a6f972a8a91eb474e417eac968160171564e0e93
[openssl.git] / apps / s_client.c
1 /* apps/s_client.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2005 Nokia. All rights reserved.
113  *
114  * The portions of the attached software ("Contribution") is developed by
115  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116  * license.
117  *
118  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120  * support (see RFC 4279) to OpenSSL.
121  *
122  * No patent licenses or other rights except those expressly stated in
123  * the OpenSSL open source license shall be deemed granted or received
124  * expressly, by implication, estoppel, or otherwise.
125  *
126  * No assurances are provided by Nokia that the Contribution does not
127  * infringe the patent or other intellectual property rights of any third
128  * party or that the license provides you with all the necessary rights
129  * to make use of the Contribution.
130  *
131  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135  * OTHERWISE.
136  */
137
138 #include <assert.h>
139 #include <ctype.h>
140 #include <stdio.h>
141 #include <stdlib.h>
142 #include <string.h>
143 #include <openssl/e_os2.h>
144 #ifdef OPENSSL_NO_STDIO
145 #define APPS_WIN16
146 #endif
147
148 /* With IPv6, it looks like Digital has mixed up the proper order of
149    recursive header file inclusion, resulting in the compiler complaining
150    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
151    is needed to have fileno() declared correctly...  So let's define u_int */
152 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
153 #define __U_INT
154 typedef unsigned int u_int;
155 #endif
156
157 #define USE_SOCKETS
158 #include "apps.h"
159 #include <openssl/x509.h>
160 #include <openssl/ssl.h>
161 #include <openssl/err.h>
162 #include <openssl/pem.h>
163 #include <openssl/rand.h>
164 #include <openssl/ocsp.h>
165 #include <openssl/bn.h>
166 #ifndef OPENSSL_NO_SRP
167 #include <openssl/srp.h>
168 #endif
169 #include "s_apps.h"
170 #include "timeouts.h"
171
172 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
173 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
174 #undef FIONBIO
175 #endif
176
177 #if defined(OPENSSL_SYS_BEOS_R5)
178 #include <fcntl.h>
179 #endif
180
181 #undef PROG
182 #define PROG    s_client_main
183
184 /*#define SSL_HOST_NAME "www.netscape.com" */
185 /*#define SSL_HOST_NAME "193.118.187.102" */
186 #define SSL_HOST_NAME   "localhost"
187
188 /*#define TEST_CERT "client.pem" */ /* no default cert. */
189
190 #undef BUFSIZZ
191 #define BUFSIZZ 1024*8
192
193 extern int verify_depth;
194 extern int verify_error;
195 extern int verify_return_error;
196 extern int verify_quiet;
197
198 #ifdef FIONBIO
199 static int c_nbio=0;
200 #endif
201 static int c_Pause=0;
202 static int c_debug=0;
203 #ifndef OPENSSL_NO_TLSEXT
204 static int c_tlsextdebug=0;
205 static int c_status_req=0;
206 #endif
207 static int c_msg=0;
208 static int c_showcerts=0;
209
210 static char *keymatexportlabel=NULL;
211 static int keymatexportlen=20;
212
213 static void sc_usage(void);
214 static void print_stuff(BIO *berr,SSL *con,int full);
215 #ifndef OPENSSL_NO_TLSEXT
216 static int ocsp_resp_cb(SSL *s, void *arg);
217 #endif
218 static BIO *bio_c_out=NULL;
219 static BIO *bio_c_msg=NULL;
220 static int c_quiet=0;
221 static int c_ign_eof=0;
222 static int c_brief=0;
223
224 #ifndef OPENSSL_NO_PSK
225 /* Default PSK identity and key */
226 static char *psk_identity="Client_identity";
227 /*char *psk_key=NULL;  by default PSK is not used */
228
229 static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
230         unsigned int max_identity_len, unsigned char *psk,
231         unsigned int max_psk_len)
232         {
233         unsigned int psk_len = 0;
234         int ret;
235         BIGNUM *bn=NULL;
236
237         if (c_debug)
238                 BIO_printf(bio_c_out, "psk_client_cb\n");
239         if (!hint)
240                 {
241                 /* no ServerKeyExchange message*/
242                 if (c_debug)
243                         BIO_printf(bio_c_out,"NULL received PSK identity hint, continuing anyway\n");
244                 }
245         else if (c_debug)
246                 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
247
248         /* lookup PSK identity and PSK key based on the given identity hint here */
249         ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
250         if (ret < 0 || (unsigned int)ret > max_identity_len)
251                 goto out_err;
252         if (c_debug)
253                 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity, ret);
254         ret=BN_hex2bn(&bn, psk_key);
255         if (!ret)
256                 {
257                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
258                 if (bn)
259                         BN_free(bn);
260                 return 0;
261                 }
262
263         if ((unsigned int)BN_num_bytes(bn) > max_psk_len)
264                 {
265                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
266                         max_psk_len, BN_num_bytes(bn));
267                 BN_free(bn);
268                 return 0;
269                 }
270
271         psk_len=BN_bn2bin(bn, psk);
272         BN_free(bn);
273         if (psk_len == 0)
274                 goto out_err;
275
276         if (c_debug)
277                 BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len);
278
279         return psk_len;
280  out_err:
281         if (c_debug)
282                 BIO_printf(bio_err, "Error in PSK client callback\n");
283         return 0;
284         }
285 #endif
286
287 static void sc_usage(void)
288         {
289         BIO_printf(bio_err,"usage: s_client args\n");
290         BIO_printf(bio_err,"\n");
291         BIO_printf(bio_err," -host host     - use -connect instead\n");
292         BIO_printf(bio_err," -port port     - use -connect instead\n");
293         BIO_printf(bio_err," -connect host:port - connect over TCP/IP (default is %s:%s)\n",SSL_HOST_NAME,PORT_STR);
294         BIO_printf(bio_err," -unix path    - connect over unix domain sockets\n");
295         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
296         BIO_printf(bio_err," -verify_return_error - return verification errors\n");
297         BIO_printf(bio_err," -cert arg     - certificate file to use, PEM format assumed\n");
298         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
299         BIO_printf(bio_err," -key arg      - Private key file to use, in cert file if\n");
300         BIO_printf(bio_err,"                 not specified but cert file is.\n");
301         BIO_printf(bio_err," -keyform arg  - key format (PEM or DER) PEM default\n");
302         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
303         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
304         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
305         BIO_printf(bio_err," -trusted_first - Use local CA's first when building trust chain\n");
306         BIO_printf(bio_err," -reconnect    - Drop and re-make the connection with the same Session-ID\n");
307         BIO_printf(bio_err," -pause        - sleep(1) after each read(2) and write(2) system call\n");
308         BIO_printf(bio_err," -prexit       - print session information even on connection failure\n");
309         BIO_printf(bio_err," -showcerts    - show all certificates in the chain\n");
310         BIO_printf(bio_err," -debug        - extra output\n");
311 #ifdef WATT32
312         BIO_printf(bio_err," -wdebug       - WATT-32 tcp debugging\n");
313 #endif
314         BIO_printf(bio_err," -msg          - Show protocol messages\n");
315         BIO_printf(bio_err," -nbio_test    - more ssl protocol testing\n");
316         BIO_printf(bio_err," -state        - print the 'ssl' states\n");
317 #ifdef FIONBIO
318         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
319 #endif
320         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
321         BIO_printf(bio_err," -quiet        - no s_client output\n");
322         BIO_printf(bio_err," -ign_eof      - ignore input eof (default when -quiet)\n");
323         BIO_printf(bio_err," -no_ign_eof   - don't ignore input eof\n");
324 #ifndef OPENSSL_NO_PSK
325         BIO_printf(bio_err," -psk_identity arg - PSK identity\n");
326         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
327 # ifndef OPENSSL_NO_JPAKE
328         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
329 # endif
330 #endif
331 #ifndef OPENSSL_NO_SRP
332         BIO_printf(bio_err," -srpuser user     - SRP authentification for 'user'\n");
333         BIO_printf(bio_err," -srppass arg      - password for 'user'\n");
334         BIO_printf(bio_err," -srp_lateuser     - SRP username into second ClientHello message\n");
335         BIO_printf(bio_err," -srp_moregroups   - Tolerate other than the known g N values.\n");
336         BIO_printf(bio_err," -srp_strength int - minimal mength in bits for N (default %d).\n",SRP_MINIMAL_N);
337 #endif
338         BIO_printf(bio_err," -ssl2         - just use SSLv2\n");
339         BIO_printf(bio_err," -ssl3         - just use SSLv3\n");
340         BIO_printf(bio_err," -tls1_2       - just use TLSv1.2\n");
341         BIO_printf(bio_err," -tls1_1       - just use TLSv1.1\n");
342         BIO_printf(bio_err," -tls1         - just use TLSv1\n");
343         BIO_printf(bio_err," -dtls1        - just use DTLSv1\n");    
344         BIO_printf(bio_err," -fallback_scsv - send TLS_FALLBACK_SCSV\n");
345         BIO_printf(bio_err," -mtu          - set the link layer MTU\n");
346         BIO_printf(bio_err," -no_tls1_2/-no_tls1_1/-no_tls1/-no_ssl3/-no_ssl2 - turn off that protocol\n");
347         BIO_printf(bio_err," -bugs         - Switch on all SSL implementation bug workarounds\n");
348         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences (only SSLv2)\n");
349         BIO_printf(bio_err," -cipher       - preferred cipher to use, use the 'openssl ciphers'\n");
350         BIO_printf(bio_err,"                 command to see what is available\n");
351         BIO_printf(bio_err," -starttls prot - use the STARTTLS command before starting TLS\n");
352         BIO_printf(bio_err,"                 for those protocols that support it, where\n");
353         BIO_printf(bio_err,"                 'prot' defines which one to assume.  Currently,\n");
354         BIO_printf(bio_err,"                 only \"smtp\", \"pop3\", \"imap\", \"ftp\" and \"xmpp\"\n");
355         BIO_printf(bio_err,"                 are supported.\n");
356         BIO_printf(bio_err," -xmpphost host - When used with \"-starttls xmpp\" specifies the virtual host.\n");
357 #ifndef OPENSSL_NO_ENGINE
358         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
359 #endif
360         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
361         BIO_printf(bio_err," -sess_out arg - file to write SSL session to\n");
362         BIO_printf(bio_err," -sess_in arg  - file to read SSL session from\n");
363 #ifndef OPENSSL_NO_TLSEXT
364         BIO_printf(bio_err," -servername host  - Set TLS extension servername in ClientHello\n");
365         BIO_printf(bio_err," -tlsextdebug      - hex dump of all TLS extensions received\n");
366         BIO_printf(bio_err," -status           - request certificate status from server\n");
367         BIO_printf(bio_err," -no_ticket        - disable use of RFC4507bis session tickets\n");
368         BIO_printf(bio_err," -serverinfo types - send empty ClientHello extensions (comma-separated numbers)\n");
369 # ifndef OPENSSL_NO_NEXTPROTONEG
370         BIO_printf(bio_err," -nextprotoneg arg - enable NPN extension, considering named protocols supported (comma-separated list)\n");
371 # endif
372         BIO_printf(bio_err," -alpn arg         - enable ALPN extension, considering named protocols supported (comma-separated list)\n");
373 #endif
374         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
375         BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
376         BIO_printf(bio_err," -keymatexport label   - Export keying material using label\n");
377         BIO_printf(bio_err," -keymatexportlen len  - Export len bytes of keying material (default 20)\n");
378         }
379
380 #ifndef OPENSSL_NO_TLSEXT
381
382 /* This is a context that we pass to callbacks */
383 typedef struct tlsextctx_st {
384    BIO * biodebug;
385    int ack;
386 } tlsextctx;
387
388
389 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
390         {
391         tlsextctx * p = (tlsextctx *) arg;
392         const char * hn= SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
393         if (SSL_get_servername_type(s) != -1) 
394                 p->ack = !SSL_session_reused(s) && hn != NULL;
395         else 
396                 BIO_printf(bio_err,"Can't use SSL_get_servername\n");
397         
398         return SSL_TLSEXT_ERR_OK;
399         }
400
401 #ifndef OPENSSL_NO_SRP
402
403 /* This is a context that we pass to all callbacks */
404 typedef struct srp_arg_st
405         {
406         char *srppassin;
407         char *srplogin;
408         int msg;   /* copy from c_msg */
409         int debug; /* copy from c_debug */
410         int amp;   /* allow more groups */
411         int strength /* minimal size for N */ ;
412         } SRP_ARG;
413
414 #define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
415
416 static int srp_Verify_N_and_g(const BIGNUM *N, const BIGNUM *g)
417         {
418         BN_CTX *bn_ctx = BN_CTX_new();
419         BIGNUM *p = BN_new();
420         BIGNUM *r = BN_new();
421         int ret =
422                 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
423                 BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
424                 p != NULL && BN_rshift1(p, N) &&
425
426                 /* p = (N-1)/2 */
427                 BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
428                 r != NULL &&
429
430                 /* verify g^((N-1)/2) == -1 (mod N) */
431                 BN_mod_exp(r, g, p, N, bn_ctx) &&
432                 BN_add_word(r, 1) &&
433                 BN_cmp(r, N) == 0;
434
435         if(r)
436                 BN_free(r);
437         if(p)
438                 BN_free(p);
439         if(bn_ctx)
440                 BN_CTX_free(bn_ctx);
441         return ret;
442         }
443
444 /* This callback is used here for two purposes:
445    - extended debugging
446    - making some primality tests for unknown groups
447    The callback is only called for a non default group.
448
449    An application does not need the call back at all if
450    only the stanard groups are used.  In real life situations, 
451    client and server already share well known groups, 
452    thus there is no need to verify them. 
453    Furthermore, in case that a server actually proposes a group that
454    is not one of those defined in RFC 5054, it is more appropriate 
455    to add the group to a static list and then compare since 
456    primality tests are rather cpu consuming.
457 */
458
459 static int MS_CALLBACK ssl_srp_verify_param_cb(SSL *s, void *arg)
460         {
461         SRP_ARG *srp_arg = (SRP_ARG *)arg;
462         BIGNUM *N = NULL, *g = NULL;
463         if (!(N = SSL_get_srp_N(s)) || !(g = SSL_get_srp_g(s)))
464                 return 0;
465         if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1)
466                 {
467                 BIO_printf(bio_err, "SRP parameters:\n"); 
468                 BIO_printf(bio_err,"\tN="); BN_print(bio_err,N);
469                 BIO_printf(bio_err,"\n\tg="); BN_print(bio_err,g);
470                 BIO_printf(bio_err,"\n");
471                 }
472
473         if (SRP_check_known_gN_param(g,N))
474                 return 1;
475
476         if (srp_arg->amp == 1)
477                 {
478                 if (srp_arg->debug)
479                         BIO_printf(bio_err, "SRP param N and g are not known params, going to check deeper.\n");
480
481 /* The srp_moregroups is a real debugging feature.
482    Implementors should rather add the value to the known ones.
483    The minimal size has already been tested.
484 */
485                 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N,g))
486                         return 1;
487                 }       
488         BIO_printf(bio_err, "SRP param N and g rejected.\n");
489         return 0;
490         }
491
492 #define PWD_STRLEN 1024
493
494 static char * MS_CALLBACK ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
495         {
496         SRP_ARG *srp_arg = (SRP_ARG *)arg;
497         char *pass = (char *)OPENSSL_malloc(PWD_STRLEN+1);
498         PW_CB_DATA cb_tmp;
499         int l;
500
501         cb_tmp.password = (char *)srp_arg->srppassin;
502         cb_tmp.prompt_info = "SRP user";
503         if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp))<0)
504                 {
505                 BIO_printf (bio_err, "Can't read Password\n");
506                 OPENSSL_free(pass);
507                 return NULL;
508                 }
509         *(pass+l)= '\0';
510
511         return pass;
512         }
513
514 #endif
515         char *srtp_profiles = NULL;
516
517 # ifndef OPENSSL_NO_NEXTPROTONEG
518 /* This the context that we pass to next_proto_cb */
519 typedef struct tlsextnextprotoctx_st {
520         unsigned char *data;
521         unsigned short len;
522         int status;
523 } tlsextnextprotoctx;
524
525 static tlsextnextprotoctx next_proto;
526
527 static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg)
528         {
529         tlsextnextprotoctx *ctx = arg;
530
531         if (!c_quiet)
532                 {
533                 /* We can assume that |in| is syntactically valid. */
534                 unsigned i;
535                 BIO_printf(bio_c_out, "Protocols advertised by server: ");
536                 for (i = 0; i < inlen; )
537                         {
538                         if (i)
539                                 BIO_write(bio_c_out, ", ", 2);
540                         BIO_write(bio_c_out, &in[i + 1], in[i]);
541                         i += in[i] + 1;
542                         }
543                 BIO_write(bio_c_out, "\n", 1);
544                 }
545
546         ctx->status = SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
547         return SSL_TLSEXT_ERR_OK;
548         }
549 # endif  /* ndef OPENSSL_NO_NEXTPROTONEG */
550
551 static int serverinfo_cli_parse_cb(SSL* s, unsigned int ext_type,
552                                    const unsigned char* in, size_t inlen, 
553                                    int* al, void* arg)
554         {
555         char pem_name[100];
556         unsigned char ext_buf[4 + 65536];
557
558         /* Reconstruct the type/len fields prior to extension data */
559         ext_buf[0] = ext_type >> 8;
560         ext_buf[1] = ext_type & 0xFF;
561         ext_buf[2] = inlen >> 8;
562         ext_buf[3] = inlen & 0xFF;
563         memcpy(ext_buf+4, in, inlen);
564
565         BIO_snprintf(pem_name, sizeof(pem_name), "SERVERINFO FOR EXTENSION %d",
566                      ext_type);
567         PEM_write_bio(bio_c_out, pem_name, "", ext_buf, 4 + inlen);
568         return 1;
569         }
570
571 #endif
572
573 enum
574 {
575         PROTO_OFF       = 0,
576         PROTO_SMTP,
577         PROTO_POP3,
578         PROTO_IMAP,
579         PROTO_FTP,
580         PROTO_XMPP
581 };
582
583 int MAIN(int, char **);
584
585 int MAIN(int argc, char **argv)
586         {
587         int build_chain = 0;
588         SSL *con=NULL;
589 #ifndef OPENSSL_NO_KRB5
590         KSSL_CTX *kctx;
591 #endif
592         int s,k,width,state=0;
593         char *cbuf=NULL,*sbuf=NULL,*mbuf=NULL;
594         int cbuf_len,cbuf_off;
595         int sbuf_len,sbuf_off;
596         fd_set readfds,writefds;
597         short port=PORT;
598         int full_log=1;
599         char *host=SSL_HOST_NAME;
600         const char *unix_path = NULL;
601         char *xmpphost = NULL;
602         char *cert_file=NULL,*key_file=NULL,*chain_file=NULL;
603         int cert_format = FORMAT_PEM, key_format = FORMAT_PEM;
604         char *passarg = NULL, *pass = NULL;
605         X509 *cert = NULL;
606         EVP_PKEY *key = NULL;
607         STACK_OF(X509) *chain = NULL;
608         char *CApath=NULL,*CAfile=NULL;
609         char *chCApath=NULL,*chCAfile=NULL;
610         char *vfyCApath=NULL,*vfyCAfile=NULL;
611         int reconnect=0,badop=0,verify=SSL_VERIFY_NONE;
612         int crlf=0;
613         int write_tty,read_tty,write_ssl,read_ssl,tty_on,ssl_pending;
614         SSL_CTX *ctx=NULL;
615         int ret=1,in_init=1,i,nbio_test=0;
616         int starttls_proto = PROTO_OFF;
617         int prexit = 0;
618         X509_VERIFY_PARAM *vpm = NULL;
619         int badarg = 0;
620         const SSL_METHOD *meth=NULL;
621         int socket_type=SOCK_STREAM;
622         BIO *sbio;
623         char *inrand=NULL;
624         int mbuf_len=0;
625         struct timeval timeout, *timeoutp;
626 #ifndef OPENSSL_NO_ENGINE
627         char *engine_id=NULL;
628         char *ssl_client_engine_id=NULL;
629         ENGINE *ssl_client_engine=NULL;
630 #endif
631         ENGINE *e=NULL;
632 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
633         struct timeval tv;
634 #if defined(OPENSSL_SYS_BEOS_R5)
635         int stdin_set = 0;
636 #endif
637 #endif
638 #ifndef OPENSSL_NO_TLSEXT
639         char *servername = NULL; 
640         tlsextctx tlsextcbp = 
641         {NULL,0};
642 # ifndef OPENSSL_NO_NEXTPROTONEG
643         const char *next_proto_neg_in = NULL;
644 # endif
645         const char *alpn_in = NULL;
646 # define MAX_SI_TYPES 100
647         unsigned short serverinfo_types[MAX_SI_TYPES];
648         int serverinfo_types_count = 0;
649 #endif
650         char *sess_in = NULL;
651         char *sess_out = NULL;
652         struct sockaddr peer;
653         int peerlen = sizeof(peer);
654         int fallback_scsv = 0;
655         int enable_timeouts = 0 ;
656         long socket_mtu = 0;
657 #ifndef OPENSSL_NO_JPAKE
658 static char *jpake_secret = NULL;
659 #define no_jpake !jpake_secret
660 #else
661 #define no_jpake 1
662 #endif
663 #ifndef OPENSSL_NO_SRP
664         char * srppass = NULL;
665         int srp_lateuser = 0;
666         SRP_ARG srp_arg = {NULL,NULL,0,0,0,1024};
667 #endif
668         SSL_EXCERT *exc = NULL;
669
670         SSL_CONF_CTX *cctx = NULL;
671         STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
672
673         char *crl_file = NULL;
674         int crl_format = FORMAT_PEM;
675         int crl_download = 0;
676         STACK_OF(X509_CRL) *crls = NULL;
677         int sdebug = 0;
678
679         meth=SSLv23_client_method();
680
681         apps_startup();
682         c_Pause=0;
683         c_quiet=0;
684         c_ign_eof=0;
685         c_debug=0;
686         c_msg=0;
687         c_showcerts=0;
688
689         if (bio_err == NULL)
690                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
691
692         if (!load_config(bio_err, NULL))
693                 goto end;
694         cctx = SSL_CONF_CTX_new();
695         if (!cctx)
696                 goto end;
697         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT);
698         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CMDLINE);
699
700         if (    ((cbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
701                 ((sbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
702                 ((mbuf=OPENSSL_malloc(BUFSIZZ)) == NULL))
703                 {
704                 BIO_printf(bio_err,"out of memory\n");
705                 goto end;
706                 }
707
708         verify_depth=0;
709         verify_error=X509_V_OK;
710 #ifdef FIONBIO
711         c_nbio=0;
712 #endif
713
714         argc--;
715         argv++;
716         while (argc >= 1)
717                 {
718                 if      (strcmp(*argv,"-host") == 0)
719                         {
720                         if (--argc < 1) goto bad;
721                         host= *(++argv);
722                         }
723                 else if (strcmp(*argv,"-port") == 0)
724                         {
725                         if (--argc < 1) goto bad;
726                         port=atoi(*(++argv));
727                         if (port == 0) goto bad;
728                         }
729                 else if (strcmp(*argv,"-connect") == 0)
730                         {
731                         if (--argc < 1) goto bad;
732                         if (!extract_host_port(*(++argv),&host,NULL,&port))
733                                 goto bad;
734                         }
735                 else if (strcmp(*argv,"-unix") == 0)
736                         {
737                         if (--argc < 1) goto bad;
738                         unix_path = *(++argv);
739                         }
740                 else if (strcmp(*argv,"-xmpphost") == 0)
741                         {
742                         if (--argc < 1) goto bad;
743                         xmpphost= *(++argv);
744                         }
745                 else if (strcmp(*argv,"-verify") == 0)
746                         {
747                         verify=SSL_VERIFY_PEER;
748                         if (--argc < 1) goto bad;
749                         verify_depth=atoi(*(++argv));
750                         if (!c_quiet)
751                                 BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
752                         }
753                 else if (strcmp(*argv,"-cert") == 0)
754                         {
755                         if (--argc < 1) goto bad;
756                         cert_file= *(++argv);
757                         }
758                 else if (strcmp(*argv,"-CRL") == 0)
759                         {
760                         if (--argc < 1) goto bad;
761                         crl_file= *(++argv);
762                         }
763                 else if (strcmp(*argv,"-crl_download") == 0)
764                         crl_download = 1;
765                 else if (strcmp(*argv,"-sess_out") == 0)
766                         {
767                         if (--argc < 1) goto bad;
768                         sess_out = *(++argv);
769                         }
770                 else if (strcmp(*argv,"-sess_in") == 0)
771                         {
772                         if (--argc < 1) goto bad;
773                         sess_in = *(++argv);
774                         }
775                 else if (strcmp(*argv,"-certform") == 0)
776                         {
777                         if (--argc < 1) goto bad;
778                         cert_format = str2fmt(*(++argv));
779                         }
780                 else if (strcmp(*argv,"-CRLform") == 0)
781                         {
782                         if (--argc < 1) goto bad;
783                         crl_format = str2fmt(*(++argv));
784                         }
785                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
786                         {
787                         if (badarg)
788                                 goto bad;
789                         continue;
790                         }
791                 else if (strcmp(*argv,"-verify_return_error") == 0)
792                         verify_return_error = 1;
793                 else if (strcmp(*argv,"-verify_quiet") == 0)
794                         verify_quiet = 1;
795                 else if (strcmp(*argv,"-brief") == 0)
796                         {
797                         c_brief = 1;
798                         verify_quiet = 1;
799                         c_quiet = 1;
800                         }
801                 else if (args_excert(&argv, &argc, &badarg, bio_err, &exc))
802                         {
803                         if (badarg)
804                                 goto bad;
805                         continue;
806                         }
807                 else if (args_ssl(&argv, &argc, cctx, &badarg, bio_err, &ssl_args))
808                         {
809                         if (badarg)
810                                 goto bad;
811                         continue;
812                         }
813                 else if (strcmp(*argv,"-prexit") == 0)
814                         prexit=1;
815                 else if (strcmp(*argv,"-crlf") == 0)
816                         crlf=1;
817                 else if (strcmp(*argv,"-quiet") == 0)
818                         {
819                         c_quiet=1;
820                         c_ign_eof=1;
821                         }
822                 else if (strcmp(*argv,"-ign_eof") == 0)
823                         c_ign_eof=1;
824                 else if (strcmp(*argv,"-no_ign_eof") == 0)
825                         c_ign_eof=0;
826                 else if (strcmp(*argv,"-pause") == 0)
827                         c_Pause=1;
828                 else if (strcmp(*argv,"-debug") == 0)
829                         c_debug=1;
830 #ifndef OPENSSL_NO_TLSEXT
831                 else if (strcmp(*argv,"-tlsextdebug") == 0)
832                         c_tlsextdebug=1;
833                 else if (strcmp(*argv,"-status") == 0)
834                         c_status_req=1;
835 #endif
836 #ifdef WATT32
837                 else if (strcmp(*argv,"-wdebug") == 0)
838                         dbug_init();
839 #endif
840                 else if (strcmp(*argv,"-msg") == 0)
841                         c_msg=1;
842                 else if (strcmp(*argv,"-msgfile") == 0)
843                         {
844                         if (--argc < 1) goto bad;
845                         bio_c_msg = BIO_new_file(*(++argv), "w");
846                         }
847 #ifndef OPENSSL_NO_SSL_TRACE
848                 else if (strcmp(*argv,"-trace") == 0)
849                         c_msg=2;
850 #endif
851                 else if (strcmp(*argv,"-security_debug") == 0)
852                         { sdebug=1; }
853                 else if (strcmp(*argv,"-security_debug_verbose") == 0)
854                         { sdebug=2; }
855                 else if (strcmp(*argv,"-showcerts") == 0)
856                         c_showcerts=1;
857                 else if (strcmp(*argv,"-nbio_test") == 0)
858                         nbio_test=1;
859                 else if (strcmp(*argv,"-state") == 0)
860                         state=1;
861 #ifndef OPENSSL_NO_PSK
862                 else if (strcmp(*argv,"-psk_identity") == 0)
863                         {
864                         if (--argc < 1) goto bad;
865                         psk_identity=*(++argv);
866                         }
867                 else if (strcmp(*argv,"-psk") == 0)
868                         {
869                         size_t j;
870
871                         if (--argc < 1) goto bad;
872                         psk_key=*(++argv);
873                         for (j = 0; j < strlen(psk_key); j++)
874                                 {
875                                 if (isxdigit((unsigned char)psk_key[j]))
876                                         continue;
877                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
878                                 goto bad;
879                                 }
880                         }
881 #endif
882 #ifndef OPENSSL_NO_SRP
883                 else if (strcmp(*argv,"-srpuser") == 0)
884                         {
885                         if (--argc < 1) goto bad;
886                         srp_arg.srplogin= *(++argv);
887                         meth=TLSv1_client_method();
888                         }
889                 else if (strcmp(*argv,"-srppass") == 0)
890                         {
891                         if (--argc < 1) goto bad;
892                         srppass= *(++argv);
893                         meth=TLSv1_client_method();
894                         }
895                 else if (strcmp(*argv,"-srp_strength") == 0)
896                         {
897                         if (--argc < 1) goto bad;
898                         srp_arg.strength=atoi(*(++argv));
899                         BIO_printf(bio_err,"SRP minimal length for N is %d\n",srp_arg.strength);
900                         meth=TLSv1_client_method();
901                         }
902                 else if (strcmp(*argv,"-srp_lateuser") == 0)
903                         {
904                         srp_lateuser= 1;
905                         meth=TLSv1_client_method();
906                         }
907                 else if (strcmp(*argv,"-srp_moregroups") == 0)
908                         {
909                         srp_arg.amp=1;
910                         meth=TLSv1_client_method();
911                         }
912 #endif
913 #ifndef OPENSSL_NO_SSL2
914                 else if (strcmp(*argv,"-ssl2") == 0)
915                         meth=SSLv2_client_method();
916 #endif
917 #ifndef OPENSSL_NO_SSL3
918                 else if (strcmp(*argv,"-ssl3") == 0)
919                         meth=SSLv3_client_method();
920 #endif
921 #ifndef OPENSSL_NO_TLS1
922                 else if (strcmp(*argv,"-tls1_2") == 0)
923                         meth=TLSv1_2_client_method();
924                 else if (strcmp(*argv,"-tls1_1") == 0)
925                         meth=TLSv1_1_client_method();
926                 else if (strcmp(*argv,"-tls1") == 0)
927                         meth=TLSv1_client_method();
928 #endif
929 #ifndef OPENSSL_NO_DTLS1
930                 else if (strcmp(*argv,"-dtls") == 0)
931                         {
932                         meth=DTLS_client_method();
933                         socket_type=SOCK_DGRAM;
934                         }
935                 else if (strcmp(*argv,"-dtls1") == 0)
936                         {
937                         meth=DTLSv1_client_method();
938                         socket_type=SOCK_DGRAM;
939                         }
940                 else if (strcmp(*argv,"-dtls1_2") == 0)
941                         {
942                         meth=DTLSv1_2_client_method();
943                         socket_type=SOCK_DGRAM;
944                         }
945                 else if (strcmp(*argv,"-timeout") == 0)
946                         enable_timeouts=1;
947                 else if (strcmp(*argv,"-mtu") == 0)
948                         {
949                         if (--argc < 1) goto bad;
950                         socket_mtu = atol(*(++argv));
951                         }
952 #endif
953                 else if (strcmp(*argv,"-fallback_scsv") == 0)
954                         {
955                         fallback_scsv = 1;
956                         }
957                 else if (strcmp(*argv,"-keyform") == 0)
958                         {
959                         if (--argc < 1) goto bad;
960                         key_format = str2fmt(*(++argv));
961                         }
962                 else if (strcmp(*argv,"-pass") == 0)
963                         {
964                         if (--argc < 1) goto bad;
965                         passarg = *(++argv);
966                         }
967                 else if (strcmp(*argv,"-cert_chain") == 0)
968                         {
969                         if (--argc < 1) goto bad;
970                         chain_file= *(++argv);
971                         }
972                 else if (strcmp(*argv,"-key") == 0)
973                         {
974                         if (--argc < 1) goto bad;
975                         key_file= *(++argv);
976                         }
977                 else if (strcmp(*argv,"-reconnect") == 0)
978                         {
979                         reconnect=5;
980                         }
981                 else if (strcmp(*argv,"-CApath") == 0)
982                         {
983                         if (--argc < 1) goto bad;
984                         CApath= *(++argv);
985                         }
986                 else if (strcmp(*argv,"-chainCApath") == 0)
987                         {
988                         if (--argc < 1) goto bad;
989                         chCApath= *(++argv);
990                         }
991                 else if (strcmp(*argv,"-verifyCApath") == 0)
992                         {
993                         if (--argc < 1) goto bad;
994                         vfyCApath= *(++argv);
995                         }
996                 else if (strcmp(*argv,"-build_chain") == 0)
997                         build_chain = 1;
998                 else if (strcmp(*argv,"-CAfile") == 0)
999                         {
1000                         if (--argc < 1) goto bad;
1001                         CAfile= *(++argv);
1002                         }
1003                 else if (strcmp(*argv,"-chainCAfile") == 0)
1004                         {
1005                         if (--argc < 1) goto bad;
1006                         chCAfile= *(++argv);
1007                         }
1008                 else if (strcmp(*argv,"-verifyCAfile") == 0)
1009                         {
1010                         if (--argc < 1) goto bad;
1011                         vfyCAfile= *(++argv);
1012                         }
1013 #ifndef OPENSSL_NO_TLSEXT
1014 # ifndef OPENSSL_NO_NEXTPROTONEG
1015                 else if (strcmp(*argv,"-nextprotoneg") == 0)
1016                         {
1017                         if (--argc < 1) goto bad;
1018                         next_proto_neg_in = *(++argv);
1019                         }
1020 # endif
1021                 else if (strcmp(*argv,"-alpn") == 0)
1022                         {
1023                         if (--argc < 1) goto bad;
1024                         alpn_in = *(++argv);
1025                         }
1026                 else if (strcmp(*argv,"-serverinfo") == 0)
1027                         {
1028                         char *c;
1029                         int start = 0;
1030                         int len;
1031
1032                         if (--argc < 1) goto bad;
1033                         c = *(++argv);
1034                         serverinfo_types_count = 0;
1035                         len = strlen(c);
1036                         for (i = 0; i <= len; ++i)
1037                                 {
1038                                 if (i == len || c[i] == ',')
1039                                         {
1040                                         serverinfo_types[serverinfo_types_count]
1041                                             = atoi(c+start);
1042                                         serverinfo_types_count++;
1043                                         start = i+1;
1044                                         }
1045                                 if (serverinfo_types_count == MAX_SI_TYPES)
1046                                         break;
1047                                 }
1048                         }
1049 #endif
1050 #ifdef FIONBIO
1051                 else if (strcmp(*argv,"-nbio") == 0)
1052                         { c_nbio=1; }
1053 #endif
1054                 else if (strcmp(*argv,"-starttls") == 0)
1055                         {
1056                         if (--argc < 1) goto bad;
1057                         ++argv;
1058                         if (strcmp(*argv,"smtp") == 0)
1059                                 starttls_proto = PROTO_SMTP;
1060                         else if (strcmp(*argv,"pop3") == 0)
1061                                 starttls_proto = PROTO_POP3;
1062                         else if (strcmp(*argv,"imap") == 0)
1063                                 starttls_proto = PROTO_IMAP;
1064                         else if (strcmp(*argv,"ftp") == 0)
1065                                 starttls_proto = PROTO_FTP;
1066                         else if (strcmp(*argv, "xmpp") == 0)
1067                                 starttls_proto = PROTO_XMPP;
1068                         else
1069                                 goto bad;
1070                         }
1071 #ifndef OPENSSL_NO_ENGINE
1072                 else if (strcmp(*argv,"-engine") == 0)
1073                         {
1074                         if (--argc < 1) goto bad;
1075                         engine_id = *(++argv);
1076                         }
1077                 else if (strcmp(*argv,"-ssl_client_engine") == 0)
1078                         {
1079                         if (--argc < 1) goto bad;
1080                         ssl_client_engine_id = *(++argv);
1081                         }
1082 #endif
1083                 else if (strcmp(*argv,"-rand") == 0)
1084                         {
1085                         if (--argc < 1) goto bad;
1086                         inrand= *(++argv);
1087                         }
1088 #ifndef OPENSSL_NO_TLSEXT
1089                 else if (strcmp(*argv,"-servername") == 0)
1090                         {
1091                         if (--argc < 1) goto bad;
1092                         servername= *(++argv);
1093                         /* meth=TLSv1_client_method(); */
1094                         }
1095 #endif
1096 #ifndef OPENSSL_NO_JPAKE
1097                 else if (strcmp(*argv,"-jpake") == 0)
1098                         {
1099                         if (--argc < 1) goto bad;
1100                         jpake_secret = *++argv;
1101                         }
1102 #endif
1103                 else if (strcmp(*argv,"-use_srtp") == 0)
1104                         {
1105                         if (--argc < 1) goto bad;
1106                         srtp_profiles = *(++argv);
1107                         }
1108                 else if (strcmp(*argv,"-keymatexport") == 0)
1109                         {
1110                         if (--argc < 1) goto bad;
1111                         keymatexportlabel= *(++argv);
1112                         }
1113                 else if (strcmp(*argv,"-keymatexportlen") == 0)
1114                         {
1115                         if (--argc < 1) goto bad;
1116                         keymatexportlen=atoi(*(++argv));
1117                         if (keymatexportlen == 0) goto bad;
1118                         }
1119                 else
1120                         {
1121                         BIO_printf(bio_err,"unknown option %s\n",*argv);
1122                         badop=1;
1123                         break;
1124                         }
1125                 argc--;
1126                 argv++;
1127                 }
1128         if (badop)
1129                 {
1130 bad:
1131                 sc_usage();
1132                 goto end;
1133                 }
1134
1135         if (unix_path && (socket_type != SOCK_STREAM))
1136                 {
1137                 BIO_printf(bio_err, "Can't use unix sockets and datagrams together\n");
1138                         goto end;
1139                 }
1140 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1141         if (jpake_secret)
1142                 {
1143                 if (psk_key)
1144                         {
1145                         BIO_printf(bio_err,
1146                                    "Can't use JPAKE and PSK together\n");
1147                         goto end;
1148                         }
1149                 psk_identity = "JPAKE";
1150                 }
1151 #endif
1152
1153         OpenSSL_add_ssl_algorithms();
1154         SSL_load_error_strings();
1155
1156 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1157         next_proto.status = -1;
1158         if (next_proto_neg_in)
1159                 {
1160                 next_proto.data = next_protos_parse(&next_proto.len, next_proto_neg_in);
1161                 if (next_proto.data == NULL)
1162                         {
1163                         BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1164                         goto end;
1165                         }
1166                 }
1167         else
1168                 next_proto.data = NULL;
1169 #endif
1170
1171 #ifndef OPENSSL_NO_ENGINE
1172         e = setup_engine(bio_err, engine_id, 1);
1173         if (ssl_client_engine_id)
1174                 {
1175                 ssl_client_engine = ENGINE_by_id(ssl_client_engine_id);
1176                 if (!ssl_client_engine)
1177                         {
1178                         BIO_printf(bio_err,
1179                                         "Error getting client auth engine\n");
1180                         goto end;
1181                         }
1182                 }
1183
1184 #endif
1185         if (!app_passwd(bio_err, passarg, NULL, &pass, NULL))
1186                 {
1187                 BIO_printf(bio_err, "Error getting password\n");
1188                 goto end;
1189                 }
1190
1191         if (key_file == NULL)
1192                 key_file = cert_file;
1193
1194
1195         if (key_file)
1196
1197                 {
1198
1199                 key = load_key(bio_err, key_file, key_format, 0, pass, e,
1200                                "client certificate private key file");
1201                 if (!key)
1202                         {
1203                         ERR_print_errors(bio_err);
1204                         goto end;
1205                         }
1206
1207                 }
1208
1209         if (cert_file)
1210
1211                 {
1212                 cert = load_cert(bio_err,cert_file,cert_format,
1213                                 NULL, e, "client certificate file");
1214
1215                 if (!cert)
1216                         {
1217                         ERR_print_errors(bio_err);
1218                         goto end;
1219                         }
1220                 }
1221
1222         if (chain_file)
1223                 {
1224                 chain = load_certs(bio_err, chain_file,FORMAT_PEM,
1225                                         NULL, e, "client certificate chain");
1226                 if (!chain)
1227                         goto end;
1228                 }
1229
1230         if (crl_file)
1231                 {
1232                 X509_CRL *crl;
1233                 crl = load_crl(crl_file, crl_format);
1234                 if (!crl)
1235                         {
1236                         BIO_puts(bio_err, "Error loading CRL\n");
1237                         ERR_print_errors(bio_err);
1238                         goto end;
1239                         }
1240                 crls = sk_X509_CRL_new_null();
1241                 if (!crls || !sk_X509_CRL_push(crls, crl))
1242                         {
1243                         BIO_puts(bio_err, "Error adding CRL\n");
1244                         ERR_print_errors(bio_err);
1245                         X509_CRL_free(crl);
1246                         goto end;
1247                         }
1248                 }
1249
1250         if (!load_excert(&exc, bio_err))
1251                 goto end;
1252
1253         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1254                 && !RAND_status())
1255                 {
1256                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1257                 }
1258         if (inrand != NULL)
1259                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1260                         app_RAND_load_files(inrand));
1261
1262         if (bio_c_out == NULL)
1263                 {
1264                 if (c_quiet && !c_debug)
1265                         {
1266                         bio_c_out=BIO_new(BIO_s_null());
1267                         if (c_msg && !bio_c_msg)
1268                                 bio_c_msg=BIO_new_fp(stdout,BIO_NOCLOSE);
1269                         }
1270                 else
1271                         {
1272                         if (bio_c_out == NULL)
1273                                 bio_c_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1274                         }
1275                 }
1276
1277 #ifndef OPENSSL_NO_SRP
1278         if(!app_passwd(bio_err, srppass, NULL, &srp_arg.srppassin, NULL))
1279                 {
1280                 BIO_printf(bio_err, "Error getting password\n");
1281                 goto end;
1282                 }
1283 #endif
1284
1285         ctx=SSL_CTX_new(meth);
1286         if (ctx == NULL)
1287                 {
1288                 ERR_print_errors(bio_err);
1289                 goto end;
1290                 }
1291
1292         if (sdebug)
1293                 ssl_ctx_security_debug(ctx, bio_err, sdebug);
1294
1295         if (vpm)
1296                 SSL_CTX_set1_param(ctx, vpm);
1297
1298         if (!args_ssl_call(ctx, bio_err, cctx, ssl_args, 1, no_jpake))
1299                 {
1300                 ERR_print_errors(bio_err);
1301                 goto end;
1302                 }
1303
1304         if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1305                                                 crls, crl_download))
1306                 {
1307                 BIO_printf(bio_err, "Error loading store locations\n");
1308                 ERR_print_errors(bio_err);
1309                 goto end;
1310                 }
1311
1312 #ifndef OPENSSL_NO_ENGINE
1313         if (ssl_client_engine)
1314                 {
1315                 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine))
1316                         {
1317                         BIO_puts(bio_err, "Error setting client auth engine\n");
1318                         ERR_print_errors(bio_err);
1319                         ENGINE_free(ssl_client_engine);
1320                         goto end;
1321                         }
1322                 ENGINE_free(ssl_client_engine);
1323                 }
1324 #endif
1325
1326 #ifndef OPENSSL_NO_PSK
1327 #ifdef OPENSSL_NO_JPAKE
1328         if (psk_key != NULL)
1329 #else
1330         if (psk_key != NULL || jpake_secret)
1331 #endif
1332                 {
1333                 if (c_debug)
1334                         BIO_printf(bio_c_out, "PSK key given or JPAKE in use, setting client callback\n");
1335                 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1336                 }
1337         if (srtp_profiles != NULL)
1338                 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1339 #endif
1340         if (exc) ssl_ctx_set_excert(ctx, exc);
1341         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1342          * Setting read ahead solves this problem.
1343          */
1344         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1345
1346 #if !defined(OPENSSL_NO_TLSEXT)
1347 # if !defined(OPENSSL_NO_NEXTPROTONEG)
1348         if (next_proto.data)
1349                 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
1350 # endif
1351         if (alpn_in)
1352                 {
1353                 unsigned short alpn_len;
1354                 unsigned char *alpn = next_protos_parse(&alpn_len, alpn_in);
1355
1356                 if (alpn == NULL)
1357                         {
1358                         BIO_printf(bio_err, "Error parsing -alpn argument\n");
1359                         goto end;
1360                         }
1361                 SSL_CTX_set_alpn_protos(ctx, alpn, alpn_len);
1362                 OPENSSL_free(alpn);
1363                 }
1364 #endif
1365 #ifndef OPENSSL_NO_TLSEXT
1366                 for (i = 0; i < serverinfo_types_count; i++)
1367                         {
1368                         SSL_CTX_add_client_custom_ext(ctx,
1369                                                       serverinfo_types[i],
1370                                                       NULL, NULL, NULL,
1371                                                       serverinfo_cli_parse_cb,
1372                                                       NULL);
1373                         }
1374 #endif
1375
1376         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1377 #if 0
1378         else
1379                 SSL_CTX_set_cipher_list(ctx,getenv("SSL_CIPHER"));
1380 #endif
1381
1382         SSL_CTX_set_verify(ctx,verify,verify_callback);
1383
1384         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1385                 (!SSL_CTX_set_default_verify_paths(ctx)))
1386                 {
1387                 /* BIO_printf(bio_err,"error setting default verify locations\n"); */
1388                 ERR_print_errors(bio_err);
1389                 /* goto end; */
1390                 }
1391
1392         ssl_ctx_add_crls(ctx, crls, crl_download);
1393
1394         if (!set_cert_key_stuff(ctx,cert,key,chain,build_chain))
1395                 goto end;
1396
1397 #ifndef OPENSSL_NO_TLSEXT
1398         if (servername != NULL)
1399                 {
1400                 tlsextcbp.biodebug = bio_err;
1401                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1402                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1403                 }
1404 #ifndef OPENSSL_NO_SRP
1405         if (srp_arg.srplogin)
1406                 {
1407                 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin))
1408                         {
1409                         BIO_printf(bio_err,"Unable to set SRP username\n");
1410                         goto end;
1411                         }
1412                 srp_arg.msg = c_msg;
1413                 srp_arg.debug = c_debug ;
1414                 SSL_CTX_set_srp_cb_arg(ctx,&srp_arg);
1415                 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1416                 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1417                 if (c_msg || c_debug || srp_arg.amp == 0)
1418                         SSL_CTX_set_srp_verify_param_callback(ctx, ssl_srp_verify_param_cb);
1419                 }
1420
1421 #endif
1422 #endif
1423
1424         con=SSL_new(ctx);
1425         if (sess_in)
1426                 {
1427                 SSL_SESSION *sess;
1428                 BIO *stmp = BIO_new_file(sess_in, "r");
1429                 if (!stmp)
1430                         {
1431                         BIO_printf(bio_err, "Can't open session file %s\n",
1432                                                 sess_in);
1433                         ERR_print_errors(bio_err);
1434                         goto end;
1435                         }
1436                 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1437                 BIO_free(stmp);
1438                 if (!sess)
1439                         {
1440                         BIO_printf(bio_err, "Can't open session file %s\n",
1441                                                 sess_in);
1442                         ERR_print_errors(bio_err);
1443                         goto end;
1444                         }
1445                 SSL_set_session(con, sess);
1446                 SSL_SESSION_free(sess);
1447                 }
1448
1449         if (fallback_scsv)
1450                 SSL_set_mode(con, SSL_MODE_SEND_FALLBACK_SCSV);
1451
1452 #ifndef OPENSSL_NO_TLSEXT
1453         if (servername != NULL)
1454                 {
1455                 if (!SSL_set_tlsext_host_name(con,servername))
1456                         {
1457                         BIO_printf(bio_err,"Unable to set TLS servername extension.\n");
1458                         ERR_print_errors(bio_err);
1459                         goto end;
1460                         }
1461                 }
1462 #endif
1463 #ifndef OPENSSL_NO_KRB5
1464         if (con  &&  (kctx = kssl_ctx_new()) != NULL)
1465                 {
1466                 SSL_set0_kssl_ctx(con, kctx);
1467                 kssl_ctx_setstring(kctx, KSSL_SERVER, host);
1468                 }
1469 #endif  /* OPENSSL_NO_KRB5  */
1470 /*      SSL_set_cipher_list(con,"RC4-MD5"); */
1471 #if 0
1472 #ifdef TLSEXT_TYPE_opaque_prf_input
1473         SSL_set_tlsext_opaque_prf_input(con, "Test client", 11);
1474 #endif
1475 #endif
1476
1477 re_start:
1478 #ifdef NO_SYS_UN_H
1479         if (init_client(&s,host,port,socket_type) == 0)
1480 #else
1481         if ((!unix_path && (init_client(&s,host,port,socket_type) == 0)) ||
1482                         (unix_path && (init_client_unix(&s,unix_path) == 0)))
1483 #endif
1484                 {
1485                 BIO_printf(bio_err,"connect:errno=%d\n",get_last_socket_error());
1486                 SHUTDOWN(s);
1487                 goto end;
1488                 }
1489         BIO_printf(bio_c_out,"CONNECTED(%08X)\n",s);
1490
1491 #ifdef FIONBIO
1492         if (c_nbio)
1493                 {
1494                 unsigned long l=1;
1495                 BIO_printf(bio_c_out,"turning on non blocking io\n");
1496                 if (BIO_socket_ioctl(s,FIONBIO,&l) < 0)
1497                         {
1498                         ERR_print_errors(bio_err);
1499                         goto end;
1500                         }
1501                 }
1502 #endif                                              
1503         if (c_Pause & 0x01) SSL_set_debug(con, 1);
1504
1505         if (socket_type == SOCK_DGRAM)
1506                 {
1507
1508                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
1509                 if (getsockname(s, &peer, (void *)&peerlen) < 0)
1510                         {
1511                         BIO_printf(bio_err, "getsockname:errno=%d\n",
1512                                 get_last_socket_error());
1513                         SHUTDOWN(s);
1514                         goto end;
1515                         }
1516
1517                 (void)BIO_ctrl_set_connected(sbio, 1, &peer);
1518
1519                 if (enable_timeouts)
1520                         {
1521                         timeout.tv_sec = 0;
1522                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1523                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1524                         
1525                         timeout.tv_sec = 0;
1526                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
1527                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1528                         }
1529
1530                 if (socket_mtu > 28)
1531                         {
1532                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1533                         SSL_set_mtu(con, socket_mtu - 28);
1534                         }
1535                 else
1536                         /* want to do MTU discovery */
1537                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1538                 }
1539         else
1540                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1541
1542         if (nbio_test)
1543                 {
1544                 BIO *test;
1545
1546                 test=BIO_new(BIO_f_nbio_test());
1547                 sbio=BIO_push(test,sbio);
1548                 }
1549
1550         if (c_debug)
1551                 {
1552                 SSL_set_debug(con, 1);
1553                 BIO_set_callback(sbio,bio_dump_callback);
1554                 BIO_set_callback_arg(sbio,(char *)bio_c_out);
1555                 }
1556         if (c_msg)
1557                 {
1558 #ifndef OPENSSL_NO_SSL_TRACE
1559                 if (c_msg == 2)
1560                         SSL_set_msg_callback(con, SSL_trace);
1561                 else
1562 #endif
1563                         SSL_set_msg_callback(con, msg_cb);
1564                 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
1565                 }
1566 #ifndef OPENSSL_NO_TLSEXT
1567         if (c_tlsextdebug)
1568                 {
1569                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1570                 SSL_set_tlsext_debug_arg(con, bio_c_out);
1571                 }
1572         if (c_status_req)
1573                 {
1574                 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1575                 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1576                 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
1577 #if 0
1578 {
1579 STACK_OF(OCSP_RESPID) *ids = sk_OCSP_RESPID_new_null();
1580 OCSP_RESPID *id = OCSP_RESPID_new();
1581 id->value.byKey = ASN1_OCTET_STRING_new();
1582 id->type = V_OCSP_RESPID_KEY;
1583 ASN1_STRING_set(id->value.byKey, "Hello World", -1);
1584 sk_OCSP_RESPID_push(ids, id);
1585 SSL_set_tlsext_status_ids(con, ids);
1586 }
1587 #endif
1588                 }
1589 #endif
1590 #ifndef OPENSSL_NO_JPAKE
1591         if (jpake_secret)
1592                 jpake_client_auth(bio_c_out, sbio, jpake_secret);
1593 #endif
1594
1595         SSL_set_bio(con,sbio,sbio);
1596         SSL_set_connect_state(con);
1597
1598         /* ok, lets connect */
1599         width=SSL_get_fd(con)+1;
1600
1601         read_tty=1;
1602         write_tty=0;
1603         tty_on=0;
1604         read_ssl=1;
1605         write_ssl=1;
1606         
1607         cbuf_len=0;
1608         cbuf_off=0;
1609         sbuf_len=0;
1610         sbuf_off=0;
1611
1612         /* This is an ugly hack that does a lot of assumptions */
1613         /* We do have to handle multi-line responses which may come
1614            in a single packet or not. We therefore have to use
1615            BIO_gets() which does need a buffering BIO. So during
1616            the initial chitchat we do push a buffering BIO into the
1617            chain that is removed again later on to not disturb the
1618            rest of the s_client operation. */
1619         if (starttls_proto == PROTO_SMTP)
1620                 {
1621                 int foundit=0;
1622                 BIO *fbio = BIO_new(BIO_f_buffer());
1623                 BIO_push(fbio, sbio);
1624                 /* wait for multi-line response to end from SMTP */
1625                 do
1626                         {
1627                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1628                         }
1629                 while (mbuf_len>3 && mbuf[3]=='-');
1630                 /* STARTTLS command requires EHLO... */
1631                 BIO_printf(fbio,"EHLO openssl.client.net\r\n");
1632                 (void)BIO_flush(fbio);
1633                 /* wait for multi-line response to end EHLO SMTP response */
1634                 do
1635                         {
1636                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1637                         if (strstr(mbuf,"STARTTLS"))
1638                                 foundit=1;
1639                         }
1640                 while (mbuf_len>3 && mbuf[3]=='-');
1641                 (void)BIO_flush(fbio);
1642                 BIO_pop(fbio);
1643                 BIO_free(fbio);
1644                 if (!foundit)
1645                         BIO_printf(bio_err,
1646                                    "didn't found starttls in server response,"
1647                                    " try anyway...\n");
1648                 BIO_printf(sbio,"STARTTLS\r\n");
1649                 BIO_read(sbio,sbuf,BUFSIZZ);
1650                 }
1651         else if (starttls_proto == PROTO_POP3)
1652                 {
1653                 BIO_read(sbio,mbuf,BUFSIZZ);
1654                 BIO_printf(sbio,"STLS\r\n");
1655                 BIO_read(sbio,sbuf,BUFSIZZ);
1656                 }
1657         else if (starttls_proto == PROTO_IMAP)
1658                 {
1659                 int foundit=0;
1660                 BIO *fbio = BIO_new(BIO_f_buffer());
1661                 BIO_push(fbio, sbio);
1662                 BIO_gets(fbio,mbuf,BUFSIZZ);
1663                 /* STARTTLS command requires CAPABILITY... */
1664                 BIO_printf(fbio,". CAPABILITY\r\n");
1665                 (void)BIO_flush(fbio);
1666                 /* wait for multi-line CAPABILITY response */
1667                 do
1668                         {
1669                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1670                         if (strstr(mbuf,"STARTTLS"))
1671                                 foundit=1;
1672                         }
1673                 while (mbuf_len>3 && mbuf[0]!='.');
1674                 (void)BIO_flush(fbio);
1675                 BIO_pop(fbio);
1676                 BIO_free(fbio);
1677                 if (!foundit)
1678                         BIO_printf(bio_err,
1679                                    "didn't found STARTTLS in server response,"
1680                                    " try anyway...\n");
1681                 BIO_printf(sbio,". STARTTLS\r\n");
1682                 BIO_read(sbio,sbuf,BUFSIZZ);
1683                 }
1684         else if (starttls_proto == PROTO_FTP)
1685                 {
1686                 BIO *fbio = BIO_new(BIO_f_buffer());
1687                 BIO_push(fbio, sbio);
1688                 /* wait for multi-line response to end from FTP */
1689                 do
1690                         {
1691                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1692                         }
1693                 while (mbuf_len>3 && mbuf[3]=='-');
1694                 (void)BIO_flush(fbio);
1695                 BIO_pop(fbio);
1696                 BIO_free(fbio);
1697                 BIO_printf(sbio,"AUTH TLS\r\n");
1698                 BIO_read(sbio,sbuf,BUFSIZZ);
1699                 }
1700         if (starttls_proto == PROTO_XMPP)
1701                 {
1702                 int seen = 0;
1703                 BIO_printf(sbio,"<stream:stream "
1704                     "xmlns:stream='http://etherx.jabber.org/streams' "
1705                     "xmlns='jabber:client' to='%s' version='1.0'>", xmpphost ?
1706                            xmpphost : host);
1707                 seen = BIO_read(sbio,mbuf,BUFSIZZ);
1708                 mbuf[seen] = 0;
1709                 while (!strstr(mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'") &&
1710                                 !strstr(mbuf, "<starttls xmlns=\"urn:ietf:params:xml:ns:xmpp-tls\""))
1711                         {
1712                         seen = BIO_read(sbio,mbuf,BUFSIZZ);
1713
1714                         if (seen <= 0)
1715                                 goto shut;
1716
1717                         mbuf[seen] = 0;
1718                         }
1719                 BIO_printf(sbio, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
1720                 seen = BIO_read(sbio,sbuf,BUFSIZZ);
1721                 sbuf[seen] = 0;
1722                 if (!strstr(sbuf, "<proceed"))
1723                         goto shut;
1724                 mbuf[0] = 0;
1725                 }
1726
1727         for (;;)
1728                 {
1729                 FD_ZERO(&readfds);
1730                 FD_ZERO(&writefds);
1731
1732                 if ((SSL_version(con) == DTLS1_VERSION) &&
1733                         DTLSv1_get_timeout(con, &timeout))
1734                         timeoutp = &timeout;
1735                 else
1736                         timeoutp = NULL;
1737
1738                 if (SSL_in_init(con) && !SSL_total_renegotiations(con))
1739                         {
1740                         in_init=1;
1741                         tty_on=0;
1742                         }
1743                 else
1744                         {
1745                         tty_on=1;
1746                         if (in_init)
1747                                 {
1748                                 in_init=0;
1749 #if 0 /* This test doesn't really work as intended (needs to be fixed) */
1750 #ifndef OPENSSL_NO_TLSEXT
1751                                 if (servername != NULL && !SSL_session_reused(con))
1752                                         {
1753                                         BIO_printf(bio_c_out,"Server did %sacknowledge servername extension.\n",tlsextcbp.ack?"":"not ");
1754                                         }
1755 #endif
1756 #endif
1757                                 if (sess_out)
1758                                         {
1759                                         BIO *stmp = BIO_new_file(sess_out, "w");
1760                                         if (stmp)
1761                                                 {
1762                                                 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
1763                                                 BIO_free(stmp);
1764                                                 }
1765                                         else 
1766                                                 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
1767                                         }
1768                                 if (c_brief)
1769                                         {
1770                                         BIO_puts(bio_err,
1771                                                 "CONNECTION ESTABLISHED\n");
1772                                         print_ssl_summary(bio_err, con);
1773                                         }
1774
1775                                 print_stuff(bio_c_out,con,full_log);
1776                                 if (full_log > 0) full_log--;
1777
1778                                 if (starttls_proto)
1779                                         {
1780                                         BIO_printf(bio_err,"%s",mbuf);
1781                                         /* We don't need to know any more */
1782                                         starttls_proto = PROTO_OFF;
1783                                         }
1784
1785                                 if (reconnect)
1786                                         {
1787                                         reconnect--;
1788                                         BIO_printf(bio_c_out,"drop connection and then reconnect\n");
1789                                         SSL_shutdown(con);
1790                                         SSL_set_connect_state(con);
1791                                         SHUTDOWN(SSL_get_fd(con));
1792                                         goto re_start;
1793                                         }
1794                                 }
1795                         }
1796
1797                 ssl_pending = read_ssl && SSL_pending(con);
1798
1799                 if (!ssl_pending)
1800                         {
1801 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined (OPENSSL_SYS_BEOS_R5)
1802                         if (tty_on)
1803                                 {
1804                                 if (read_tty)  openssl_fdset(fileno(stdin),&readfds);
1805                                 if (write_tty) openssl_fdset(fileno(stdout),&writefds);
1806                                 }
1807                         if (read_ssl)
1808                                 openssl_fdset(SSL_get_fd(con),&readfds);
1809                         if (write_ssl)
1810                                 openssl_fdset(SSL_get_fd(con),&writefds);
1811 #else
1812                         if(!tty_on || !write_tty) {
1813                                 if (read_ssl)
1814                                         openssl_fdset(SSL_get_fd(con),&readfds);
1815                                 if (write_ssl)
1816                                         openssl_fdset(SSL_get_fd(con),&writefds);
1817                         }
1818 #endif
1819 /*                      printf("mode tty(%d %d%d) ssl(%d%d)\n",
1820                                 tty_on,read_tty,write_tty,read_ssl,write_ssl);*/
1821
1822                         /* Note: under VMS with SOCKETSHR the second parameter
1823                          * is currently of type (int *) whereas under other
1824                          * systems it is (void *) if you don't have a cast it
1825                          * will choke the compiler: if you do have a cast then
1826                          * you can either go for (int *) or (void *).
1827                          */
1828 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1829                         /* Under Windows/DOS we make the assumption that we can
1830                          * always write to the tty: therefore if we need to
1831                          * write to the tty we just fall through. Otherwise
1832                          * we timeout the select every second and see if there
1833                          * are any keypresses. Note: this is a hack, in a proper
1834                          * Windows application we wouldn't do this.
1835                          */
1836                         i=0;
1837                         if(!write_tty) {
1838                                 if(read_tty) {
1839                                         tv.tv_sec = 1;
1840                                         tv.tv_usec = 0;
1841                                         i=select(width,(void *)&readfds,(void *)&writefds,
1842                                                  NULL,&tv);
1843 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1844                                         if(!i && (!_kbhit() || !read_tty) ) continue;
1845 #else
1846                                         if(!i && (!((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0))) || !read_tty) ) continue;
1847 #endif
1848                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1849                                          NULL,timeoutp);
1850                         }
1851 #elif defined(OPENSSL_SYS_NETWARE)
1852                         if(!write_tty) {
1853                                 if(read_tty) {
1854                                         tv.tv_sec = 1;
1855                                         tv.tv_usec = 0;
1856                                         i=select(width,(void *)&readfds,(void *)&writefds,
1857                                                 NULL,&tv);
1858                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1859                                         NULL,timeoutp);
1860                         }
1861 #elif defined(OPENSSL_SYS_BEOS_R5)
1862                         /* Under BeOS-R5 the situation is similar to DOS */
1863                         i=0;
1864                         stdin_set = 0;
1865                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
1866                         if(!write_tty) {
1867                                 if(read_tty) {
1868                                         tv.tv_sec = 1;
1869                                         tv.tv_usec = 0;
1870                                         i=select(width,(void *)&readfds,(void *)&writefds,
1871                                                  NULL,&tv);
1872                                         if (read(fileno(stdin), sbuf, 0) >= 0)
1873                                                 stdin_set = 1;
1874                                         if (!i && (stdin_set != 1 || !read_tty))
1875                                                 continue;
1876                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1877                                          NULL,timeoutp);
1878                         }
1879                         (void)fcntl(fileno(stdin), F_SETFL, 0);
1880 #else
1881                         i=select(width,(void *)&readfds,(void *)&writefds,
1882                                  NULL,timeoutp);
1883 #endif
1884                         if ( i < 0)
1885                                 {
1886                                 BIO_printf(bio_err,"bad select %d\n",
1887                                 get_last_socket_error());
1888                                 goto shut;
1889                                 /* goto end; */
1890                                 }
1891                         }
1892
1893                 if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
1894                         {
1895                         BIO_printf(bio_err,"TIMEOUT occurred\n");
1896                         }
1897
1898                 if (!ssl_pending && FD_ISSET(SSL_get_fd(con),&writefds))
1899                         {
1900                         k=SSL_write(con,&(cbuf[cbuf_off]),
1901                                 (unsigned int)cbuf_len);
1902                         switch (SSL_get_error(con,k))
1903                                 {
1904                         case SSL_ERROR_NONE:
1905                                 cbuf_off+=k;
1906                                 cbuf_len-=k;
1907                                 if (k <= 0) goto end;
1908                                 /* we have done a  write(con,NULL,0); */
1909                                 if (cbuf_len <= 0)
1910                                         {
1911                                         read_tty=1;
1912                                         write_ssl=0;
1913                                         }
1914                                 else /* if (cbuf_len > 0) */
1915                                         {
1916                                         read_tty=0;
1917                                         write_ssl=1;
1918                                         }
1919                                 break;
1920                         case SSL_ERROR_WANT_WRITE:
1921                                 BIO_printf(bio_c_out,"write W BLOCK\n");
1922                                 write_ssl=1;
1923                                 read_tty=0;
1924                                 break;
1925                         case SSL_ERROR_WANT_READ:
1926                                 BIO_printf(bio_c_out,"write R BLOCK\n");
1927                                 write_tty=0;
1928                                 read_ssl=1;
1929                                 write_ssl=0;
1930                                 break;
1931                         case SSL_ERROR_WANT_X509_LOOKUP:
1932                                 BIO_printf(bio_c_out,"write X BLOCK\n");
1933                                 break;
1934                         case SSL_ERROR_ZERO_RETURN:
1935                                 if (cbuf_len != 0)
1936                                         {
1937                                         BIO_printf(bio_c_out,"shutdown\n");
1938                                         ret = 0;
1939                                         goto shut;
1940                                         }
1941                                 else
1942                                         {
1943                                         read_tty=1;
1944                                         write_ssl=0;
1945                                         break;
1946                                         }
1947                                 
1948                         case SSL_ERROR_SYSCALL:
1949                                 if ((k != 0) || (cbuf_len != 0))
1950                                         {
1951                                         BIO_printf(bio_err,"write:errno=%d\n",
1952                                                 get_last_socket_error());
1953                                         goto shut;
1954                                         }
1955                                 else
1956                                         {
1957                                         read_tty=1;
1958                                         write_ssl=0;
1959                                         }
1960                                 break;
1961                         case SSL_ERROR_SSL:
1962                                 ERR_print_errors(bio_err);
1963                                 goto shut;
1964                                 }
1965                         }
1966 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1967                 /* Assume Windows/DOS/BeOS can always write */
1968                 else if (!ssl_pending && write_tty)
1969 #else
1970                 else if (!ssl_pending && FD_ISSET(fileno(stdout),&writefds))
1971 #endif
1972                         {
1973 #ifdef CHARSET_EBCDIC
1974                         ascii2ebcdic(&(sbuf[sbuf_off]),&(sbuf[sbuf_off]),sbuf_len);
1975 #endif
1976                         i=raw_write_stdout(&(sbuf[sbuf_off]),sbuf_len);
1977
1978                         if (i <= 0)
1979                                 {
1980                                 BIO_printf(bio_c_out,"DONE\n");
1981                                 ret = 0;
1982                                 goto shut;
1983                                 /* goto end; */
1984                                 }
1985
1986                         sbuf_len-=i;;
1987                         sbuf_off+=i;
1988                         if (sbuf_len <= 0)
1989                                 {
1990                                 read_ssl=1;
1991                                 write_tty=0;
1992                                 }
1993                         }
1994                 else if (ssl_pending || FD_ISSET(SSL_get_fd(con),&readfds))
1995                         {
1996 #ifdef RENEG
1997 { static int iiii; if (++iiii == 52) { SSL_renegotiate(con); iiii=0; } }
1998 #endif
1999 #if 1
2000                         k=SSL_read(con,sbuf,1024 /* BUFSIZZ */ );
2001 #else
2002 /* Demo for pending and peek :-) */
2003                         k=SSL_read(con,sbuf,16);
2004 { char zbuf[10240]; 
2005 printf("read=%d pending=%d peek=%d\n",k,SSL_pending(con),SSL_peek(con,zbuf,10240));
2006 }
2007 #endif
2008
2009                         switch (SSL_get_error(con,k))
2010                                 {
2011                         case SSL_ERROR_NONE:
2012                                 if (k <= 0)
2013                                         goto end;
2014                                 sbuf_off=0;
2015                                 sbuf_len=k;
2016
2017                                 read_ssl=0;
2018                                 write_tty=1;
2019                                 break;
2020                         case SSL_ERROR_WANT_WRITE:
2021                                 BIO_printf(bio_c_out,"read W BLOCK\n");
2022                                 write_ssl=1;
2023                                 read_tty=0;
2024                                 break;
2025                         case SSL_ERROR_WANT_READ:
2026                                 BIO_printf(bio_c_out,"read R BLOCK\n");
2027                                 write_tty=0;
2028                                 read_ssl=1;
2029                                 if ((read_tty == 0) && (write_ssl == 0))
2030                                         write_ssl=1;
2031                                 break;
2032                         case SSL_ERROR_WANT_X509_LOOKUP:
2033                                 BIO_printf(bio_c_out,"read X BLOCK\n");
2034                                 break;
2035                         case SSL_ERROR_SYSCALL:
2036                                 ret=get_last_socket_error();
2037                                 if (c_brief)
2038                                         BIO_puts(bio_err, "CONNECTION CLOSED BY SERVER\n");
2039                                 else
2040                                         BIO_printf(bio_err,"read:errno=%d\n",ret);
2041                                 goto shut;
2042                         case SSL_ERROR_ZERO_RETURN:
2043                                 BIO_printf(bio_c_out,"closed\n");
2044                                 ret=0;
2045                                 goto shut;
2046                         case SSL_ERROR_SSL:
2047                                 ERR_print_errors(bio_err);
2048                                 goto shut;
2049                                 /* break; */
2050                                 }
2051                         }
2052
2053 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
2054 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
2055                 else if (_kbhit())
2056 #else
2057                 else if ((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
2058 #endif
2059 #elif defined (OPENSSL_SYS_NETWARE)
2060                 else if (_kbhit())
2061 #elif defined(OPENSSL_SYS_BEOS_R5)
2062                 else if (stdin_set)
2063 #else
2064                 else if (FD_ISSET(fileno(stdin),&readfds))
2065 #endif
2066                         {
2067                         if (crlf)
2068                                 {
2069                                 int j, lf_num;
2070
2071                                 i=raw_read_stdin(cbuf,BUFSIZZ/2);
2072                                 lf_num = 0;
2073                                 /* both loops are skipped when i <= 0 */
2074                                 for (j = 0; j < i; j++)
2075                                         if (cbuf[j] == '\n')
2076                                                 lf_num++;
2077                                 for (j = i-1; j >= 0; j--)
2078                                         {
2079                                         cbuf[j+lf_num] = cbuf[j];
2080                                         if (cbuf[j] == '\n')
2081                                                 {
2082                                                 lf_num--;
2083                                                 i++;
2084                                                 cbuf[j+lf_num] = '\r';
2085                                                 }
2086                                         }
2087                                 assert(lf_num == 0);
2088                                 }
2089                         else
2090                                 i=raw_read_stdin(cbuf,BUFSIZZ);
2091
2092                         if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q')))
2093                                 {
2094                                 BIO_printf(bio_err,"DONE\n");
2095                                 ret=0;
2096                                 goto shut;
2097                                 }
2098
2099                         if ((!c_ign_eof) && (cbuf[0] == 'R'))
2100                                 {
2101                                 BIO_printf(bio_err,"RENEGOTIATING\n");
2102                                 SSL_renegotiate(con);
2103                                 cbuf_len=0;
2104                                 }
2105 #ifndef OPENSSL_NO_HEARTBEATS
2106                         else if ((!c_ign_eof) && (cbuf[0] == 'B'))
2107                                 {
2108                                 BIO_printf(bio_err,"HEARTBEATING\n");
2109                                 SSL_heartbeat(con);
2110                                 cbuf_len=0;
2111                                 }
2112 #endif
2113                         else
2114                                 {
2115                                 cbuf_len=i;
2116                                 cbuf_off=0;
2117 #ifdef CHARSET_EBCDIC
2118                                 ebcdic2ascii(cbuf, cbuf, i);
2119 #endif
2120                                 }
2121
2122                         write_ssl=1;
2123                         read_tty=0;
2124                         }
2125                 }
2126
2127         ret=0;
2128 shut:
2129         if (in_init)
2130                 print_stuff(bio_c_out,con,full_log);
2131         SSL_shutdown(con);
2132         SHUTDOWN(SSL_get_fd(con));
2133 end:
2134         if (con != NULL)
2135                 {
2136                 if (prexit != 0)
2137                         print_stuff(bio_c_out,con,1);
2138                 SSL_free(con);
2139                 }
2140 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2141         if (next_proto.data)
2142                 OPENSSL_free(next_proto.data);
2143 #endif
2144         if (ctx != NULL) SSL_CTX_free(ctx);
2145         if (cert)
2146                 X509_free(cert);
2147         if (crls)
2148                 sk_X509_CRL_pop_free(crls, X509_CRL_free);
2149         if (key)
2150                 EVP_PKEY_free(key);
2151         if (chain)
2152                 sk_X509_pop_free(chain, X509_free);
2153         if (pass)
2154                 OPENSSL_free(pass);
2155         if (vpm)
2156                 X509_VERIFY_PARAM_free(vpm);
2157         ssl_excert_free(exc);
2158         if (ssl_args)
2159                 sk_OPENSSL_STRING_free(ssl_args);
2160         if (cctx)
2161                 SSL_CONF_CTX_free(cctx);
2162 #ifndef OPENSSL_NO_JPAKE
2163         if (jpake_secret && psk_key)
2164                 OPENSSL_free(psk_key);
2165 #endif
2166         if (cbuf != NULL) { OPENSSL_cleanse(cbuf,BUFSIZZ); OPENSSL_free(cbuf); }
2167         if (sbuf != NULL) { OPENSSL_cleanse(sbuf,BUFSIZZ); OPENSSL_free(sbuf); }
2168         if (mbuf != NULL) { OPENSSL_cleanse(mbuf,BUFSIZZ); OPENSSL_free(mbuf); }
2169         if (bio_c_out != NULL)
2170                 {
2171                 BIO_free(bio_c_out);
2172                 bio_c_out=NULL;
2173                 }
2174         if (bio_c_msg != NULL)
2175                 {
2176                 BIO_free(bio_c_msg);
2177                 bio_c_msg=NULL;
2178                 }
2179         apps_shutdown();
2180         OPENSSL_EXIT(ret);
2181         }
2182
2183
2184 static void print_stuff(BIO *bio, SSL *s, int full)
2185         {
2186         X509 *peer=NULL;
2187         char *p;
2188         static const char *space="                ";
2189         char buf[BUFSIZ];
2190         STACK_OF(X509) *sk;
2191         STACK_OF(X509_NAME) *sk2;
2192         const SSL_CIPHER *c;
2193         X509_NAME *xn;
2194         int j,i;
2195 #ifndef OPENSSL_NO_COMP
2196         const COMP_METHOD *comp, *expansion;
2197 #endif
2198         unsigned char *exportedkeymat;
2199
2200         if (full)
2201                 {
2202                 int got_a_chain = 0;
2203
2204                 sk=SSL_get_peer_cert_chain(s);
2205                 if (sk != NULL)
2206                         {
2207                         got_a_chain = 1; /* we don't have it for SSL2 (yet) */
2208
2209                         BIO_printf(bio,"---\nCertificate chain\n");
2210                         for (i=0; i<sk_X509_num(sk); i++)
2211                                 {
2212                                 X509_NAME_oneline(X509_get_subject_name(
2213                                         sk_X509_value(sk,i)),buf,sizeof buf);
2214                                 BIO_printf(bio,"%2d s:%s\n",i,buf);
2215                                 X509_NAME_oneline(X509_get_issuer_name(
2216                                         sk_X509_value(sk,i)),buf,sizeof buf);
2217                                 BIO_printf(bio,"   i:%s\n",buf);
2218                                 if (c_showcerts)
2219                                         PEM_write_bio_X509(bio,sk_X509_value(sk,i));
2220                                 }
2221                         }
2222
2223                 BIO_printf(bio,"---\n");
2224                 peer=SSL_get_peer_certificate(s);
2225                 if (peer != NULL)
2226                         {
2227                         BIO_printf(bio,"Server certificate\n");
2228                         if (!(c_showcerts && got_a_chain)) /* Redundant if we showed the whole chain */
2229                                 PEM_write_bio_X509(bio,peer);
2230                         X509_NAME_oneline(X509_get_subject_name(peer),
2231                                 buf,sizeof buf);
2232                         BIO_printf(bio,"subject=%s\n",buf);
2233                         X509_NAME_oneline(X509_get_issuer_name(peer),
2234                                 buf,sizeof buf);
2235                         BIO_printf(bio,"issuer=%s\n",buf);
2236                         }
2237                 else
2238                         BIO_printf(bio,"no peer certificate available\n");
2239
2240                 sk2=SSL_get_client_CA_list(s);
2241                 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0))
2242                         {
2243                         BIO_printf(bio,"---\nAcceptable client certificate CA names\n");
2244                         for (i=0; i<sk_X509_NAME_num(sk2); i++)
2245                                 {
2246                                 xn=sk_X509_NAME_value(sk2,i);
2247                                 X509_NAME_oneline(xn,buf,sizeof(buf));
2248                                 BIO_write(bio,buf,strlen(buf));
2249                                 BIO_write(bio,"\n",1);
2250                                 }
2251                         }
2252                 else
2253                         {
2254                         BIO_printf(bio,"---\nNo client certificate CA names sent\n");
2255                         }
2256                 p=SSL_get_shared_ciphers(s,buf,sizeof buf);
2257                 if (p != NULL)
2258                         {
2259                         /* This works only for SSL 2.  In later protocol
2260                          * versions, the client does not know what other
2261                          * ciphers (in addition to the one to be used
2262                          * in the current connection) the server supports. */
2263
2264                         BIO_printf(bio,"---\nCiphers common between both SSL endpoints:\n");
2265                         j=i=0;
2266                         while (*p)
2267                                 {
2268                                 if (*p == ':')
2269                                         {
2270                                         BIO_write(bio,space,15-j%25);
2271                                         i++;
2272                                         j=0;
2273                                         BIO_write(bio,((i%3)?" ":"\n"),1);
2274                                         }
2275                                 else
2276                                         {
2277                                         BIO_write(bio,p,1);
2278                                         j++;
2279                                         }
2280                                 p++;
2281                                 }
2282                         BIO_write(bio,"\n",1);
2283                         }
2284
2285                 ssl_print_sigalgs(bio, s);
2286                 ssl_print_tmp_key(bio, s);
2287
2288                 BIO_printf(bio,"---\nSSL handshake has read %ld bytes and written %ld bytes\n",
2289                         BIO_number_read(SSL_get_rbio(s)),
2290                         BIO_number_written(SSL_get_wbio(s)));
2291                 }
2292         BIO_printf(bio,(SSL_cache_hit(s)?"---\nReused, ":"---\nNew, "));
2293         c=SSL_get_current_cipher(s);
2294         BIO_printf(bio,"%s, Cipher is %s\n",
2295                 SSL_CIPHER_get_version(c),
2296                 SSL_CIPHER_get_name(c));
2297         if (peer != NULL) {
2298                 EVP_PKEY *pktmp;
2299                 pktmp = X509_get_pubkey(peer);
2300                 BIO_printf(bio,"Server public key is %d bit\n",
2301                                                          EVP_PKEY_bits(pktmp));
2302                 EVP_PKEY_free(pktmp);
2303         }
2304         BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
2305                         SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
2306 #ifndef OPENSSL_NO_COMP
2307         comp=SSL_get_current_compression(s);
2308         expansion=SSL_get_current_expansion(s);
2309         BIO_printf(bio,"Compression: %s\n",
2310                 comp ? SSL_COMP_get_name(comp) : "NONE");
2311         BIO_printf(bio,"Expansion: %s\n",
2312                 expansion ? SSL_COMP_get_name(expansion) : "NONE");
2313 #endif
2314  
2315 #ifdef SSL_DEBUG
2316         {
2317         /* Print out local port of connection: useful for debugging */
2318         int sock;
2319         struct sockaddr_in ladd;
2320         socklen_t ladd_size = sizeof(ladd);
2321         sock = SSL_get_fd(s);
2322         getsockname(sock, (struct sockaddr *)&ladd, &ladd_size);
2323         BIO_printf(bio_c_out, "LOCAL PORT is %u\n", ntohs(ladd.sin_port));
2324         }
2325 #endif
2326
2327 #if !defined(OPENSSL_NO_TLSEXT)
2328 # if !defined(OPENSSL_NO_NEXTPROTONEG)
2329         if (next_proto.status != -1) {
2330                 const unsigned char *proto;
2331                 unsigned int proto_len;
2332                 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
2333                 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
2334                 BIO_write(bio, proto, proto_len);
2335                 BIO_write(bio, "\n", 1);
2336         }
2337 # endif
2338         {
2339                 const unsigned char *proto;
2340                 unsigned int proto_len;
2341                 SSL_get0_alpn_selected(s, &proto, &proto_len);
2342                 if (proto_len > 0)
2343                         {
2344                         BIO_printf(bio, "ALPN protocol: ");
2345                         BIO_write(bio, proto, proto_len);
2346                         BIO_write(bio, "\n", 1);
2347                         }
2348                 else
2349                         BIO_printf(bio, "No ALPN negotiated\n");
2350         }
2351 #endif
2352
2353         {
2354         SRTP_PROTECTION_PROFILE *srtp_profile=SSL_get_selected_srtp_profile(s);
2355  
2356         if(srtp_profile)
2357                 BIO_printf(bio,"SRTP Extension negotiated, profile=%s\n",
2358                            srtp_profile->name);
2359         }
2360  
2361         SSL_SESSION_print(bio,SSL_get_session(s));
2362         if (keymatexportlabel != NULL)
2363                 {
2364                 BIO_printf(bio, "Keying material exporter:\n");
2365                 BIO_printf(bio, "    Label: '%s'\n", keymatexportlabel);
2366                 BIO_printf(bio, "    Length: %i bytes\n", keymatexportlen);
2367                 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2368                 if (exportedkeymat != NULL)
2369                         {
2370                         if (!SSL_export_keying_material(s, exportedkeymat,
2371                                                         keymatexportlen,
2372                                                         keymatexportlabel,
2373                                                         strlen(keymatexportlabel),
2374                                                         NULL, 0, 0))
2375                                 {
2376                                 BIO_printf(bio, "    Error\n");
2377                                 }
2378                         else
2379                                 {
2380                                 BIO_printf(bio, "    Keying material: ");
2381                                 for (i=0; i<keymatexportlen; i++)
2382                                         BIO_printf(bio, "%02X",
2383                                                    exportedkeymat[i]);
2384                                 BIO_printf(bio, "\n");
2385                                 }
2386                         OPENSSL_free(exportedkeymat);
2387                         }
2388                 }
2389         BIO_printf(bio,"---\n");
2390         if (peer != NULL)
2391                 X509_free(peer);
2392         /* flush, or debugging output gets mixed with http response */
2393         (void)BIO_flush(bio);
2394         }
2395
2396 #ifndef OPENSSL_NO_TLSEXT
2397
2398 static int ocsp_resp_cb(SSL *s, void *arg)
2399         {
2400         const unsigned char *p;
2401         int len;
2402         OCSP_RESPONSE *rsp;
2403         len = SSL_get_tlsext_status_ocsp_resp(s, &p);
2404         BIO_puts(arg, "OCSP response: ");
2405         if (!p)
2406                 {
2407                 BIO_puts(arg, "no response sent\n");
2408                 return 1;
2409                 }
2410         rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2411         if (!rsp)
2412                 {
2413                 BIO_puts(arg, "response parse error\n");
2414                 BIO_dump_indent(arg, (char *)p, len, 4);
2415                 return 0;
2416                 }
2417         BIO_puts(arg, "\n======================================\n");
2418         OCSP_RESPONSE_print(arg, rsp, 0);
2419         BIO_puts(arg, "======================================\n");
2420         OCSP_RESPONSE_free(rsp);
2421         return 1;
2422         }
2423
2424 #endif