Document extension clash.
[openssl.git] / apps / s_client.c
1 /* apps/s_client.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2005 Nokia. All rights reserved.
113  *
114  * The portions of the attached software ("Contribution") is developed by
115  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116  * license.
117  *
118  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120  * support (see RFC 4279) to OpenSSL.
121  *
122  * No patent licenses or other rights except those expressly stated in
123  * the OpenSSL open source license shall be deemed granted or received
124  * expressly, by implication, estoppel, or otherwise.
125  *
126  * No assurances are provided by Nokia that the Contribution does not
127  * infringe the patent or other intellectual property rights of any third
128  * party or that the license provides you with all the necessary rights
129  * to make use of the Contribution.
130  *
131  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135  * OTHERWISE.
136  */
137
138 #include <assert.h>
139 #include <ctype.h>
140 #include <stdio.h>
141 #include <stdlib.h>
142 #include <string.h>
143 #include <openssl/e_os2.h>
144 #ifdef OPENSSL_NO_STDIO
145 #define APPS_WIN16
146 #endif
147
148 /* With IPv6, it looks like Digital has mixed up the proper order of
149    recursive header file inclusion, resulting in the compiler complaining
150    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
151    is needed to have fileno() declared correctly...  So let's define u_int */
152 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
153 #define __U_INT
154 typedef unsigned int u_int;
155 #endif
156
157 #define USE_SOCKETS
158 #include "apps.h"
159 #include <openssl/x509.h>
160 #include <openssl/ssl.h>
161 #include <openssl/err.h>
162 #include <openssl/pem.h>
163 #include <openssl/rand.h>
164 #include <openssl/ocsp.h>
165 #include <openssl/bn.h>
166 #ifndef OPENSSL_NO_SRP
167 #include <openssl/srp.h>
168 #endif
169 #include "s_apps.h"
170 #include "timeouts.h"
171
172 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
173 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
174 #undef FIONBIO
175 #endif
176
177 #if defined(OPENSSL_SYS_BEOS_R5)
178 #include <fcntl.h>
179 #endif
180
181 #undef PROG
182 #define PROG    s_client_main
183
184 /*#define SSL_HOST_NAME "www.netscape.com" */
185 /*#define SSL_HOST_NAME "193.118.187.102" */
186 #define SSL_HOST_NAME   "localhost"
187
188 /*#define TEST_CERT "client.pem" */ /* no default cert. */
189
190 #undef BUFSIZZ
191 #define BUFSIZZ 1024*8
192
193 extern int verify_depth;
194 extern int verify_error;
195 extern int verify_return_error;
196 extern int verify_quiet;
197
198 #ifdef FIONBIO
199 static int c_nbio=0;
200 #endif
201 static int c_Pause=0;
202 static int c_debug=0;
203 #ifndef OPENSSL_NO_TLSEXT
204 static int c_tlsextdebug=0;
205 static int c_status_req=0;
206 #endif
207 static int c_msg=0;
208 static int c_showcerts=0;
209
210 static char *keymatexportlabel=NULL;
211 static int keymatexportlen=20;
212
213 static void sc_usage(void);
214 static void print_stuff(BIO *berr,SSL *con,int full);
215 #ifndef OPENSSL_NO_TLSEXT
216 static int ocsp_resp_cb(SSL *s, void *arg);
217 static int c_auth = 0;
218 static int c_auth_require_reneg = 0;
219 #endif
220 static BIO *bio_c_out=NULL;
221 static BIO *bio_c_msg=NULL;
222 static int c_quiet=0;
223 static int c_ign_eof=0;
224 static int c_brief=0;
225
226 #ifndef OPENSSL_NO_TLSEXT
227
228 static unsigned char *generated_supp_data = NULL;
229
230 static const unsigned char *most_recent_supplemental_data = NULL;
231 static size_t most_recent_supplemental_data_length = 0;
232
233 static int server_provided_server_authz = 0;
234 static int server_provided_client_authz = 0;
235
236 static const unsigned char auth_ext_data[]={TLSEXT_AUTHZDATAFORMAT_dtcp};
237
238 static int suppdata_cb(SSL *s, unsigned short supp_data_type,
239                        const unsigned char *in,
240                        unsigned short inlen, int *al,
241                        void *arg);
242
243 static int auth_suppdata_generate_cb(SSL *s, unsigned short supp_data_type,
244                                      const unsigned char **out,
245                                      unsigned short *outlen, void *arg);
246
247 static int authz_tlsext_generate_cb(SSL *s, unsigned short ext_type,
248                                     const unsigned char **out, unsigned short *outlen,
249                                     void *arg);
250
251 static int authz_tlsext_cb(SSL *s, unsigned short ext_type,
252                            const unsigned char *in,
253                            unsigned short inlen, int *al,
254                            void *arg);
255 #endif
256
257 #ifndef OPENSSL_NO_PSK
258 /* Default PSK identity and key */
259 static char *psk_identity="Client_identity";
260 /*char *psk_key=NULL;  by default PSK is not used */
261
262 static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
263         unsigned int max_identity_len, unsigned char *psk,
264         unsigned int max_psk_len)
265         {
266         unsigned int psk_len = 0;
267         int ret;
268         BIGNUM *bn=NULL;
269
270         if (c_debug)
271                 BIO_printf(bio_c_out, "psk_client_cb\n");
272         if (!hint)
273                 {
274                 /* no ServerKeyExchange message*/
275                 if (c_debug)
276                         BIO_printf(bio_c_out,"NULL received PSK identity hint, continuing anyway\n");
277                 }
278         else if (c_debug)
279                 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
280
281         /* lookup PSK identity and PSK key based on the given identity hint here */
282         ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
283         if (ret < 0 || (unsigned int)ret > max_identity_len)
284                 goto out_err;
285         if (c_debug)
286                 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity, ret);
287         ret=BN_hex2bn(&bn, psk_key);
288         if (!ret)
289                 {
290                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
291                 if (bn)
292                         BN_free(bn);
293                 return 0;
294                 }
295
296         if ((unsigned int)BN_num_bytes(bn) > max_psk_len)
297                 {
298                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
299                         max_psk_len, BN_num_bytes(bn));
300                 BN_free(bn);
301                 return 0;
302                 }
303
304         psk_len=BN_bn2bin(bn, psk);
305         BN_free(bn);
306         if (psk_len == 0)
307                 goto out_err;
308
309         if (c_debug)
310                 BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len);
311
312         return psk_len;
313  out_err:
314         if (c_debug)
315                 BIO_printf(bio_err, "Error in PSK client callback\n");
316         return 0;
317         }
318 #endif
319
320 static void sc_usage(void)
321         {
322         BIO_printf(bio_err,"usage: s_client args\n");
323         BIO_printf(bio_err,"\n");
324         BIO_printf(bio_err," -host host     - use -connect instead\n");
325         BIO_printf(bio_err," -port port     - use -connect instead\n");
326         BIO_printf(bio_err," -connect host:port - who to connect to (default is %s:%s)\n",SSL_HOST_NAME,PORT_STR);
327         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
328         BIO_printf(bio_err," -cert arg     - certificate file to use, PEM format assumed\n");
329         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
330         BIO_printf(bio_err," -key arg      - Private key file to use, in cert file if\n");
331         BIO_printf(bio_err,"                 not specified but cert file is.\n");
332         BIO_printf(bio_err," -keyform arg  - key format (PEM or DER) PEM default\n");
333         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
334         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
335         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
336         BIO_printf(bio_err," -reconnect    - Drop and re-make the connection with the same Session-ID\n");
337         BIO_printf(bio_err," -pause        - sleep(1) after each read(2) and write(2) system call\n");
338         BIO_printf(bio_err," -showcerts    - show all certificates in the chain\n");
339         BIO_printf(bio_err," -debug        - extra output\n");
340 #ifdef WATT32
341         BIO_printf(bio_err," -wdebug       - WATT-32 tcp debugging\n");
342 #endif
343         BIO_printf(bio_err," -msg          - Show protocol messages\n");
344         BIO_printf(bio_err," -nbio_test    - more ssl protocol testing\n");
345         BIO_printf(bio_err," -state        - print the 'ssl' states\n");
346 #ifdef FIONBIO
347         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
348 #endif
349         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
350         BIO_printf(bio_err," -quiet        - no s_client output\n");
351         BIO_printf(bio_err," -ign_eof      - ignore input eof (default when -quiet)\n");
352         BIO_printf(bio_err," -no_ign_eof   - don't ignore input eof\n");
353 #ifndef OPENSSL_NO_PSK
354         BIO_printf(bio_err," -psk_identity arg - PSK identity\n");
355         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
356 # ifndef OPENSSL_NO_JPAKE
357         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
358 # endif
359 #endif
360 #ifndef OPENSSL_NO_SRP
361         BIO_printf(bio_err," -srpuser user     - SRP authentification for 'user'\n");
362         BIO_printf(bio_err," -srppass arg      - password for 'user'\n");
363         BIO_printf(bio_err," -srp_lateuser     - SRP username into second ClientHello message\n");
364         BIO_printf(bio_err," -srp_moregroups   - Tolerate other than the known g N values.\n");
365         BIO_printf(bio_err," -srp_strength int - minimal mength in bits for N (default %d).\n",SRP_MINIMAL_N);
366 #endif
367         BIO_printf(bio_err," -ssl2         - just use SSLv2\n");
368         BIO_printf(bio_err," -ssl3         - just use SSLv3\n");
369         BIO_printf(bio_err," -tls1_2       - just use TLSv1.2\n");
370         BIO_printf(bio_err," -tls1_1       - just use TLSv1.1\n");
371         BIO_printf(bio_err," -tls1         - just use TLSv1\n");
372         BIO_printf(bio_err," -dtls1        - just use DTLSv1\n");    
373         BIO_printf(bio_err," -mtu          - set the link layer MTU\n");
374         BIO_printf(bio_err," -no_tls1_2/-no_tls1_1/-no_tls1/-no_ssl3/-no_ssl2 - turn off that protocol\n");
375         BIO_printf(bio_err," -bugs         - Switch on all SSL implementation bug workarounds\n");
376         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences (only SSLv2)\n");
377         BIO_printf(bio_err," -cipher       - preferred cipher to use, use the 'openssl ciphers'\n");
378         BIO_printf(bio_err,"                 command to see what is available\n");
379         BIO_printf(bio_err," -starttls prot - use the STARTTLS command before starting TLS\n");
380         BIO_printf(bio_err,"                 for those protocols that support it, where\n");
381         BIO_printf(bio_err,"                 'prot' defines which one to assume.  Currently,\n");
382         BIO_printf(bio_err,"                 only \"smtp\", \"pop3\", \"imap\", \"ftp\" and \"xmpp\"\n");
383         BIO_printf(bio_err,"                 are supported.\n");
384         BIO_printf(bio_err," -xmpphost host - When used with \"-starttls xmpp\" specifies the virtual host.\n");
385 #ifndef OPENSSL_NO_ENGINE
386         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
387 #endif
388         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
389         BIO_printf(bio_err," -sess_out arg - file to write SSL session to\n");
390         BIO_printf(bio_err," -sess_in arg  - file to read SSL session from\n");
391 #ifndef OPENSSL_NO_TLSEXT
392         BIO_printf(bio_err," -servername host  - Set TLS extension servername in ClientHello\n");
393         BIO_printf(bio_err," -tlsextdebug      - hex dump of all TLS extensions received\n");
394         BIO_printf(bio_err," -status           - request certificate status from server\n");
395         BIO_printf(bio_err," -no_ticket        - disable use of RFC4507bis session tickets\n");
396         BIO_printf(bio_err," -serverinfo types - send empty ClientHello extensions (comma-separated numbers)\n");
397         BIO_printf(bio_err," -auth               - send and receive RFC 5878 TLS auth extensions and supplemental data\n");
398         BIO_printf(bio_err," -auth_require_reneg - Do not send TLS auth extensions until renegotiation\n");
399 # ifndef OPENSSL_NO_NEXTPROTONEG
400         BIO_printf(bio_err," -nextprotoneg arg - enable NPN extension, considering named protocols supported (comma-separated list)\n");
401         BIO_printf(bio_err," -alpn arg         - enable ALPN extension, considering named protocols supported (comma-separated list)\n");
402 # endif
403 #endif
404         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
405         BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
406         BIO_printf(bio_err," -keymatexport label   - Export keying material using label\n");
407         BIO_printf(bio_err," -keymatexportlen len  - Export len bytes of keying material (default 20)\n");
408         }
409
410 #ifndef OPENSSL_NO_TLSEXT
411
412 /* This is a context that we pass to callbacks */
413 typedef struct tlsextctx_st {
414    BIO * biodebug;
415    int ack;
416 } tlsextctx;
417
418
419 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
420         {
421         tlsextctx * p = (tlsextctx *) arg;
422         const char * hn= SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
423         if (SSL_get_servername_type(s) != -1) 
424                 p->ack = !SSL_session_reused(s) && hn != NULL;
425         else 
426                 BIO_printf(bio_err,"Can't use SSL_get_servername\n");
427         
428         return SSL_TLSEXT_ERR_OK;
429         }
430
431 #ifndef OPENSSL_NO_SRP
432
433 /* This is a context that we pass to all callbacks */
434 typedef struct srp_arg_st
435         {
436         char *srppassin;
437         char *srplogin;
438         int msg;   /* copy from c_msg */
439         int debug; /* copy from c_debug */
440         int amp;   /* allow more groups */
441         int strength /* minimal size for N */ ;
442         } SRP_ARG;
443
444 #define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
445
446 static int srp_Verify_N_and_g(const BIGNUM *N, const BIGNUM *g)
447         {
448         BN_CTX *bn_ctx = BN_CTX_new();
449         BIGNUM *p = BN_new();
450         BIGNUM *r = BN_new();
451         int ret =
452                 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
453                 BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
454                 p != NULL && BN_rshift1(p, N) &&
455
456                 /* p = (N-1)/2 */
457                 BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
458                 r != NULL &&
459
460                 /* verify g^((N-1)/2) == -1 (mod N) */
461                 BN_mod_exp(r, g, p, N, bn_ctx) &&
462                 BN_add_word(r, 1) &&
463                 BN_cmp(r, N) == 0;
464
465         if(r)
466                 BN_free(r);
467         if(p)
468                 BN_free(p);
469         if(bn_ctx)
470                 BN_CTX_free(bn_ctx);
471         return ret;
472         }
473
474 /* This callback is used here for two purposes:
475    - extended debugging
476    - making some primality tests for unknown groups
477    The callback is only called for a non default group.
478
479    An application does not need the call back at all if
480    only the stanard groups are used.  In real life situations, 
481    client and server already share well known groups, 
482    thus there is no need to verify them. 
483    Furthermore, in case that a server actually proposes a group that
484    is not one of those defined in RFC 5054, it is more appropriate 
485    to add the group to a static list and then compare since 
486    primality tests are rather cpu consuming.
487 */
488
489 static int MS_CALLBACK ssl_srp_verify_param_cb(SSL *s, void *arg)
490         {
491         SRP_ARG *srp_arg = (SRP_ARG *)arg;
492         BIGNUM *N = NULL, *g = NULL;
493         if (!(N = SSL_get_srp_N(s)) || !(g = SSL_get_srp_g(s)))
494                 return 0;
495         if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1)
496                 {
497                 BIO_printf(bio_err, "SRP parameters:\n"); 
498                 BIO_printf(bio_err,"\tN="); BN_print(bio_err,N);
499                 BIO_printf(bio_err,"\n\tg="); BN_print(bio_err,g);
500                 BIO_printf(bio_err,"\n");
501                 }
502
503         if (SRP_check_known_gN_param(g,N))
504                 return 1;
505
506         if (srp_arg->amp == 1)
507                 {
508                 if (srp_arg->debug)
509                         BIO_printf(bio_err, "SRP param N and g are not known params, going to check deeper.\n");
510
511 /* The srp_moregroups is a real debugging feature.
512    Implementors should rather add the value to the known ones.
513    The minimal size has already been tested.
514 */
515                 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N,g))
516                         return 1;
517                 }       
518         BIO_printf(bio_err, "SRP param N and g rejected.\n");
519         return 0;
520         }
521
522 #define PWD_STRLEN 1024
523
524 static char * MS_CALLBACK ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
525         {
526         SRP_ARG *srp_arg = (SRP_ARG *)arg;
527         char *pass = (char *)OPENSSL_malloc(PWD_STRLEN+1);
528         PW_CB_DATA cb_tmp;
529         int l;
530
531         cb_tmp.password = (char *)srp_arg->srppassin;
532         cb_tmp.prompt_info = "SRP user";
533         if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp))<0)
534                 {
535                 BIO_printf (bio_err, "Can't read Password\n");
536                 OPENSSL_free(pass);
537                 return NULL;
538                 }
539         *(pass+l)= '\0';
540
541         return pass;
542         }
543
544 #endif
545         char *srtp_profiles = NULL;
546
547 # ifndef OPENSSL_NO_NEXTPROTONEG
548 /* This the context that we pass to next_proto_cb */
549 typedef struct tlsextnextprotoctx_st {
550         unsigned char *data;
551         unsigned short len;
552         int status;
553 } tlsextnextprotoctx;
554
555 static tlsextnextprotoctx next_proto;
556
557 static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg)
558         {
559         tlsextnextprotoctx *ctx = arg;
560
561         if (!c_quiet)
562                 {
563                 /* We can assume that |in| is syntactically valid. */
564                 unsigned i;
565                 BIO_printf(bio_c_out, "Protocols advertised by server: ");
566                 for (i = 0; i < inlen; )
567                         {
568                         if (i)
569                                 BIO_write(bio_c_out, ", ", 2);
570                         BIO_write(bio_c_out, &in[i + 1], in[i]);
571                         i += in[i] + 1;
572                         }
573                 BIO_write(bio_c_out, "\n", 1);
574                 }
575
576         ctx->status = SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
577         return SSL_TLSEXT_ERR_OK;
578         }
579 # endif  /* ndef OPENSSL_NO_NEXTPROTONEG */
580
581 static int serverinfo_cli_cb(SSL* s, unsigned short ext_type,
582                              const unsigned char* in, unsigned short inlen, 
583                              int* al, void* arg)
584         {
585         char pem_name[100];
586         unsigned char ext_buf[4 + 65536];
587
588         /* Reconstruct the type/len fields prior to extension data */
589         ext_buf[0] = ext_type >> 8;
590         ext_buf[1] = ext_type & 0xFF;
591         ext_buf[2] = inlen >> 8;
592         ext_buf[3] = inlen & 0xFF;
593         memcpy(ext_buf+4, in, inlen);
594
595         BIO_snprintf(pem_name, sizeof(pem_name), "SERVER_INFO %d", ext_type);
596         PEM_write_bio(bio_c_out, pem_name, "", ext_buf, 4 + inlen);
597         return 1;
598         }
599
600 #endif
601
602 enum
603 {
604         PROTO_OFF       = 0,
605         PROTO_SMTP,
606         PROTO_POP3,
607         PROTO_IMAP,
608         PROTO_FTP,
609         PROTO_XMPP
610 };
611
612 int MAIN(int, char **);
613
614 int MAIN(int argc, char **argv)
615         {
616         int build_chain = 0;
617         SSL *con=NULL;
618 #ifndef OPENSSL_NO_KRB5
619         KSSL_CTX *kctx;
620 #endif
621         int s,k,width,state=0;
622         char *cbuf=NULL,*sbuf=NULL,*mbuf=NULL;
623         int cbuf_len,cbuf_off;
624         int sbuf_len,sbuf_off;
625         fd_set readfds,writefds;
626         short port=PORT;
627         int full_log=1;
628         char *host=SSL_HOST_NAME;
629         char *xmpphost = NULL;
630         char *cert_file=NULL,*key_file=NULL,*chain_file=NULL;
631         int cert_format = FORMAT_PEM, key_format = FORMAT_PEM;
632         char *passarg = NULL, *pass = NULL;
633         X509 *cert = NULL;
634         EVP_PKEY *key = NULL;
635         STACK_OF(X509) *chain = NULL;
636         char *CApath=NULL,*CAfile=NULL;
637         char *chCApath=NULL,*chCAfile=NULL;
638         char *vfyCApath=NULL,*vfyCAfile=NULL;
639         int reconnect=0,badop=0,verify=SSL_VERIFY_NONE;
640         int crlf=0;
641         int write_tty,read_tty,write_ssl,read_ssl,tty_on,ssl_pending;
642         SSL_CTX *ctx=NULL;
643         int ret=1,in_init=1,i,nbio_test=0;
644         int starttls_proto = PROTO_OFF;
645         int prexit = 0;
646         X509_VERIFY_PARAM *vpm = NULL;
647         int badarg = 0;
648         const SSL_METHOD *meth=NULL;
649         int socket_type=SOCK_STREAM;
650         BIO *sbio;
651         char *inrand=NULL;
652         int mbuf_len=0;
653         struct timeval timeout, *timeoutp;
654 #ifndef OPENSSL_NO_ENGINE
655         char *engine_id=NULL;
656         char *ssl_client_engine_id=NULL;
657         ENGINE *ssl_client_engine=NULL;
658 #endif
659         ENGINE *e=NULL;
660 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
661         struct timeval tv;
662 #if defined(OPENSSL_SYS_BEOS_R5)
663         int stdin_set = 0;
664 #endif
665 #endif
666 #ifndef OPENSSL_NO_TLSEXT
667         char *servername = NULL; 
668         tlsextctx tlsextcbp = 
669         {NULL,0};
670 # ifndef OPENSSL_NO_NEXTPROTONEG
671         const char *next_proto_neg_in = NULL;
672         const char *alpn_in = NULL;
673 # endif
674 # define MAX_SI_TYPES 100
675         unsigned short serverinfo_types[MAX_SI_TYPES];
676         int serverinfo_types_count = 0;
677 #endif
678         char *sess_in = NULL;
679         char *sess_out = NULL;
680         struct sockaddr peer;
681         int peerlen = sizeof(peer);
682         int enable_timeouts = 0 ;
683         long socket_mtu = 0;
684 #ifndef OPENSSL_NO_JPAKE
685 static char *jpake_secret = NULL;
686 #define no_jpake !jpake_secret
687 #else
688 #define no_jpake 1
689 #endif
690 #ifndef OPENSSL_NO_SRP
691         char * srppass = NULL;
692         int srp_lateuser = 0;
693         SRP_ARG srp_arg = {NULL,NULL,0,0,0,1024};
694 #endif
695         SSL_EXCERT *exc = NULL;
696
697         SSL_CONF_CTX *cctx = NULL;
698         STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
699
700         char *crl_file = NULL;
701         int crl_format = FORMAT_PEM;
702         int crl_download = 0;
703         STACK_OF(X509_CRL) *crls = NULL;
704
705         meth=SSLv23_client_method();
706
707         apps_startup();
708         c_Pause=0;
709         c_quiet=0;
710         c_ign_eof=0;
711         c_debug=0;
712         c_msg=0;
713         c_showcerts=0;
714
715         if (bio_err == NULL)
716                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
717
718         if (!load_config(bio_err, NULL))
719                 goto end;
720         cctx = SSL_CONF_CTX_new();
721         if (!cctx)
722                 goto end;
723         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT);
724         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CMDLINE);
725
726         if (    ((cbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
727                 ((sbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
728                 ((mbuf=OPENSSL_malloc(BUFSIZZ)) == NULL))
729                 {
730                 BIO_printf(bio_err,"out of memory\n");
731                 goto end;
732                 }
733
734         verify_depth=0;
735         verify_error=X509_V_OK;
736 #ifdef FIONBIO
737         c_nbio=0;
738 #endif
739
740         argc--;
741         argv++;
742         while (argc >= 1)
743                 {
744                 if      (strcmp(*argv,"-host") == 0)
745                         {
746                         if (--argc < 1) goto bad;
747                         host= *(++argv);
748                         }
749                 else if (strcmp(*argv,"-port") == 0)
750                         {
751                         if (--argc < 1) goto bad;
752                         port=atoi(*(++argv));
753                         if (port == 0) goto bad;
754                         }
755                 else if (strcmp(*argv,"-connect") == 0)
756                         {
757                         if (--argc < 1) goto bad;
758                         if (!extract_host_port(*(++argv),&host,NULL,&port))
759                                 goto bad;
760                         }
761                 else if (strcmp(*argv,"-xmpphost") == 0)
762                         {
763                         if (--argc < 1) goto bad;
764                         xmpphost= *(++argv);
765                         }
766                 else if (strcmp(*argv,"-verify") == 0)
767                         {
768                         verify=SSL_VERIFY_PEER;
769                         if (--argc < 1) goto bad;
770                         verify_depth=atoi(*(++argv));
771                         if (!c_quiet)
772                                 BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
773                         }
774                 else if (strcmp(*argv,"-cert") == 0)
775                         {
776                         if (--argc < 1) goto bad;
777                         cert_file= *(++argv);
778                         }
779                 else if (strcmp(*argv,"-CRL") == 0)
780                         {
781                         if (--argc < 1) goto bad;
782                         crl_file= *(++argv);
783                         }
784                 else if (strcmp(*argv,"-crl_download") == 0)
785                         crl_download = 1;
786                 else if (strcmp(*argv,"-sess_out") == 0)
787                         {
788                         if (--argc < 1) goto bad;
789                         sess_out = *(++argv);
790                         }
791                 else if (strcmp(*argv,"-sess_in") == 0)
792                         {
793                         if (--argc < 1) goto bad;
794                         sess_in = *(++argv);
795                         }
796                 else if (strcmp(*argv,"-certform") == 0)
797                         {
798                         if (--argc < 1) goto bad;
799                         cert_format = str2fmt(*(++argv));
800                         }
801                 else if (strcmp(*argv,"-CRLform") == 0)
802                         {
803                         if (--argc < 1) goto bad;
804                         crl_format = str2fmt(*(++argv));
805                         }
806                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
807                         {
808                         if (badarg)
809                                 goto bad;
810                         continue;
811                         }
812                 else if (strcmp(*argv,"-verify_return_error") == 0)
813                         verify_return_error = 1;
814                 else if (strcmp(*argv,"-verify_quiet") == 0)
815                         verify_quiet = 1;
816                 else if (strcmp(*argv,"-brief") == 0)
817                         {
818                         c_brief = 1;
819                         verify_quiet = 1;
820                         c_quiet = 1;
821                         }
822                 else if (args_excert(&argv, &argc, &badarg, bio_err, &exc))
823                         {
824                         if (badarg)
825                                 goto bad;
826                         continue;
827                         }
828                 else if (args_ssl(&argv, &argc, cctx, &badarg, bio_err, &ssl_args))
829                         {
830                         if (badarg)
831                                 goto bad;
832                         continue;
833                         }
834                 else if (strcmp(*argv,"-prexit") == 0)
835                         prexit=1;
836                 else if (strcmp(*argv,"-crlf") == 0)
837                         crlf=1;
838                 else if (strcmp(*argv,"-quiet") == 0)
839                         {
840                         c_quiet=1;
841                         c_ign_eof=1;
842                         }
843                 else if (strcmp(*argv,"-ign_eof") == 0)
844                         c_ign_eof=1;
845                 else if (strcmp(*argv,"-no_ign_eof") == 0)
846                         c_ign_eof=0;
847                 else if (strcmp(*argv,"-pause") == 0)
848                         c_Pause=1;
849                 else if (strcmp(*argv,"-debug") == 0)
850                         c_debug=1;
851 #ifndef OPENSSL_NO_TLSEXT
852                 else if (strcmp(*argv,"-tlsextdebug") == 0)
853                         c_tlsextdebug=1;
854                 else if (strcmp(*argv,"-status") == 0)
855                         c_status_req=1;
856                 else if (strcmp(*argv,"-auth") == 0)
857                         c_auth = 1;
858                 else if (strcmp(*argv,"-auth_require_reneg") == 0)
859                         c_auth_require_reneg = 1;
860 #endif
861 #ifdef WATT32
862                 else if (strcmp(*argv,"-wdebug") == 0)
863                         dbug_init();
864 #endif
865                 else if (strcmp(*argv,"-msg") == 0)
866                         c_msg=1;
867                 else if (strcmp(*argv,"-msgfile") == 0)
868                         {
869                         if (--argc < 1) goto bad;
870                         bio_c_msg = BIO_new_file(*(++argv), "w");
871                         }
872 #ifndef OPENSSL_NO_SSL_TRACE
873                 else if (strcmp(*argv,"-trace") == 0)
874                         c_msg=2;
875 #endif
876                 else if (strcmp(*argv,"-showcerts") == 0)
877                         c_showcerts=1;
878                 else if (strcmp(*argv,"-nbio_test") == 0)
879                         nbio_test=1;
880                 else if (strcmp(*argv,"-state") == 0)
881                         state=1;
882 #ifndef OPENSSL_NO_PSK
883                 else if (strcmp(*argv,"-psk_identity") == 0)
884                         {
885                         if (--argc < 1) goto bad;
886                         psk_identity=*(++argv);
887                         }
888                 else if (strcmp(*argv,"-psk") == 0)
889                         {
890                         size_t j;
891
892                         if (--argc < 1) goto bad;
893                         psk_key=*(++argv);
894                         for (j = 0; j < strlen(psk_key); j++)
895                                 {
896                                 if (isxdigit((unsigned char)psk_key[j]))
897                                         continue;
898                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
899                                 goto bad;
900                                 }
901                         }
902 #endif
903 #ifndef OPENSSL_NO_SRP
904                 else if (strcmp(*argv,"-srpuser") == 0)
905                         {
906                         if (--argc < 1) goto bad;
907                         srp_arg.srplogin= *(++argv);
908                         meth=TLSv1_client_method();
909                         }
910                 else if (strcmp(*argv,"-srppass") == 0)
911                         {
912                         if (--argc < 1) goto bad;
913                         srppass= *(++argv);
914                         meth=TLSv1_client_method();
915                         }
916                 else if (strcmp(*argv,"-srp_strength") == 0)
917                         {
918                         if (--argc < 1) goto bad;
919                         srp_arg.strength=atoi(*(++argv));
920                         BIO_printf(bio_err,"SRP minimal length for N is %d\n",srp_arg.strength);
921                         meth=TLSv1_client_method();
922                         }
923                 else if (strcmp(*argv,"-srp_lateuser") == 0)
924                         {
925                         srp_lateuser= 1;
926                         meth=TLSv1_client_method();
927                         }
928                 else if (strcmp(*argv,"-srp_moregroups") == 0)
929                         {
930                         srp_arg.amp=1;
931                         meth=TLSv1_client_method();
932                         }
933 #endif
934 #ifndef OPENSSL_NO_SSL2
935                 else if (strcmp(*argv,"-ssl2") == 0)
936                         meth=SSLv2_client_method();
937 #endif
938 #ifndef OPENSSL_NO_SSL3
939                 else if (strcmp(*argv,"-ssl3") == 0)
940                         meth=SSLv3_client_method();
941 #endif
942 #ifndef OPENSSL_NO_TLS1
943                 else if (strcmp(*argv,"-tls1_2") == 0)
944                         meth=TLSv1_2_client_method();
945                 else if (strcmp(*argv,"-tls1_1") == 0)
946                         meth=TLSv1_1_client_method();
947                 else if (strcmp(*argv,"-tls1") == 0)
948                         meth=TLSv1_client_method();
949 #endif
950 #ifndef OPENSSL_NO_DTLS1
951                 else if (strcmp(*argv,"-dtls") == 0)
952                         {
953                         meth=DTLS_client_method();
954                         socket_type=SOCK_DGRAM;
955                         }
956                 else if (strcmp(*argv,"-dtls1") == 0)
957                         {
958                         meth=DTLSv1_client_method();
959                         socket_type=SOCK_DGRAM;
960                         }
961                 else if (strcmp(*argv,"-dtls1_2") == 0)
962                         {
963                         meth=DTLSv1_2_client_method();
964                         socket_type=SOCK_DGRAM;
965                         }
966                 else if (strcmp(*argv,"-timeout") == 0)
967                         enable_timeouts=1;
968                 else if (strcmp(*argv,"-mtu") == 0)
969                         {
970                         if (--argc < 1) goto bad;
971                         socket_mtu = atol(*(++argv));
972                         }
973 #endif
974                 else if (strcmp(*argv,"-keyform") == 0)
975                         {
976                         if (--argc < 1) goto bad;
977                         key_format = str2fmt(*(++argv));
978                         }
979                 else if (strcmp(*argv,"-pass") == 0)
980                         {
981                         if (--argc < 1) goto bad;
982                         passarg = *(++argv);
983                         }
984                 else if (strcmp(*argv,"-cert_chain") == 0)
985                         {
986                         if (--argc < 1) goto bad;
987                         chain_file= *(++argv);
988                         }
989                 else if (strcmp(*argv,"-key") == 0)
990                         {
991                         if (--argc < 1) goto bad;
992                         key_file= *(++argv);
993                         }
994                 else if (strcmp(*argv,"-reconnect") == 0)
995                         {
996                         reconnect=5;
997                         }
998                 else if (strcmp(*argv,"-CApath") == 0)
999                         {
1000                         if (--argc < 1) goto bad;
1001                         CApath= *(++argv);
1002                         }
1003                 else if (strcmp(*argv,"-chainCApath") == 0)
1004                         {
1005                         if (--argc < 1) goto bad;
1006                         chCApath= *(++argv);
1007                         }
1008                 else if (strcmp(*argv,"-verifyCApath") == 0)
1009                         {
1010                         if (--argc < 1) goto bad;
1011                         vfyCApath= *(++argv);
1012                         }
1013                 else if (strcmp(*argv,"-build_chain") == 0)
1014                         build_chain = 1;
1015                 else if (strcmp(*argv,"-CAfile") == 0)
1016                         {
1017                         if (--argc < 1) goto bad;
1018                         CAfile= *(++argv);
1019                         }
1020                 else if (strcmp(*argv,"-chainCAfile") == 0)
1021                         {
1022                         if (--argc < 1) goto bad;
1023                         chCAfile= *(++argv);
1024                         }
1025                 else if (strcmp(*argv,"-verifyCAfile") == 0)
1026                         {
1027                         if (--argc < 1) goto bad;
1028                         vfyCAfile= *(++argv);
1029                         }
1030 #ifndef OPENSSL_NO_TLSEXT
1031 # ifndef OPENSSL_NO_NEXTPROTONEG
1032                 else if (strcmp(*argv,"-nextprotoneg") == 0)
1033                         {
1034                         if (--argc < 1) goto bad;
1035                         next_proto_neg_in = *(++argv);
1036                         }
1037                 else if (strcmp(*argv,"-alpn") == 0)
1038                         {
1039                         if (--argc < 1) goto bad;
1040                         alpn_in = *(++argv);
1041                         }
1042 # endif
1043                 else if (strcmp(*argv,"-serverinfo") == 0)
1044                         {
1045                         char *c;
1046                         int start = 0;
1047                         int len;
1048
1049                         if (--argc < 1) goto bad;
1050                         c = *(++argv);
1051                         serverinfo_types_count = 0;
1052                         len = strlen(c);
1053                         for (i = 0; i <= len; ++i)
1054                                 {
1055                                 if (i == len || c[i] == ',')
1056                                         {
1057                                         serverinfo_types[serverinfo_types_count]
1058                                             = atoi(c+start);
1059                                         serverinfo_types_count++;
1060                                         start = i+1;
1061                                         }
1062                                 if (serverinfo_types_count == MAX_SI_TYPES)
1063                                         break;
1064                                 }
1065                         }
1066 #endif
1067 #ifdef FIONBIO
1068                 else if (strcmp(*argv,"-nbio") == 0)
1069                         { c_nbio=1; }
1070 #endif
1071                 else if (strcmp(*argv,"-starttls") == 0)
1072                         {
1073                         if (--argc < 1) goto bad;
1074                         ++argv;
1075                         if (strcmp(*argv,"smtp") == 0)
1076                                 starttls_proto = PROTO_SMTP;
1077                         else if (strcmp(*argv,"pop3") == 0)
1078                                 starttls_proto = PROTO_POP3;
1079                         else if (strcmp(*argv,"imap") == 0)
1080                                 starttls_proto = PROTO_IMAP;
1081                         else if (strcmp(*argv,"ftp") == 0)
1082                                 starttls_proto = PROTO_FTP;
1083                         else if (strcmp(*argv, "xmpp") == 0)
1084                                 starttls_proto = PROTO_XMPP;
1085                         else
1086                                 goto bad;
1087                         }
1088 #ifndef OPENSSL_NO_ENGINE
1089                 else if (strcmp(*argv,"-engine") == 0)
1090                         {
1091                         if (--argc < 1) goto bad;
1092                         engine_id = *(++argv);
1093                         }
1094                 else if (strcmp(*argv,"-ssl_client_engine") == 0)
1095                         {
1096                         if (--argc < 1) goto bad;
1097                         ssl_client_engine_id = *(++argv);
1098                         }
1099 #endif
1100                 else if (strcmp(*argv,"-rand") == 0)
1101                         {
1102                         if (--argc < 1) goto bad;
1103                         inrand= *(++argv);
1104                         }
1105 #ifndef OPENSSL_NO_TLSEXT
1106                 else if (strcmp(*argv,"-servername") == 0)
1107                         {
1108                         if (--argc < 1) goto bad;
1109                         servername= *(++argv);
1110                         /* meth=TLSv1_client_method(); */
1111                         }
1112 #endif
1113 #ifndef OPENSSL_NO_JPAKE
1114                 else if (strcmp(*argv,"-jpake") == 0)
1115                         {
1116                         if (--argc < 1) goto bad;
1117                         jpake_secret = *++argv;
1118                         }
1119 #endif
1120                 else if (strcmp(*argv,"-use_srtp") == 0)
1121                         {
1122                         if (--argc < 1) goto bad;
1123                         srtp_profiles = *(++argv);
1124                         }
1125                 else if (strcmp(*argv,"-keymatexport") == 0)
1126                         {
1127                         if (--argc < 1) goto bad;
1128                         keymatexportlabel= *(++argv);
1129                         }
1130                 else if (strcmp(*argv,"-keymatexportlen") == 0)
1131                         {
1132                         if (--argc < 1) goto bad;
1133                         keymatexportlen=atoi(*(++argv));
1134                         if (keymatexportlen == 0) goto bad;
1135                         }
1136                 else
1137                         {
1138                         BIO_printf(bio_err,"unknown option %s\n",*argv);
1139                         badop=1;
1140                         break;
1141                         }
1142                 argc--;
1143                 argv++;
1144                 }
1145         if (badop)
1146                 {
1147 bad:
1148                 sc_usage();
1149                 goto end;
1150                 }
1151
1152 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1153         if (jpake_secret)
1154                 {
1155                 if (psk_key)
1156                         {
1157                         BIO_printf(bio_err,
1158                                    "Can't use JPAKE and PSK together\n");
1159                         goto end;
1160                         }
1161                 psk_identity = "JPAKE";
1162                 }
1163 #endif
1164
1165         OpenSSL_add_ssl_algorithms();
1166         SSL_load_error_strings();
1167
1168 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1169         next_proto.status = -1;
1170         if (next_proto_neg_in)
1171                 {
1172                 next_proto.data = next_protos_parse(&next_proto.len, next_proto_neg_in);
1173                 if (next_proto.data == NULL)
1174                         {
1175                         BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1176                         goto end;
1177                         }
1178                 }
1179         else
1180                 next_proto.data = NULL;
1181 #endif
1182
1183 #ifndef OPENSSL_NO_ENGINE
1184         e = setup_engine(bio_err, engine_id, 1);
1185         if (ssl_client_engine_id)
1186                 {
1187                 ssl_client_engine = ENGINE_by_id(ssl_client_engine_id);
1188                 if (!ssl_client_engine)
1189                         {
1190                         BIO_printf(bio_err,
1191                                         "Error getting client auth engine\n");
1192                         goto end;
1193                         }
1194                 }
1195
1196 #endif
1197         if (!app_passwd(bio_err, passarg, NULL, &pass, NULL))
1198                 {
1199                 BIO_printf(bio_err, "Error getting password\n");
1200                 goto end;
1201                 }
1202
1203         if (key_file == NULL)
1204                 key_file = cert_file;
1205
1206
1207         if (key_file)
1208
1209                 {
1210
1211                 key = load_key(bio_err, key_file, key_format, 0, pass, e,
1212                                "client certificate private key file");
1213                 if (!key)
1214                         {
1215                         ERR_print_errors(bio_err);
1216                         goto end;
1217                         }
1218
1219                 }
1220
1221         if (cert_file)
1222
1223                 {
1224                 cert = load_cert(bio_err,cert_file,cert_format,
1225                                 NULL, e, "client certificate file");
1226
1227                 if (!cert)
1228                         {
1229                         ERR_print_errors(bio_err);
1230                         goto end;
1231                         }
1232                 }
1233
1234         if (chain_file)
1235                 {
1236                 chain = load_certs(bio_err, chain_file,FORMAT_PEM,
1237                                         NULL, e, "client certificate chain");
1238                 if (!chain)
1239                         goto end;
1240                 }
1241
1242         if (crl_file)
1243                 {
1244                 X509_CRL *crl;
1245                 crl = load_crl(crl_file, crl_format);
1246                 if (!crl)
1247                         {
1248                         BIO_puts(bio_err, "Error loading CRL\n");
1249                         ERR_print_errors(bio_err);
1250                         goto end;
1251                         }
1252                 crls = sk_X509_CRL_new_null();
1253                 if (!crls || !sk_X509_CRL_push(crls, crl))
1254                         {
1255                         BIO_puts(bio_err, "Error adding CRL\n");
1256                         ERR_print_errors(bio_err);
1257                         X509_CRL_free(crl);
1258                         goto end;
1259                         }
1260                 }
1261
1262         if (!load_excert(&exc, bio_err))
1263                 goto end;
1264
1265         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1266                 && !RAND_status())
1267                 {
1268                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1269                 }
1270         if (inrand != NULL)
1271                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1272                         app_RAND_load_files(inrand));
1273
1274         if (bio_c_out == NULL)
1275                 {
1276                 if (c_quiet && !c_debug)
1277                         {
1278                         bio_c_out=BIO_new(BIO_s_null());
1279                         if (c_msg && !bio_c_msg)
1280                                 bio_c_msg=BIO_new_fp(stdout,BIO_NOCLOSE);
1281                         }
1282                 else
1283                         {
1284                         if (bio_c_out == NULL)
1285                                 bio_c_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1286                         }
1287                 }
1288
1289 #ifndef OPENSSL_NO_SRP
1290         if(!app_passwd(bio_err, srppass, NULL, &srp_arg.srppassin, NULL))
1291                 {
1292                 BIO_printf(bio_err, "Error getting password\n");
1293                 goto end;
1294                 }
1295 #endif
1296
1297         ctx=SSL_CTX_new(meth);
1298         if (ctx == NULL)
1299                 {
1300                 ERR_print_errors(bio_err);
1301                 goto end;
1302                 }
1303
1304         if (vpm)
1305                 SSL_CTX_set1_param(ctx, vpm);
1306
1307         if (!args_ssl_call(ctx, bio_err, cctx, ssl_args, 1, no_jpake))
1308                 {
1309                 ERR_print_errors(bio_err);
1310                 goto end;
1311                 }
1312
1313         if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1314                                                 crls, crl_download))
1315                 {
1316                 BIO_printf(bio_err, "Error loading store locations\n");
1317                 ERR_print_errors(bio_err);
1318                 goto end;
1319                 }
1320
1321 #ifndef OPENSSL_NO_ENGINE
1322         if (ssl_client_engine)
1323                 {
1324                 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine))
1325                         {
1326                         BIO_puts(bio_err, "Error setting client auth engine\n");
1327                         ERR_print_errors(bio_err);
1328                         ENGINE_free(ssl_client_engine);
1329                         goto end;
1330                         }
1331                 ENGINE_free(ssl_client_engine);
1332                 }
1333 #endif
1334
1335 #ifndef OPENSSL_NO_PSK
1336 #ifdef OPENSSL_NO_JPAKE
1337         if (psk_key != NULL)
1338 #else
1339         if (psk_key != NULL || jpake_secret)
1340 #endif
1341                 {
1342                 if (c_debug)
1343                         BIO_printf(bio_c_out, "PSK key given or JPAKE in use, setting client callback\n");
1344                 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1345                 }
1346         if (srtp_profiles != NULL)
1347                 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1348 #endif
1349         if (exc) ssl_ctx_set_excert(ctx, exc);
1350         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1351          * Setting read ahead solves this problem.
1352          */
1353         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1354
1355 #if !defined(OPENSSL_NO_TLSEXT)
1356 # if !defined(OPENSSL_NO_NEXTPROTONEG)
1357         if (next_proto.data)
1358                 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
1359 # endif
1360         if (alpn_in)
1361                 {
1362                 unsigned short alpn_len;
1363                 unsigned char *alpn = next_protos_parse(&alpn_len, alpn_in);
1364
1365                 if (alpn == NULL)
1366                         {
1367                         BIO_printf(bio_err, "Error parsing -alpn argument\n");
1368                         goto end;
1369                         }
1370                 SSL_CTX_set_alpn_protos(ctx, alpn, alpn_len);
1371                 OPENSSL_free(alpn);
1372                 }
1373 #endif
1374 #ifndef OPENSSL_NO_TLSEXT
1375                 if (serverinfo_types_count)
1376                         {
1377                         for (i = 0; i < serverinfo_types_count; i++)
1378                                 {
1379                                 SSL_CTX_set_custom_cli_ext(ctx,
1380                                                            serverinfo_types[i],
1381                                                            NULL, 
1382                                                            serverinfo_cli_cb,
1383                                                            NULL);
1384                                 }
1385                         }
1386 #endif
1387
1388         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1389 #if 0
1390         else
1391                 SSL_CTX_set_cipher_list(ctx,getenv("SSL_CIPHER"));
1392 #endif
1393
1394         SSL_CTX_set_verify(ctx,verify,verify_callback);
1395
1396         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1397                 (!SSL_CTX_set_default_verify_paths(ctx)))
1398                 {
1399                 /* BIO_printf(bio_err,"error setting default verify locations\n"); */
1400                 ERR_print_errors(bio_err);
1401                 /* goto end; */
1402                 }
1403
1404         ssl_ctx_add_crls(ctx, crls, crl_download);
1405
1406         if (!set_cert_key_stuff(ctx,cert,key,chain,build_chain))
1407                 goto end;
1408
1409 #ifndef OPENSSL_NO_TLSEXT
1410         if (servername != NULL)
1411                 {
1412                 tlsextcbp.biodebug = bio_err;
1413                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1414                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1415                 }
1416 #ifndef OPENSSL_NO_SRP
1417         if (srp_arg.srplogin)
1418                 {
1419                 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin))
1420                         {
1421                         BIO_printf(bio_err,"Unable to set SRP username\n");
1422                         goto end;
1423                         }
1424                 srp_arg.msg = c_msg;
1425                 srp_arg.debug = c_debug ;
1426                 SSL_CTX_set_srp_cb_arg(ctx,&srp_arg);
1427                 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1428                 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1429                 if (c_msg || c_debug || srp_arg.amp == 0)
1430                         SSL_CTX_set_srp_verify_param_callback(ctx, ssl_srp_verify_param_cb);
1431                 }
1432
1433 #endif
1434         if (c_auth)
1435                 {
1436                 SSL_CTX_set_custom_cli_ext(ctx, TLSEXT_TYPE_client_authz, authz_tlsext_generate_cb, authz_tlsext_cb, bio_err);
1437                 SSL_CTX_set_custom_cli_ext(ctx, TLSEXT_TYPE_server_authz, authz_tlsext_generate_cb, authz_tlsext_cb, bio_err);
1438                 SSL_CTX_set_cli_supp_data(ctx, TLSEXT_SUPPLEMENTALDATATYPE_authz_data, suppdata_cb, auth_suppdata_generate_cb, bio_err);
1439                 }
1440 #endif
1441
1442         con=SSL_new(ctx);
1443         if (sess_in)
1444                 {
1445                 SSL_SESSION *sess;
1446                 BIO *stmp = BIO_new_file(sess_in, "r");
1447                 if (!stmp)
1448                         {
1449                         BIO_printf(bio_err, "Can't open session file %s\n",
1450                                                 sess_in);
1451                         ERR_print_errors(bio_err);
1452                         goto end;
1453                         }
1454                 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1455                 BIO_free(stmp);
1456                 if (!sess)
1457                         {
1458                         BIO_printf(bio_err, "Can't open session file %s\n",
1459                                                 sess_in);
1460                         ERR_print_errors(bio_err);
1461                         goto end;
1462                         }
1463                 SSL_set_session(con, sess);
1464                 SSL_SESSION_free(sess);
1465                 }
1466 #ifndef OPENSSL_NO_TLSEXT
1467         if (servername != NULL)
1468                 {
1469                 if (!SSL_set_tlsext_host_name(con,servername))
1470                         {
1471                         BIO_printf(bio_err,"Unable to set TLS servername extension.\n");
1472                         ERR_print_errors(bio_err);
1473                         goto end;
1474                         }
1475                 }
1476 #endif
1477 #ifndef OPENSSL_NO_KRB5
1478         if (con  &&  (kctx = kssl_ctx_new()) != NULL)
1479                 {
1480                 SSL_set0_kssl_ctx(con, kctx);
1481                 kssl_ctx_setstring(kctx, KSSL_SERVER, host);
1482                 }
1483 #endif  /* OPENSSL_NO_KRB5  */
1484 /*      SSL_set_cipher_list(con,"RC4-MD5"); */
1485 #if 0
1486 #ifdef TLSEXT_TYPE_opaque_prf_input
1487         SSL_set_tlsext_opaque_prf_input(con, "Test client", 11);
1488 #endif
1489 #endif
1490
1491 re_start:
1492
1493         if (init_client(&s,host,port,socket_type) == 0)
1494                 {
1495                 BIO_printf(bio_err,"connect:errno=%d\n",get_last_socket_error());
1496                 SHUTDOWN(s);
1497                 goto end;
1498                 }
1499         BIO_printf(bio_c_out,"CONNECTED(%08X)\n",s);
1500
1501 #ifdef FIONBIO
1502         if (c_nbio)
1503                 {
1504                 unsigned long l=1;
1505                 BIO_printf(bio_c_out,"turning on non blocking io\n");
1506                 if (BIO_socket_ioctl(s,FIONBIO,&l) < 0)
1507                         {
1508                         ERR_print_errors(bio_err);
1509                         goto end;
1510                         }
1511                 }
1512 #endif                                              
1513         if (c_Pause & 0x01) SSL_set_debug(con, 1);
1514
1515         if (socket_type == SOCK_DGRAM)
1516                 {
1517
1518                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
1519                 if (getsockname(s, &peer, (void *)&peerlen) < 0)
1520                         {
1521                         BIO_printf(bio_err, "getsockname:errno=%d\n",
1522                                 get_last_socket_error());
1523                         SHUTDOWN(s);
1524                         goto end;
1525                         }
1526
1527                 (void)BIO_ctrl_set_connected(sbio, 1, &peer);
1528
1529                 if (enable_timeouts)
1530                         {
1531                         timeout.tv_sec = 0;
1532                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1533                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1534                         
1535                         timeout.tv_sec = 0;
1536                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
1537                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1538                         }
1539
1540                 if (socket_mtu > 28)
1541                         {
1542                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1543                         SSL_set_mtu(con, socket_mtu - 28);
1544                         }
1545                 else
1546                         /* want to do MTU discovery */
1547                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1548                 }
1549         else
1550                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1551
1552         if (nbio_test)
1553                 {
1554                 BIO *test;
1555
1556                 test=BIO_new(BIO_f_nbio_test());
1557                 sbio=BIO_push(test,sbio);
1558                 }
1559
1560         if (c_debug)
1561                 {
1562                 SSL_set_debug(con, 1);
1563                 BIO_set_callback(sbio,bio_dump_callback);
1564                 BIO_set_callback_arg(sbio,(char *)bio_c_out);
1565                 }
1566         if (c_msg)
1567                 {
1568 #ifndef OPENSSL_NO_SSL_TRACE
1569                 if (c_msg == 2)
1570                         SSL_set_msg_callback(con, SSL_trace);
1571                 else
1572 #endif
1573                         SSL_set_msg_callback(con, msg_cb);
1574                 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
1575                 }
1576 #ifndef OPENSSL_NO_TLSEXT
1577         if (c_tlsextdebug)
1578                 {
1579                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1580                 SSL_set_tlsext_debug_arg(con, bio_c_out);
1581                 }
1582         if (c_status_req)
1583                 {
1584                 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1585                 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1586                 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
1587 #if 0
1588 {
1589 STACK_OF(OCSP_RESPID) *ids = sk_OCSP_RESPID_new_null();
1590 OCSP_RESPID *id = OCSP_RESPID_new();
1591 id->value.byKey = ASN1_OCTET_STRING_new();
1592 id->type = V_OCSP_RESPID_KEY;
1593 ASN1_STRING_set(id->value.byKey, "Hello World", -1);
1594 sk_OCSP_RESPID_push(ids, id);
1595 SSL_set_tlsext_status_ids(con, ids);
1596 }
1597 #endif
1598                 }
1599 #endif
1600 #ifndef OPENSSL_NO_JPAKE
1601         if (jpake_secret)
1602                 jpake_client_auth(bio_c_out, sbio, jpake_secret);
1603 #endif
1604
1605         SSL_set_bio(con,sbio,sbio);
1606         SSL_set_connect_state(con);
1607
1608         /* ok, lets connect */
1609         width=SSL_get_fd(con)+1;
1610
1611         read_tty=1;
1612         write_tty=0;
1613         tty_on=0;
1614         read_ssl=1;
1615         write_ssl=1;
1616         
1617         cbuf_len=0;
1618         cbuf_off=0;
1619         sbuf_len=0;
1620         sbuf_off=0;
1621
1622         /* This is an ugly hack that does a lot of assumptions */
1623         /* We do have to handle multi-line responses which may come
1624            in a single packet or not. We therefore have to use
1625            BIO_gets() which does need a buffering BIO. So during
1626            the initial chitchat we do push a buffering BIO into the
1627            chain that is removed again later on to not disturb the
1628            rest of the s_client operation. */
1629         if (starttls_proto == PROTO_SMTP)
1630                 {
1631                 int foundit=0;
1632                 BIO *fbio = BIO_new(BIO_f_buffer());
1633                 BIO_push(fbio, sbio);
1634                 /* wait for multi-line response to end from SMTP */
1635                 do
1636                         {
1637                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1638                         }
1639                 while (mbuf_len>3 && mbuf[3]=='-');
1640                 /* STARTTLS command requires EHLO... */
1641                 BIO_printf(fbio,"EHLO openssl.client.net\r\n");
1642                 (void)BIO_flush(fbio);
1643                 /* wait for multi-line response to end EHLO SMTP response */
1644                 do
1645                         {
1646                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1647                         if (strstr(mbuf,"STARTTLS"))
1648                                 foundit=1;
1649                         }
1650                 while (mbuf_len>3 && mbuf[3]=='-');
1651                 (void)BIO_flush(fbio);
1652                 BIO_pop(fbio);
1653                 BIO_free(fbio);
1654                 if (!foundit)
1655                         BIO_printf(bio_err,
1656                                    "didn't found starttls in server response,"
1657                                    " try anyway...\n");
1658                 BIO_printf(sbio,"STARTTLS\r\n");
1659                 BIO_read(sbio,sbuf,BUFSIZZ);
1660                 }
1661         else if (starttls_proto == PROTO_POP3)
1662                 {
1663                 BIO_read(sbio,mbuf,BUFSIZZ);
1664                 BIO_printf(sbio,"STLS\r\n");
1665                 BIO_read(sbio,sbuf,BUFSIZZ);
1666                 }
1667         else if (starttls_proto == PROTO_IMAP)
1668                 {
1669                 int foundit=0;
1670                 BIO *fbio = BIO_new(BIO_f_buffer());
1671                 BIO_push(fbio, sbio);
1672                 BIO_gets(fbio,mbuf,BUFSIZZ);
1673                 /* STARTTLS command requires CAPABILITY... */
1674                 BIO_printf(fbio,". CAPABILITY\r\n");
1675                 (void)BIO_flush(fbio);
1676                 /* wait for multi-line CAPABILITY response */
1677                 do
1678                         {
1679                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1680                         if (strstr(mbuf,"STARTTLS"))
1681                                 foundit=1;
1682                         }
1683                 while (mbuf_len>3 && mbuf[0]!='.');
1684                 (void)BIO_flush(fbio);
1685                 BIO_pop(fbio);
1686                 BIO_free(fbio);
1687                 if (!foundit)
1688                         BIO_printf(bio_err,
1689                                    "didn't found STARTTLS in server response,"
1690                                    " try anyway...\n");
1691                 BIO_printf(sbio,". STARTTLS\r\n");
1692                 BIO_read(sbio,sbuf,BUFSIZZ);
1693                 }
1694         else if (starttls_proto == PROTO_FTP)
1695                 {
1696                 BIO *fbio = BIO_new(BIO_f_buffer());
1697                 BIO_push(fbio, sbio);
1698                 /* wait for multi-line response to end from FTP */
1699                 do
1700                         {
1701                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1702                         }
1703                 while (mbuf_len>3 && mbuf[3]=='-');
1704                 (void)BIO_flush(fbio);
1705                 BIO_pop(fbio);
1706                 BIO_free(fbio);
1707                 BIO_printf(sbio,"AUTH TLS\r\n");
1708                 BIO_read(sbio,sbuf,BUFSIZZ);
1709                 }
1710         if (starttls_proto == PROTO_XMPP)
1711                 {
1712                 int seen = 0;
1713                 BIO_printf(sbio,"<stream:stream "
1714                     "xmlns:stream='http://etherx.jabber.org/streams' "
1715                     "xmlns='jabber:client' to='%s' version='1.0'>", xmpphost ?
1716                            xmpphost : host);
1717                 seen = BIO_read(sbio,mbuf,BUFSIZZ);
1718                 mbuf[seen] = 0;
1719                 while (!strstr(mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'") &&
1720                                 !strstr(mbuf, "<starttls xmlns=\"urn:ietf:params:xml:ns:xmpp-tls\""))
1721                         {
1722                         seen = BIO_read(sbio,mbuf,BUFSIZZ);
1723
1724                         if (seen <= 0)
1725                                 goto shut;
1726
1727                         mbuf[seen] = 0;
1728                         }
1729                 BIO_printf(sbio, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
1730                 seen = BIO_read(sbio,sbuf,BUFSIZZ);
1731                 sbuf[seen] = 0;
1732                 if (!strstr(sbuf, "<proceed"))
1733                         goto shut;
1734                 mbuf[0] = 0;
1735                 }
1736
1737         for (;;)
1738                 {
1739                 FD_ZERO(&readfds);
1740                 FD_ZERO(&writefds);
1741
1742                 if ((SSL_version(con) == DTLS1_VERSION) &&
1743                         DTLSv1_get_timeout(con, &timeout))
1744                         timeoutp = &timeout;
1745                 else
1746                         timeoutp = NULL;
1747
1748                 if (SSL_in_init(con) && !SSL_total_renegotiations(con))
1749                         {
1750                         in_init=1;
1751                         tty_on=0;
1752                         }
1753                 else
1754                         {
1755                         tty_on=1;
1756                         if (in_init)
1757                                 {
1758                                 in_init=0;
1759 #if 0 /* This test doesn't really work as intended (needs to be fixed) */
1760 #ifndef OPENSSL_NO_TLSEXT
1761                                 if (servername != NULL && !SSL_session_reused(con))
1762                                         {
1763                                         BIO_printf(bio_c_out,"Server did %sacknowledge servername extension.\n",tlsextcbp.ack?"":"not ");
1764                                         }
1765 #endif
1766 #endif
1767                                 if (sess_out)
1768                                         {
1769                                         BIO *stmp = BIO_new_file(sess_out, "w");
1770                                         if (stmp)
1771                                                 {
1772                                                 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
1773                                                 BIO_free(stmp);
1774                                                 }
1775                                         else 
1776                                                 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
1777                                         }
1778                                 if (c_brief)
1779                                         {
1780                                         BIO_puts(bio_err,
1781                                                 "CONNECTION ESTABLISHED\n");
1782                                         print_ssl_summary(bio_err, con);
1783                                         }
1784                                 /*handshake is complete - free the generated supp data allocated in the callback */
1785                                 if (generated_supp_data)
1786                                         {
1787                                         OPENSSL_free(generated_supp_data);
1788                                         generated_supp_data = NULL;
1789                                         }
1790
1791                                 print_stuff(bio_c_out,con,full_log);
1792                                 if (full_log > 0) full_log--;
1793
1794                                 if (starttls_proto)
1795                                         {
1796                                         BIO_printf(bio_err,"%s",mbuf);
1797                                         /* We don't need to know any more */
1798                                         starttls_proto = PROTO_OFF;
1799                                         }
1800
1801                                 if (reconnect)
1802                                         {
1803                                         reconnect--;
1804                                         BIO_printf(bio_c_out,"drop connection and then reconnect\n");
1805                                         SSL_shutdown(con);
1806                                         SSL_set_connect_state(con);
1807                                         SHUTDOWN(SSL_get_fd(con));
1808                                         goto re_start;
1809                                         }
1810                                 }
1811                         }
1812
1813                 ssl_pending = read_ssl && SSL_pending(con);
1814
1815                 if (!ssl_pending)
1816                         {
1817 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined (OPENSSL_SYS_BEOS_R5)
1818                         if (tty_on)
1819                                 {
1820                                 if (read_tty)  openssl_fdset(fileno(stdin),&readfds);
1821                                 if (write_tty) openssl_fdset(fileno(stdout),&writefds);
1822                                 }
1823                         if (read_ssl)
1824                                 openssl_fdset(SSL_get_fd(con),&readfds);
1825                         if (write_ssl)
1826                                 openssl_fdset(SSL_get_fd(con),&writefds);
1827 #else
1828                         if(!tty_on || !write_tty) {
1829                                 if (read_ssl)
1830                                         openssl_fdset(SSL_get_fd(con),&readfds);
1831                                 if (write_ssl)
1832                                         openssl_fdset(SSL_get_fd(con),&writefds);
1833                         }
1834 #endif
1835 /*                      printf("mode tty(%d %d%d) ssl(%d%d)\n",
1836                                 tty_on,read_tty,write_tty,read_ssl,write_ssl);*/
1837
1838                         /* Note: under VMS with SOCKETSHR the second parameter
1839                          * is currently of type (int *) whereas under other
1840                          * systems it is (void *) if you don't have a cast it
1841                          * will choke the compiler: if you do have a cast then
1842                          * you can either go for (int *) or (void *).
1843                          */
1844 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1845                         /* Under Windows/DOS we make the assumption that we can
1846                          * always write to the tty: therefore if we need to
1847                          * write to the tty we just fall through. Otherwise
1848                          * we timeout the select every second and see if there
1849                          * are any keypresses. Note: this is a hack, in a proper
1850                          * Windows application we wouldn't do this.
1851                          */
1852                         i=0;
1853                         if(!write_tty) {
1854                                 if(read_tty) {
1855                                         tv.tv_sec = 1;
1856                                         tv.tv_usec = 0;
1857                                         i=select(width,(void *)&readfds,(void *)&writefds,
1858                                                  NULL,&tv);
1859 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1860                                         if(!i && (!_kbhit() || !read_tty) ) continue;
1861 #else
1862                                         if(!i && (!((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0))) || !read_tty) ) continue;
1863 #endif
1864                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1865                                          NULL,timeoutp);
1866                         }
1867 #elif defined(OPENSSL_SYS_NETWARE)
1868                         if(!write_tty) {
1869                                 if(read_tty) {
1870                                         tv.tv_sec = 1;
1871                                         tv.tv_usec = 0;
1872                                         i=select(width,(void *)&readfds,(void *)&writefds,
1873                                                 NULL,&tv);
1874                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1875                                         NULL,timeoutp);
1876                         }
1877 #elif defined(OPENSSL_SYS_BEOS_R5)
1878                         /* Under BeOS-R5 the situation is similar to DOS */
1879                         i=0;
1880                         stdin_set = 0;
1881                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
1882                         if(!write_tty) {
1883                                 if(read_tty) {
1884                                         tv.tv_sec = 1;
1885                                         tv.tv_usec = 0;
1886                                         i=select(width,(void *)&readfds,(void *)&writefds,
1887                                                  NULL,&tv);
1888                                         if (read(fileno(stdin), sbuf, 0) >= 0)
1889                                                 stdin_set = 1;
1890                                         if (!i && (stdin_set != 1 || !read_tty))
1891                                                 continue;
1892                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1893                                          NULL,timeoutp);
1894                         }
1895                         (void)fcntl(fileno(stdin), F_SETFL, 0);
1896 #else
1897                         i=select(width,(void *)&readfds,(void *)&writefds,
1898                                  NULL,timeoutp);
1899 #endif
1900                         if ( i < 0)
1901                                 {
1902                                 BIO_printf(bio_err,"bad select %d\n",
1903                                 get_last_socket_error());
1904                                 goto shut;
1905                                 /* goto end; */
1906                                 }
1907                         }
1908
1909                 if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
1910                         {
1911                         BIO_printf(bio_err,"TIMEOUT occurred\n");
1912                         }
1913
1914                 if (!ssl_pending && FD_ISSET(SSL_get_fd(con),&writefds))
1915                         {
1916                         k=SSL_write(con,&(cbuf[cbuf_off]),
1917                                 (unsigned int)cbuf_len);
1918                         switch (SSL_get_error(con,k))
1919                                 {
1920                         case SSL_ERROR_NONE:
1921                                 cbuf_off+=k;
1922                                 cbuf_len-=k;
1923                                 if (k <= 0) goto end;
1924                                 /* we have done a  write(con,NULL,0); */
1925                                 if (cbuf_len <= 0)
1926                                         {
1927                                         read_tty=1;
1928                                         write_ssl=0;
1929                                         }
1930                                 else /* if (cbuf_len > 0) */
1931                                         {
1932                                         read_tty=0;
1933                                         write_ssl=1;
1934                                         }
1935                                 break;
1936                         case SSL_ERROR_WANT_WRITE:
1937                                 BIO_printf(bio_c_out,"write W BLOCK\n");
1938                                 write_ssl=1;
1939                                 read_tty=0;
1940                                 break;
1941                         case SSL_ERROR_WANT_READ:
1942                                 BIO_printf(bio_c_out,"write R BLOCK\n");
1943                                 write_tty=0;
1944                                 read_ssl=1;
1945                                 write_ssl=0;
1946                                 break;
1947                         case SSL_ERROR_WANT_X509_LOOKUP:
1948                                 BIO_printf(bio_c_out,"write X BLOCK\n");
1949                                 break;
1950                         case SSL_ERROR_ZERO_RETURN:
1951                                 if (cbuf_len != 0)
1952                                         {
1953                                         BIO_printf(bio_c_out,"shutdown\n");
1954                                         ret = 0;
1955                                         goto shut;
1956                                         }
1957                                 else
1958                                         {
1959                                         read_tty=1;
1960                                         write_ssl=0;
1961                                         break;
1962                                         }
1963                                 
1964                         case SSL_ERROR_SYSCALL:
1965                                 if ((k != 0) || (cbuf_len != 0))
1966                                         {
1967                                         BIO_printf(bio_err,"write:errno=%d\n",
1968                                                 get_last_socket_error());
1969                                         goto shut;
1970                                         }
1971                                 else
1972                                         {
1973                                         read_tty=1;
1974                                         write_ssl=0;
1975                                         }
1976                                 break;
1977                         case SSL_ERROR_SSL:
1978                                 ERR_print_errors(bio_err);
1979                                 goto shut;
1980                                 }
1981                         }
1982 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1983                 /* Assume Windows/DOS/BeOS can always write */
1984                 else if (!ssl_pending && write_tty)
1985 #else
1986                 else if (!ssl_pending && FD_ISSET(fileno(stdout),&writefds))
1987 #endif
1988                         {
1989 #ifdef CHARSET_EBCDIC
1990                         ascii2ebcdic(&(sbuf[sbuf_off]),&(sbuf[sbuf_off]),sbuf_len);
1991 #endif
1992                         i=raw_write_stdout(&(sbuf[sbuf_off]),sbuf_len);
1993
1994                         if (i <= 0)
1995                                 {
1996                                 BIO_printf(bio_c_out,"DONE\n");
1997                                 ret = 0;
1998                                 goto shut;
1999                                 /* goto end; */
2000                                 }
2001
2002                         sbuf_len-=i;;
2003                         sbuf_off+=i;
2004                         if (sbuf_len <= 0)
2005                                 {
2006                                 read_ssl=1;
2007                                 write_tty=0;
2008                                 }
2009                         }
2010                 else if (ssl_pending || FD_ISSET(SSL_get_fd(con),&readfds))
2011                         {
2012 #ifdef RENEG
2013 { static int iiii; if (++iiii == 52) { SSL_renegotiate(con); iiii=0; } }
2014 #endif
2015 #if 1
2016                         k=SSL_read(con,sbuf,1024 /* BUFSIZZ */ );
2017 #else
2018 /* Demo for pending and peek :-) */
2019                         k=SSL_read(con,sbuf,16);
2020 { char zbuf[10240]; 
2021 printf("read=%d pending=%d peek=%d\n",k,SSL_pending(con),SSL_peek(con,zbuf,10240));
2022 }
2023 #endif
2024
2025                         switch (SSL_get_error(con,k))
2026                                 {
2027                         case SSL_ERROR_NONE:
2028                                 if (k <= 0)
2029                                         goto end;
2030                                 sbuf_off=0;
2031                                 sbuf_len=k;
2032
2033                                 read_ssl=0;
2034                                 write_tty=1;
2035                                 break;
2036                         case SSL_ERROR_WANT_WRITE:
2037                                 BIO_printf(bio_c_out,"read W BLOCK\n");
2038                                 write_ssl=1;
2039                                 read_tty=0;
2040                                 break;
2041                         case SSL_ERROR_WANT_READ:
2042                                 BIO_printf(bio_c_out,"read R BLOCK\n");
2043                                 write_tty=0;
2044                                 read_ssl=1;
2045                                 if ((read_tty == 0) && (write_ssl == 0))
2046                                         write_ssl=1;
2047                                 break;
2048                         case SSL_ERROR_WANT_X509_LOOKUP:
2049                                 BIO_printf(bio_c_out,"read X BLOCK\n");
2050                                 break;
2051                         case SSL_ERROR_SYSCALL:
2052                                 ret=get_last_socket_error();
2053                                 if (c_brief)
2054                                         BIO_puts(bio_err, "CONNECTION CLOSED BY SERVER\n");
2055                                 else
2056                                         BIO_printf(bio_err,"read:errno=%d\n",ret);
2057                                 goto shut;
2058                         case SSL_ERROR_ZERO_RETURN:
2059                                 BIO_printf(bio_c_out,"closed\n");
2060                                 ret=0;
2061                                 goto shut;
2062                         case SSL_ERROR_SSL:
2063                                 ERR_print_errors(bio_err);
2064                                 goto shut;
2065                                 /* break; */
2066                                 }
2067                         }
2068
2069 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
2070 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
2071                 else if (_kbhit())
2072 #else
2073                 else if ((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
2074 #endif
2075 #elif defined (OPENSSL_SYS_NETWARE)
2076                 else if (_kbhit())
2077 #elif defined(OPENSSL_SYS_BEOS_R5)
2078                 else if (stdin_set)
2079 #else
2080                 else if (FD_ISSET(fileno(stdin),&readfds))
2081 #endif
2082                         {
2083                         if (crlf)
2084                                 {
2085                                 int j, lf_num;
2086
2087                                 i=raw_read_stdin(cbuf,BUFSIZZ/2);
2088                                 lf_num = 0;
2089                                 /* both loops are skipped when i <= 0 */
2090                                 for (j = 0; j < i; j++)
2091                                         if (cbuf[j] == '\n')
2092                                                 lf_num++;
2093                                 for (j = i-1; j >= 0; j--)
2094                                         {
2095                                         cbuf[j+lf_num] = cbuf[j];
2096                                         if (cbuf[j] == '\n')
2097                                                 {
2098                                                 lf_num--;
2099                                                 i++;
2100                                                 cbuf[j+lf_num] = '\r';
2101                                                 }
2102                                         }
2103                                 assert(lf_num == 0);
2104                                 }
2105                         else
2106                                 i=raw_read_stdin(cbuf,BUFSIZZ);
2107
2108                         if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q')))
2109                                 {
2110                                 BIO_printf(bio_err,"DONE\n");
2111                                 ret=0;
2112                                 goto shut;
2113                                 }
2114
2115                         if ((!c_ign_eof) && (cbuf[0] == 'R'))
2116                                 {
2117                                 BIO_printf(bio_err,"RENEGOTIATING\n");
2118                                 SSL_renegotiate(con);
2119                                 cbuf_len=0;
2120                                 }
2121 #ifndef OPENSSL_NO_HEARTBEATS
2122                         else if ((!c_ign_eof) && (cbuf[0] == 'B'))
2123                                 {
2124                                 BIO_printf(bio_err,"HEARTBEATING\n");
2125                                 SSL_heartbeat(con);
2126                                 cbuf_len=0;
2127                                 }
2128 #endif
2129                         else
2130                                 {
2131                                 cbuf_len=i;
2132                                 cbuf_off=0;
2133 #ifdef CHARSET_EBCDIC
2134                                 ebcdic2ascii(cbuf, cbuf, i);
2135 #endif
2136                                 }
2137
2138                         write_ssl=1;
2139                         read_tty=0;
2140                         }
2141                 }
2142
2143         ret=0;
2144 shut:
2145         if (in_init)
2146                 print_stuff(bio_c_out,con,full_log);
2147         SSL_shutdown(con);
2148         SHUTDOWN(SSL_get_fd(con));
2149 end:
2150         if (con != NULL)
2151                 {
2152                 if (prexit != 0)
2153                         print_stuff(bio_c_out,con,1);
2154                 SSL_free(con);
2155                 }
2156 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2157         if (next_proto.data)
2158                 OPENSSL_free(next_proto.data);
2159 #endif
2160         if (ctx != NULL) SSL_CTX_free(ctx);
2161         if (cert)
2162                 X509_free(cert);
2163         if (crls)
2164                 sk_X509_CRL_pop_free(crls, X509_CRL_free);
2165         if (key)
2166                 EVP_PKEY_free(key);
2167         if (chain)
2168                 sk_X509_pop_free(chain, X509_free);
2169         if (pass)
2170                 OPENSSL_free(pass);
2171         if (vpm)
2172                 X509_VERIFY_PARAM_free(vpm);
2173         ssl_excert_free(exc);
2174         if (ssl_args)
2175                 sk_OPENSSL_STRING_free(ssl_args);
2176         if (cctx)
2177                 SSL_CONF_CTX_free(cctx);
2178 #ifndef OPENSSL_NO_JPAKE
2179         if (jpake_secret && psk_key)
2180                 OPENSSL_free(psk_key);
2181 #endif
2182         if (cbuf != NULL) { OPENSSL_cleanse(cbuf,BUFSIZZ); OPENSSL_free(cbuf); }
2183         if (sbuf != NULL) { OPENSSL_cleanse(sbuf,BUFSIZZ); OPENSSL_free(sbuf); }
2184         if (mbuf != NULL) { OPENSSL_cleanse(mbuf,BUFSIZZ); OPENSSL_free(mbuf); }
2185         if (bio_c_out != NULL)
2186                 {
2187                 BIO_free(bio_c_out);
2188                 bio_c_out=NULL;
2189                 }
2190         if (bio_c_msg != NULL)
2191                 {
2192                 BIO_free(bio_c_msg);
2193                 bio_c_msg=NULL;
2194                 }
2195         apps_shutdown();
2196         OPENSSL_EXIT(ret);
2197         }
2198
2199
2200 static void print_stuff(BIO *bio, SSL *s, int full)
2201         {
2202         X509 *peer=NULL;
2203         char *p;
2204         static const char *space="                ";
2205         char buf[BUFSIZ];
2206         STACK_OF(X509) *sk;
2207         STACK_OF(X509_NAME) *sk2;
2208         const SSL_CIPHER *c;
2209         X509_NAME *xn;
2210         int j,i;
2211 #ifndef OPENSSL_NO_COMP
2212         const COMP_METHOD *comp, *expansion;
2213 #endif
2214         unsigned char *exportedkeymat;
2215
2216         if (full)
2217                 {
2218                 int got_a_chain = 0;
2219
2220                 sk=SSL_get_peer_cert_chain(s);
2221                 if (sk != NULL)
2222                         {
2223                         got_a_chain = 1; /* we don't have it for SSL2 (yet) */
2224
2225                         BIO_printf(bio,"---\nCertificate chain\n");
2226                         for (i=0; i<sk_X509_num(sk); i++)
2227                                 {
2228                                 X509_NAME_oneline(X509_get_subject_name(
2229                                         sk_X509_value(sk,i)),buf,sizeof buf);
2230                                 BIO_printf(bio,"%2d s:%s\n",i,buf);
2231                                 X509_NAME_oneline(X509_get_issuer_name(
2232                                         sk_X509_value(sk,i)),buf,sizeof buf);
2233                                 BIO_printf(bio,"   i:%s\n",buf);
2234                                 if (c_showcerts)
2235                                         PEM_write_bio_X509(bio,sk_X509_value(sk,i));
2236                                 }
2237                         }
2238
2239                 BIO_printf(bio,"---\n");
2240                 peer=SSL_get_peer_certificate(s);
2241                 if (peer != NULL)
2242                         {
2243                         BIO_printf(bio,"Server certificate\n");
2244                         if (!(c_showcerts && got_a_chain)) /* Redundant if we showed the whole chain */
2245                                 PEM_write_bio_X509(bio,peer);
2246                         X509_NAME_oneline(X509_get_subject_name(peer),
2247                                 buf,sizeof buf);
2248                         BIO_printf(bio,"subject=%s\n",buf);
2249                         X509_NAME_oneline(X509_get_issuer_name(peer),
2250                                 buf,sizeof buf);
2251                         BIO_printf(bio,"issuer=%s\n",buf);
2252                         }
2253                 else
2254                         BIO_printf(bio,"no peer certificate available\n");
2255
2256                 sk2=SSL_get_client_CA_list(s);
2257                 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0))
2258                         {
2259                         BIO_printf(bio,"---\nAcceptable client certificate CA names\n");
2260                         for (i=0; i<sk_X509_NAME_num(sk2); i++)
2261                                 {
2262                                 xn=sk_X509_NAME_value(sk2,i);
2263                                 X509_NAME_oneline(xn,buf,sizeof(buf));
2264                                 BIO_write(bio,buf,strlen(buf));
2265                                 BIO_write(bio,"\n",1);
2266                                 }
2267                         }
2268                 else
2269                         {
2270                         BIO_printf(bio,"---\nNo client certificate CA names sent\n");
2271                         }
2272                 p=SSL_get_shared_ciphers(s,buf,sizeof buf);
2273                 if (p != NULL)
2274                         {
2275                         /* This works only for SSL 2.  In later protocol
2276                          * versions, the client does not know what other
2277                          * ciphers (in addition to the one to be used
2278                          * in the current connection) the server supports. */
2279
2280                         BIO_printf(bio,"---\nCiphers common between both SSL endpoints:\n");
2281                         j=i=0;
2282                         while (*p)
2283                                 {
2284                                 if (*p == ':')
2285                                         {
2286                                         BIO_write(bio,space,15-j%25);
2287                                         i++;
2288                                         j=0;
2289                                         BIO_write(bio,((i%3)?" ":"\n"),1);
2290                                         }
2291                                 else
2292                                         {
2293                                         BIO_write(bio,p,1);
2294                                         j++;
2295                                         }
2296                                 p++;
2297                                 }
2298                         BIO_write(bio,"\n",1);
2299                         }
2300
2301                 ssl_print_sigalgs(bio, s);
2302                 ssl_print_tmp_key(bio, s);
2303
2304                 BIO_printf(bio,"---\nSSL handshake has read %ld bytes and written %ld bytes\n",
2305                         BIO_number_read(SSL_get_rbio(s)),
2306                         BIO_number_written(SSL_get_wbio(s)));
2307                 }
2308         BIO_printf(bio,(SSL_cache_hit(s)?"---\nReused, ":"---\nNew, "));
2309         c=SSL_get_current_cipher(s);
2310         BIO_printf(bio,"%s, Cipher is %s\n",
2311                 SSL_CIPHER_get_version(c),
2312                 SSL_CIPHER_get_name(c));
2313         if (peer != NULL) {
2314                 EVP_PKEY *pktmp;
2315                 pktmp = X509_get_pubkey(peer);
2316                 BIO_printf(bio,"Server public key is %d bit\n",
2317                                                          EVP_PKEY_bits(pktmp));
2318                 EVP_PKEY_free(pktmp);
2319         }
2320         BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
2321                         SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
2322 #ifndef OPENSSL_NO_COMP
2323         comp=SSL_get_current_compression(s);
2324         expansion=SSL_get_current_expansion(s);
2325         BIO_printf(bio,"Compression: %s\n",
2326                 comp ? SSL_COMP_get_name(comp) : "NONE");
2327         BIO_printf(bio,"Expansion: %s\n",
2328                 expansion ? SSL_COMP_get_name(expansion) : "NONE");
2329 #endif
2330  
2331 #ifdef SSL_DEBUG
2332         {
2333         /* Print out local port of connection: useful for debugging */
2334         int sock;
2335         struct sockaddr_in ladd;
2336         socklen_t ladd_size = sizeof(ladd);
2337         sock = SSL_get_fd(s);
2338         getsockname(sock, (struct sockaddr *)&ladd, &ladd_size);
2339         BIO_printf(bio_c_out, "LOCAL PORT is %u\n", ntohs(ladd.sin_port));
2340         }
2341 #endif
2342
2343 #if !defined(OPENSSL_NO_TLSEXT)
2344 # if !defined(OPENSSL_NO_NEXTPROTONEG)
2345         if (next_proto.status != -1) {
2346                 const unsigned char *proto;
2347                 unsigned int proto_len;
2348                 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
2349                 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
2350                 BIO_write(bio, proto, proto_len);
2351                 BIO_write(bio, "\n", 1);
2352         }
2353         {
2354                 const unsigned char *proto;
2355                 unsigned int proto_len;
2356                 SSL_get0_alpn_selected(s, &proto, &proto_len);
2357                 if (proto_len > 0)
2358                         {
2359                         BIO_printf(bio, "ALPN protocol: ");
2360                         BIO_write(bio, proto, proto_len);
2361                         BIO_write(bio, "\n", 1);
2362                         }
2363                 else
2364                         BIO_printf(bio, "No ALPN negotiated\n");
2365         }
2366 # endif
2367 #endif
2368
2369         {
2370         SRTP_PROTECTION_PROFILE *srtp_profile=SSL_get_selected_srtp_profile(s);
2371  
2372         if(srtp_profile)
2373                 BIO_printf(bio,"SRTP Extension negotiated, profile=%s\n",
2374                            srtp_profile->name);
2375         }
2376  
2377         SSL_SESSION_print(bio,SSL_get_session(s));
2378         if (keymatexportlabel != NULL)
2379                 {
2380                 BIO_printf(bio, "Keying material exporter:\n");
2381                 BIO_printf(bio, "    Label: '%s'\n", keymatexportlabel);
2382                 BIO_printf(bio, "    Length: %i bytes\n", keymatexportlen);
2383                 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2384                 if (exportedkeymat != NULL)
2385                         {
2386                         if (!SSL_export_keying_material(s, exportedkeymat,
2387                                                         keymatexportlen,
2388                                                         keymatexportlabel,
2389                                                         strlen(keymatexportlabel),
2390                                                         NULL, 0, 0))
2391                                 {
2392                                 BIO_printf(bio, "    Error\n");
2393                                 }
2394                         else
2395                                 {
2396                                 BIO_printf(bio, "    Keying material: ");
2397                                 for (i=0; i<keymatexportlen; i++)
2398                                         BIO_printf(bio, "%02X",
2399                                                    exportedkeymat[i]);
2400                                 BIO_printf(bio, "\n");
2401                                 }
2402                         OPENSSL_free(exportedkeymat);
2403                         }
2404                 }
2405         BIO_printf(bio,"---\n");
2406         if (peer != NULL)
2407                 X509_free(peer);
2408         /* flush, or debugging output gets mixed with http response */
2409         (void)BIO_flush(bio);
2410         }
2411
2412 #ifndef OPENSSL_NO_TLSEXT
2413
2414 static int ocsp_resp_cb(SSL *s, void *arg)
2415         {
2416         const unsigned char *p;
2417         int len;
2418         OCSP_RESPONSE *rsp;
2419         len = SSL_get_tlsext_status_ocsp_resp(s, &p);
2420         BIO_puts(arg, "OCSP response: ");
2421         if (!p)
2422                 {
2423                 BIO_puts(arg, "no response sent\n");
2424                 return 1;
2425                 }
2426         rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2427         if (!rsp)
2428                 {
2429                 BIO_puts(arg, "response parse error\n");
2430                 BIO_dump_indent(arg, (char *)p, len, 4);
2431                 return 0;
2432                 }
2433         BIO_puts(arg, "\n======================================\n");
2434         OCSP_RESPONSE_print(arg, rsp, 0);
2435         BIO_puts(arg, "======================================\n");
2436         OCSP_RESPONSE_free(rsp);
2437         return 1;
2438         }
2439
2440 static int authz_tlsext_cb(SSL *s, unsigned short ext_type,
2441                            const unsigned char *in,
2442                            unsigned short inlen, int *al,
2443                            void *arg)
2444         {
2445         if (TLSEXT_TYPE_server_authz == ext_type)
2446                 server_provided_server_authz
2447                   = (memchr(in, TLSEXT_AUTHZDATAFORMAT_dtcp, inlen) != NULL);
2448
2449         if (TLSEXT_TYPE_client_authz == ext_type)
2450                 server_provided_client_authz
2451                   = (memchr(in, TLSEXT_AUTHZDATAFORMAT_dtcp, inlen) != NULL);
2452
2453         return 1;
2454         }
2455
2456 static int authz_tlsext_generate_cb(SSL *s, unsigned short ext_type,
2457                                     const unsigned char **out, unsigned short *outlen,
2458                                     void *arg)
2459         {
2460         if (c_auth)
2461                 {
2462                 /*if auth_require_reneg flag is set, only send extensions if
2463                   renegotiation has occurred */
2464                 if (!c_auth_require_reneg || (c_auth_require_reneg && SSL_num_renegotiations(s)))
2465                         {
2466                         *out = auth_ext_data;
2467                         *outlen = 1;
2468                         return 1;
2469                         }
2470                 }
2471         /* no auth extension to send */
2472         return -1;
2473         }
2474
2475 static int suppdata_cb(SSL *s, unsigned short supp_data_type,
2476                        const unsigned char *in,
2477                        unsigned short inlen, int *al,
2478                        void *arg)
2479         {
2480         if (supp_data_type == TLSEXT_SUPPLEMENTALDATATYPE_authz_data)
2481                 {
2482                 most_recent_supplemental_data = in;
2483                 most_recent_supplemental_data_length = inlen;
2484                 }
2485         return 1;
2486         }
2487
2488 static int auth_suppdata_generate_cb(SSL *s, unsigned short supp_data_type,
2489                                      const unsigned char **out,
2490                                      unsigned short *outlen, void *arg)
2491         {
2492         if (c_auth && server_provided_client_authz && server_provided_server_authz)
2493                 {
2494                 /*if auth_require_reneg flag is set, only send supplemental data if
2495                   renegotiation has occurred */
2496                 if (!c_auth_require_reneg
2497                     || (c_auth_require_reneg && SSL_num_renegotiations(s)))
2498                         {
2499                         generated_supp_data = OPENSSL_malloc(10);
2500                         memcpy(generated_supp_data, "5432154321", 10);
2501                         *out = generated_supp_data;
2502                         *outlen = 10;
2503                         return 1;
2504                         }
2505                 }
2506         /* no supplemental data to send */
2507         return -1;
2508         }
2509
2510 #endif