTX_set_default_verify_paths(ctx)))
1397                 {
1398                 /* BIO_printf(bio_err,"error setting default verify locations\n"); */
1399                 ERR_print_errors(bio_err);
1400                 /* goto end; */
1401                 }
1402
1403         ssl_ctx_add_crls(ctx, crls, crl_download);
1404         if (!set_cert_key_stuff(ctx,cert,key,chain,build_chain))
1405                 goto end;
1406
1407 #ifndef OPENSSL_NO_TLSEXT
1408         if (servername != NULL)
1409                 {
1410                 tlsextcbp.biodebug = bio_err;
1411                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1412                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1413                 }
1414 #ifndef OPENSSL_NO_SRP
1415         if (srp_arg.srplogin)
1416                 {
1417                 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin))
1418                         {
1419                         BIO_printf(bio_err,"Unable to set SRP username\n");
1420                         goto end;
1421                         }
1422                 srp_arg.msg = c_msg;
1423                 srp_arg.debug = c_debug ;
1424                 SSL_CTX_set_srp_cb_arg(ctx,&srp_arg);
1425                 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1426                 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1427                 if (c_msg || c_debug || srp_arg.amp == 0)
1428                         SSL_CTX_set_srp_verify_param_callback(ctx, ssl_srp_verify_param_cb);
1429                 }
1430
1431 #endif
1432         if (c_auth)
1433                 {
1434                 SSL_CTX_set_custom_cli_ext(ctx, TLSEXT_TYPE_client_authz, authz_tlsext_generate_cb, authz_tlsext_cb, bio_err);
1435                 SSL_CTX_set_custom_cli_ext(ctx, TLSEXT_TYPE_server_authz, authz_tlsext_generate_cb, authz_tlsext_cb, bio_err);
1436                 SSL_CTX_set_cli_supp_data(ctx, TLSEXT_SUPPLEMENTALDATATYPE_authz_data, suppdata_cb, auth_suppdata_generate_cb, bio_err);
1437                 }
1438 #endif
1439
1440         con=SSL_new(ctx);
1441         if (sess_in)
1442                 {
1443                 SSL_SESSION *sess;
1444                 BIO *stmp = BIO_new_file(sess_in, "r");
1445                 if (!stmp)
1446                         {
1447                         BIO_printf(bio_err, "Can't open session file %s\n",
1448                                                 sess_in);
1449                         ERR_print_errors(bio_err);
1450                         goto end;
1451                         }
1452                 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1453                 BIO_free(stmp);
1454                 if (!sess)
1455                         {
1456                         BIO_printf(bio_err, "Can't open session file %s\n",
1457                                                 sess_in);
1458                         ERR_print_errors(bio_err);
1459                         goto end;
1460                         }
1461                 SSL_set_session(con, sess);
1462                 SSL_SESSION_free(sess);
1463                 }
1464 #ifndef OPENSSL_NO_TLSEXT
1465         if (servername != NULL)
1466                 {
1467                 if (!SSL_set_tlsext_host_name(con,servername))
1468                         {
1469                         BIO_printf(bio_err,"Unable to set TLS servername extension.\n");
1470                         ERR_print_errors(bio_err);
1471                         goto end;
1472                         }
1473                 }
1474 #endif
1475 #ifndef OPENSSL_NO_KRB5
1476         if (con  &&  (kctx = kssl_ctx_new()) != NULL)
1477                 {
1478                 SSL_set0_kssl_ctx(con, kctx);
1479                 kssl_ctx_setstring(kctx, KSSL_SERVER, host);
1480                 }
1481 #endif  /* OPENSSL_NO_KRB5  */
1482 /*      SSL_set_cipher_list(con,"RC4-MD5"); */
1483 #if 0
1484 #ifdef TLSEXT_TYPE_opaque_prf_input
1485         SSL_set_tlsext_opaque_prf_input(con, "Test client", 11);
1486 #endif
1487 #endif
1488
1489 re_start:
1490
1491         if (init_client(&s,host,port,socket_type) == 0)
1492                 {
1493                 BIO_printf(bio_err,"connect:errno=%d\n",get_last_socket_error());
1494                 SHUTDOWN(s);
1495                 goto end;
1496                 }
1497         BIO_printf(bio_c_out,"CONNECTED(%08X)\n",s);
1498
1499 #ifdef FIONBIO
1500         if (c_nbio)
1501                 {
1502                 unsigned long l=1;
1503                 BIO_printf(bio_c_out,"turning on non blocking io\n");
1504                 if (BIO_socket_ioctl(s,FIONBIO,&l) < 0)
1505                         {
1506                         ERR_print_errors(bio_err);
1507                         goto end;
1508                         }
1509                 }
1510 #endif                                              
1511         if (c_Pause & 0x01) SSL_set_debug(con, 1);
1512
1513         if (socket_type == SOCK_DGRAM)
1514                 {
1515
1516                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
1517                 if (getsockname(s, &peer, (void *)&peerlen) < 0)
1518                         {
1519                         BIO_printf(bio_err, "getsockname:errno=%d\n",
1520                                 get_last_socket_error());
1521                         SHUTDOWN(s);
1522                         goto end;
1523                         }
1524
1525                 (void)BIO_ctrl_set_connected(sbio, 1, &peer);
1526
1527                 if (enable_timeouts)
1528                         {
1529                         timeout.tv_sec = 0;
1530                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1531                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1532                         
1533                         timeout.tv_sec = 0;
1534                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
1535                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1536                         }
1537
1538                 if (socket_mtu > 28)
1539                         {
1540                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1541                         SSL_set_mtu(con, socket_mtu - 28);
1542                         }
1543                 else
1544                         /* want to do MTU discovery */
1545                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1546                 }
1547         else
1548                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1549
1550         if (nbio_test)
1551                 {
1552                 BIO *test;
1553
1554                 test=BIO_new(BIO_f_nbio_test());
1555                 sbio=BIO_push(test,sbio);
1556                 }
1557
1558         if (c_debug)
1559                 {
1560                 SSL_set_debug(con, 1);
1561                 BIO_set_callback(sbio,bio_dump_callback);
1562                 BIO_set_callback_arg(sbio,(char *)bio_c_out);
1563                 }
1564         if (c_msg)
1565                 {
1566 #ifndef OPENSSL_NO_SSL_TRACE
1567                 if (c_msg == 2)
1568                         SSL_set_msg_callback(con, SSL_trace);
1569                 else
1570 #endif
1571                         SSL_set_msg_callback(con, msg_cb);
1572                 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
1573                 }
1574 #ifndef OPENSSL_NO_TLSEXT
1575         if (c_tlsextdebug)
1576                 {
1577                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1578                 SSL_set_tlsext_debug_arg(con, bio_c_out);
1579                 }
1580         if (c_status_req)
1581                 {
1582                 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1583                 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1584                 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
1585 #if 0
1586 {
1587 STACK_OF(OCSP_RESPID) *ids = sk_OCSP_RESPID_new_null();
1588 OCSP_RESPID *id = OCSP_RESPID_new();
1589 id->value.byKey = ASN1_OCTET_STRING_new();
1590 id->type = V_OCSP_RESPID_KEY;
1591 ASN1_STRING_set(id->value.byKey, "Hello World", -1);
1592 sk_OCSP_RESPID_push(ids, id);
1593 SSL_set_tlsext_status_ids(con, ids);
1594 }
1595 #endif
1596                 }
1597 #endif
1598 #ifndef OPENSSL_NO_JPAKE
1599         if (jpake_secret)
1600                 jpake_client_auth(bio_c_out, sbio, jpake_secret);
1601 #endif
1602
1603         SSL_set_bio(con,sbio,sbio);
1604         SSL_set_connect_state(con);
1605
1606         /* ok, lets connect */
1607         width=SSL_get_fd(con)+1;
1608
1609         read_tty=1;
1610         write_tty=0;
1611         tty_on=0;
1612         read_ssl=1;
1613         write_ssl=1;
1614         
1615         cbuf_len=0;
1616         cbuf_off=0;
1617         sbuf_len=0;
1618         sbuf_off=0;
1619
1620         /* This is an ugly hack that does a lot of assumptions */
1621         /* We do have to handle multi-line responses which may come
1622            in a single packet or not. We therefore have to use
1623            BIO_gets() which does need a buffering BIO. So during
1624            the initial chitchat we do push a buffering BIO into the
1625            chain that is removed again later on to not disturb the
1626            rest of the s_client operation. */
1627         if (starttls_proto == PROTO_SMTP)
1628                 {
1629                 int foundit=0;
1630                 BIO *fbio = BIO_new(BIO_f_buffer());
1631                 BIO_push(fbio, sbio);
1632                 /* wait for multi-line response to end from SMTP */
1633                 do
1634                         {
1635                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1636                         }
1637                 while (mbuf_len>3 && mbuf[3]=='-');
1638                 /* STARTTLS command requires EHLO... */
1639                 BIO_printf(fbio,"EHLO openssl.client.net\r\n");
1640                 (void)BIO_flush(fbio);
1641                 /* wait for multi-line response to end EHLO SMTP response */
1642                 do
1643                         {
1644                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1645                         if (strstr(mbuf,"STARTTLS"))
1646                                 foundit=1;
1647                         }
1648                 while (mbuf_len>3 && mbuf[3]=='-');
1649                 (void)BIO_flush(fbio);
1650                 BIO_pop(fbio);
1651                 BIO_free(fbio);
1652                 if (!foundit)
1653                         BIO_printf(bio_err,
1654                                    "didn't found starttls in server response,"
1655                                    " try anyway...\n");
1656                 BIO_printf(sbio,"STARTTLS\r\n");
1657                 BIO_read(sbio,sbuf,BUFSIZZ);
1658                 }
1659         else if (starttls_proto == PROTO_POP3)
1660                 {
1661                 BIO_read(sbio,mbuf,BUFSIZZ);
1662                 BIO_printf(sbio,"STLS\r\n");
1663                 BIO_read(sbio,sbuf,BUFSIZZ);
1664                 }
1665         else if (starttls_proto == PROTO_IMAP)
1666                 {
1667                 int foundit=0;
1668                 BIO *fbio = BIO_new(BIO_f_buffer());
1669                 BIO_push(fbio, sbio);
1670                 BIO_gets(fbio,mbuf,BUFSIZZ);
1671                 /* STARTTLS command requires CAPABILITY... */
1672                 BIO_printf(fbio,". CAPABILITY\r\n");
1673                 (void)BIO_flush(fbio);
1674                 /* wait for multi-line CAPABILITY response */
1675                 do
1676                         {
1677                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1678                         if (strstr(mbuf,"STARTTLS"))
1679                                 foundit=1;
1680                         }
1681                 while (mbuf_len>3 && mbuf[0]!='.');
1682                 (void)BIO_flush(fbio);
1683                 BIO_pop(fbio);
1684                 BIO_free(fbio);
1685                 if (!foundit)
1686                         BIO_printf(bio_err,
1687                                    "didn't found STARTTLS in server response,"
1688                                    " try anyway...\n");
1689                 BIO_printf(sbio,". STARTTLS\r\n");
1690                 BIO_read(sbio,sbuf,BUFSIZZ);
1691                 }
1692         else if (starttls_proto == PROTO_FTP)
1693                 {
1694                 BIO *fbio = BIO_new(BIO_f_buffer());
1695                 BIO_push(fbio, sbio);
1696                 /* wait for multi-line response to end from FTP */
1697                 do
1698                         {
1699                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1700                         }
1701                 while (mbuf_len>3 && mbuf[3]=='-');
1702                 (void)BIO_flush(fbio);
1703                 BIO_pop(fbio);
1704                 BIO_free(fbio);
1705                 BIO_printf(sbio,"AUTH TLS\r\n");
1706                 BIO_read(sbio,sbuf,BUFSIZZ);
1707                 }
1708         if (starttls_proto == PROTO_XMPP)
1709                 {
1710                 int seen = 0;
1711                 BIO_printf(sbio,"<stream:stream "
1712                     "xmlns:stream='http://etherx.jabber.org/streams' "
1713                     "xmlns='jabber:client' to='%s' version='1.0'>", host);
1714                 seen = BIO_read(sbio,mbuf,BUFSIZZ);
1715                 mbuf[seen] = 0;
1716                 while (!strstr(mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'"))
1717                         {
1718                         if (strstr(mbuf, "/stream:features>"))
1719                                 goto shut;
1720                         seen = BIO_read(sbio,mbuf,BUFSIZZ);
1721                         mbuf[seen] = 0;
1722                         }
1723                 BIO_printf(sbio, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
1724                 seen = BIO_read(sbio,sbuf,BUFSIZZ);
1725                 sbuf[seen] = 0;
1726                 if (!strstr(sbuf, "<proceed"))
1727                         goto shut;
1728                 mbuf[0] = 0;
1729                 }
1730
1731         for (;;)
1732                 {
1733                 FD_ZERO(&readfds);
1734                 FD_ZERO(&writefds);
1735
1736                 if ((SSL_version(con) == DTLS1_VERSION) &&
1737                         DTLSv1_get_timeout(con, &timeout))
1738                         timeoutp = &timeout;
1739                 else
1740                         timeoutp = NULL;
1741
1742                 if (SSL_in_init(con) && !SSL_total_renegotiations(con))
1743                         {
1744                         in_init=1;
1745                         tty_on=0;
1746                         }
1747                 else
1748                         {
1749                         tty_on=1;
1750                         if (in_init)
1751                                 {
1752                                 in_init=0;
1753 #if 0 /* This test doesn't really work as intended (needs to be fixed) */
1754 #ifndef OPENSSL_NO_TLSEXT
1755                                 if (servername != NULL && !SSL_session_reused(con))
1756                                         {
1757                                         BIO_printf(bio_c_out,"Server did %sacknowledge servername extension.\n",tlsextcbp.ack?"":"not ");
1758                                         }
1759 #endif
1760 #endif
1761                                 if (sess_out)
1762                                         {
1763                                         BIO *stmp = BIO_new_file(sess_out, "w");
1764                                         if (stmp)
1765                                                 {
1766                                                 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
1767                                                 BIO_free(stmp);
1768                                                 }
1769                                         else 
1770                                                 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
1771                                         }
1772                                 if (c_brief)
1773                                         {
1774                                         BIO_puts(bio_err,
1775                                                 "CONNECTION ESTABLISHED\n");
1776                                         print_ssl_summary(bio_err, con);
1777                                         }
1778                                 /*handshake is complete - free the generated supp data allocated in the callback */
1779                                 if (generated_supp_data)
1780                                         {
1781                                         OPENSSL_free(generated_supp_data);
1782                                         generated_supp_data = NULL;
1783                                         }
1784
1785                                 print_stuff(bio_c_out,con,full_log);
1786                                 if (full_log > 0) full_log--;
1787
1788                                 if (starttls_proto)
1789                                         {
1790                                         BIO_printf(bio_err,"%s",mbuf);
1791                                         /* We don't need to know any more */
1792                                         starttls_proto = PROTO_OFF;
1793                                         }
1794
1795                                 if (reconnect)
1796                                         {
1797                                         reconnect--;
1798                                         BIO_printf(bio_c_out,"drop connection and then reconnect\n");
1799                                         SSL_shutdown(con);
1800                                         SSL_set_connect_state(con);
1801                                         SHUTDOWN(SSL_get_fd(con));
1802                                         goto re_start;
1803                                         }
1804                                 }
1805                         }
1806
1807                 ssl_pending = read_ssl && SSL_pending(con);
1808
1809                 if (!ssl_pending)
1810                         {
1811 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined (OPENSSL_SYS_BEOS_R5)
1812                         if (tty_on)
1813                                 {
1814                                 if (read_tty)  openssl_fdset(fileno(stdin),&readfds);
1815                                 if (write_tty) openssl_fdset(fileno(stdout),&writefds);
1816                                 }
1817                         if (read_ssl)
1818                                 openssl_fdset(SSL_get_fd(con),&readfds);
1819                         if (write_ssl)
1820                                 openssl_fdset(SSL_get_fd(con),&writefds);
1821 #else
1822                         if(!tty_on || !write_tty) {
1823                                 if (read_ssl)
1824                                         openssl_fdset(SSL_get_fd(con),&readfds);
1825                                 if (write_ssl)
1826                                         openssl_fdset(SSL_get_fd(con),&writefds);
1827                         }
1828 #endif
1829 /*                      printf("mode tty(%d %d%d) ssl(%d%d)\n",
1830                                 tty_on,read_tty,write_tty,read_ssl,write_ssl);*/
1831
1832                         /* Note: under VMS with SOCKETSHR the second parameter
1833                          * is currently of type (int *) whereas under other
1834                          * systems it is (void *) if you don't have a cast it
1835                          * will choke the compiler: if you do have a cast then
1836                          * you can either go for (int *) or (void *).
1837                          */
1838 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1839                         /* Under Windows/DOS we make the assumption that we can
1840                          * always write to the tty: therefore if we need to
1841                          * write to the tty we just fall through. Otherwise
1842                          * we timeout the select every second and see if there
1843                          * are any keypresses. Note: this is a hack, in a proper
1844                          * Windows application we wouldn't do this.
1845                          */
1846                         i=0;
1847                         if(!write_tty) {
1848                                 if(read_tty) {
1849                                         tv.tv_sec = 1;
1850                                         tv.tv_usec = 0;
1851                                         i=select(width,(void *)&readfds,(void *)&writefds,
1852                                                  NULL,&tv);
1853 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1854                                         if(!i && (!_kbhit() || !read_tty) ) continue;
1855 #else
1856                                         if(!i && (!((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0))) || !read_tty) ) continue;
1857 #endif
1858                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1859                                          NULL,timeoutp);
1860                         }
1861 #elif defined(OPENSSL_SYS_NETWARE)
1862                         if(!write_tty) {
1863                                 if(read_tty) {
1864                                         tv.tv_sec = 1;
1865                                         tv.tv_usec = 0;
1866                                         i=select(width,(void *)&readfds,(void *)&writefds,
1867                                                 NULL,&tv);
1868                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1869                                         NULL,timeoutp);
1870                         }
1871 #elif defined(OPENSSL_SYS_BEOS_R5)
1872                         /* Under BeOS-R5 the situation is similar to DOS */
1873                         i=0;
1874                         stdin_set = 0;
1875                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
1876                         if(!write_tty) {
1877                                 if(read_tty) {
1878                                         tv.tv_sec = 1;
1879                                         tv.tv_usec = 0;
1880                                         i=select(width,(void *)&readfds,(void *)&writefds,
1881                                                  NULL,&tv);
1882                                         if (read(fileno(stdin), sbuf, 0) >= 0)
1883                                                 stdin_set = 1;
1884                                         if (!i && (stdin_set != 1 || !read_tty))
1885                                                 continue;
1886                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1887                                          NULL,timeoutp);
1888                         }
1889                         (void)fcntl(fileno(stdin), F_SETFL, 0);
1890 #else
1891                         i=select(width,(void *)&readfds,(void *)&writefds,
1892                                  NULL,timeoutp);
1893 #endif
1894                         if ( i < 0)
1895                                 {
1896                                 BIO_printf(bio_err,"bad select %d\n",
1897                                 get_last_socket_error());
1898                                 goto shut;
1899                                 /* goto end; */
1900                                 }
1901                         }
1902
1903                 if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
1904                         {
1905                         BIO_printf(bio_err,"TIMEOUT occured\n");
1906                         }
1907
1908                 if (!ssl_pending && FD_ISSET(SSL_get_fd(con),&writefds))
1909                         {
1910                         k=SSL_write(con,&(cbuf[cbuf_off]),
1911                                 (unsigned int)cbuf_len);
1912                         switch (SSL_get_error(con,k))
1913                                 {
1914                         case SSL_ERROR_NONE:
1915                                 cbuf_off+=k;
1916                                 cbuf_len-=k;
1917                                 if (k <= 0) goto end;
1918                                 /* we have done a  write(con,NULL,0); */
1919                                 if (cbuf_len <= 0)
1920                                         {
1921                                         read_tty=1;
1922                                         write_ssl=0;
1923                                         }
1924                                 else /* if (cbuf_len > 0) */
1925                                         {
1926                                         read_tty=0;
1927                                         write_ssl=1;
1928                                         }
1929                                 break;
1930                         case SSL_ERROR_WANT_WRITE:
1931                                 BIO_printf(bio_c_out,"write W BLOCK\n");
1932                                 write_ssl=1;
1933                                 read_tty=0;
1934                                 break;
1935                         case SSL_ERROR_WANT_READ:
1936                                 BIO_printf(bio_c_out,"write R BLOCK\n");
1937                                 write_tty=0;
1938                                 read_ssl=1;
1939                                 write_ssl=0;
1940                                 break;
1941                         case SSL_ERROR_WANT_X509_LOOKUP:
1942                                 BIO_printf(bio_c_out,"write X BLOCK\n");
1943                                 break;
1944                         case SSL_ERROR_ZERO_RETURN:
1945                                 if (cbuf_len != 0)
1946                                         {
1947                                         BIO_printf(bio_c_out,"shutdown\n");
1948                                         ret = 0;
1949                                         goto shut;
1950                                         }
1951                                 else
1952                                         {
1953                                         read_tty=1;
1954                                         write_ssl=0;
1955                                         break;
1956                                         }
1957                                 
1958                         case SSL_ERROR_SYSCALL:
1959                                 if ((k != 0) || (cbuf_len != 0))
1960                                         {
1961                                         BIO_printf(bio_err,"write:errno=%d\n",
1962                                                 get_last_socket_error());
1963                                         goto shut;
1964                                         }
1965                                 else
1966                                         {
1967                                         read_tty=1;
1968                                         write_ssl=0;
1969                                         }
1970                                 break;
1971                         case SSL_ERROR_SSL:
1972                                 ERR_print_errors(bio_err);
1973                                 goto shut;
1974                                 }
1975                         }
1976 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1977                 /* Assume Windows/DOS/BeOS can always write */
1978                 else if (!ssl_pending && write_tty)
1979 #else
1980                 else if (!ssl_pending && FD_ISSET(fileno(stdout),&writefds))
1981 #endif
1982                         {
1983 #ifdef CHARSET_EBCDIC
1984                         ascii2ebcdic(&(sbuf[sbuf_off]),&(sbuf[sbuf_off]),sbuf_len);
1985 #endif
1986                         i=raw_write_stdout(&(sbuf[sbuf_off]),sbuf_len);
1987
1988                         if (i <= 0)
1989                                 {
1990                                 BIO_printf(bio_c_out,"DONE\n");
1991                                 ret = 0;
1992                                 goto shut;
1993                                 /* goto end; */
1994                                 }
1995
1996                         sbuf_len-=i;;
1997                         sbuf_off+=i;
1998                         if (sbuf_len <= 0)
1999                                 {
2000                                 read_ssl=1;
2001                                 write_tty=0;
2002                                 }
2003                         }
2004                 else if (ssl_pending || FD_ISSET(SSL_get_fd(con),&readfds))
2005                         {
2006 #ifdef RENEG
2007 { static int iiii; if (++iiii == 52) { SSL_renegotiate(con); iiii=0; } }
2008 #endif
2009 #if 1
2010                         k=SSL_read(con,sbuf,1024 /* BUFSIZZ */ );
2011 #else
2012 /* Demo for pending and peek :-) */
2013                         k=SSL_read(con,sbuf,16);
2014 { char zbuf[10240]; 
2015 printf("read=%d pending=%d peek=%d\n",k,SSL_pending(con),SSL_peek(con,zbuf,10240));
2016 }
2017 #endif
2018
2019                         switch (SSL_get_error(con,k))
2020                                 {
2021                         case SSL_ERROR_NONE:
2022                                 if (k <= 0)
2023                                         goto end;
2024                                 sbuf_off=0;
2025                                 sbuf_len=k;
2026
2027                                 read_ssl=0;
2028                                 write_tty=1;
2029                                 break;
2030                         case SSL_ERROR_WANT_WRITE:
2031                                 BIO_printf(bio_c_out,"read W BLOCK\n");
2032                                 write_ssl=1;
2033                                 read_tty=0;
2034                                 break;
2035                         case SSL_ERROR_WANT_READ:
2036                                 BIO_printf(bio_c_out,"read R BLOCK\n");
2037                                 write_tty=0;
2038                                 read_ssl=1;
2039                                 if ((read_tty == 0) && (write_ssl == 0))
2040                                         write_ssl=1;
2041                                 break;
2042                         case SSL_ERROR_WANT_X509_LOOKUP:
2043                                 BIO_printf(bio_c_out,"read X BLOCK\n");
2044                                 break;
2045                         case SSL_ERROR_SYSCALL:
2046                                 ret=get_last_socket_error();
2047                                 if (c_brief)
2048                                         BIO_puts(bio_err, "CONNECTION CLOSED BY SERVER\n");
2049                                 else
2050                                         BIO_printf(bio_err,"read:errno=%d\n",ret);
2051                                 goto shut;
2052                         case SSL_ERROR_ZERO_RETURN:
2053                                 BIO_printf(bio_c_out,"closed\n");
2054                                 ret=0;
2055                                 goto shut;
2056                         case SSL_ERROR_SSL:
2057                                 ERR_print_errors(bio_err);
2058                                 goto shut;
2059                                 /* break; */
2060                                 }
2061                         }
2062
2063 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
2064 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
2065                 else if (_kbhit())
2066 #else
2067                 else if ((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
2068 #endif
2069 #elif defined (OPENSSL_SYS_NETWARE)
2070                 else if (_kbhit())
2071 #elif defined(OPENSSL_SYS_BEOS_R5)
2072                 else if (stdin_set)
2073 #else
2074                 else if (FD_ISSET(fileno(stdin),&readfds))
2075 #endif
2076                         {
2077                         if (crlf)
2078                                 {
2079                                 int j, lf_num;
2080
2081                                 i=raw_read_stdin(cbuf,BUFSIZZ/2);
2082                                 lf_num = 0;
2083                                 /* both loops are skipped when i <= 0 */
2084                                 for (j = 0; j < i; j++)
2085                                         if (cbuf[j] == '\n')
2086                                                 lf_num++;
2087                                 for (j = i-1; j >= 0; j--)
2088                                         {
2089                                         cbuf[j+lf_num] = cbuf[j];
2090                                         if (cbuf[j] == '\n')
2091                                                 {
2092                                                 lf_num--;
2093                                                 i++;
2094                                                 cbuf[j+lf_num] = '\r';
2095                                                 }
2096                                         }
2097                                 assert(lf_num == 0);
2098                                 }
2099                         else
2100                                 i=raw_read_stdin(cbuf,BUFSIZZ);
2101
2102                         if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q')))
2103                                 {
2104                                 BIO_printf(bio_err,"DONE\n");
2105                                 ret=0;
2106                                 goto shut;
2107                                 }
2108
2109                         if ((!c_ign_eof) && (cbuf[0] == 'R'))
2110                                 {
2111                                 BIO_printf(bio_err,"RENEGOTIATING\n");
2112                                 SSL_renegotiate(con);
2113                                 cbuf_len=0;
2114                                 }
2115 #ifndef OPENSSL_NO_HEARTBEATS
2116                         else if ((!c_ign_eof) && (cbuf[0] == 'B'))
2117                                 {
2118                                 BIO_printf(bio_err,"HEARTBEATING\n");
2119                                 SSL_heartbeat(con);
2120                                 cbuf_len=0;
2121                                 }
2122 #endif
2123                         else
2124                                 {
2125                                 cbuf_len=i;
2126                                 cbuf_off=0;
2127 #ifdef CHARSET_EBCDIC
2128                                 ebcdic2ascii(cbuf, cbuf, i);
2129 #endif
2130                                 }
2131
2132                         write_ssl=1;
2133                         read_tty=0;
2134                         }
2135                 }
2136
2137         ret=0;
2138 shut:
2139         if (in_init)
2140                 print_stuff(bio_c_out,con,full_log);
2141         SSL_shutdown(con);
2142         SHUTDOWN(SSL_get_fd(con));
2143 end:
2144         if (con != NULL)
2145                 {
2146                 if (prexit != 0)
2147                         print_stuff(bio_c_out,con,1);
2148                 SSL_free(con);
2149                 }
2150 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2151         if (next_proto.data)
2152                 OPENSSL_free(next_proto.data);
2153 #endif
2154         if (ctx != NULL) SSL_CTX_free(ctx);
2155         if (cert)
2156                 X509_free(cert);
2157         if (crls)
2158                 sk_X509_CRL_pop_free(crls, X509_CRL_free);
2159         if (key)
2160                 EVP_PKEY_free(key);
2161         if (chain)
2162                 sk_X509_pop_free(chain, X509_free);
2163         if (pass)
2164                 OPENSSL_free(pass);
2165         if (vpm)
2166                 X509_VERIFY_PARAM_free(vpm);
2167         ssl_excert_free(exc);
2168         if (ssl_args)
2169                 sk_OPENSSL_STRING_free(ssl_args);
2170         if (cctx)
2171                 SSL_CONF_CTX_free(cctx);
2172 #ifndef OPENSSL_NO_JPAKE
2173         if (jpake_secret && psk_key)
2174                 OPENSSL_free(psk_key);
2175 #endif
2176         if (cbuf != NULL) { OPENSSL_cleanse(cbuf,BUFSIZZ); OPENSSL_free(cbuf); }
2177         if (sbuf != NULL) { OPENSSL_cleanse(sbuf,BUFSIZZ); OPENSSL_free(sbuf); }
2178         if (mbuf != NULL) { OPENSSL_cleanse(mbuf,BUFSIZZ); OPENSSL_free(mbuf); }
2179         if (bio_c_out != NULL)
2180                 {
2181                 BIO_free(bio_c_out);
2182                 bio_c_out=NULL;
2183                 }
2184         if (bio_c_msg != NULL)
2185                 {
2186                 BIO_free(bio_c_msg);
2187                 bio_c_msg=NULL;
2188                 }
2189         apps_shutdown();
2190         OPENSSL_EXIT(ret);
2191         }
2192
2193
2194 static void print_stuff(BIO *bio, SSL *s, int full)
2195         {
2196         X509 *peer=NULL;
2197         char *p;
2198         static const char *space="                ";
2199         char buf[BUFSIZ];
2200         STACK_OF(X509) *sk;
2201         STACK_OF(X509_NAME) *sk2;
2202         const SSL_CIPHER *c;
2203         X509_NAME *xn;
2204         int j,i;
2205 #ifndef OPENSSL_NO_COMP
2206         const COMP_METHOD *comp, *expansion;
2207 #endif
2208         unsigned char *exportedkeymat;
2209
2210         if (full)
2211                 {
2212                 int got_a_chain = 0;
2213
2214                 sk=SSL_get_peer_cert_chain(s);
2215                 if (sk != NULL)
2216                         {
2217                         got_a_chain = 1; /* we don't have it for SSL2 (yet) */
2218
2219                         BIO_printf(bio,"---\nCertificate chain\n");
2220                         for (i=0; i<sk_X509_num(sk); i++)
2221                                 {
2222                                 X509_NAME_oneline(X509_get_subject_name(
2223                                         sk_X509_value(sk,i)),buf,sizeof buf);
2224                                 BIO_printf(bio,"%2d s:%s\n",i,buf);
2225                                 X509_NAME_oneline(X509_get_issuer_name(
2226                                         sk_X509_value(sk,i)),buf,sizeof buf);
2227                                 BIO_printf(bio,"   i:%s\n",buf);
2228                                 if (c_showcerts)
2229                                         PEM_write_bio_X509(bio,sk_X509_value(sk,i));
2230                                 }
2231                         }
2232
2233                 BIO_printf(bio,"---\n");
2234                 peer=SSL_get_peer_certificate(s);
2235                 if (peer != NULL)
2236                         {
2237                         BIO_printf(bio,"Server certificate\n");
2238                         if (!(c_showcerts && got_a_chain)) /* Redundant if we showed the whole chain */
2239                                 PEM_write_bio_X509(bio,peer);
2240                         X509_NAME_oneline(X509_get_subject_name(peer),
2241                                 buf,sizeof buf);
2242                         BIO_printf(bio,"subject=%s\n",buf);
2243                         X509_NAME_oneline(X509_get_issuer_name(peer),
2244                                 buf,sizeof buf);
2245                         BIO_printf(bio,"issuer=%s\n",buf);
2246                         }
2247                 else
2248                         BIO_printf(bio,"no peer certificate available\n");
2249
2250                 sk2=SSL_get_client_CA_list(s);
2251                 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0))
2252                         {
2253                         BIO_printf(bio,"---\nAcceptable client certificate CA names\n");
2254                         for (i=0; i<sk_X509_NAME_num(sk2); i++)
2255                                 {
2256                                 xn=sk_X509_NAME_value(sk2,i);
2257                                 X509_NAME_oneline(xn,buf,sizeof(buf));
2258                                 BIO_write(bio,buf,strlen(buf));
2259                                 BIO_write(bio,"\n",1);
2260                                 }
2261                         }
2262                 else
2263                         {
2264                         BIO_printf(bio,"---\nNo client certificate CA names sent\n");
2265                         }
2266                 p=SSL_get_shared_ciphers(s,buf,sizeof buf);
2267                 if (p != NULL)
2268                         {
2269                         /* This works only for SSL 2.  In later protocol
2270                          * versions, the client does not know what other
2271                          * ciphers (in addition to the one to be used
2272                          * in the current connection) the server supports. */
2273
2274                         BIO_printf(bio,"---\nCiphers common between both SSL endpoints:\n");
2275                         j=i=0;
2276                         while (*p)
2277                                 {
2278                                 if (*p == ':')
2279                                         {
2280                                         BIO_write(bio,space,15-j%25);
2281                                         i++;
2282                                         j=0;
2283                                         BIO_write(bio,((i%3)?" ":"\n"),1);
2284                                         }
2285                                 else
2286                                         {
2287                                         BIO_write(bio,p,1);
2288                                         j++;
2289                                         }
2290                                 p++;
2291                                 }
2292                         BIO_write(bio,"\n",1);
2293                         }
2294
2295                 ssl_print_sigalgs(bio, s);
2296                 ssl_print_tmp_key(bio, s);
2297
2298                 BIO_printf(bio,"---\nSSL handshake has read %ld bytes and written %ld bytes\n",
2299                         BIO_number_read(SSL_get_rbio(s)),
2300                         BIO_number_written(SSL_get_wbio(s)));
2301                 }
2302         BIO_printf(bio,(SSL_cache_hit(s)?"---\nReused, ":"---\nNew, "));
2303         c=SSL_get_current_cipher(s);
2304         BIO_printf(bio,"%s, Cipher is %s\n",
2305                 SSL_CIPHER_get_version(c),
2306                 SSL_CIPHER_get_name(c));
2307         if (peer != NULL) {
2308                 EVP_PKEY *pktmp;
2309                 pktmp = X509_get_pubkey(peer);
2310                 BIO_printf(bio,"Server public key is %d bit\n",
2311                                                          EVP_PKEY_bits(pktmp));
2312                 EVP_PKEY_free(pktmp);
2313         }
2314         BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
2315                         SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
2316 #ifndef OPENSSL_NO_COMP
2317         comp=SSL_get_current_compression(s);
2318         expansion=SSL_get_current_expansion(s);
2319         BIO_printf(bio,"Compression: %s\n",
2320                 comp ? SSL_COMP_get_name(comp) : "NONE");
2321         BIO_printf(bio,"Expansion: %s\n",
2322                 expansion ? SSL_COMP_get_name(expansion) : "NONE");
2323 #endif
2324  
2325 #ifdef SSL_DEBUG
2326         {
2327         /* Print out local port of connection: useful for debugging */
2328         int sock;
2329         struct sockaddr_in ladd;
2330         socklen_t ladd_size = sizeof(ladd);
2331         sock = SSL_get_fd(s);
2332         getsockname(sock, (struct sockaddr *)&ladd, &ladd_size);
2333         BIO_printf(bio_c_out, "LOCAL PORT is %u\n", ntohs(ladd.sin_port));
2334         }
2335 #endif
2336
2337 #if !defined(OPENSSL_NO_TLSEXT)
2338 # if !defined(OPENSSL_NO_NEXTPROTONEG)
2339         if (next_proto.status != -1) {
2340                 const unsigned char *proto;
2341                 unsigned int proto_len;
2342                 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
2343                 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
2344                 BIO_write(bio, proto, proto_len);
2345                 BIO_write(bio, "\n", 1);
2346         }
2347 # endif
2348         {
2349                 const unsigned char *proto;
2350                 unsigned int proto_len;
2351                 SSL_get0_alpn_selected(s, &proto, &proto_len);
2352                 if (proto_len > 0)
2353                         {
2354                         BIO_printf(bio, "ALPN protocol: ");
2355                         BIO_write(bio, proto, proto_len);
2356                         BIO_write(bio, "\n", 1);
2357                         }
2358                 else
2359                         BIO_printf(bio, "No ALPN negotiated\n");
2360         }
2361 #endif
2362
2363         {
2364         SRTP_PROTECTION_PROFILE *srtp_profile=SSL_get_selected_srtp_profile(s);
2365  
2366         if(srtp_profile)
2367                 BIO_printf(bio,"SRTP Extension negotiated, profile=%s\n",
2368                            srtp_profile->name);
2369         }
2370  
2371         SSL_SESSION_print(bio,SSL_get_session(s));
2372         if (keymatexportlabel != NULL)
2373                 {
2374                 BIO_printf(bio, "Keying material exporter:\n");
2375                 BIO_printf(bio, "    Label: '%s'\n", keymatexportlabel);
2376                 BIO_printf(bio, "    Length: %i bytes\n", keymatexportlen);
2377                 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2378                 if (exportedkeymat != NULL)
2379                         {
2380                         if (!SSL_export_keying_material(s, exportedkeymat,
2381                                                         keymatexportlen,
2382                                                         keymatexportlabel,
2383                                                         strlen(keymatexportlabel),
2384                                                         NULL, 0, 0))
2385                                 {
2386                                 BIO_printf(bio, "    Error\n");
2387                                 }
2388                         else
2389                                 {
2390                                 BIO_printf(bio, "    Keying material: ");
2391                                 for (i=0; i<keymatexportlen; i++)
2392                                         BIO_printf(bio, "%02X",
2393                                                    exportedkeymat[i]);
2394                                 BIO_printf(bio, "\n");
2395                                 }
2396                         OPENSSL_free(exportedkeymat);
2397                         }
2398                 }
2399         BIO_printf(bio,"---\n");
2400         if (peer != NULL)
2401                 X509_free(peer);
2402         /* flush, or debugging output gets mixed with http response */
2403         (void)BIO_flush(bio);
2404         }
2405
2406 #ifndef OPENSSL_NO_TLSEXT
2407
2408 static int ocsp_resp_cb(SSL *s, void *arg)
2409         {
2410         const unsigned char *p;
2411         int len;
2412         OCSP_RESPONSE *rsp;
2413         len = SSL_get_tlsext_status_ocsp_resp(s, &p);
2414         BIO_puts(arg, "OCSP response: ");
2415         if (!p)
2416                 {
2417                 BIO_puts(arg, "no response sent\n");
2418                 return 1;
2419                 }
2420         rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2421         if (!rsp)
2422                 {
2423                 BIO_puts(arg, "response parse error\n");
2424                 BIO_dump_indent(arg, (char *)p, len, 4);
2425                 return 0;
2426                 }
2427         BIO_puts(arg, "\n======================================\n");
2428         OCSP_RESPONSE_print(arg, rsp, 0);
2429         BIO_puts(arg, "======================================\n");
2430         OCSP_RESPONSE_free(rsp);
2431         return 1;
2432         }
2433
2434 static int authz_tlsext_cb(SSL *s, unsigned short ext_type,
2435                            const unsigned char *in,
2436                            unsigned short inlen, int *al,
2437                            void *arg)
2438         {
2439         if (TLSEXT_TYPE_server_authz == ext_type)
2440                 server_provided_server_authz
2441                   = (memchr(in, TLSEXT_AUTHZDATAFORMAT_dtcp, inlen) != NULL);
2442
2443         if (TLSEXT_TYPE_client_authz == ext_type)
2444                 server_provided_client_authz
2445                   = (memchr(in, TLSEXT_AUTHZDATAFORMAT_dtcp, inlen) != NULL);
2446
2447         return 1;
2448         }
2449
2450 static int authz_tlsext_generate_cb(SSL *s, unsigned short ext_type,
2451                                     const unsigned char **out, unsigned short *outlen,
2452                                     int *al, void *arg)
2453         {
2454         if (c_auth)
2455                 {
2456                 /*if auth_require_reneg flag is set, only send extensions if
2457                   renegotiation has occurred */
2458                 if (!c_auth_require_reneg || (c_auth_require_reneg && SSL_num_renegotiations(s)))
2459                         {
2460                         *out = auth_ext_data;
2461                         *outlen = 1;
2462                         return 1;
2463                         }
2464                 }
2465         /* no auth extension to send */
2466         return -1;
2467         }
2468
2469 static int suppdata_cb(SSL *s, unsigned short supp_data_type,
2470                        const unsigned char *in,
2471                        unsigned short inlen, int *al,
2472                        void *arg)
2473         {
2474         if (supp_data_type == TLSEXT_SUPPLEMENTALDATATYPE_authz_data)
2475                 {
2476                 most_recent_supplemental_data = in;
2477                 most_recent_supplemental_data_length = inlen;
2478                 }
2479         return 1;
2480         }
2481
2482 static int auth_suppdata_generate_cb(SSL *s, unsigned short supp_data_type,
2483                                      const unsigned char **out,
2484                                      unsigned short *outlen, int *al, void *arg)
2485         {
2486         if (c_auth && server_provided_client_authz && server_provided_server_authz)
2487                 {
2488                 /*if auth_require_reneg flag is set, only send supplemental data if
2489                   renegotiation has occurred */
2490                 if (!c_auth_require_reneg
2491                     || (c_auth_require_reneg && SSL_num_renegotiations(s)))
2492                         {
2493                         generated_supp_data = OPENSSL_malloc(10);
2494                         memcpy(generated_supp_data, "5432154321", 10);
2495                         *out = generated_supp_data;
2496                         *outlen = 10;
2497                         return 1;
2498                         }
2499                 }
2500         /* no supplemental data to send */
2501         return -1;
2502         }
2503
2504 #endif