Added -strictpem parameter to enable processing of PEM files with data prior to the...
[openssl.git] / apps / s_client.c
1 /* apps/s_client.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2005 Nokia. All rights reserved.
113  *
114  * The portions of the attached software ("Contribution") is developed by
115  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116  * license.
117  *
118  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120  * support (see RFC 4279) to OpenSSL.
121  *
122  * No patent licenses or other rights except those expressly stated in
123  * the OpenSSL open source license shall be deemed granted or received
124  * expressly, by implication, estoppel, or otherwise.
125  *
126  * No assurances are provided by Nokia that the Contribution does not
127  * infringe the patent or other intellectual property rights of any third
128  * party or that the license provides you with all the necessary rights
129  * to make use of the Contribution.
130  *
131  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135  * OTHERWISE.
136  */
137
138 #include <assert.h>
139 #include <ctype.h>
140 #include <stdio.h>
141 #include <stdlib.h>
142 #include <string.h>
143 #include <openssl/e_os2.h>
144 #ifdef OPENSSL_NO_STDIO
145 #define APPS_WIN16
146 #endif
147
148 /* With IPv6, it looks like Digital has mixed up the proper order of
149    recursive header file inclusion, resulting in the compiler complaining
150    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
151    is needed to have fileno() declared correctly...  So let's define u_int */
152 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
153 #define __U_INT
154 typedef unsigned int u_int;
155 #endif
156
157 #define USE_SOCKETS
158 #include "apps.h"
159 #include <openssl/x509.h>
160 #include <openssl/ssl.h>
161 #include <openssl/err.h>
162 #include <openssl/pem.h>
163 #include <openssl/rand.h>
164 #include <openssl/ocsp.h>
165 #include <openssl/bn.h>
166 #ifndef OPENSSL_NO_SRP
167 #include <openssl/srp.h>
168 #endif
169 #include "s_apps.h"
170 #include "timeouts.h"
171
172 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
173 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
174 #undef FIONBIO
175 #endif
176
177 #if defined(OPENSSL_SYS_BEOS_R5)
178 #include <fcntl.h>
179 #endif
180
181 #undef PROG
182 #define PROG    s_client_main
183
184 /*#define SSL_HOST_NAME "www.netscape.com" */
185 /*#define SSL_HOST_NAME "193.118.187.102" */
186 #define SSL_HOST_NAME   "localhost"
187
188 /*#define TEST_CERT "client.pem" */ /* no default cert. */
189
190 #undef BUFSIZZ
191 #define BUFSIZZ 1024*8
192
193 extern int verify_depth;
194 extern int verify_error;
195 extern int verify_return_error;
196 extern int verify_quiet;
197
198 #ifdef FIONBIO
199 static int c_nbio=0;
200 #endif
201 static int c_Pause=0;
202 static int c_debug=0;
203 #ifndef OPENSSL_NO_TLSEXT
204 static int c_tlsextdebug=0;
205 static int c_status_req=0;
206 #endif
207 static int c_msg=0;
208 static int c_showcerts=0;
209
210 static char *keymatexportlabel=NULL;
211 static int keymatexportlen=20;
212
213 static void sc_usage(void);
214 static void print_stuff(BIO *berr,SSL *con,int full);
215 #ifndef OPENSSL_NO_TLSEXT
216 static int ocsp_resp_cb(SSL *s, void *arg);
217 static int c_auth = 0;
218 static int c_auth_require_reneg = 0;
219 #endif
220 static BIO *bio_c_out=NULL;
221 static BIO *bio_c_msg=NULL;
222 static int c_quiet=0;
223 static int c_ign_eof=0;
224 static int c_brief=0;
225
226 #ifndef OPENSSL_NO_TLSEXT
227
228 static unsigned char *generated_supp_data = NULL;
229
230 static const unsigned char *most_recent_supplemental_data = NULL;
231 static size_t most_recent_supplemental_data_length = 0;
232
233 static int server_provided_server_authz = 0;
234 static int server_provided_client_authz = 0;
235
236 static const unsigned char auth_ext_data[]={TLSEXT_AUTHZDATAFORMAT_dtcp};
237
238 static int suppdata_cb(SSL *s, unsigned short supp_data_type,
239                        const unsigned char *in,
240                        unsigned short inlen, int *al,
241                        void *arg);
242
243 static int auth_suppdata_generate_cb(SSL *s, unsigned short supp_data_type,
244                                      const unsigned char **out,
245                                      unsigned short *outlen, int *al, void *arg);
246
247 static int authz_tlsext_generate_cb(SSL *s, unsigned short ext_type,
248                                     const unsigned char **out, unsigned short *outlen,
249                                     int *al, void *arg);
250
251 static int authz_tlsext_cb(SSL *s, unsigned short ext_type,
252                            const unsigned char *in,
253                            unsigned short inlen, int *al,
254                            void *arg);
255 #endif
256
257 #ifndef OPENSSL_NO_PSK
258 /* Default PSK identity and key */
259 static char *psk_identity="Client_identity";
260 /*char *psk_key=NULL;  by default PSK is not used */
261
262 static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
263         unsigned int max_identity_len, unsigned char *psk,
264         unsigned int max_psk_len)
265         {
266         unsigned int psk_len = 0;
267         int ret;
268         BIGNUM *bn=NULL;
269
270         if (c_debug)
271                 BIO_printf(bio_c_out, "psk_client_cb\n");
272         if (!hint)
273                 {
274                 /* no ServerKeyExchange message*/
275                 if (c_debug)
276                         BIO_printf(bio_c_out,"NULL received PSK identity hint, continuing anyway\n");
277                 }
278         else if (c_debug)
279                 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
280
281         /* lookup PSK identity and PSK key based on the given identity hint here */
282         ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
283         if (ret < 0 || (unsigned int)ret > max_identity_len)
284                 goto out_err;
285         if (c_debug)
286                 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity, ret);
287         ret=BN_hex2bn(&bn, psk_key);
288         if (!ret)
289                 {
290                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
291                 if (bn)
292                         BN_free(bn);
293                 return 0;
294                 }
295
296         if ((unsigned int)BN_num_bytes(bn) > max_psk_len)
297                 {
298                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
299                         max_psk_len, BN_num_bytes(bn));
300                 BN_free(bn);
301                 return 0;
302                 }
303
304         psk_len=BN_bn2bin(bn, psk);
305         BN_free(bn);
306         if (psk_len == 0)
307                 goto out_err;
308
309         if (c_debug)
310                 BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len);
311
312         return psk_len;
313  out_err:
314         if (c_debug)
315                 BIO_printf(bio_err, "Error in PSK client callback\n");
316         return 0;
317         }
318 #endif
319
320 static void sc_usage(void)
321         {
322         BIO_printf(bio_err,"usage: s_client args\n");
323         BIO_printf(bio_err,"\n");
324         BIO_printf(bio_err," -host host     - use -connect instead\n");
325         BIO_printf(bio_err," -port port     - use -connect instead\n");
326         BIO_printf(bio_err," -connect host:port - connect over TCP/IP (default is %s:%s)\n",SSL_HOST_NAME,PORT_STR);
327         BIO_printf(bio_err," -unix path    - connect over unix domain sockets\n");
328         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
329         BIO_printf(bio_err," -cert arg     - certificate file to use, PEM format assumed\n");
330         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
331         BIO_printf(bio_err," -key arg      - Private key file to use, in cert file if\n");
332         BIO_printf(bio_err,"                 not specified but cert file is.\n");
333         BIO_printf(bio_err," -keyform arg  - key format (PEM or DER) PEM default\n");
334         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
335         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
336         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
337         BIO_printf(bio_err," -reconnect    - Drop and re-make the connection with the same Session-ID\n");
338         BIO_printf(bio_err," -pause        - sleep(1) after each read(2) and write(2) system call\n");
339         BIO_printf(bio_err," -showcerts    - show all certificates in the chain\n");
340         BIO_printf(bio_err," -debug        - extra output\n");
341 #ifdef WATT32
342         BIO_printf(bio_err," -wdebug       - WATT-32 tcp debugging\n");
343 #endif
344         BIO_printf(bio_err," -msg          - Show protocol messages\n");
345         BIO_printf(bio_err," -nbio_test    - more ssl protocol testing\n");
346         BIO_printf(bio_err," -state        - print the 'ssl' states\n");
347 #ifdef FIONBIO
348         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
349 #endif
350         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
351         BIO_printf(bio_err," -quiet        - no s_client output\n");
352         BIO_printf(bio_err," -ign_eof      - ignore input eof (default when -quiet)\n");
353         BIO_printf(bio_err," -no_ign_eof   - don't ignore input eof\n");
354 #ifndef OPENSSL_NO_PSK
355         BIO_printf(bio_err," -psk_identity arg - PSK identity\n");
356         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
357 # ifndef OPENSSL_NO_JPAKE
358         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
359 # endif
360 #endif
361 #ifndef OPENSSL_NO_SRP
362         BIO_printf(bio_err," -srpuser user     - SRP authentification for 'user'\n");
363         BIO_printf(bio_err," -srppass arg      - password for 'user'\n");
364         BIO_printf(bio_err," -srp_lateuser     - SRP username into second ClientHello message\n");
365         BIO_printf(bio_err," -srp_moregroups   - Tolerate other than the known g N values.\n");
366         BIO_printf(bio_err," -srp_strength int - minimal mength in bits for N (default %d).\n",SRP_MINIMAL_N);
367 #endif
368         BIO_printf(bio_err," -ssl2         - just use SSLv2\n");
369         BIO_printf(bio_err," -ssl3         - just use SSLv3\n");
370         BIO_printf(bio_err," -tls1_2       - just use TLSv1.2\n");
371         BIO_printf(bio_err," -tls1_1       - just use TLSv1.1\n");
372         BIO_printf(bio_err," -tls1         - just use TLSv1\n");
373         BIO_printf(bio_err," -dtls1        - just use DTLSv1\n");    
374         BIO_printf(bio_err," -mtu          - set the link layer MTU\n");
375         BIO_printf(bio_err," -no_tls1_2/-no_tls1_1/-no_tls1/-no_ssl3/-no_ssl2 - turn off that protocol\n");
376         BIO_printf(bio_err," -bugs         - Switch on all SSL implementation bug workarounds\n");
377         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences (only SSLv2)\n");
378         BIO_printf(bio_err," -cipher       - preferred cipher to use, use the 'openssl ciphers'\n");
379         BIO_printf(bio_err,"                 command to see what is available\n");
380         BIO_printf(bio_err," -starttls prot - use the STARTTLS command before starting TLS\n");
381         BIO_printf(bio_err,"                 for those protocols that support it, where\n");
382         BIO_printf(bio_err,"                 'prot' defines which one to assume.  Currently,\n");
383         BIO_printf(bio_err,"                 only \"smtp\", \"pop3\", \"imap\", \"ftp\" and \"xmpp\"\n");
384         BIO_printf(bio_err,"                 are supported.\n");
385         BIO_printf(bio_err," -xmpphost host - When used with \"-starttls xmpp\" specifies the virtual host.\n");
386 #ifndef OPENSSL_NO_ENGINE
387         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
388 #endif
389         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
390         BIO_printf(bio_err," -sess_out arg - file to write SSL session to\n");
391         BIO_printf(bio_err," -sess_in arg  - file to read SSL session from\n");
392 #ifndef OPENSSL_NO_TLSEXT
393         BIO_printf(bio_err," -servername host  - Set TLS extension servername in ClientHello\n");
394         BIO_printf(bio_err," -tlsextdebug      - hex dump of all TLS extensions received\n");
395         BIO_printf(bio_err," -status           - request certificate status from server\n");
396         BIO_printf(bio_err," -no_ticket        - disable use of RFC4507bis session tickets\n");
397         BIO_printf(bio_err," -serverinfo types - send empty ClientHello extensions (comma-separated numbers)\n");
398         BIO_printf(bio_err," -auth               - send and receive RFC 5878 TLS auth extensions and supplemental data\n");
399         BIO_printf(bio_err," -auth_require_reneg - Do not send TLS auth extensions until renegotiation\n");
400 # ifndef OPENSSL_NO_NEXTPROTONEG
401         BIO_printf(bio_err," -nextprotoneg arg - enable NPN extension, considering named protocols supported (comma-separated list)\n");
402 # endif
403         BIO_printf(bio_err," -alpn arg         - enable ALPN extension, considering named protocols supported (comma-separated list)\n");
404 #endif
405         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
406         BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
407         BIO_printf(bio_err," -keymatexport label   - Export keying material using label\n");
408         BIO_printf(bio_err," -keymatexportlen len  - Export len bytes of keying material (default 20)\n");
409         }
410
411 #ifndef OPENSSL_NO_TLSEXT
412
413 /* This is a context that we pass to callbacks */
414 typedef struct tlsextctx_st {
415    BIO * biodebug;
416    int ack;
417 } tlsextctx;
418
419
420 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
421         {
422         tlsextctx * p = (tlsextctx *) arg;
423         const char * hn= SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
424         if (SSL_get_servername_type(s) != -1) 
425                 p->ack = !SSL_session_reused(s) && hn != NULL;
426         else 
427                 BIO_printf(bio_err,"Can't use SSL_get_servername\n");
428         
429         return SSL_TLSEXT_ERR_OK;
430         }
431
432 #ifndef OPENSSL_NO_SRP
433
434 /* This is a context that we pass to all callbacks */
435 typedef struct srp_arg_st
436         {
437         char *srppassin;
438         char *srplogin;
439         int msg;   /* copy from c_msg */
440         int debug; /* copy from c_debug */
441         int amp;   /* allow more groups */
442         int strength /* minimal size for N */ ;
443         } SRP_ARG;
444
445 #define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
446
447 static int srp_Verify_N_and_g(const BIGNUM *N, const BIGNUM *g)
448         {
449         BN_CTX *bn_ctx = BN_CTX_new();
450         BIGNUM *p = BN_new();
451         BIGNUM *r = BN_new();
452         int ret =
453                 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
454                 BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
455                 p != NULL && BN_rshift1(p, N) &&
456
457                 /* p = (N-1)/2 */
458                 BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
459                 r != NULL &&
460
461                 /* verify g^((N-1)/2) == -1 (mod N) */
462                 BN_mod_exp(r, g, p, N, bn_ctx) &&
463                 BN_add_word(r, 1) &&
464                 BN_cmp(r, N) == 0;
465
466         if(r)
467                 BN_free(r);
468         if(p)
469                 BN_free(p);
470         if(bn_ctx)
471                 BN_CTX_free(bn_ctx);
472         return ret;
473         }
474
475 /* This callback is used here for two purposes:
476    - extended debugging
477    - making some primality tests for unknown groups
478    The callback is only called for a non default group.
479
480    An application does not need the call back at all if
481    only the stanard groups are used.  In real life situations, 
482    client and server already share well known groups, 
483    thus there is no need to verify them. 
484    Furthermore, in case that a server actually proposes a group that
485    is not one of those defined in RFC 5054, it is more appropriate 
486    to add the group to a static list and then compare since 
487    primality tests are rather cpu consuming.
488 */
489
490 static int MS_CALLBACK ssl_srp_verify_param_cb(SSL *s, void *arg)
491         {
492         SRP_ARG *srp_arg = (SRP_ARG *)arg;
493         BIGNUM *N = NULL, *g = NULL;
494         if (!(N = SSL_get_srp_N(s)) || !(g = SSL_get_srp_g(s)))
495                 return 0;
496         if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1)
497                 {
498                 BIO_printf(bio_err, "SRP parameters:\n"); 
499                 BIO_printf(bio_err,"\tN="); BN_print(bio_err,N);
500                 BIO_printf(bio_err,"\n\tg="); BN_print(bio_err,g);
501                 BIO_printf(bio_err,"\n");
502                 }
503
504         if (SRP_check_known_gN_param(g,N))
505                 return 1;
506
507         if (srp_arg->amp == 1)
508                 {
509                 if (srp_arg->debug)
510                         BIO_printf(bio_err, "SRP param N and g are not known params, going to check deeper.\n");
511
512 /* The srp_moregroups is a real debugging feature.
513    Implementors should rather add the value to the known ones.
514    The minimal size has already been tested.
515 */
516                 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N,g))
517                         return 1;
518                 }       
519         BIO_printf(bio_err, "SRP param N and g rejected.\n");
520         return 0;
521         }
522
523 #define PWD_STRLEN 1024
524
525 static char * MS_CALLBACK ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
526         {
527         SRP_ARG *srp_arg = (SRP_ARG *)arg;
528         char *pass = (char *)OPENSSL_malloc(PWD_STRLEN+1);
529         PW_CB_DATA cb_tmp;
530         int l;
531
532         cb_tmp.password = (char *)srp_arg->srppassin;
533         cb_tmp.prompt_info = "SRP user";
534         if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp))<0)
535                 {
536                 BIO_printf (bio_err, "Can't read Password\n");
537                 OPENSSL_free(pass);
538                 return NULL;
539                 }
540         *(pass+l)= '\0';
541
542         return pass;
543         }
544
545 #endif
546         char *srtp_profiles = NULL;
547
548 # ifndef OPENSSL_NO_NEXTPROTONEG
549 /* This the context that we pass to next_proto_cb */
550 typedef struct tlsextnextprotoctx_st {
551         unsigned char *data;
552         unsigned short len;
553         int status;
554 } tlsextnextprotoctx;
555
556 static tlsextnextprotoctx next_proto;
557
558 static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg)
559         {
560         tlsextnextprotoctx *ctx = arg;
561
562         if (!c_quiet)
563                 {
564                 /* We can assume that |in| is syntactically valid. */
565                 unsigned i;
566                 BIO_printf(bio_c_out, "Protocols advertised by server: ");
567                 for (i = 0; i < inlen; )
568                         {
569                         if (i)
570                                 BIO_write(bio_c_out, ", ", 2);
571                         BIO_write(bio_c_out, &in[i + 1], in[i]);
572                         i += in[i] + 1;
573                         }
574                 BIO_write(bio_c_out, "\n", 1);
575                 }
576
577         ctx->status = SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
578         return SSL_TLSEXT_ERR_OK;
579         }
580 # endif  /* ndef OPENSSL_NO_NEXTPROTONEG */
581
582 static int serverinfo_cli_cb(SSL* s, unsigned short ext_type,
583                              const unsigned char* in, unsigned short inlen, 
584                              int* al, void* arg)
585         {
586         char pem_name[100];
587         unsigned char ext_buf[4 + 65536];
588
589         /* Reconstruct the type/len fields prior to extension data */
590         ext_buf[0] = ext_type >> 8;
591         ext_buf[1] = ext_type & 0xFF;
592         ext_buf[2] = inlen >> 8;
593         ext_buf[3] = inlen & 0xFF;
594         memcpy(ext_buf+4, in, inlen);
595
596         BIO_snprintf(pem_name, sizeof(pem_name), "SERVERINFO FOR EXTENSION %d",
597                      ext_type);
598         PEM_write_bio(bio_c_out, pem_name, "", ext_buf, 4 + inlen);
599         return 1;
600         }
601
602 #endif
603
604 enum
605 {
606         PROTO_OFF       = 0,
607         PROTO_SMTP,
608         PROTO_POP3,
609         PROTO_IMAP,
610         PROTO_FTP,
611         PROTO_XMPP
612 };
613
614 int MAIN(int, char **);
615
616 int MAIN(int argc, char **argv)
617         {
618         int build_chain = 0;
619         SSL *con=NULL;
620 #ifndef OPENSSL_NO_KRB5
621         KSSL_CTX *kctx;
622 #endif
623         int s,k,width,state=0;
624         char *cbuf=NULL,*sbuf=NULL,*mbuf=NULL;
625         int cbuf_len,cbuf_off;
626         int sbuf_len,sbuf_off;
627         fd_set readfds,writefds;
628         short port=PORT;
629         int full_log=1;
630         char *host=SSL_HOST_NAME;
631         const char *unix_path = NULL;
632         char *xmpphost = NULL;
633         char *cert_file=NULL,*key_file=NULL,*chain_file=NULL;
634         int cert_format = FORMAT_PEM, key_format = FORMAT_PEM;
635         char *passarg = NULL, *pass = NULL;
636         X509 *cert = NULL;
637         EVP_PKEY *key = NULL;
638         STACK_OF(X509) *chain = NULL;
639         char *CApath=NULL,*CAfile=NULL;
640         char *chCApath=NULL,*chCAfile=NULL;
641         char *vfyCApath=NULL,*vfyCAfile=NULL;
642         int reconnect=0,badop=0,verify=SSL_VERIFY_NONE;
643         int crlf=0;
644         int write_tty,read_tty,write_ssl,read_ssl,tty_on,ssl_pending;
645         SSL_CTX *ctx=NULL;
646         int ret=1,in_init=1,i,nbio_test=0;
647         int starttls_proto = PROTO_OFF;
648         int prexit = 0;
649         X509_VERIFY_PARAM *vpm = NULL;
650         int badarg = 0;
651         const SSL_METHOD *meth=NULL;
652         int socket_type=SOCK_STREAM;
653         BIO *sbio;
654         char *inrand=NULL;
655         int mbuf_len=0;
656         struct timeval timeout, *timeoutp;
657 #ifndef OPENSSL_NO_ENGINE
658         char *engine_id=NULL;
659         char *ssl_client_engine_id=NULL;
660         ENGINE *ssl_client_engine=NULL;
661 #endif
662         ENGINE *e=NULL;
663 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
664         struct timeval tv;
665 #if defined(OPENSSL_SYS_BEOS_R5)
666         int stdin_set = 0;
667 #endif
668 #endif
669 #ifndef OPENSSL_NO_TLSEXT
670         char *servername = NULL; 
671         tlsextctx tlsextcbp = 
672         {NULL,0};
673 # ifndef OPENSSL_NO_NEXTPROTONEG
674         const char *next_proto_neg_in = NULL;
675 # endif
676         const char *alpn_in = NULL;
677 # define MAX_SI_TYPES 100
678         unsigned short serverinfo_types[MAX_SI_TYPES];
679         int serverinfo_types_count = 0;
680 #endif
681         char *sess_in = NULL;
682         char *sess_out = NULL;
683         struct sockaddr peer;
684         int peerlen = sizeof(peer);
685         int enable_timeouts = 0 ;
686         long socket_mtu = 0;
687 #ifndef OPENSSL_NO_JPAKE
688 static char *jpake_secret = NULL;
689 #define no_jpake !jpake_secret
690 #else
691 #define no_jpake 1
692 #endif
693 #ifndef OPENSSL_NO_SRP
694         char * srppass = NULL;
695         int srp_lateuser = 0;
696         SRP_ARG srp_arg = {NULL,NULL,0,0,0,1024};
697 #endif
698         SSL_EXCERT *exc = NULL;
699
700         SSL_CONF_CTX *cctx = NULL;
701         STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
702
703         char *crl_file = NULL;
704         int crl_format = FORMAT_PEM;
705         int crl_download = 0;
706         STACK_OF(X509_CRL) *crls = NULL;
707         int sdebug = 0;
708
709         meth=SSLv23_client_method();
710
711         apps_startup();
712         c_Pause=0;
713         c_quiet=0;
714         c_ign_eof=0;
715         c_debug=0;
716         c_msg=0;
717         c_showcerts=0;
718
719         if (bio_err == NULL)
720                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
721
722         if (!load_config(bio_err, NULL))
723                 goto end;
724         cctx = SSL_CONF_CTX_new();
725         if (!cctx)
726                 goto end;
727         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT);
728         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CMDLINE);
729
730         if (    ((cbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
731                 ((sbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
732                 ((mbuf=OPENSSL_malloc(BUFSIZZ)) == NULL))
733                 {
734                 BIO_printf(bio_err,"out of memory\n");
735                 goto end;
736                 }
737
738         verify_depth=0;
739         verify_error=X509_V_OK;
740 #ifdef FIONBIO
741         c_nbio=0;
742 #endif
743
744         argc--;
745         argv++;
746         while (argc >= 1)
747                 {
748                 if      (strcmp(*argv,"-host") == 0)
749                         {
750                         if (--argc < 1) goto bad;
751                         host= *(++argv);
752                         }
753                 else if (strcmp(*argv,"-port") == 0)
754                         {
755                         if (--argc < 1) goto bad;
756                         port=atoi(*(++argv));
757                         if (port == 0) goto bad;
758                         }
759                 else if (strcmp(*argv,"-connect") == 0)
760                         {
761                         if (--argc < 1) goto bad;
762                         if (!extract_host_port(*(++argv),&host,NULL,&port))
763                                 goto bad;
764                         }
765                 else if (strcmp(*argv,"-unix") == 0)
766                         {
767                         if (--argc < 1) goto bad;
768                         unix_path = *(++argv);
769                         }
770                 else if (strcmp(*argv,"-xmpphost") == 0)
771                         {
772                         if (--argc < 1) goto bad;
773                         xmpphost= *(++argv);
774                         }
775                 else if (strcmp(*argv,"-verify") == 0)
776                         {
777                         verify=SSL_VERIFY_PEER;
778                         if (--argc < 1) goto bad;
779                         verify_depth=atoi(*(++argv));
780                         if (!c_quiet)
781                                 BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
782                         }
783                 else if (strcmp(*argv,"-cert") == 0)
784                         {
785                         if (--argc < 1) goto bad;
786                         cert_file= *(++argv);
787                         }
788                 else if (strcmp(*argv,"-CRL") == 0)
789                         {
790                         if (--argc < 1) goto bad;
791                         crl_file= *(++argv);
792                         }
793                 else if (strcmp(*argv,"-crl_download") == 0)
794                         crl_download = 1;
795                 else if (strcmp(*argv,"-sess_out") == 0)
796                         {
797                         if (--argc < 1) goto bad;
798                         sess_out = *(++argv);
799                         }
800                 else if (strcmp(*argv,"-sess_in") == 0)
801                         {
802                         if (--argc < 1) goto bad;
803                         sess_in = *(++argv);
804                         }
805                 else if (strcmp(*argv,"-certform") == 0)
806                         {
807                         if (--argc < 1) goto bad;
808                         cert_format = str2fmt(*(++argv));
809                         }
810                 else if (strcmp(*argv,"-CRLform") == 0)
811                         {
812                         if (--argc < 1) goto bad;
813                         crl_format = str2fmt(*(++argv));
814                         }
815                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
816                         {
817                         if (badarg)
818                                 goto bad;
819                         continue;
820                         }
821                 else if (strcmp(*argv,"-verify_return_error") == 0)
822                         verify_return_error = 1;
823                 else if (strcmp(*argv,"-verify_quiet") == 0)
824                         verify_quiet = 1;
825                 else if (strcmp(*argv,"-brief") == 0)
826                         {
827                         c_brief = 1;
828                         verify_quiet = 1;
829                         c_quiet = 1;
830                         }
831                 else if (args_excert(&argv, &argc, &badarg, bio_err, &exc))
832                         {
833                         if (badarg)
834                                 goto bad;
835                         continue;
836                         }
837                 else if (args_ssl(&argv, &argc, cctx, &badarg, bio_err, &ssl_args))
838                         {
839                         if (badarg)
840                                 goto bad;
841                         continue;
842                         }
843                 else if (strcmp(*argv,"-prexit") == 0)
844                         prexit=1;
845                 else if (strcmp(*argv,"-crlf") == 0)
846                         crlf=1;
847                 else if (strcmp(*argv,"-quiet") == 0)
848                         {
849                         c_quiet=1;
850                         c_ign_eof=1;
851                         }
852                 else if (strcmp(*argv,"-ign_eof") == 0)
853                         c_ign_eof=1;
854                 else if (strcmp(*argv,"-no_ign_eof") == 0)
855                         c_ign_eof=0;
856                 else if (strcmp(*argv,"-pause") == 0)
857                         c_Pause=1;
858                 else if (strcmp(*argv,"-debug") == 0)
859                         c_debug=1;
860 #ifndef OPENSSL_NO_TLSEXT
861                 else if (strcmp(*argv,"-tlsextdebug") == 0)
862                         c_tlsextdebug=1;
863                 else if (strcmp(*argv,"-status") == 0)
864                         c_status_req=1;
865                 else if (strcmp(*argv,"-auth") == 0)
866                         c_auth = 1;
867                 else if (strcmp(*argv,"-auth_require_reneg") == 0)
868                         c_auth_require_reneg = 1;
869 #endif
870 #ifdef WATT32
871                 else if (strcmp(*argv,"-wdebug") == 0)
872                         dbug_init();
873 #endif
874                 else if (strcmp(*argv,"-msg") == 0)
875                         c_msg=1;
876                 else if (strcmp(*argv,"-msgfile") == 0)
877                         {
878                         if (--argc < 1) goto bad;
879                         bio_c_msg = BIO_new_file(*(++argv), "w");
880                         }
881 #ifndef OPENSSL_NO_SSL_TRACE
882                 else if (strcmp(*argv,"-trace") == 0)
883                         c_msg=2;
884 #endif
885                 else if (strcmp(*argv,"-security_debug") == 0)
886                         { sdebug=1; }
887                 else if (strcmp(*argv,"-security_debug_verbose") == 0)
888                         { sdebug=2; }
889                 else if (strcmp(*argv,"-showcerts") == 0)
890                         c_showcerts=1;
891                 else if (strcmp(*argv,"-nbio_test") == 0)
892                         nbio_test=1;
893                 else if (strcmp(*argv,"-state") == 0)
894                         state=1;
895 #ifndef OPENSSL_NO_PSK
896                 else if (strcmp(*argv,"-psk_identity") == 0)
897                         {
898                         if (--argc < 1) goto bad;
899                         psk_identity=*(++argv);
900                         }
901                 else if (strcmp(*argv,"-psk") == 0)
902                         {
903                         size_t j;
904
905                         if (--argc < 1) goto bad;
906                         psk_key=*(++argv);
907                         for (j = 0; j < strlen(psk_key); j++)
908                                 {
909                                 if (isxdigit((unsigned char)psk_key[j]))
910                                         continue;
911                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
912                                 goto bad;
913                                 }
914                         }
915 #endif
916 #ifndef OPENSSL_NO_SRP
917                 else if (strcmp(*argv,"-srpuser") == 0)
918                         {
919                         if (--argc < 1) goto bad;
920                         srp_arg.srplogin= *(++argv);
921                         meth=TLSv1_client_method();
922                         }
923                 else if (strcmp(*argv,"-srppass") == 0)
924                         {
925                         if (--argc < 1) goto bad;
926                         srppass= *(++argv);
927                         meth=TLSv1_client_method();
928                         }
929                 else if (strcmp(*argv,"-srp_strength") == 0)
930                         {
931                         if (--argc < 1) goto bad;
932                         srp_arg.strength=atoi(*(++argv));
933                         BIO_printf(bio_err,"SRP minimal length for N is %d\n",srp_arg.strength);
934                         meth=TLSv1_client_method();
935                         }
936                 else if (strcmp(*argv,"-srp_lateuser") == 0)
937                         {
938                         srp_lateuser= 1;
939                         meth=TLSv1_client_method();
940                         }
941                 else if (strcmp(*argv,"-srp_moregroups") == 0)
942                         {
943                         srp_arg.amp=1;
944                         meth=TLSv1_client_method();
945                         }
946 #endif
947 #ifndef OPENSSL_NO_SSL2
948                 else if (strcmp(*argv,"-ssl2") == 0)
949                         meth=SSLv2_client_method();
950 #endif
951 #ifndef OPENSSL_NO_SSL3
952                 else if (strcmp(*argv,"-ssl3") == 0)
953                         meth=SSLv3_client_method();
954 #endif
955 #ifndef OPENSSL_NO_TLS1
956                 else if (strcmp(*argv,"-tls1_2") == 0)
957                         meth=TLSv1_2_client_method();
958                 else if (strcmp(*argv,"-tls1_1") == 0)
959                         meth=TLSv1_1_client_method();
960                 else if (strcmp(*argv,"-tls1") == 0)
961                         meth=TLSv1_client_method();
962 #endif
963 #ifndef OPENSSL_NO_DTLS1
964                 else if (strcmp(*argv,"-dtls") == 0)
965                         {
966                         meth=DTLS_client_method();
967                         socket_type=SOCK_DGRAM;
968                         }
969                 else if (strcmp(*argv,"-dtls1") == 0)
970                         {
971                         meth=DTLSv1_client_method();
972                         socket_type=SOCK_DGRAM;
973                         }
974                 else if (strcmp(*argv,"-dtls1_2") == 0)
975                         {
976                         meth=DTLSv1_2_client_method();
977                         socket_type=SOCK_DGRAM;
978                         }
979                 else if (strcmp(*argv,"-timeout") == 0)
980                         enable_timeouts=1;
981                 else if (strcmp(*argv,"-mtu") == 0)
982                         {
983                         if (--argc < 1) goto bad;
984                         socket_mtu = atol(*(++argv));
985                         }
986 #endif
987                 else if (strcmp(*argv,"-keyform") == 0)
988                         {
989                         if (--argc < 1) goto bad;
990                         key_format = str2fmt(*(++argv));
991                         }
992                 else if (strcmp(*argv,"-pass") == 0)
993                         {
994                         if (--argc < 1) goto bad;
995                         passarg = *(++argv);
996                         }
997                 else if (strcmp(*argv,"-cert_chain") == 0)
998                         {
999                         if (--argc < 1) goto bad;
1000                         chain_file= *(++argv);
1001                         }
1002                 else if (strcmp(*argv,"-key") == 0)
1003                         {
1004                         if (--argc < 1) goto bad;
1005                         key_file= *(++argv);
1006                         }
1007                 else if (strcmp(*argv,"-reconnect") == 0)
1008                         {
1009                         reconnect=5;
1010                         }
1011                 else if (strcmp(*argv,"-CApath") == 0)
1012                         {
1013                         if (--argc < 1) goto bad;
1014                         CApath= *(++argv);
1015                         }
1016                 else if (strcmp(*argv,"-chainCApath") == 0)
1017                         {
1018                         if (--argc < 1) goto bad;
1019                         chCApath= *(++argv);
1020                         }
1021                 else if (strcmp(*argv,"-verifyCApath") == 0)
1022                         {
1023                         if (--argc < 1) goto bad;
1024                         vfyCApath= *(++argv);
1025                         }
1026                 else if (strcmp(*argv,"-build_chain") == 0)
1027                         build_chain = 1;
1028                 else if (strcmp(*argv,"-CAfile") == 0)
1029                         {
1030                         if (--argc < 1) goto bad;
1031                         CAfile= *(++argv);
1032                         }
1033                 else if (strcmp(*argv,"-chainCAfile") == 0)
1034                         {
1035                         if (--argc < 1) goto bad;
1036                         chCAfile= *(++argv);
1037                         }
1038                 else if (strcmp(*argv,"-verifyCAfile") == 0)
1039                         {
1040                         if (--argc < 1) goto bad;
1041                         vfyCAfile= *(++argv);
1042                         }
1043 #ifndef OPENSSL_NO_TLSEXT
1044 # ifndef OPENSSL_NO_NEXTPROTONEG
1045                 else if (strcmp(*argv,"-nextprotoneg") == 0)
1046                         {
1047                         if (--argc < 1) goto bad;
1048                         next_proto_neg_in = *(++argv);
1049                         }
1050 # endif
1051                 else if (strcmp(*argv,"-alpn") == 0)
1052                         {
1053                         if (--argc < 1) goto bad;
1054                         alpn_in = *(++argv);
1055                         }
1056                 else if (strcmp(*argv,"-serverinfo") == 0)
1057                         {
1058                         char *c;
1059                         int start = 0;
1060                         int len;
1061
1062                         if (--argc < 1) goto bad;
1063                         c = *(++argv);
1064                         serverinfo_types_count = 0;
1065                         len = strlen(c);
1066                         for (i = 0; i <= len; ++i)
1067                                 {
1068                                 if (i == len || c[i] == ',')
1069                                         {
1070                                         serverinfo_types[serverinfo_types_count]
1071                                             = atoi(c+start);
1072                                         serverinfo_types_count++;
1073                                         start = i+1;
1074                                         }
1075                                 if (serverinfo_types_count == MAX_SI_TYPES)
1076                                         break;
1077                                 }
1078                         }
1079 #endif
1080 #ifdef FIONBIO
1081                 else if (strcmp(*argv,"-nbio") == 0)
1082                         { c_nbio=1; }
1083 #endif
1084                 else if (strcmp(*argv,"-starttls") == 0)
1085                         {
1086                         if (--argc < 1) goto bad;
1087                         ++argv;
1088                         if (strcmp(*argv,"smtp") == 0)
1089                                 starttls_proto = PROTO_SMTP;
1090                         else if (strcmp(*argv,"pop3") == 0)
1091                                 starttls_proto = PROTO_POP3;
1092                         else if (strcmp(*argv,"imap") == 0)
1093                                 starttls_proto = PROTO_IMAP;
1094                         else if (strcmp(*argv,"ftp") == 0)
1095                                 starttls_proto = PROTO_FTP;
1096                         else if (strcmp(*argv, "xmpp") == 0)
1097                                 starttls_proto = PROTO_XMPP;
1098                         else
1099                                 goto bad;
1100                         }
1101 #ifndef OPENSSL_NO_ENGINE
1102                 else if (strcmp(*argv,"-engine") == 0)
1103                         {
1104                         if (--argc < 1) goto bad;
1105                         engine_id = *(++argv);
1106                         }
1107                 else if (strcmp(*argv,"-ssl_client_engine") == 0)
1108                         {
1109                         if (--argc < 1) goto bad;
1110                         ssl_client_engine_id = *(++argv);
1111                         }
1112 #endif
1113                 else if (strcmp(*argv,"-rand") == 0)
1114                         {
1115                         if (--argc < 1) goto bad;
1116                         inrand= *(++argv);
1117                         }
1118 #ifndef OPENSSL_NO_TLSEXT
1119                 else if (strcmp(*argv,"-servername") == 0)
1120                         {
1121                         if (--argc < 1) goto bad;
1122                         servername= *(++argv);
1123                         /* meth=TLSv1_client_method(); */
1124                         }
1125 #endif
1126 #ifndef OPENSSL_NO_JPAKE
1127                 else if (strcmp(*argv,"-jpake") == 0)
1128                         {
1129                         if (--argc < 1) goto bad;
1130                         jpake_secret = *++argv;
1131                         }
1132 #endif
1133                 else if (strcmp(*argv,"-use_srtp") == 0)
1134                         {
1135                         if (--argc < 1) goto bad;
1136                         srtp_profiles = *(++argv);
1137                         }
1138                 else if (strcmp(*argv,"-keymatexport") == 0)
1139                         {
1140                         if (--argc < 1) goto bad;
1141                         keymatexportlabel= *(++argv);
1142                         }
1143                 else if (strcmp(*argv,"-keymatexportlen") == 0)
1144                         {
1145                         if (--argc < 1) goto bad;
1146                         keymatexportlen=atoi(*(++argv));
1147                         if (keymatexportlen == 0) goto bad;
1148                         }
1149                 else
1150                         {
1151                         BIO_printf(bio_err,"unknown option %s\n",*argv);
1152                         badop=1;
1153                         break;
1154                         }
1155                 argc--;
1156                 argv++;
1157                 }
1158         if (badop)
1159                 {
1160 bad:
1161                 sc_usage();
1162                 goto end;
1163                 }
1164
1165         if (unix_path && (socket_type != SOCK_STREAM))
1166                 {
1167                 BIO_printf(bio_err, "Can't use unix sockets and datagrams together\n");
1168                         goto end;
1169                 }
1170 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1171         if (jpake_secret)
1172                 {
1173                 if (psk_key)
1174                         {
1175                         BIO_printf(bio_err,
1176                                    "Can't use JPAKE and PSK together\n");
1177                         goto end;
1178                         }
1179                 psk_identity = "JPAKE";
1180                 }
1181 #endif
1182
1183         OpenSSL_add_ssl_algorithms();
1184         SSL_load_error_strings();
1185
1186 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1187         next_proto.status = -1;
1188         if (next_proto_neg_in)
1189                 {
1190                 next_proto.data = next_protos_parse(&next_proto.len, next_proto_neg_in);
1191                 if (next_proto.data == NULL)
1192                         {
1193                         BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1194                         goto end;
1195                         }
1196                 }
1197         else
1198                 next_proto.data = NULL;
1199 #endif
1200
1201 #ifndef OPENSSL_NO_ENGINE
1202         e = setup_engine(bio_err, engine_id, 1);
1203         if (ssl_client_engine_id)
1204                 {
1205                 ssl_client_engine = ENGINE_by_id(ssl_client_engine_id);
1206                 if (!ssl_client_engine)
1207                         {
1208                         BIO_printf(bio_err,
1209                                         "Error getting client auth engine\n");
1210                         goto end;
1211                         }
1212                 }
1213
1214 #endif
1215         if (!app_passwd(bio_err, passarg, NULL, &pass, NULL))
1216                 {
1217                 BIO_printf(bio_err, "Error getting password\n");
1218                 goto end;
1219                 }
1220
1221         if (key_file == NULL)
1222                 key_file = cert_file;
1223
1224
1225         if (key_file)
1226
1227                 {
1228
1229                 key = load_key(bio_err, key_file, key_format, 0, pass, e,
1230                                "client certificate private key file");
1231                 if (!key)
1232                         {
1233                         ERR_print_errors(bio_err);
1234                         goto end;
1235                         }
1236
1237                 }
1238
1239         if (cert_file)
1240
1241                 {
1242                 cert = load_cert(bio_err,cert_file,cert_format,
1243                                 NULL, e, "client certificate file");
1244
1245                 if (!cert)
1246                         {
1247                         ERR_print_errors(bio_err);
1248                         goto end;
1249                         }
1250                 }
1251
1252         if (chain_file)
1253                 {
1254                 chain = load_certs(bio_err, chain_file,FORMAT_PEM,
1255                                         NULL, e, "client certificate chain");
1256                 if (!chain)
1257                         goto end;
1258                 }
1259
1260         if (crl_file)
1261                 {
1262                 X509_CRL *crl;
1263                 crl = load_crl(crl_file, crl_format);
1264                 if (!crl)
1265                         {
1266                         BIO_puts(bio_err, "Error loading CRL\n");
1267                         ERR_print_errors(bio_err);
1268                         goto end;
1269                         }
1270                 crls = sk_X509_CRL_new_null();
1271                 if (!crls || !sk_X509_CRL_push(crls, crl))
1272                         {
1273                         BIO_puts(bio_err, "Error adding CRL\n");
1274                         ERR_print_errors(bio_err);
1275                         X509_CRL_free(crl);
1276                         goto end;
1277                         }
1278                 }
1279
1280         if (!load_excert(&exc, bio_err))
1281                 goto end;
1282
1283         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1284                 && !RAND_status())
1285                 {
1286                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1287                 }
1288         if (inrand != NULL)
1289                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1290                         app_RAND_load_files(inrand));
1291
1292         if (bio_c_out == NULL)
1293                 {
1294                 if (c_quiet && !c_debug)
1295                         {
1296                         bio_c_out=BIO_new(BIO_s_null());
1297                         if (c_msg && !bio_c_msg)
1298                                 bio_c_msg=BIO_new_fp(stdout,BIO_NOCLOSE);
1299                         }
1300                 else
1301                         {
1302                         if (bio_c_out == NULL)
1303                                 bio_c_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1304                         }
1305                 }
1306
1307 #ifndef OPENSSL_NO_SRP
1308         if(!app_passwd(bio_err, srppass, NULL, &srp_arg.srppassin, NULL))
1309                 {
1310                 BIO_printf(bio_err, "Error getting password\n");
1311                 goto end;
1312                 }
1313 #endif
1314
1315         ctx=SSL_CTX_new(meth);
1316         if (ctx == NULL)
1317                 {
1318                 ERR_print_errors(bio_err);
1319                 goto end;
1320                 }
1321
1322         if (sdebug)
1323                 ssl_ctx_security_debug(ctx, bio_err, sdebug);
1324
1325         if (vpm)
1326                 SSL_CTX_set1_param(ctx, vpm);
1327
1328         if (!args_ssl_call(ctx, bio_err, cctx, ssl_args, 1, no_jpake))
1329                 {
1330                 ERR_print_errors(bio_err);
1331                 goto end;
1332                 }
1333
1334         if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1335                                                 crls, crl_download))
1336                 {
1337                 BIO_printf(bio_err, "Error loading store locations\n");
1338                 ERR_print_errors(bio_err);
1339                 goto end;
1340                 }
1341
1342 #ifndef OPENSSL_NO_ENGINE
1343         if (ssl_client_engine)
1344                 {
1345                 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine))
1346                         {
1347                         BIO_puts(bio_err, "Error setting client auth engine\n");
1348                         ERR_print_errors(bio_err);
1349                         ENGINE_free(ssl_client_engine);
1350                         goto end;
1351                         }
1352                 ENGINE_free(ssl_client_engine);
1353                 }
1354 #endif
1355
1356 #ifndef OPENSSL_NO_PSK
1357 #ifdef OPENSSL_NO_JPAKE
1358         if (psk_key != NULL)
1359 #else
1360         if (psk_key != NULL || jpake_secret)
1361 #endif
1362                 {
1363                 if (c_debug)
1364                         BIO_printf(bio_c_out, "PSK key given or JPAKE in use, setting client callback\n");
1365                 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1366                 }
1367         if (srtp_profiles != NULL)
1368                 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1369 #endif
1370         if (exc) ssl_ctx_set_excert(ctx, exc);
1371         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1372          * Setting read ahead solves this problem.
1373          */
1374         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1375
1376 #if !defined(OPENSSL_NO_TLSEXT)
1377 # if !defined(OPENSSL_NO_NEXTPROTONEG)
1378         if (next_proto.data)
1379                 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
1380 # endif
1381         if (alpn_in)
1382                 {
1383                 unsigned short alpn_len;
1384                 unsigned char *alpn = next_protos_parse(&alpn_len, alpn_in);
1385
1386                 if (alpn == NULL)
1387                         {
1388                         BIO_printf(bio_err, "Error parsing -alpn argument\n");
1389                         goto end;
1390                         }
1391                 SSL_CTX_set_alpn_protos(ctx, alpn, alpn_len);
1392                 OPENSSL_free(alpn);
1393                 }
1394 #endif
1395 #ifndef OPENSSL_NO_TLSEXT
1396                 if (serverinfo_types_count)
1397                         {
1398                         for (i = 0; i < serverinfo_types_count; i++)
1399                                 {
1400                                 SSL_CTX_set_custom_cli_ext(ctx,
1401                                                            serverinfo_types[i],
1402                                                            NULL, 
1403                                                            serverinfo_cli_cb,
1404                                                            NULL);
1405                                 }
1406                         }
1407 #endif
1408
1409         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1410 #if 0
1411         else
1412                 SSL_CTX_set_cipher_list(ctx,getenv("SSL_CIPHER"));
1413 #endif
1414
1415         SSL_CTX_set_verify(ctx,verify,verify_callback);
1416
1417         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1418                 (!SSL_CTX_set_default_verify_paths(ctx)))
1419                 {
1420                 /* BIO_printf(bio_err,"error setting default verify locations\n"); */
1421                 ERR_print_errors(bio_err);
1422                 /* goto end; */
1423                 }
1424
1425         ssl_ctx_add_crls(ctx, crls, crl_download);
1426
1427         if (!set_cert_key_stuff(ctx,cert,key,chain,build_chain))
1428                 goto end;
1429
1430 #ifndef OPENSSL_NO_TLSEXT
1431         if (servername != NULL)
1432                 {
1433                 tlsextcbp.biodebug = bio_err;
1434                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1435                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1436                 }
1437 #ifndef OPENSSL_NO_SRP
1438         if (srp_arg.srplogin)
1439                 {
1440                 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin))
1441                         {
1442                         BIO_printf(bio_err,"Unable to set SRP username\n");
1443                         goto end;
1444                         }
1445                 srp_arg.msg = c_msg;
1446                 srp_arg.debug = c_debug ;
1447                 SSL_CTX_set_srp_cb_arg(ctx,&srp_arg);
1448                 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1449                 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1450                 if (c_msg || c_debug || srp_arg.amp == 0)
1451                         SSL_CTX_set_srp_verify_param_callback(ctx, ssl_srp_verify_param_cb);
1452                 }
1453
1454 #endif
1455         if (c_auth)
1456                 {
1457                 SSL_CTX_set_custom_cli_ext(ctx, TLSEXT_TYPE_client_authz, authz_tlsext_generate_cb, authz_tlsext_cb, bio_err);
1458                 SSL_CTX_set_custom_cli_ext(ctx, TLSEXT_TYPE_server_authz, authz_tlsext_generate_cb, authz_tlsext_cb, bio_err);
1459                 SSL_CTX_set_cli_supp_data(ctx, TLSEXT_SUPPLEMENTALDATATYPE_authz_data, suppdata_cb, auth_suppdata_generate_cb, bio_err);
1460                 }
1461 #endif
1462
1463         con=SSL_new(ctx);
1464         if (sess_in)
1465                 {
1466                 SSL_SESSION *sess;
1467                 BIO *stmp = BIO_new_file(sess_in, "r");
1468                 if (!stmp)
1469                         {
1470                         BIO_printf(bio_err, "Can't open session file %s\n",
1471                                                 sess_in);
1472                         ERR_print_errors(bio_err);
1473                         goto end;
1474                         }
1475                 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1476                 BIO_free(stmp);
1477                 if (!sess)
1478                         {
1479                         BIO_printf(bio_err, "Can't open session file %s\n",
1480                                                 sess_in);
1481                         ERR_print_errors(bio_err);
1482                         goto end;
1483                         }
1484                 SSL_set_session(con, sess);
1485                 SSL_SESSION_free(sess);
1486                 }
1487 #ifndef OPENSSL_NO_TLSEXT
1488         if (servername != NULL)
1489                 {
1490                 if (!SSL_set_tlsext_host_name(con,servername))
1491                         {
1492                         BIO_printf(bio_err,"Unable to set TLS servername extension.\n");
1493                         ERR_print_errors(bio_err);
1494                         goto end;
1495                         }
1496                 }
1497 #endif
1498 #ifndef OPENSSL_NO_KRB5
1499         if (con  &&  (kctx = kssl_ctx_new()) != NULL)
1500                 {
1501                 SSL_set0_kssl_ctx(con, kctx);
1502                 kssl_ctx_setstring(kctx, KSSL_SERVER, host);
1503                 }
1504 #endif  /* OPENSSL_NO_KRB5  */
1505 /*      SSL_set_cipher_list(con,"RC4-MD5"); */
1506 #if 0
1507 #ifdef TLSEXT_TYPE_opaque_prf_input
1508         SSL_set_tlsext_opaque_prf_input(con, "Test client", 11);
1509 #endif
1510 #endif
1511
1512 re_start:
1513
1514         if ((!unix_path && (init_client(&s,host,port,socket_type) == 0)) ||
1515                         (unix_path && (init_client_unix(&s,unix_path) == 0)))
1516                 {
1517                 BIO_printf(bio_err,"connect:errno=%d\n",get_last_socket_error());
1518                 SHUTDOWN(s);
1519                 goto end;
1520                 }
1521         BIO_printf(bio_c_out,"CONNECTED(%08X)\n",s);
1522
1523 #ifdef FIONBIO
1524         if (c_nbio)
1525                 {
1526                 unsigned long l=1;
1527                 BIO_printf(bio_c_out,"turning on non blocking io\n");
1528                 if (BIO_socket_ioctl(s,FIONBIO,&l) < 0)
1529                         {
1530                         ERR_print_errors(bio_err);
1531                         goto end;
1532                         }
1533                 }
1534 #endif                                              
1535         if (c_Pause & 0x01) SSL_set_debug(con, 1);
1536
1537         if (socket_type == SOCK_DGRAM)
1538                 {
1539
1540                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
1541                 if (getsockname(s, &peer, (void *)&peerlen) < 0)
1542                         {
1543                         BIO_printf(bio_err, "getsockname:errno=%d\n",
1544                                 get_last_socket_error());
1545                         SHUTDOWN(s);
1546                         goto end;
1547                         }
1548
1549                 (void)BIO_ctrl_set_connected(sbio, 1, &peer);
1550
1551                 if (enable_timeouts)
1552                         {
1553                         timeout.tv_sec = 0;
1554                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1555                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1556                         
1557                         timeout.tv_sec = 0;
1558                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
1559                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1560                         }
1561
1562                 if (socket_mtu > 28)
1563                         {
1564                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1565                         SSL_set_mtu(con, socket_mtu - 28);
1566                         }
1567                 else
1568                         /* want to do MTU discovery */
1569                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1570                 }
1571         else
1572                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1573
1574         if (nbio_test)
1575                 {
1576                 BIO *test;
1577
1578                 test=BIO_new(BIO_f_nbio_test());
1579                 sbio=BIO_push(test,sbio);
1580                 }
1581
1582         if (c_debug)
1583                 {
1584                 SSL_set_debug(con, 1);
1585                 BIO_set_callback(sbio,bio_dump_callback);
1586                 BIO_set_callback_arg(sbio,(char *)bio_c_out);
1587                 }
1588         if (c_msg)
1589                 {
1590 #ifndef OPENSSL_NO_SSL_TRACE
1591                 if (c_msg == 2)
1592                         SSL_set_msg_callback(con, SSL_trace);
1593                 else
1594 #endif
1595                         SSL_set_msg_callback(con, msg_cb);
1596                 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
1597                 }
1598 #ifndef OPENSSL_NO_TLSEXT
1599         if (c_tlsextdebug)
1600                 {
1601                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1602                 SSL_set_tlsext_debug_arg(con, bio_c_out);
1603                 }
1604         if (c_status_req)
1605                 {
1606                 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1607                 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1608                 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
1609 #if 0
1610 {
1611 STACK_OF(OCSP_RESPID) *ids = sk_OCSP_RESPID_new_null();
1612 OCSP_RESPID *id = OCSP_RESPID_new();
1613 id->value.byKey = ASN1_OCTET_STRING_new();
1614 id->type = V_OCSP_RESPID_KEY;
1615 ASN1_STRING_set(id->value.byKey, "Hello World", -1);
1616 sk_OCSP_RESPID_push(ids, id);
1617 SSL_set_tlsext_status_ids(con, ids);
1618 }
1619 #endif
1620                 }
1621 #endif
1622 #ifndef OPENSSL_NO_JPAKE
1623         if (jpake_secret)
1624                 jpake_client_auth(bio_c_out, sbio, jpake_secret);
1625 #endif
1626
1627         SSL_set_bio(con,sbio,sbio);
1628         SSL_set_connect_state(con);
1629
1630         /* ok, lets connect */
1631         width=SSL_get_fd(con)+1;
1632
1633         read_tty=1;
1634         write_tty=0;
1635         tty_on=0;
1636         read_ssl=1;
1637         write_ssl=1;
1638         
1639         cbuf_len=0;
1640         cbuf_off=0;
1641         sbuf_len=0;
1642         sbuf_off=0;
1643
1644         /* This is an ugly hack that does a lot of assumptions */
1645         /* We do have to handle multi-line responses which may come
1646            in a single packet or not. We therefore have to use
1647            BIO_gets() which does need a buffering BIO. So during
1648            the initial chitchat we do push a buffering BIO into the
1649            chain that is removed again later on to not disturb the
1650            rest of the s_client operation. */
1651         if (starttls_proto == PROTO_SMTP)
1652                 {
1653                 int foundit=0;
1654                 BIO *fbio = BIO_new(BIO_f_buffer());
1655                 BIO_push(fbio, sbio);
1656                 /* wait for multi-line response to end from SMTP */
1657                 do
1658                         {
1659                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1660                         }
1661                 while (mbuf_len>3 && mbuf[3]=='-');
1662                 /* STARTTLS command requires EHLO... */
1663                 BIO_printf(fbio,"EHLO openssl.client.net\r\n");
1664                 (void)BIO_flush(fbio);
1665                 /* wait for multi-line response to end EHLO SMTP response */
1666                 do
1667                         {
1668                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1669                         if (strstr(mbuf,"STARTTLS"))
1670                                 foundit=1;
1671                         }
1672                 while (mbuf_len>3 && mbuf[3]=='-');
1673                 (void)BIO_flush(fbio);
1674                 BIO_pop(fbio);
1675                 BIO_free(fbio);
1676                 if (!foundit)
1677                         BIO_printf(bio_err,
1678                                    "didn't found starttls in server response,"
1679                                    " try anyway...\n");
1680                 BIO_printf(sbio,"STARTTLS\r\n");
1681                 BIO_read(sbio,sbuf,BUFSIZZ);
1682                 }
1683         else if (starttls_proto == PROTO_POP3)
1684                 {
1685                 BIO_read(sbio,mbuf,BUFSIZZ);
1686                 BIO_printf(sbio,"STLS\r\n");
1687                 BIO_read(sbio,sbuf,BUFSIZZ);
1688                 }
1689         else if (starttls_proto == PROTO_IMAP)
1690                 {
1691                 int foundit=0;
1692                 BIO *fbio = BIO_new(BIO_f_buffer());
1693                 BIO_push(fbio, sbio);
1694                 BIO_gets(fbio,mbuf,BUFSIZZ);
1695                 /* STARTTLS command requires CAPABILITY... */
1696                 BIO_printf(fbio,". CAPABILITY\r\n");
1697                 (void)BIO_flush(fbio);
1698                 /* wait for multi-line CAPABILITY response */
1699                 do
1700                         {
1701                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1702                         if (strstr(mbuf,"STARTTLS"))
1703                                 foundit=1;
1704                         }
1705                 while (mbuf_len>3 && mbuf[0]!='.');
1706                 (void)BIO_flush(fbio);
1707                 BIO_pop(fbio);
1708                 BIO_free(fbio);
1709                 if (!foundit)
1710                         BIO_printf(bio_err,
1711                                    "didn't found STARTTLS in server response,"
1712                                    " try anyway...\n");
1713                 BIO_printf(sbio,". STARTTLS\r\n");
1714                 BIO_read(sbio,sbuf,BUFSIZZ);
1715                 }
1716         else if (starttls_proto == PROTO_FTP)
1717                 {
1718                 BIO *fbio = BIO_new(BIO_f_buffer());
1719                 BIO_push(fbio, sbio);
1720                 /* wait for multi-line response to end from FTP */
1721                 do
1722                         {
1723                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1724                         }
1725                 while (mbuf_len>3 && mbuf[3]=='-');
1726                 (void)BIO_flush(fbio);
1727                 BIO_pop(fbio);
1728                 BIO_free(fbio);
1729                 BIO_printf(sbio,"AUTH TLS\r\n");
1730                 BIO_read(sbio,sbuf,BUFSIZZ);
1731                 }
1732         if (starttls_proto == PROTO_XMPP)
1733                 {
1734                 int seen = 0;
1735                 BIO_printf(sbio,"<stream:stream "
1736                     "xmlns:stream='http://etherx.jabber.org/streams' "
1737                     "xmlns='jabber:client' to='%s' version='1.0'>", xmpphost ?
1738                            xmpphost : host);
1739                 seen = BIO_read(sbio,mbuf,BUFSIZZ);
1740                 mbuf[seen] = 0;
1741                 while (!strstr(mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'") &&
1742                                 !strstr(mbuf, "<starttls xmlns=\"urn:ietf:params:xml:ns:xmpp-tls\""))
1743                         {
1744                         seen = BIO_read(sbio,mbuf,BUFSIZZ);
1745
1746                         if (seen <= 0)
1747                                 goto shut;
1748
1749                         mbuf[seen] = 0;
1750                         }
1751                 BIO_printf(sbio, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
1752                 seen = BIO_read(sbio,sbuf,BUFSIZZ);
1753                 sbuf[seen] = 0;
1754                 if (!strstr(sbuf, "<proceed"))
1755                         goto shut;
1756                 mbuf[0] = 0;
1757                 }
1758
1759         for (;;)
1760                 {
1761                 FD_ZERO(&readfds);
1762                 FD_ZERO(&writefds);
1763
1764                 if ((SSL_version(con) == DTLS1_VERSION) &&
1765                         DTLSv1_get_timeout(con, &timeout))
1766                         timeoutp = &timeout;
1767                 else
1768                         timeoutp = NULL;
1769
1770                 if (SSL_in_init(con) && !SSL_total_renegotiations(con))
1771                         {
1772                         in_init=1;
1773                         tty_on=0;
1774                         }
1775                 else
1776                         {
1777                         tty_on=1;
1778                         if (in_init)
1779                                 {
1780                                 in_init=0;
1781 #if 0 /* This test doesn't really work as intended (needs to be fixed) */
1782 #ifndef OPENSSL_NO_TLSEXT
1783                                 if (servername != NULL && !SSL_session_reused(con))
1784                                         {
1785                                         BIO_printf(bio_c_out,"Server did %sacknowledge servername extension.\n",tlsextcbp.ack?"":"not ");
1786                                         }
1787 #endif
1788 #endif
1789                                 if (sess_out)
1790                                         {
1791                                         BIO *stmp = BIO_new_file(sess_out, "w");
1792                                         if (stmp)
1793                                                 {
1794                                                 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
1795                                                 BIO_free(stmp);
1796                                                 }
1797                                         else 
1798                                                 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
1799                                         }
1800                                 if (c_brief)
1801                                         {
1802                                         BIO_puts(bio_err,
1803                                                 "CONNECTION ESTABLISHED\n");
1804                                         print_ssl_summary(bio_err, con);
1805                                         }
1806                                 /*handshake is complete - free the generated supp data allocated in the callback */
1807                                 if (generated_supp_data)
1808                                         {
1809                                         OPENSSL_free(generated_supp_data);
1810                                         generated_supp_data = NULL;
1811                                         }
1812
1813                                 print_stuff(bio_c_out,con,full_log);
1814                                 if (full_log > 0) full_log--;
1815
1816                                 if (starttls_proto)
1817                                         {
1818                                         BIO_printf(bio_err,"%s",mbuf);
1819                                         /* We don't need to know any more */
1820                                         starttls_proto = PROTO_OFF;
1821                                         }
1822
1823                                 if (reconnect)
1824                                         {
1825                                         reconnect--;
1826                                         BIO_printf(bio_c_out,"drop connection and then reconnect\n");
1827                                         SSL_shutdown(con);
1828                                         SSL_set_connect_state(con);
1829                                         SHUTDOWN(SSL_get_fd(con));
1830                                         goto re_start;
1831                                         }
1832                                 }
1833                         }
1834
1835                 ssl_pending = read_ssl && SSL_pending(con);
1836
1837                 if (!ssl_pending)
1838                         {
1839 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined (OPENSSL_SYS_BEOS_R5)
1840                         if (tty_on)
1841                                 {
1842                                 if (read_tty)  openssl_fdset(fileno(stdin),&readfds);
1843                                 if (write_tty) openssl_fdset(fileno(stdout),&writefds);
1844                                 }
1845                         if (read_ssl)
1846                                 openssl_fdset(SSL_get_fd(con),&readfds);
1847                         if (write_ssl)
1848                                 openssl_fdset(SSL_get_fd(con),&writefds);
1849 #else
1850                         if(!tty_on || !write_tty) {
1851                                 if (read_ssl)
1852                                         openssl_fdset(SSL_get_fd(con),&readfds);
1853                                 if (write_ssl)
1854                                         openssl_fdset(SSL_get_fd(con),&writefds);
1855                         }
1856 #endif
1857 /*                      printf("mode tty(%d %d%d) ssl(%d%d)\n",
1858                                 tty_on,read_tty,write_tty,read_ssl,write_ssl);*/
1859
1860                         /* Note: under VMS with SOCKETSHR the second parameter
1861                          * is currently of type (int *) whereas under other
1862                          * systems it is (void *) if you don't have a cast it
1863                          * will choke the compiler: if you do have a cast then
1864                          * you can either go for (int *) or (void *).
1865                          */
1866 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1867                         /* Under Windows/DOS we make the assumption that we can
1868                          * always write to the tty: therefore if we need to
1869                          * write to the tty we just fall through. Otherwise
1870                          * we timeout the select every second and see if there
1871                          * are any keypresses. Note: this is a hack, in a proper
1872                          * Windows application we wouldn't do this.
1873                          */
1874                         i=0;
1875                         if(!write_tty) {
1876                                 if(read_tty) {
1877                                         tv.tv_sec = 1;
1878                                         tv.tv_usec = 0;
1879                                         i=select(width,(void *)&readfds,(void *)&writefds,
1880                                                  NULL,&tv);
1881 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1882                                         if(!i && (!_kbhit() || !read_tty) ) continue;
1883 #else
1884                                         if(!i && (!((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0))) || !read_tty) ) continue;
1885 #endif
1886                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1887                                          NULL,timeoutp);
1888                         }
1889 #elif defined(OPENSSL_SYS_NETWARE)
1890                         if(!write_tty) {
1891                                 if(read_tty) {
1892                                         tv.tv_sec = 1;
1893                                         tv.tv_usec = 0;
1894                                         i=select(width,(void *)&readfds,(void *)&writefds,
1895                                                 NULL,&tv);
1896                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1897                                         NULL,timeoutp);
1898                         }
1899 #elif defined(OPENSSL_SYS_BEOS_R5)
1900                         /* Under BeOS-R5 the situation is similar to DOS */
1901                         i=0;
1902                         stdin_set = 0;
1903                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
1904                         if(!write_tty) {
1905                                 if(read_tty) {
1906                                         tv.tv_sec = 1;
1907                                         tv.tv_usec = 0;
1908                                         i=select(width,(void *)&readfds,(void *)&writefds,
1909                                                  NULL,&tv);
1910                                         if (read(fileno(stdin), sbuf, 0) >= 0)
1911                                                 stdin_set = 1;
1912                                         if (!i && (stdin_set != 1 || !read_tty))
1913                                                 continue;
1914                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1915                                          NULL,timeoutp);
1916                         }
1917                         (void)fcntl(fileno(stdin), F_SETFL, 0);
1918 #else
1919                         i=select(width,(void *)&readfds,(void *)&writefds,
1920                                  NULL,timeoutp);
1921 #endif
1922                         if ( i < 0)
1923                                 {
1924                                 BIO_printf(bio_err,"bad select %d\n",
1925                                 get_last_socket_error());
1926                                 goto shut;
1927                                 /* goto end; */
1928                                 }
1929                         }
1930
1931                 if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
1932                         {
1933                         BIO_printf(bio_err,"TIMEOUT occurred\n");
1934                         }
1935
1936                 if (!ssl_pending && FD_ISSET(SSL_get_fd(con),&writefds))
1937                         {
1938                         k=SSL_write(con,&(cbuf[cbuf_off]),
1939                                 (unsigned int)cbuf_len);
1940                         switch (SSL_get_error(con,k))
1941                                 {
1942                         case SSL_ERROR_NONE:
1943                                 cbuf_off+=k;
1944                                 cbuf_len-=k;
1945                                 if (k <= 0) goto end;
1946                                 /* we have done a  write(con,NULL,0); */
1947                                 if (cbuf_len <= 0)
1948                                         {
1949                                         read_tty=1;
1950                                         write_ssl=0;
1951                                         }
1952                                 else /* if (cbuf_len > 0) */
1953                                         {
1954                                         read_tty=0;
1955                                         write_ssl=1;
1956                                         }
1957                                 break;
1958                         case SSL_ERROR_WANT_WRITE:
1959                                 BIO_printf(bio_c_out,"write W BLOCK\n");
1960                                 write_ssl=1;
1961                                 read_tty=0;
1962                                 break;
1963                         case SSL_ERROR_WANT_READ:
1964                                 BIO_printf(bio_c_out,"write R BLOCK\n");
1965                                 write_tty=0;
1966                                 read_ssl=1;
1967                                 write_ssl=0;
1968                                 break;
1969                         case SSL_ERROR_WANT_X509_LOOKUP:
1970                                 BIO_printf(bio_c_out,"write X BLOCK\n");
1971                                 break;
1972                         case SSL_ERROR_ZERO_RETURN:
1973                                 if (cbuf_len != 0)
1974                                         {
1975                                         BIO_printf(bio_c_out,"shutdown\n");
1976                                         ret = 0;
1977                                         goto shut;
1978                                         }
1979                                 else
1980                                         {
1981                                         read_tty=1;
1982                                         write_ssl=0;
1983                                         break;
1984                                         }
1985                                 
1986                         case SSL_ERROR_SYSCALL:
1987                                 if ((k != 0) || (cbuf_len != 0))
1988                                         {
1989                                         BIO_printf(bio_err,"write:errno=%d\n",
1990                                                 get_last_socket_error());
1991                                         goto shut;
1992                                         }
1993                                 else
1994                                         {
1995                                         read_tty=1;
1996                                         write_ssl=0;
1997                                         }
1998                                 break;
1999                         case SSL_ERROR_SSL:
2000                                 ERR_print_errors(bio_err);
2001                                 goto shut;
2002                                 }
2003                         }
2004 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
2005                 /* Assume Windows/DOS/BeOS can always write */
2006                 else if (!ssl_pending && write_tty)
2007 #else
2008                 else if (!ssl_pending && FD_ISSET(fileno(stdout),&writefds))
2009 #endif
2010                         {
2011 #ifdef CHARSET_EBCDIC
2012                         ascii2ebcdic(&(sbuf[sbuf_off]),&(sbuf[sbuf_off]),sbuf_len);
2013 #endif
2014                         i=raw_write_stdout(&(sbuf[sbuf_off]),sbuf_len);
2015
2016                         if (i <= 0)
2017                                 {
2018                                 BIO_printf(bio_c_out,"DONE\n");
2019                                 ret = 0;
2020                                 goto shut;
2021                                 /* goto end; */
2022                                 }
2023
2024                         sbuf_len-=i;;
2025                         sbuf_off+=i;
2026                         if (sbuf_len <= 0)
2027                                 {
2028                                 read_ssl=1;
2029                                 write_tty=0;
2030                                 }
2031                         }
2032                 else if (ssl_pending || FD_ISSET(SSL_get_fd(con),&readfds))
2033                         {
2034 #ifdef RENEG
2035 { static int iiii; if (++iiii == 52) { SSL_renegotiate(con); iiii=0; } }
2036 #endif
2037 #if 1
2038                         k=SSL_read(con,sbuf,1024 /* BUFSIZZ */ );
2039 #else
2040 /* Demo for pending and peek :-) */
2041                         k=SSL_read(con,sbuf,16);
2042 { char zbuf[10240]; 
2043 printf("read=%d pending=%d peek=%d\n",k,SSL_pending(con),SSL_peek(con,zbuf,10240));
2044 }
2045 #endif
2046
2047                         switch (SSL_get_error(con,k))
2048                                 {
2049                         case SSL_ERROR_NONE:
2050                                 if (k <= 0)
2051                                         goto end;
2052                                 sbuf_off=0;
2053                                 sbuf_len=k;
2054
2055                                 read_ssl=0;
2056                                 write_tty=1;
2057                                 break;
2058                         case SSL_ERROR_WANT_WRITE:
2059                                 BIO_printf(bio_c_out,"read W BLOCK\n");
2060                                 write_ssl=1;
2061                                 read_tty=0;
2062                                 break;
2063                         case SSL_ERROR_WANT_READ:
2064                                 BIO_printf(bio_c_out,"read R BLOCK\n");
2065                                 write_tty=0;
2066                                 read_ssl=1;
2067                                 if ((read_tty == 0) && (write_ssl == 0))
2068                                         write_ssl=1;
2069                                 break;
2070                         case SSL_ERROR_WANT_X509_LOOKUP:
2071                                 BIO_printf(bio_c_out,"read X BLOCK\n");
2072                                 break;
2073                         case SSL_ERROR_SYSCALL:
2074                                 ret=get_last_socket_error();
2075                                 if (c_brief)
2076                                         BIO_puts(bio_err, "CONNECTION CLOSED BY SERVER\n");
2077                                 else
2078                                         BIO_printf(bio_err,"read:errno=%d\n",ret);
2079                                 goto shut;
2080                         case SSL_ERROR_ZERO_RETURN:
2081                                 BIO_printf(bio_c_out,"closed\n");
2082                                 ret=0;
2083                                 goto shut;
2084                         case SSL_ERROR_SSL:
2085                                 ERR_print_errors(bio_err);
2086                                 goto shut;
2087                                 /* break; */
2088                                 }
2089                         }
2090
2091 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
2092 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
2093                 else if (_kbhit())
2094 #else
2095                 else if ((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
2096 #endif
2097 #elif defined (OPENSSL_SYS_NETWARE)
2098                 else if (_kbhit())
2099 #elif defined(OPENSSL_SYS_BEOS_R5)
2100                 else if (stdin_set)
2101 #else
2102                 else if (FD_ISSET(fileno(stdin),&readfds))
2103 #endif
2104                         {
2105                         if (crlf)
2106                                 {
2107                                 int j, lf_num;
2108
2109                                 i=raw_read_stdin(cbuf,BUFSIZZ/2);
2110                                 lf_num = 0;
2111                                 /* both loops are skipped when i <= 0 */
2112                                 for (j = 0; j < i; j++)
2113                                         if (cbuf[j] == '\n')
2114                                                 lf_num++;
2115                                 for (j = i-1; j >= 0; j--)
2116                                         {
2117                                         cbuf[j+lf_num] = cbuf[j];
2118                                         if (cbuf[j] == '\n')
2119                                                 {
2120                                                 lf_num--;
2121                                                 i++;
2122                                                 cbuf[j+lf_num] = '\r';
2123                                                 }
2124                                         }
2125                                 assert(lf_num == 0);
2126                                 }
2127                         else
2128                                 i=raw_read_stdin(cbuf,BUFSIZZ);
2129
2130                         if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q')))
2131                                 {
2132                                 BIO_printf(bio_err,"DONE\n");
2133                                 ret=0;
2134                                 goto shut;
2135                                 }
2136
2137                         if ((!c_ign_eof) && (cbuf[0] == 'R'))
2138                                 {
2139                                 BIO_printf(bio_err,"RENEGOTIATING\n");
2140                                 SSL_renegotiate(con);
2141                                 cbuf_len=0;
2142                                 }
2143 #ifndef OPENSSL_NO_HEARTBEATS
2144                         else if ((!c_ign_eof) && (cbuf[0] == 'B'))
2145                                 {
2146                                 BIO_printf(bio_err,"HEARTBEATING\n");
2147                                 SSL_heartbeat(con);
2148                                 cbuf_len=0;
2149                                 }
2150 #endif
2151                         else
2152                                 {
2153                                 cbuf_len=i;
2154                                 cbuf_off=0;
2155 #ifdef CHARSET_EBCDIC
2156                                 ebcdic2ascii(cbuf, cbuf, i);
2157 #endif
2158                                 }
2159
2160                         write_ssl=1;
2161                         read_tty=0;
2162                         }
2163                 }
2164
2165         ret=0;
2166 shut:
2167         if (in_init)
2168                 print_stuff(bio_c_out,con,full_log);
2169         SSL_shutdown(con);
2170         SHUTDOWN(SSL_get_fd(con));
2171 end:
2172         if (con != NULL)
2173                 {
2174                 if (prexit != 0)
2175                         print_stuff(bio_c_out,con,1);
2176                 SSL_free(con);
2177                 }
2178 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2179         if (next_proto.data)
2180                 OPENSSL_free(next_proto.data);
2181 #endif
2182         if (ctx != NULL) SSL_CTX_free(ctx);
2183         if (cert)
2184                 X509_free(cert);
2185         if (crls)
2186                 sk_X509_CRL_pop_free(crls, X509_CRL_free);
2187         if (key)
2188                 EVP_PKEY_free(key);
2189         if (chain)
2190                 sk_X509_pop_free(chain, X509_free);
2191         if (pass)
2192                 OPENSSL_free(pass);
2193         if (vpm)
2194                 X509_VERIFY_PARAM_free(vpm);
2195         ssl_excert_free(exc);
2196         if (ssl_args)
2197                 sk_OPENSSL_STRING_free(ssl_args);
2198         if (cctx)
2199                 SSL_CONF_CTX_free(cctx);
2200 #ifndef OPENSSL_NO_JPAKE
2201         if (jpake_secret && psk_key)
2202                 OPENSSL_free(psk_key);
2203 #endif
2204         if (cbuf != NULL) { OPENSSL_cleanse(cbuf,BUFSIZZ); OPENSSL_free(cbuf); }
2205         if (sbuf != NULL) { OPENSSL_cleanse(sbuf,BUFSIZZ); OPENSSL_free(sbuf); }
2206         if (mbuf != NULL) { OPENSSL_cleanse(mbuf,BUFSIZZ); OPENSSL_free(mbuf); }
2207         if (bio_c_out != NULL)
2208                 {
2209                 BIO_free(bio_c_out);
2210                 bio_c_out=NULL;
2211                 }
2212         if (bio_c_msg != NULL)
2213                 {
2214                 BIO_free(bio_c_msg);
2215                 bio_c_msg=NULL;
2216                 }
2217         apps_shutdown();
2218         OPENSSL_EXIT(ret);
2219         }
2220
2221
2222 static void print_stuff(BIO *bio, SSL *s, int full)
2223         {
2224         X509 *peer=NULL;
2225         char *p;
2226         static const char *space="                ";
2227         char buf[BUFSIZ];
2228         STACK_OF(X509) *sk;
2229         STACK_OF(X509_NAME) *sk2;
2230         const SSL_CIPHER *c;
2231         X509_NAME *xn;
2232         int j,i;
2233 #ifndef OPENSSL_NO_COMP
2234         const COMP_METHOD *comp, *expansion;
2235 #endif
2236         unsigned char *exportedkeymat;
2237
2238         if (full)
2239                 {
2240                 int got_a_chain = 0;
2241
2242                 sk=SSL_get_peer_cert_chain(s);
2243                 if (sk != NULL)
2244                         {
2245                         got_a_chain = 1; /* we don't have it for SSL2 (yet) */
2246
2247                         BIO_printf(bio,"---\nCertificate chain\n");
2248                         for (i=0; i<sk_X509_num(sk); i++)
2249                                 {
2250                                 X509_NAME_oneline(X509_get_subject_name(
2251                                         sk_X509_value(sk,i)),buf,sizeof buf);
2252                                 BIO_printf(bio,"%2d s:%s\n",i,buf);
2253                                 X509_NAME_oneline(X509_get_issuer_name(
2254                                         sk_X509_value(sk,i)),buf,sizeof buf);
2255                                 BIO_printf(bio,"   i:%s\n",buf);
2256                                 if (c_showcerts)
2257                                         PEM_write_bio_X509(bio,sk_X509_value(sk,i));
2258                                 }
2259                         }
2260
2261                 BIO_printf(bio,"---\n");
2262                 peer=SSL_get_peer_certificate(s);
2263                 if (peer != NULL)
2264                         {
2265                         BIO_printf(bio,"Server certificate\n");
2266                         if (!(c_showcerts && got_a_chain)) /* Redundant if we showed the whole chain */
2267                                 PEM_write_bio_X509(bio,peer);
2268                         X509_NAME_oneline(X509_get_subject_name(peer),
2269                                 buf,sizeof buf);
2270                         BIO_printf(bio,"subject=%s\n",buf);
2271                         X509_NAME_oneline(X509_get_issuer_name(peer),
2272                                 buf,sizeof buf);
2273                         BIO_printf(bio,"issuer=%s\n",buf);
2274                         }
2275                 else
2276                         BIO_printf(bio,"no peer certificate available\n");
2277
2278                 sk2=SSL_get_client_CA_list(s);
2279                 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0))
2280                         {
2281                         BIO_printf(bio,"---\nAcceptable client certificate CA names\n");
2282                         for (i=0; i<sk_X509_NAME_num(sk2); i++)
2283                                 {
2284                                 xn=sk_X509_NAME_value(sk2,i);
2285                                 X509_NAME_oneline(xn,buf,sizeof(buf));
2286                                 BIO_write(bio,buf,strlen(buf));
2287                                 BIO_write(bio,"\n",1);
2288                                 }
2289                         }
2290                 else
2291                         {
2292                         BIO_printf(bio,"---\nNo client certificate CA names sent\n");
2293                         }
2294                 p=SSL_get_shared_ciphers(s,buf,sizeof buf);
2295                 if (p != NULL)
2296                         {
2297                         /* This works only for SSL 2.  In later protocol
2298                          * versions, the client does not know what other
2299                          * ciphers (in addition to the one to be used
2300                          * in the current connection) the server supports. */
2301
2302                         BIO_printf(bio,"---\nCiphers common between both SSL endpoints:\n");
2303                         j=i=0;
2304                         while (*p)
2305                                 {
2306                                 if (*p == ':')
2307                                         {
2308                                         BIO_write(bio,space,15-j%25);
2309                                         i++;
2310                                         j=0;
2311                                         BIO_write(bio,((i%3)?" ":"\n"),1);
2312                                         }
2313                                 else
2314                                         {
2315                                         BIO_write(bio,p,1);
2316                                         j++;
2317                                         }
2318                                 p++;
2319                                 }
2320                         BIO_write(bio,"\n",1);
2321                         }
2322
2323                 ssl_print_sigalgs(bio, s);
2324                 ssl_print_tmp_key(bio, s);
2325
2326                 BIO_printf(bio,"---\nSSL handshake has read %ld bytes and written %ld bytes\n",
2327                         BIO_number_read(SSL_get_rbio(s)),
2328                         BIO_number_written(SSL_get_wbio(s)));
2329                 }
2330         BIO_printf(bio,(SSL_cache_hit(s)?"---\nReused, ":"---\nNew, "));
2331         c=SSL_get_current_cipher(s);
2332         BIO_printf(bio,"%s, Cipher is %s\n",
2333                 SSL_CIPHER_get_version(c),
2334                 SSL_CIPHER_get_name(c));
2335         if (peer != NULL) {
2336                 EVP_PKEY *pktmp;
2337                 pktmp = X509_get_pubkey(peer);
2338                 BIO_printf(bio,"Server public key is %d bit\n",
2339                                                          EVP_PKEY_bits(pktmp));
2340                 EVP_PKEY_free(pktmp);
2341         }
2342         BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
2343                         SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
2344 #ifndef OPENSSL_NO_COMP
2345         comp=SSL_get_current_compression(s);
2346         expansion=SSL_get_current_expansion(s);
2347         BIO_printf(bio,"Compression: %s\n",
2348                 comp ? SSL_COMP_get_name(comp) : "NONE");
2349         BIO_printf(bio,"Expansion: %s\n",
2350                 expansion ? SSL_COMP_get_name(expansion) : "NONE");
2351 #endif
2352  
2353 #ifdef SSL_DEBUG
2354         {
2355         /* Print out local port of connection: useful for debugging */
2356         int sock;
2357         struct sockaddr_in ladd;
2358         socklen_t ladd_size = sizeof(ladd);
2359         sock = SSL_get_fd(s);
2360         getsockname(sock, (struct sockaddr *)&ladd, &ladd_size);
2361         BIO_printf(bio_c_out, "LOCAL PORT is %u\n", ntohs(ladd.sin_port));
2362         }
2363 #endif
2364
2365 #if !defined(OPENSSL_NO_TLSEXT)
2366 # if !defined(OPENSSL_NO_NEXTPROTONEG)
2367         if (next_proto.status != -1) {
2368                 const unsigned char *proto;
2369                 unsigned int proto_len;
2370                 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
2371                 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
2372                 BIO_write(bio, proto, proto_len);
2373                 BIO_write(bio, "\n", 1);
2374         }
2375 # endif
2376         {
2377                 const unsigned char *proto;
2378                 unsigned int proto_len;
2379                 SSL_get0_alpn_selected(s, &proto, &proto_len);
2380                 if (proto_len > 0)
2381                         {
2382                         BIO_printf(bio, "ALPN protocol: ");
2383                         BIO_write(bio, proto, proto_len);
2384                         BIO_write(bio, "\n", 1);
2385                         }
2386                 else
2387                         BIO_printf(bio, "No ALPN negotiated\n");
2388         }
2389 #endif
2390
2391         {
2392         SRTP_PROTECTION_PROFILE *srtp_profile=SSL_get_selected_srtp_profile(s);
2393  
2394         if(srtp_profile)
2395                 BIO_printf(bio,"SRTP Extension negotiated, profile=%s\n",
2396                            srtp_profile->name);
2397         }
2398  
2399         SSL_SESSION_print(bio,SSL_get_session(s));
2400         if (keymatexportlabel != NULL)
2401                 {
2402                 BIO_printf(bio, "Keying material exporter:\n");
2403                 BIO_printf(bio, "    Label: '%s'\n", keymatexportlabel);
2404                 BIO_printf(bio, "    Length: %i bytes\n", keymatexportlen);
2405                 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2406                 if (exportedkeymat != NULL)
2407                         {
2408                         if (!SSL_export_keying_material(s, exportedkeymat,
2409                                                         keymatexportlen,
2410                                                         keymatexportlabel,
2411                                                         strlen(keymatexportlabel),
2412                                                         NULL, 0, 0))
2413                                 {
2414                                 BIO_printf(bio, "    Error\n");
2415                                 }
2416                         else
2417                                 {
2418                                 BIO_printf(bio, "    Keying material: ");
2419                                 for (i=0; i<keymatexportlen; i++)
2420                                         BIO_printf(bio, "%02X",
2421                                                    exportedkeymat[i]);
2422                                 BIO_printf(bio, "\n");
2423                                 }
2424                         OPENSSL_free(exportedkeymat);
2425                         }
2426                 }
2427         BIO_printf(bio,"---\n");
2428         if (peer != NULL)
2429                 X509_free(peer);
2430         /* flush, or debugging output gets mixed with http response */
2431         (void)BIO_flush(bio);
2432         }
2433
2434 #ifndef OPENSSL_NO_TLSEXT
2435
2436 static int ocsp_resp_cb(SSL *s, void *arg)
2437         {
2438         const unsigned char *p;
2439         int len;
2440         OCSP_RESPONSE *rsp;
2441         len = SSL_get_tlsext_status_ocsp_resp(s, &p);
2442         BIO_puts(arg, "OCSP response: ");
2443         if (!p)
2444                 {
2445                 BIO_puts(arg, "no response sent\n");
2446                 return 1;
2447                 }
2448         rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2449         if (!rsp)
2450                 {
2451                 BIO_puts(arg, "response parse error\n");
2452                 BIO_dump_indent(arg, (char *)p, len, 4);
2453                 return 0;
2454                 }
2455         BIO_puts(arg, "\n======================================\n");
2456         OCSP_RESPONSE_print(arg, rsp, 0);
2457         BIO_puts(arg, "======================================\n");
2458         OCSP_RESPONSE_free(rsp);
2459         return 1;
2460         }
2461
2462 static int authz_tlsext_cb(SSL *s, unsigned short ext_type,
2463                            const unsigned char *in,
2464                            unsigned short inlen, int *al,
2465                            void *arg)
2466         {
2467         if (TLSEXT_TYPE_server_authz == ext_type)
2468                 server_provided_server_authz
2469                   = (memchr(in, TLSEXT_AUTHZDATAFORMAT_dtcp, inlen) != NULL);
2470
2471         if (TLSEXT_TYPE_client_authz == ext_type)
2472                 server_provided_client_authz
2473                   = (memchr(in, TLSEXT_AUTHZDATAFORMAT_dtcp, inlen) != NULL);
2474
2475         return 1;
2476         }
2477
2478 static int authz_tlsext_generate_cb(SSL *s, unsigned short ext_type,
2479                                     const unsigned char **out, unsigned short *outlen,
2480                                     int *al, void *arg)
2481         {
2482         if (c_auth)
2483                 {
2484                 /*if auth_require_reneg flag is set, only send extensions if
2485                   renegotiation has occurred */
2486                 if (!c_auth_require_reneg || (c_auth_require_reneg && SSL_num_renegotiations(s)))
2487                         {
2488                         *out = auth_ext_data;
2489                         *outlen = 1;
2490                         return 1;
2491                         }
2492                 }
2493         /* no auth extension to send */
2494         return -1;
2495         }
2496
2497 static int suppdata_cb(SSL *s, unsigned short supp_data_type,
2498                        const unsigned char *in,
2499                        unsigned short inlen, int *al,
2500                        void *arg)
2501         {
2502         if (supp_data_type == TLSEXT_SUPPLEMENTALDATATYPE_authz_data)
2503                 {
2504                 most_recent_supplemental_data = in;
2505                 most_recent_supplemental_data_length = inlen;
2506                 }
2507         return 1;
2508         }
2509
2510 static int auth_suppdata_generate_cb(SSL *s, unsigned short supp_data_type,
2511                                      const unsigned char **out,
2512                                      unsigned short *outlen, int *al, void *arg)
2513         {
2514         if (c_auth && server_provided_client_authz && server_provided_server_authz)
2515                 {
2516                 /*if auth_require_reneg flag is set, only send supplemental data if
2517                   renegotiation has occurred */
2518                 if (!c_auth_require_reneg
2519                     || (c_auth_require_reneg && SSL_num_renegotiations(s)))
2520                         {
2521                         generated_supp_data = OPENSSL_malloc(10);
2522                         memcpy(generated_supp_data, "5432154321", 10);
2523                         *out = generated_supp_data;
2524                         *outlen = 10;
2525                         return 1;
2526                         }
2527                 }
2528         /* no supplemental data to send */
2529         return -1;
2530         }
2531
2532 #endif