Add callbacks supporting generation and retrieval of supplemental data entries, facil...
[openssl.git] / apps / s_client.c
1 /* apps/s_client.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2005 Nokia. All rights reserved.
113  *
114  * The portions of the attached software ("Contribution") is developed by
115  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116  * license.
117  *
118  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120  * support (see RFC 4279) to OpenSSL.
121  *
122  * No patent licenses or other rights except those expressly stated in
123  * the OpenSSL open source license shall be deemed granted or received
124  * expressly, by implication, estoppel, or otherwise.
125  *
126  * No assurances are provided by Nokia that the Contribution does not
127  * infringe the patent or other intellectual property rights of any third
128  * party or that the license provides you with all the necessary rights
129  * to make use of the Contribution.
130  *
131  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135  * OTHERWISE.
136  */
137
138 #include <assert.h>
139 #include <ctype.h>
140 #include <stdio.h>
141 #include <stdlib.h>
142 #include <string.h>
143 #include <openssl/e_os2.h>
144 #ifdef OPENSSL_NO_STDIO
145 #define APPS_WIN16
146 #endif
147
148 /* With IPv6, it looks like Digital has mixed up the proper order of
149    recursive header file inclusion, resulting in the compiler complaining
150    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
151    is needed to have fileno() declared correctly...  So let's define u_int */
152 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
153 #define __U_INT
154 typedef unsigned int u_int;
155 #endif
156
157 #define USE_SOCKETS
158 #include "apps.h"
159 #include <openssl/x509.h>
160 #include <openssl/ssl.h>
161 #include <openssl/err.h>
162 #include <openssl/pem.h>
163 #include <openssl/rand.h>
164 #include <openssl/ocsp.h>
165 #include <openssl/bn.h>
166 #ifndef OPENSSL_NO_SRP
167 #include <openssl/srp.h>
168 #endif
169 #include "s_apps.h"
170 #include "timeouts.h"
171
172 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
173 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
174 #undef FIONBIO
175 #endif
176
177 #if defined(OPENSSL_SYS_BEOS_R5)
178 #include <fcntl.h>
179 #endif
180
181 #undef PROG
182 #define PROG    s_client_main
183
184 /*#define SSL_HOST_NAME "www.netscape.com" */
185 /*#define SSL_HOST_NAME "193.118.187.102" */
186 #define SSL_HOST_NAME   "localhost"
187
188 /*#define TEST_CERT "client.pem" */ /* no default cert. */
189
190 #undef BUFSIZZ
191 #define BUFSIZZ 1024*8
192
193 extern int verify_depth;
194 extern int verify_error;
195 extern int verify_return_error;
196 extern int verify_quiet;
197
198 #ifdef FIONBIO
199 static int c_nbio=0;
200 #endif
201 static int c_Pause=0;
202 static int c_debug=0;
203 #ifndef OPENSSL_NO_TLSEXT
204 static int c_tlsextdebug=0;
205 static int c_status_req=0;
206 #endif
207 static int c_msg=0;
208 static int c_showcerts=0;
209
210 static char *keymatexportlabel=NULL;
211 static int keymatexportlen=20;
212
213 static void sc_usage(void);
214 static void print_stuff(BIO *berr,SSL *con,int full);
215 #ifndef OPENSSL_NO_TLSEXT
216 static int ocsp_resp_cb(SSL *s, void *arg);
217 static int c_auth = 0;
218 static int c_auth_require_reneg = 0;
219 #endif
220 static BIO *bio_c_out=NULL;
221 static BIO *bio_c_msg=NULL;
222 static int c_quiet=0;
223 static int c_ign_eof=0;
224 static int c_brief=0;
225
226 #ifndef OPENSSL_NO_TLSEXT
227
228 static const unsigned char *most_recent_supplemental_data;
229 static size_t most_recent_supplemental_data_length;
230
231 static int server_provided_server_authz = 0;
232 static int server_provided_client_authz = 0;
233
234 static const unsigned char auth_ext_data[]={TLSEXT_AUTHZDATAFORMAT_dtcp};
235
236 static int suppdata_cb(SSL *s, unsigned short supp_data_type,
237                        const unsigned char *in,
238                        unsigned short inlen, int *al,
239                        void *arg);
240
241 static int auth_suppdata_generate_cb(SSL *s, unsigned short supp_data_type,
242                                      const unsigned char **out,
243                                      unsigned short *outlen, void *arg);
244
245 static int authz_tlsext_generate_cb(SSL *s, unsigned short ext_type,
246                                     const unsigned char **out, unsigned short *outlen,
247                                     void *arg);
248
249 static int authz_tlsext_cb(SSL *s, unsigned short ext_type,
250                            const unsigned char *in,
251                            unsigned short inlen, int *al,
252                            void *arg);
253 #endif
254
255 #ifndef OPENSSL_NO_PSK
256 /* Default PSK identity and key */
257 static char *psk_identity="Client_identity";
258 /*char *psk_key=NULL;  by default PSK is not used */
259
260 static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
261         unsigned int max_identity_len, unsigned char *psk,
262         unsigned int max_psk_len)
263         {
264         unsigned int psk_len = 0;
265         int ret;
266         BIGNUM *bn=NULL;
267
268         if (c_debug)
269                 BIO_printf(bio_c_out, "psk_client_cb\n");
270         if (!hint)
271                 {
272                 /* no ServerKeyExchange message*/
273                 if (c_debug)
274                         BIO_printf(bio_c_out,"NULL received PSK identity hint, continuing anyway\n");
275                 }
276         else if (c_debug)
277                 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
278
279         /* lookup PSK identity and PSK key based on the given identity hint here */
280         ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
281         if (ret < 0 || (unsigned int)ret > max_identity_len)
282                 goto out_err;
283         if (c_debug)
284                 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity, ret);
285         ret=BN_hex2bn(&bn, psk_key);
286         if (!ret)
287                 {
288                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
289                 if (bn)
290                         BN_free(bn);
291                 return 0;
292                 }
293
294         if ((unsigned int)BN_num_bytes(bn) > max_psk_len)
295                 {
296                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
297                         max_psk_len, BN_num_bytes(bn));
298                 BN_free(bn);
299                 return 0;
300                 }
301
302         psk_len=BN_bn2bin(bn, psk);
303         BN_free(bn);
304         if (psk_len == 0)
305                 goto out_err;
306
307         if (c_debug)
308                 BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len);
309
310         return psk_len;
311  out_err:
312         if (c_debug)
313                 BIO_printf(bio_err, "Error in PSK client callback\n");
314         return 0;
315         }
316 #endif
317
318 static void sc_usage(void)
319         {
320         BIO_printf(bio_err,"usage: s_client args\n");
321         BIO_printf(bio_err,"\n");
322         BIO_printf(bio_err," -host host     - use -connect instead\n");
323         BIO_printf(bio_err," -port port     - use -connect instead\n");
324         BIO_printf(bio_err," -connect host:port - who to connect to (default is %s:%s)\n",SSL_HOST_NAME,PORT_STR);
325         BIO_printf(bio_err," -checkhost host - check peer certificate matches \"host\"\n");
326         BIO_printf(bio_err," -checkemail email - check peer certificate matches \"email\"\n");
327         BIO_printf(bio_err," -checkip ipaddr - check peer certificate matches \"ipaddr\"\n");
328
329         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
330         BIO_printf(bio_err," -cert arg     - certificate file to use, PEM format assumed\n");
331         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
332         BIO_printf(bio_err," -key arg      - Private key file to use, in cert file if\n");
333         BIO_printf(bio_err,"                 not specified but cert file is.\n");
334         BIO_printf(bio_err," -keyform arg  - key format (PEM or DER) PEM default\n");
335         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
336         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
337         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
338         BIO_printf(bio_err," -reconnect    - Drop and re-make the connection with the same Session-ID\n");
339         BIO_printf(bio_err," -pause        - sleep(1) after each read(2) and write(2) system call\n");
340         BIO_printf(bio_err," -showcerts    - show all certificates in the chain\n");
341         BIO_printf(bio_err," -debug        - extra output\n");
342 #ifdef WATT32
343         BIO_printf(bio_err," -wdebug       - WATT-32 tcp debugging\n");
344 #endif
345         BIO_printf(bio_err," -msg          - Show protocol messages\n");
346         BIO_printf(bio_err," -nbio_test    - more ssl protocol testing\n");
347         BIO_printf(bio_err," -state        - print the 'ssl' states\n");
348 #ifdef FIONBIO
349         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
350 #endif
351         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
352         BIO_printf(bio_err," -quiet        - no s_client output\n");
353         BIO_printf(bio_err," -ign_eof      - ignore input eof (default when -quiet)\n");
354         BIO_printf(bio_err," -no_ign_eof   - don't ignore input eof\n");
355 #ifndef OPENSSL_NO_PSK
356         BIO_printf(bio_err," -psk_identity arg - PSK identity\n");
357         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
358 # ifndef OPENSSL_NO_JPAKE
359         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
360 # endif
361 #endif
362 #ifndef OPENSSL_NO_SRP
363         BIO_printf(bio_err," -srpuser user     - SRP authentification for 'user'\n");
364         BIO_printf(bio_err," -srppass arg      - password for 'user'\n");
365         BIO_printf(bio_err," -srp_lateuser     - SRP username into second ClientHello message\n");
366         BIO_printf(bio_err," -srp_moregroups   - Tolerate other than the known g N values.\n");
367         BIO_printf(bio_err," -srp_strength int - minimal mength in bits for N (default %d).\n",SRP_MINIMAL_N);
368 #endif
369         BIO_printf(bio_err," -ssl2         - just use SSLv2\n");
370         BIO_printf(bio_err," -ssl3         - just use SSLv3\n");
371         BIO_printf(bio_err," -tls1_2       - just use TLSv1.2\n");
372         BIO_printf(bio_err," -tls1_1       - just use TLSv1.1\n");
373         BIO_printf(bio_err," -tls1         - just use TLSv1\n");
374         BIO_printf(bio_err," -dtls1        - just use DTLSv1\n");    
375         BIO_printf(bio_err," -mtu          - set the link layer MTU\n");
376         BIO_printf(bio_err," -no_tls1_2/-no_tls1_1/-no_tls1/-no_ssl3/-no_ssl2 - turn off that protocol\n");
377         BIO_printf(bio_err," -bugs         - Switch on all SSL implementation bug workarounds\n");
378         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences (only SSLv2)\n");
379         BIO_printf(bio_err," -cipher       - preferred cipher to use, use the 'openssl ciphers'\n");
380         BIO_printf(bio_err,"                 command to see what is available\n");
381         BIO_printf(bio_err," -starttls prot - use the STARTTLS command before starting TLS\n");
382         BIO_printf(bio_err,"                 for those protocols that support it, where\n");
383         BIO_printf(bio_err,"                 'prot' defines which one to assume.  Currently,\n");
384         BIO_printf(bio_err,"                 only \"smtp\", \"pop3\", \"imap\", \"ftp\" and \"xmpp\"\n");
385         BIO_printf(bio_err,"                 are supported.\n");
386 #ifndef OPENSSL_NO_ENGINE
387         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
388 #endif
389         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
390         BIO_printf(bio_err," -sess_out arg - file to write SSL session to\n");
391         BIO_printf(bio_err," -sess_in arg  - file to read SSL session from\n");
392 #ifndef OPENSSL_NO_TLSEXT
393         BIO_printf(bio_err," -servername host  - Set TLS extension servername in ClientHello\n");
394         BIO_printf(bio_err," -tlsextdebug      - hex dump of all TLS extensions received\n");
395         BIO_printf(bio_err," -status           - request certificate status from server\n");
396         BIO_printf(bio_err," -no_ticket        - disable use of RFC4507bis session tickets\n");
397         BIO_printf(bio_err," -serverinfo types - send empty ClientHello extensions (comma-separated numbers)\n");
398         BIO_printf(bio_err," -auth               - send and receive RFC 5878 TLS auth extensions and supplemental data\n");
399         BIO_printf(bio_err," -auth_require_reneg - Do not send TLS auth extensions until renegotiation\n");
400 #endif
401 # ifndef OPENSSL_NO_NEXTPROTONEG
402         BIO_printf(bio_err," -nextprotoneg arg - enable NPN extension, considering named protocols supported (comma-separated list)\n");
403 # endif
404         BIO_printf(bio_err," -alpn arg         - enable ALPN extension, considering named protocols supported (comma-separated list)\n");
405         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
406         BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
407         BIO_printf(bio_err," -keymatexport label   - Export keying material using label\n");
408         BIO_printf(bio_err," -keymatexportlen len  - Export len bytes of keying material (default 20)\n");
409         }
410
411 #ifndef OPENSSL_NO_TLSEXT
412
413 /* This is a context that we pass to callbacks */
414 typedef struct tlsextctx_st {
415    BIO * biodebug;
416    int ack;
417 } tlsextctx;
418
419
420 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
421         {
422         tlsextctx * p = (tlsextctx *) arg;
423         const char * hn= SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
424         if (SSL_get_servername_type(s) != -1) 
425                 p->ack = !SSL_session_reused(s) && hn != NULL;
426         else 
427                 BIO_printf(bio_err,"Can't use SSL_get_servername\n");
428         
429         return SSL_TLSEXT_ERR_OK;
430         }
431
432 #ifndef OPENSSL_NO_SRP
433
434 /* This is a context that we pass to all callbacks */
435 typedef struct srp_arg_st
436         {
437         char *srppassin;
438         char *srplogin;
439         int msg;   /* copy from c_msg */
440         int debug; /* copy from c_debug */
441         int amp;   /* allow more groups */
442         int strength /* minimal size for N */ ;
443         } SRP_ARG;
444
445 #define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
446
447 static int srp_Verify_N_and_g(BIGNUM *N, BIGNUM *g)
448         {
449         BN_CTX *bn_ctx = BN_CTX_new();
450         BIGNUM *p = BN_new();
451         BIGNUM *r = BN_new();
452         int ret =
453                 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
454                 BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
455                 p != NULL && BN_rshift1(p, N) &&
456
457                 /* p = (N-1)/2 */
458                 BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
459                 r != NULL &&
460
461                 /* verify g^((N-1)/2) == -1 (mod N) */
462                 BN_mod_exp(r, g, p, N, bn_ctx) &&
463                 BN_add_word(r, 1) &&
464                 BN_cmp(r, N) == 0;
465
466         if(r)
467                 BN_free(r);
468         if(p)
469                 BN_free(p);
470         if(bn_ctx)
471                 BN_CTX_free(bn_ctx);
472         return ret;
473         }
474
475 /* This callback is used here for two purposes:
476    - extended debugging
477    - making some primality tests for unknown groups
478    The callback is only called for a non default group.
479
480    An application does not need the call back at all if
481    only the stanard groups are used.  In real life situations, 
482    client and server already share well known groups, 
483    thus there is no need to verify them. 
484    Furthermore, in case that a server actually proposes a group that
485    is not one of those defined in RFC 5054, it is more appropriate 
486    to add the group to a static list and then compare since 
487    primality tests are rather cpu consuming.
488 */
489
490 static int MS_CALLBACK ssl_srp_verify_param_cb(SSL *s, void *arg)
491         {
492         SRP_ARG *srp_arg = (SRP_ARG *)arg;
493         BIGNUM *N = NULL, *g = NULL;
494         if (!(N = SSL_get_srp_N(s)) || !(g = SSL_get_srp_g(s)))
495                 return 0;
496         if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1)
497                 {
498                 BIO_printf(bio_err, "SRP parameters:\n"); 
499                 BIO_printf(bio_err,"\tN="); BN_print(bio_err,N);
500                 BIO_printf(bio_err,"\n\tg="); BN_print(bio_err,g);
501                 BIO_printf(bio_err,"\n");
502                 }
503
504         if (SRP_check_known_gN_param(g,N))
505                 return 1;
506
507         if (srp_arg->amp == 1)
508                 {
509                 if (srp_arg->debug)
510                         BIO_printf(bio_err, "SRP param N and g are not known params, going to check deeper.\n");
511
512 /* The srp_moregroups is a real debugging feature.
513    Implementors should rather add the value to the known ones.
514    The minimal size has already been tested.
515 */
516                 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N,g))
517                         return 1;
518                 }       
519         BIO_printf(bio_err, "SRP param N and g rejected.\n");
520         return 0;
521         }
522
523 #define PWD_STRLEN 1024
524
525 static char * MS_CALLBACK ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
526         {
527         SRP_ARG *srp_arg = (SRP_ARG *)arg;
528         char *pass = (char *)OPENSSL_malloc(PWD_STRLEN+1);
529         PW_CB_DATA cb_tmp;
530         int l;
531
532         cb_tmp.password = (char *)srp_arg->srppassin;
533         cb_tmp.prompt_info = "SRP user";
534         if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp))<0)
535                 {
536                 BIO_printf (bio_err, "Can't read Password\n");
537                 OPENSSL_free(pass);
538                 return NULL;
539                 }
540         *(pass+l)= '\0';
541
542         return pass;
543         }
544
545 #endif
546         char *srtp_profiles = NULL;
547
548 # ifndef OPENSSL_NO_NEXTPROTONEG
549 /* This the context that we pass to next_proto_cb */
550 typedef struct tlsextnextprotoctx_st {
551         unsigned char *data;
552         unsigned short len;
553         int status;
554 } tlsextnextprotoctx;
555
556 static tlsextnextprotoctx next_proto;
557
558 static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg)
559         {
560         tlsextnextprotoctx *ctx = arg;
561
562         if (!c_quiet)
563                 {
564                 /* We can assume that |in| is syntactically valid. */
565                 unsigned i;
566                 BIO_printf(bio_c_out, "Protocols advertised by server: ");
567                 for (i = 0; i < inlen; )
568                         {
569                         if (i)
570                                 BIO_write(bio_c_out, ", ", 2);
571                         BIO_write(bio_c_out, &in[i + 1], in[i]);
572                         i += in[i] + 1;
573                         }
574                 BIO_write(bio_c_out, "\n", 1);
575                 }
576
577         ctx->status = SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
578         return SSL_TLSEXT_ERR_OK;
579         }
580 # endif  /* ndef OPENSSL_NO_NEXTPROTONEG */
581
582 static int serverinfo_cli_cb(SSL* s, unsigned short ext_type,
583                              const unsigned char* in, unsigned short inlen, 
584                              int* al, void* arg)
585         {
586         char pem_name[100];
587         unsigned char ext_buf[4 + 65536];
588
589         /* Reconstruct the type/len fields prior to extension data */
590         ext_buf[0] = ext_type >> 8;
591         ext_buf[1] = ext_type & 0xFF;
592         ext_buf[2] = inlen >> 8;
593         ext_buf[3] = inlen & 0xFF;
594         memcpy(ext_buf+4, in, inlen);
595
596         BIO_snprintf(pem_name, sizeof(pem_name), "SERVERINFO FOR EXTENSION %d",
597                      ext_type);
598         PEM_write_bio(bio_c_out, pem_name, "", ext_buf, 4 + inlen);
599         return 1;
600         }
601
602 #endif
603
604 enum
605 {
606         PROTO_OFF       = 0,
607         PROTO_SMTP,
608         PROTO_POP3,
609         PROTO_IMAP,
610         PROTO_FTP,
611         PROTO_XMPP
612 };
613
614 int MAIN(int, char **);
615
616 int MAIN(int argc, char **argv)
617         {
618         int build_chain = 0;
619         SSL *con=NULL;
620 #ifndef OPENSSL_NO_KRB5
621         KSSL_CTX *kctx;
622 #endif
623         int s,k,width,state=0;
624         char *cbuf=NULL,*sbuf=NULL,*mbuf=NULL;
625         int cbuf_len,cbuf_off;
626         int sbuf_len,sbuf_off;
627         fd_set readfds,writefds;
628         short port=PORT;
629         int full_log=1;
630         char *host=SSL_HOST_NAME;
631         char *cert_file=NULL,*key_file=NULL,*chain_file=NULL;
632         int cert_format = FORMAT_PEM, key_format = FORMAT_PEM;
633         char *passarg = NULL, *pass = NULL;
634         X509 *cert = NULL;
635         EVP_PKEY *key = NULL;
636         STACK_OF(X509) *chain = NULL;
637         char *CApath=NULL,*CAfile=NULL;
638         char *chCApath=NULL,*chCAfile=NULL;
639         char *vfyCApath=NULL,*vfyCAfile=NULL;
640         int reconnect=0,badop=0,verify=SSL_VERIFY_NONE;
641         int crlf=0;
642         int write_tty,read_tty,write_ssl,read_ssl,tty_on,ssl_pending;
643         SSL_CTX *ctx=NULL;
644         int ret=1,in_init=1,i,nbio_test=0;
645         int starttls_proto = PROTO_OFF;
646         int prexit = 0;
647         X509_VERIFY_PARAM *vpm = NULL;
648         int badarg = 0;
649         const SSL_METHOD *meth=NULL;
650         int socket_type=SOCK_STREAM;
651         BIO *sbio;
652         char *inrand=NULL;
653         int mbuf_len=0;
654         struct timeval timeout, *timeoutp;
655 #ifndef OPENSSL_NO_ENGINE
656         char *engine_id=NULL;
657         char *ssl_client_engine_id=NULL;
658         ENGINE *ssl_client_engine=NULL;
659 #endif
660         ENGINE *e=NULL;
661 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
662         struct timeval tv;
663 #if defined(OPENSSL_SYS_BEOS_R5)
664         int stdin_set = 0;
665 #endif
666 #endif
667 #ifndef OPENSSL_NO_TLSEXT
668         char *servername = NULL; 
669         tlsextctx tlsextcbp = 
670         {NULL,0};
671 # ifndef OPENSSL_NO_NEXTPROTONEG
672         const char *next_proto_neg_in = NULL;
673 # endif
674         const char *alpn_in = NULL;
675 # define MAX_SI_TYPES 100
676         unsigned short serverinfo_types[MAX_SI_TYPES];
677         int serverinfo_types_count = 0;
678 #endif
679         char *sess_in = NULL;
680         char *sess_out = NULL;
681         struct sockaddr peer;
682         int peerlen = sizeof(peer);
683         int enable_timeouts = 0 ;
684         long socket_mtu = 0;
685 #ifndef OPENSSL_NO_JPAKE
686 static char *jpake_secret = NULL;
687 #define no_jpake !jpake_secret
688 #else
689 #define no_jpake 1
690 #endif
691 #ifndef OPENSSL_NO_SRP
692         char * srppass = NULL;
693         int srp_lateuser = 0;
694         SRP_ARG srp_arg = {NULL,NULL,0,0,0,1024};
695 #endif
696         SSL_EXCERT *exc = NULL;
697
698         SSL_CONF_CTX *cctx = NULL;
699         STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
700
701         char *crl_file = NULL;
702         int crl_format = FORMAT_PEM;
703         int crl_download = 0;
704         STACK_OF(X509_CRL) *crls = NULL;
705
706         meth=SSLv23_client_method();
707
708         apps_startup();
709         c_Pause=0;
710         c_quiet=0;
711         c_ign_eof=0;
712         c_debug=0;
713         c_msg=0;
714         c_showcerts=0;
715
716         if (bio_err == NULL)
717                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
718
719         if (!load_config(bio_err, NULL))
720                 goto end;
721
722         cctx = SSL_CONF_CTX_new();
723         if (!cctx)
724                 goto end;
725         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT);
726         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CMDLINE);
727
728         if (    ((cbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
729                 ((sbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
730                 ((mbuf=OPENSSL_malloc(BUFSIZZ)) == NULL))
731                 {
732                 BIO_printf(bio_err,"out of memory\n");
733                 goto end;
734                 }
735
736         verify_depth=0;
737         verify_error=X509_V_OK;
738 #ifdef FIONBIO
739         c_nbio=0;
740 #endif
741
742         argc--;
743         argv++;
744         while (argc >= 1)
745                 {
746                 if      (strcmp(*argv,"-host") == 0)
747                         {
748                         if (--argc < 1) goto bad;
749                         host= *(++argv);
750                         }
751                 else if (strcmp(*argv,"-port") == 0)
752                         {
753                         if (--argc < 1) goto bad;
754                         port=atoi(*(++argv));
755                         if (port == 0) goto bad;
756                         }
757                 else if (strcmp(*argv,"-connect") == 0)
758                         {
759                         if (--argc < 1) goto bad;
760                         if (!extract_host_port(*(++argv),&host,NULL,&port))
761                                 goto bad;
762                         }
763                 else if (strcmp(*argv,"-verify") == 0)
764                         {
765                         verify=SSL_VERIFY_PEER;
766                         if (--argc < 1) goto bad;
767                         verify_depth=atoi(*(++argv));
768                         if (!c_quiet)
769                                 BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
770                         }
771                 else if (strcmp(*argv,"-cert") == 0)
772                         {
773                         if (--argc < 1) goto bad;
774                         cert_file= *(++argv);
775                         }
776                 else if (strcmp(*argv,"-CRL") == 0)
777                         {
778                         if (--argc < 1) goto bad;
779                         crl_file= *(++argv);
780                         }
781                 else if (strcmp(*argv,"-crl_download") == 0)
782                         crl_download = 1;
783                 else if (strcmp(*argv,"-sess_out") == 0)
784                         {
785                         if (--argc < 1) goto bad;
786                         sess_out = *(++argv);
787                         }
788                 else if (strcmp(*argv,"-sess_in") == 0)
789                         {
790                         if (--argc < 1) goto bad;
791                         sess_in = *(++argv);
792                         }
793                 else if (strcmp(*argv,"-certform") == 0)
794                         {
795                         if (--argc < 1) goto bad;
796                         cert_format = str2fmt(*(++argv));
797                         }
798                 else if (strcmp(*argv,"-CRLform") == 0)
799                         {
800                         if (--argc < 1) goto bad;
801                         crl_format = str2fmt(*(++argv));
802                         }
803                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
804                         {
805                         if (badarg)
806                                 goto bad;
807                         continue;
808                         }
809                 else if (strcmp(*argv,"-verify_return_error") == 0)
810                         verify_return_error = 1;
811                 else if (strcmp(*argv,"-verify_quiet") == 0)
812                         verify_quiet = 1;
813                 else if (strcmp(*argv,"-brief") == 0)
814                         {
815                         c_brief = 1;
816                         verify_quiet = 1;
817                         c_quiet = 1;
818                         }
819                 else if (args_excert(&argv, &argc, &badarg, bio_err, &exc))
820                         {
821                         if (badarg)
822                                 goto bad;
823                         continue;
824                         }
825                 else if (args_ssl(&argv, &argc, cctx, &badarg, bio_err, &ssl_args))
826                         {
827                         if (badarg)
828                                 goto bad;
829                         continue;
830                         }
831                 else if (strcmp(*argv,"-prexit") == 0)
832                         prexit=1;
833                 else if (strcmp(*argv,"-crlf") == 0)
834                         crlf=1;
835                 else if (strcmp(*argv,"-quiet") == 0)
836                         {
837                         c_quiet=1;
838                         c_ign_eof=1;
839                         }
840                 else if (strcmp(*argv,"-ign_eof") == 0)
841                         c_ign_eof=1;
842                 else if (strcmp(*argv,"-no_ign_eof") == 0)
843                         c_ign_eof=0;
844                 else if (strcmp(*argv,"-pause") == 0)
845                         c_Pause=1;
846                 else if (strcmp(*argv,"-debug") == 0)
847                         c_debug=1;
848 #ifndef OPENSSL_NO_TLSEXT
849                 else if (strcmp(*argv,"-tlsextdebug") == 0)
850                         c_tlsextdebug=1;
851                 else if (strcmp(*argv,"-status") == 0)
852                         c_status_req=1;
853                 else if (strcmp(*argv,"-auth") == 0)
854                         c_auth = 1;
855                 else if (strcmp(*argv,"-auth_require_reneg") == 0)
856                         c_auth_require_reneg = 1;
857 #endif
858 #ifdef WATT32
859                 else if (strcmp(*argv,"-wdebug") == 0)
860                         dbug_init();
861 #endif
862                 else if (strcmp(*argv,"-msg") == 0)
863                         c_msg=1;
864                 else if (strcmp(*argv,"-msgfile") == 0)
865                         {
866                         if (--argc < 1) goto bad;
867                         bio_c_msg = BIO_new_file(*(++argv), "w");
868                         }
869 #ifndef OPENSSL_NO_SSL_TRACE
870                 else if (strcmp(*argv,"-trace") == 0)
871                         c_msg=2;
872 #endif
873                 else if (strcmp(*argv,"-showcerts") == 0)
874                         c_showcerts=1;
875                 else if (strcmp(*argv,"-nbio_test") == 0)
876                         nbio_test=1;
877                 else if (strcmp(*argv,"-state") == 0)
878                         state=1;
879 #ifndef OPENSSL_NO_PSK
880                 else if (strcmp(*argv,"-psk_identity") == 0)
881                         {
882                         if (--argc < 1) goto bad;
883                         psk_identity=*(++argv);
884                         }
885                 else if (strcmp(*argv,"-psk") == 0)
886                         {
887                         size_t j;
888
889                         if (--argc < 1) goto bad;
890                         psk_key=*(++argv);
891                         for (j = 0; j < strlen(psk_key); j++)
892                                 {
893                                 if (isxdigit((unsigned char)psk_key[j]))
894                                         continue;
895                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
896                                 goto bad;
897                                 }
898                         }
899 #endif
900 #ifndef OPENSSL_NO_SRP
901                 else if (strcmp(*argv,"-srpuser") == 0)
902                         {
903                         if (--argc < 1) goto bad;
904                         srp_arg.srplogin= *(++argv);
905                         meth=TLSv1_client_method();
906                         }
907                 else if (strcmp(*argv,"-srppass") == 0)
908                         {
909                         if (--argc < 1) goto bad;
910                         srppass= *(++argv);
911                         meth=TLSv1_client_method();
912                         }
913                 else if (strcmp(*argv,"-srp_strength") == 0)
914                         {
915                         if (--argc < 1) goto bad;
916                         srp_arg.strength=atoi(*(++argv));
917                         BIO_printf(bio_err,"SRP minimal length for N is %d\n",srp_arg.strength);
918                         meth=TLSv1_client_method();
919                         }
920                 else if (strcmp(*argv,"-srp_lateuser") == 0)
921                         {
922                         srp_lateuser= 1;
923                         meth=TLSv1_client_method();
924                         }
925                 else if (strcmp(*argv,"-srp_moregroups") == 0)
926                         {
927                         srp_arg.amp=1;
928                         meth=TLSv1_client_method();
929                         }
930 #endif
931 #ifndef OPENSSL_NO_SSL2
932                 else if (strcmp(*argv,"-ssl2") == 0)
933                         meth=SSLv2_client_method();
934 #endif
935 #ifndef OPENSSL_NO_SSL3
936                 else if (strcmp(*argv,"-ssl3") == 0)
937                         meth=SSLv3_client_method();
938 #endif
939 #ifndef OPENSSL_NO_TLS1
940                 else if (strcmp(*argv,"-tls1_2") == 0)
941                         meth=TLSv1_2_client_method();
942                 else if (strcmp(*argv,"-tls1_1") == 0)
943                         meth=TLSv1_1_client_method();
944                 else if (strcmp(*argv,"-tls1") == 0)
945                         meth=TLSv1_client_method();
946 #endif
947 #ifndef OPENSSL_NO_DTLS1
948                 else if (strcmp(*argv,"-dtls") == 0)
949                         {
950                         meth=DTLS_client_method();
951                         socket_type=SOCK_DGRAM;
952                         }
953                 else if (strcmp(*argv,"-dtls1") == 0)
954                         {
955                         meth=DTLSv1_client_method();
956                         socket_type=SOCK_DGRAM;
957                         }
958                 else if (strcmp(*argv,"-dtls1_2") == 0)
959                         {
960                         meth=DTLSv1_2_client_method();
961                         socket_type=SOCK_DGRAM;
962                         }
963                 else if (strcmp(*argv,"-timeout") == 0)
964                         enable_timeouts=1;
965                 else if (strcmp(*argv,"-mtu") == 0)
966                         {
967                         if (--argc < 1) goto bad;
968                         socket_mtu = atol(*(++argv));
969                         }
970 #endif
971                 else if (strcmp(*argv,"-keyform") == 0)
972                         {
973                         if (--argc < 1) goto bad;
974                         key_format = str2fmt(*(++argv));
975                         }
976                 else if (strcmp(*argv,"-pass") == 0)
977                         {
978                         if (--argc < 1) goto bad;
979                         passarg = *(++argv);
980                         }
981                 else if (strcmp(*argv,"-cert_chain") == 0)
982                         {
983                         if (--argc < 1) goto bad;
984                         chain_file= *(++argv);
985                         }
986                 else if (strcmp(*argv,"-key") == 0)
987                         {
988                         if (--argc < 1) goto bad;
989                         key_file= *(++argv);
990                         }
991                 else if (strcmp(*argv,"-reconnect") == 0)
992                         {
993                         reconnect=5;
994                         }
995                 else if (strcmp(*argv,"-CApath") == 0)
996                         {
997                         if (--argc < 1) goto bad;
998                         CApath= *(++argv);
999                         }
1000                 else if (strcmp(*argv,"-chainCApath") == 0)
1001                         {
1002                         if (--argc < 1) goto bad;
1003                         chCApath= *(++argv);
1004                         }
1005                 else if (strcmp(*argv,"-verifyCApath") == 0)
1006                         {
1007                         if (--argc < 1) goto bad;
1008                         vfyCApath= *(++argv);
1009                         }
1010                 else if (strcmp(*argv,"-build_chain") == 0)
1011                         build_chain = 1;
1012                 else if (strcmp(*argv,"-CAfile") == 0)
1013                         {
1014                         if (--argc < 1) goto bad;
1015                         CAfile= *(++argv);
1016                         }
1017                 else if (strcmp(*argv,"-chainCAfile") == 0)
1018                         {
1019                         if (--argc < 1) goto bad;
1020                         chCAfile= *(++argv);
1021                         }
1022                 else if (strcmp(*argv,"-verifyCAfile") == 0)
1023                         {
1024                         if (--argc < 1) goto bad;
1025                         vfyCAfile= *(++argv);
1026                         }
1027 #ifndef OPENSSL_NO_TLSEXT
1028 # ifndef OPENSSL_NO_NEXTPROTONEG
1029                 else if (strcmp(*argv,"-nextprotoneg") == 0)
1030                         {
1031                         if (--argc < 1) goto bad;
1032                         next_proto_neg_in = *(++argv);
1033                         }
1034 # endif
1035                 else if (strcmp(*argv,"-alpn") == 0)
1036                         {
1037                         if (--argc < 1) goto bad;
1038                         alpn_in = *(++argv);
1039                         }
1040                 else if (strcmp(*argv,"-serverinfo") == 0)
1041                         {
1042                         char *c;
1043                         int start = 0;
1044                         int len;
1045
1046                         if (--argc < 1) goto bad;
1047                         c = *(++argv);
1048                         serverinfo_types_count = 0;
1049                         len = strlen(c);
1050                         for (i = 0; i <= len; ++i)
1051                                 {
1052                                 if (i == len || c[i] == ',')
1053                                         {
1054                                         serverinfo_types[serverinfo_types_count]
1055                                             = atoi(c+start);
1056                                         serverinfo_types_count++;
1057                                         start = i+1;
1058                                         }
1059                                 if (serverinfo_types_count == MAX_SI_TYPES)
1060                                         break;
1061                                 }
1062                         }
1063 #endif
1064 #ifdef FIONBIO
1065                 else if (strcmp(*argv,"-nbio") == 0)
1066                         { c_nbio=1; }
1067 #endif
1068                 else if (strcmp(*argv,"-starttls") == 0)
1069                         {
1070                         if (--argc < 1) goto bad;
1071                         ++argv;
1072                         if (strcmp(*argv,"smtp") == 0)
1073                                 starttls_proto = PROTO_SMTP;
1074                         else if (strcmp(*argv,"pop3") == 0)
1075                                 starttls_proto = PROTO_POP3;
1076                         else if (strcmp(*argv,"imap") == 0)
1077                                 starttls_proto = PROTO_IMAP;
1078                         else if (strcmp(*argv,"ftp") == 0)
1079                                 starttls_proto = PROTO_FTP;
1080                         else if (strcmp(*argv, "xmpp") == 0)
1081                                 starttls_proto = PROTO_XMPP;
1082                         else
1083                                 goto bad;
1084                         }
1085 #ifndef OPENSSL_NO_ENGINE
1086                 else if (strcmp(*argv,"-engine") == 0)
1087                         {
1088                         if (--argc < 1) goto bad;
1089                         engine_id = *(++argv);
1090                         }
1091                 else if (strcmp(*argv,"-ssl_client_engine") == 0)
1092                         {
1093                         if (--argc < 1) goto bad;
1094                         ssl_client_engine_id = *(++argv);
1095                         }
1096 #endif
1097                 else if (strcmp(*argv,"-rand") == 0)
1098                         {
1099                         if (--argc < 1) goto bad;
1100                         inrand= *(++argv);
1101                         }
1102 #ifndef OPENSSL_NO_TLSEXT
1103                 else if (strcmp(*argv,"-servername") == 0)
1104                         {
1105                         if (--argc < 1) goto bad;
1106                         servername= *(++argv);
1107                         /* meth=TLSv1_client_method(); */
1108                         }
1109 #endif
1110 #ifndef OPENSSL_NO_JPAKE
1111                 else if (strcmp(*argv,"-jpake") == 0)
1112                         {
1113                         if (--argc < 1) goto bad;
1114                         jpake_secret = *++argv;
1115                         }
1116 #endif
1117                 else if (strcmp(*argv,"-use_srtp") == 0)
1118                         {
1119                         if (--argc < 1) goto bad;
1120                         srtp_profiles = *(++argv);
1121                         }
1122                 else if (strcmp(*argv,"-keymatexport") == 0)
1123                         {
1124                         if (--argc < 1) goto bad;
1125                         keymatexportlabel= *(++argv);
1126                         }
1127                 else if (strcmp(*argv,"-keymatexportlen") == 0)
1128                         {
1129                         if (--argc < 1) goto bad;
1130                         keymatexportlen=atoi(*(++argv));
1131                         if (keymatexportlen == 0) goto bad;
1132                         }
1133                 else
1134                         {
1135                         BIO_printf(bio_err,"unknown option %s\n",*argv);
1136                         badop=1;
1137                         break;
1138                         }
1139                 argc--;
1140                 argv++;
1141                 }
1142         if (badop)
1143                 {
1144 bad:
1145                 sc_usage();
1146                 goto end;
1147                 }
1148
1149 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1150         if (jpake_secret)
1151                 {
1152                 if (psk_key)
1153                         {
1154                         BIO_printf(bio_err,
1155                                    "Can't use JPAKE and PSK together\n");
1156                         goto end;
1157                         }
1158                 psk_identity = "JPAKE";
1159                 }
1160 #endif
1161
1162         OpenSSL_add_ssl_algorithms();
1163         SSL_load_error_strings();
1164
1165 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1166         next_proto.status = -1;
1167         if (next_proto_neg_in)
1168                 {
1169                 next_proto.data = next_protos_parse(&next_proto.len, next_proto_neg_in);
1170                 if (next_proto.data == NULL)
1171                         {
1172                         BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1173                         goto end;
1174                         }
1175                 }
1176         else
1177                 next_proto.data = NULL;
1178 #endif
1179
1180 #ifndef OPENSSL_NO_ENGINE
1181         e = setup_engine(bio_err, engine_id, 1);
1182         if (ssl_client_engine_id)
1183                 {
1184                 ssl_client_engine = ENGINE_by_id(ssl_client_engine_id);
1185                 if (!ssl_client_engine)
1186                         {
1187                         BIO_printf(bio_err,
1188                                         "Error getting client auth engine\n");
1189                         goto end;
1190                         }
1191                 }
1192
1193 #endif
1194         if (!app_passwd(bio_err, passarg, NULL, &pass, NULL))
1195                 {
1196                 BIO_printf(bio_err, "Error getting password\n");
1197                 goto end;
1198                 }
1199
1200         if (key_file == NULL)
1201                 key_file = cert_file;
1202
1203
1204         if (key_file)
1205
1206                 {
1207
1208                 key = load_key(bio_err, key_file, key_format, 0, pass, e,
1209                                "client certificate private key file");
1210                 if (!key)
1211                         {
1212                         ERR_print_errors(bio_err);
1213                         goto end;
1214                         }
1215
1216                 }
1217
1218         if (cert_file)
1219
1220                 {
1221                 cert = load_cert(bio_err,cert_file,cert_format,
1222                                 NULL, e, "client certificate file");
1223
1224                 if (!cert)
1225                         {
1226                         ERR_print_errors(bio_err);
1227                         goto end;
1228                         }
1229                 }
1230
1231         if (chain_file)
1232                 {
1233                 chain = load_certs(bio_err, chain_file,FORMAT_PEM,
1234                                         NULL, e, "client certificate chain");
1235                 if (!chain)
1236                         goto end;
1237                 }
1238
1239         if (crl_file)
1240                 {
1241                 X509_CRL *crl;
1242                 crl = load_crl(crl_file, crl_format);
1243                 if (!crl)
1244                         {
1245                         BIO_puts(bio_err, "Error loading CRL\n");
1246                         ERR_print_errors(bio_err);
1247                         goto end;
1248                         }
1249                 crls = sk_X509_CRL_new_null();
1250                 if (!crls || !sk_X509_CRL_push(crls, crl))
1251                         {
1252                         BIO_puts(bio_err, "Error adding CRL\n");
1253                         ERR_print_errors(bio_err);
1254                         X509_CRL_free(crl);
1255                         goto end;
1256                         }
1257                 }
1258
1259         if (!load_excert(&exc, bio_err))
1260                 goto end;
1261
1262         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1263                 && !RAND_status())
1264                 {
1265                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1266                 }
1267         if (inrand != NULL)
1268                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1269                         app_RAND_load_files(inrand));
1270
1271         if (bio_c_out == NULL)
1272                 {
1273                 if (c_quiet && !c_debug)
1274                         {
1275                         bio_c_out=BIO_new(BIO_s_null());
1276                         if (c_msg && !bio_c_msg)
1277                                 bio_c_msg=BIO_new_fp(stdout,BIO_NOCLOSE);
1278                         }
1279                 else
1280                         {
1281                         if (bio_c_out == NULL)
1282                                 bio_c_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1283                         }
1284                 }
1285
1286 #ifndef OPENSSL_NO_SRP
1287         if(!app_passwd(bio_err, srppass, NULL, &srp_arg.srppassin, NULL))
1288                 {
1289                 BIO_printf(bio_err, "Error getting password\n");
1290                 goto end;
1291                 }
1292 #endif
1293
1294         ctx=SSL_CTX_new(meth);
1295         if (ctx == NULL)
1296                 {
1297                 ERR_print_errors(bio_err);
1298                 goto end;
1299                 }
1300
1301         if (vpm)
1302                 SSL_CTX_set1_param(ctx, vpm);
1303
1304         if (!args_ssl_call(ctx, bio_err, cctx, ssl_args, 1, no_jpake))
1305                 {
1306                 ERR_print_errors(bio_err);
1307                 goto end;
1308                 }
1309
1310         if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1311                                                 crls, crl_download))
1312                 {
1313                 BIO_printf(bio_err, "Error loading store locations\n");
1314                 ERR_print_errors(bio_err);
1315                 goto end;
1316                 }
1317
1318 #ifndef OPENSSL_NO_ENGINE
1319         if (ssl_client_engine)
1320                 {
1321                 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine))
1322                         {
1323                         BIO_puts(bio_err, "Error setting client auth engine\n");
1324                         ERR_print_errors(bio_err);
1325                         ENGINE_free(ssl_client_engine);
1326                         goto end;
1327                         }
1328                 ENGINE_free(ssl_client_engine);
1329                 }
1330 #endif
1331
1332 #ifndef OPENSSL_NO_PSK
1333 #ifdef OPENSSL_NO_JPAKE
1334         if (psk_key != NULL)
1335 #else
1336         if (psk_key != NULL || jpake_secret)
1337 #endif
1338                 {
1339                 if (c_debug)
1340                         BIO_printf(bio_c_out, "PSK key given or JPAKE in use, setting client callback\n");
1341                 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1342                 }
1343         if (srtp_profiles != NULL)
1344                 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1345 #endif
1346         if (exc) ssl_ctx_set_excert(ctx, exc);
1347         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1348          * Setting read ahead solves this problem.
1349          */
1350         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1351
1352 #if !defined(OPENSSL_NO_TLSEXT)
1353 # if !defined(OPENSSL_NO_NEXTPROTONEG)
1354         if (next_proto.data)
1355                 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
1356 # endif
1357         if (alpn_in)
1358                 {
1359                 unsigned short alpn_len;
1360                 unsigned char *alpn = next_protos_parse(&alpn_len, alpn_in);
1361
1362                 if (alpn == NULL)
1363                         {
1364                         BIO_printf(bio_err, "Error parsing -alpn argument\n");
1365                         goto end;
1366                         }
1367                 SSL_CTX_set_alpn_protos(ctx, alpn, alpn_len);
1368                 OPENSSL_free(alpn);
1369                 }
1370 #endif
1371 #ifndef OPENSSL_NO_TLSEXT
1372                 if (serverinfo_types_count)
1373                         {
1374                         for (i = 0; i < serverinfo_types_count; i++)
1375                                 {
1376                                 SSL_CTX_set_custom_cli_ext(ctx,
1377                                                            serverinfo_types[i],
1378                                                            NULL, 
1379                                                            serverinfo_cli_cb,
1380                                                            NULL);
1381                                 }
1382                         }
1383 #endif
1384
1385         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1386 #if 0
1387         else
1388                 SSL_CTX_set_cipher_list(ctx,getenv("SSL_CIPHER"));
1389 #endif
1390
1391         SSL_CTX_set_verify(ctx,verify,verify_callback);
1392
1393         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1394                 (!SSL_CTX_set_default_verify_paths(ctx)))
1395                 {
1396                 /* BIO_printf(bio_err,"error setting default verify locations\n"); */
1397                 ERR_print_errors(bio_err);
1398                 /* goto end; */
1399                 }
1400
1401         ssl_ctx_add_crls(ctx, crls, crl_download);
1402         if (!set_cert_key_stuff(ctx,cert,key,chain,build_chain))
1403                 goto end;
1404
1405 #ifndef OPENSSL_NO_TLSEXT
1406         if (servername != NULL)
1407                 {
1408                 tlsextcbp.biodebug = bio_err;
1409                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1410                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1411                 }
1412 #ifndef OPENSSL_NO_SRP
1413         if (srp_arg.srplogin)
1414                 {
1415                 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin))
1416                         {
1417                         BIO_printf(bio_err,"Unable to set SRP username\n");
1418                         goto end;
1419                         }
1420                 srp_arg.msg = c_msg;
1421                 srp_arg.debug = c_debug ;
1422                 SSL_CTX_set_srp_cb_arg(ctx,&srp_arg);
1423                 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1424                 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1425                 if (c_msg || c_debug || srp_arg.amp == 0)
1426                         SSL_CTX_set_srp_verify_param_callback(ctx, ssl_srp_verify_param_cb);
1427                 }
1428
1429 #endif
1430         if (c_auth)
1431                 {
1432                 SSL_CTX_set_custom_cli_ext(ctx, TLSEXT_TYPE_client_authz, authz_tlsext_generate_cb, authz_tlsext_cb, bio_err);
1433                 SSL_CTX_set_custom_cli_ext(ctx, TLSEXT_TYPE_server_authz, authz_tlsext_generate_cb, authz_tlsext_cb, bio_err);
1434                 SSL_CTX_set_cli_supp_data(ctx, TLSEXT_SUPPLEMENTALDATATYPE_authz_data, suppdata_cb, auth_suppdata_generate_cb, bio_err);
1435                 }
1436 #endif
1437
1438         con=SSL_new(ctx);
1439         if (sess_in)
1440                 {
1441                 SSL_SESSION *sess;
1442                 BIO *stmp = BIO_new_file(sess_in, "r");
1443                 if (!stmp)
1444                         {
1445                         BIO_printf(bio_err, "Can't open session file %s\n",
1446                                                 sess_in);
1447                         ERR_print_errors(bio_err);
1448                         goto end;
1449                         }
1450                 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1451                 BIO_free(stmp);
1452                 if (!sess)
1453                         {
1454                         BIO_printf(bio_err, "Can't open session file %s\n",
1455                                                 sess_in);
1456                         ERR_print_errors(bio_err);
1457                         goto end;
1458                         }
1459                 SSL_set_session(con, sess);
1460                 SSL_SESSION_free(sess);
1461                 }
1462 #ifndef OPENSSL_NO_DANE
1463         SSL_pull_tlsa_record(con,host,port);
1464 #endif
1465 #ifndef OPENSSL_NO_TLSEXT
1466         if (servername != NULL)
1467                 {
1468                 if (!SSL_set_tlsext_host_name(con,servername))
1469                         {
1470                         BIO_printf(bio_err,"Unable to set TLS servername extension.\n");
1471                         ERR_print_errors(bio_err);
1472                         goto end;
1473                         }
1474                 }
1475 #endif
1476 #ifndef OPENSSL_NO_KRB5
1477         if (con  &&  (kctx = kssl_ctx_new()) != NULL)
1478                 {
1479                 SSL_set0_kssl_ctx(con, kctx);
1480                 kssl_ctx_setstring(kctx, KSSL_SERVER, host);
1481                 }
1482 #endif  /* OPENSSL_NO_KRB5  */
1483 /*      SSL_set_cipher_list(con,"RC4-MD5"); */
1484 #if 0
1485 #ifdef TLSEXT_TYPE_opaque_prf_input
1486         SSL_set_tlsext_opaque_prf_input(con, "Test client", 11);
1487 #endif
1488 #endif
1489
1490 re_start:
1491
1492         if (init_client(&s,host,port,socket_type) == 0)
1493                 {
1494                 BIO_printf(bio_err,"connect:errno=%d\n",get_last_socket_error());
1495                 SHUTDOWN(s);
1496                 goto end;
1497                 }
1498         BIO_printf(bio_c_out,"CONNECTED(%08X)\n",s);
1499
1500 #ifdef FIONBIO
1501         if (c_nbio)
1502                 {
1503                 unsigned long l=1;
1504                 BIO_printf(bio_c_out,"turning on non blocking io\n");
1505                 if (BIO_socket_ioctl(s,FIONBIO,&l) < 0)
1506                         {
1507                         ERR_print_errors(bio_err);
1508                         goto end;
1509                         }
1510                 }
1511 #endif                                              
1512         if (c_Pause & 0x01) SSL_set_debug(con, 1);
1513
1514         if (socket_type == SOCK_DGRAM)
1515                 {
1516
1517                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
1518                 if (getsockname(s, &peer, (void *)&peerlen) < 0)
1519                         {
1520                         BIO_printf(bio_err, "getsockname:errno=%d\n",
1521                                 get_last_socket_error());
1522                         SHUTDOWN(s);
1523                         goto end;
1524                         }
1525
1526                 (void)BIO_ctrl_set_connected(sbio, 1, &peer);
1527
1528                 if (enable_timeouts)
1529                         {
1530                         timeout.tv_sec = 0;
1531                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1532                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1533                         
1534                         timeout.tv_sec = 0;
1535                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
1536                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1537                         }
1538
1539                 if (socket_mtu > 28)
1540                         {
1541                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1542                         SSL_set_mtu(con, socket_mtu - 28);
1543                         }
1544                 else
1545                         /* want to do MTU discovery */
1546                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1547                 }
1548         else
1549                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1550
1551         if (nbio_test)
1552                 {
1553                 BIO *test;
1554
1555                 test=BIO_new(BIO_f_nbio_test());
1556                 sbio=BIO_push(test,sbio);
1557                 }
1558
1559         if (c_debug)
1560                 {
1561                 SSL_set_debug(con, 1);
1562                 BIO_set_callback(sbio,bio_dump_callback);
1563                 BIO_set_callback_arg(sbio,(char *)bio_c_out);
1564                 }
1565         if (c_msg)
1566                 {
1567 #ifndef OPENSSL_NO_SSL_TRACE
1568                 if (c_msg == 2)
1569                         SSL_set_msg_callback(con, SSL_trace);
1570                 else
1571 #endif
1572                         SSL_set_msg_callback(con, msg_cb);
1573                 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
1574                 }
1575 #ifndef OPENSSL_NO_TLSEXT
1576         if (c_tlsextdebug)
1577                 {
1578                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1579                 SSL_set_tlsext_debug_arg(con, bio_c_out);
1580                 }
1581         if (c_status_req)
1582                 {
1583                 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1584                 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1585                 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
1586 #if 0
1587 {
1588 STACK_OF(OCSP_RESPID) *ids = sk_OCSP_RESPID_new_null();
1589 OCSP_RESPID *id = OCSP_RESPID_new();
1590 id->value.byKey = ASN1_OCTET_STRING_new();
1591 id->type = V_OCSP_RESPID_KEY;
1592 ASN1_STRING_set(id->value.byKey, "Hello World", -1);
1593 sk_OCSP_RESPID_push(ids, id);
1594 SSL_set_tlsext_status_ids(con, ids);
1595 }
1596 #endif
1597                 }
1598 #endif
1599 #ifndef OPENSSL_NO_JPAKE
1600         if (jpake_secret)
1601                 jpake_client_auth(bio_c_out, sbio, jpake_secret);
1602 #endif
1603
1604         SSL_set_bio(con,sbio,sbio);
1605         SSL_set_connect_state(con);
1606
1607         /* ok, lets connect */
1608         width=SSL_get_fd(con)+1;
1609
1610         read_tty=1;
1611         write_tty=0;
1612         tty_on=0;
1613         read_ssl=1;
1614         write_ssl=1;
1615         
1616         cbuf_len=0;
1617         cbuf_off=0;
1618         sbuf_len=0;
1619         sbuf_off=0;
1620
1621         /* This is an ugly hack that does a lot of assumptions */
1622         /* We do have to handle multi-line responses which may come
1623            in a single packet or not. We therefore have to use
1624            BIO_gets() which does need a buffering BIO. So during
1625            the initial chitchat we do push a buffering BIO into the
1626            chain that is removed again later on to not disturb the
1627            rest of the s_client operation. */
1628         if (starttls_proto == PROTO_SMTP)
1629                 {
1630                 int foundit=0;
1631                 BIO *fbio = BIO_new(BIO_f_buffer());
1632                 BIO_push(fbio, sbio);
1633                 /* wait for multi-line response to end from SMTP */
1634                 do
1635                         {
1636                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1637                         }
1638                 while (mbuf_len>3 && mbuf[3]=='-');
1639                 /* STARTTLS command requires EHLO... */
1640                 BIO_printf(fbio,"EHLO openssl.client.net\r\n");
1641                 (void)BIO_flush(fbio);
1642                 /* wait for multi-line response to end EHLO SMTP response */
1643                 do
1644                         {
1645                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1646                         if (strstr(mbuf,"STARTTLS"))
1647                                 foundit=1;
1648                         }
1649                 while (mbuf_len>3 && mbuf[3]=='-');
1650                 (void)BIO_flush(fbio);
1651                 BIO_pop(fbio);
1652                 BIO_free(fbio);
1653                 if (!foundit)
1654                         BIO_printf(bio_err,
1655                                    "didn't found starttls in server response,"
1656                                    " try anyway...\n");
1657                 BIO_printf(sbio,"STARTTLS\r\n");
1658                 BIO_read(sbio,sbuf,BUFSIZZ);
1659                 }
1660         else if (starttls_proto == PROTO_POP3)
1661                 {
1662                 BIO_read(sbio,mbuf,BUFSIZZ);
1663                 BIO_printf(sbio,"STLS\r\n");
1664                 BIO_read(sbio,sbuf,BUFSIZZ);
1665                 }
1666         else if (starttls_proto == PROTO_IMAP)
1667                 {
1668                 int foundit=0;
1669                 BIO *fbio = BIO_new(BIO_f_buffer());
1670                 BIO_push(fbio, sbio);
1671                 BIO_gets(fbio,mbuf,BUFSIZZ);
1672                 /* STARTTLS command requires CAPABILITY... */
1673                 BIO_printf(fbio,". CAPABILITY\r\n");
1674                 (void)BIO_flush(fbio);
1675                 /* wait for multi-line CAPABILITY response */
1676                 do
1677                         {
1678                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1679                         if (strstr(mbuf,"STARTTLS"))
1680                                 foundit=1;
1681                         }
1682                 while (mbuf_len>3 && mbuf[0]!='.');
1683                 (void)BIO_flush(fbio);
1684                 BIO_pop(fbio);
1685                 BIO_free(fbio);
1686                 if (!foundit)
1687                         BIO_printf(bio_err,
1688                                    "didn't found STARTTLS in server response,"
1689                                    " try anyway...\n");
1690                 BIO_printf(sbio,". STARTTLS\r\n");
1691                 BIO_read(sbio,sbuf,BUFSIZZ);
1692                 }
1693         else if (starttls_proto == PROTO_FTP)
1694                 {
1695                 BIO *fbio = BIO_new(BIO_f_buffer());
1696                 BIO_push(fbio, sbio);
1697                 /* wait for multi-line response to end from FTP */
1698                 do
1699                         {
1700                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1701                         }
1702                 while (mbuf_len>3 && mbuf[3]=='-');
1703                 (void)BIO_flush(fbio);
1704                 BIO_pop(fbio);
1705                 BIO_free(fbio);
1706                 BIO_printf(sbio,"AUTH TLS\r\n");
1707                 BIO_read(sbio,sbuf,BUFSIZZ);
1708                 }
1709         if (starttls_proto == PROTO_XMPP)
1710                 {
1711                 int seen = 0;
1712                 BIO_printf(sbio,"<stream:stream "
1713                     "xmlns:stream='http://etherx.jabber.org/streams' "
1714                     "xmlns='jabber:client' to='%s' version='1.0'>", host);
1715                 seen = BIO_read(sbio,mbuf,BUFSIZZ);
1716                 mbuf[seen] = 0;
1717                 while (!strstr(mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'"))
1718                         {
1719                         if (strstr(mbuf, "/stream:features>"))
1720                                 goto shut;
1721                         seen = BIO_read(sbio,mbuf,BUFSIZZ);
1722                         mbuf[seen] = 0;
1723                         }
1724                 BIO_printf(sbio, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
1725                 seen = BIO_read(sbio,sbuf,BUFSIZZ);
1726                 sbuf[seen] = 0;
1727                 if (!strstr(sbuf, "<proceed"))
1728                         goto shut;
1729                 mbuf[0] = 0;
1730                 }
1731
1732         for (;;)
1733                 {
1734                 FD_ZERO(&readfds);
1735                 FD_ZERO(&writefds);
1736
1737                 if ((SSL_version(con) == DTLS1_VERSION) &&
1738                         DTLSv1_get_timeout(con, &timeout))
1739                         timeoutp = &timeout;
1740                 else
1741                         timeoutp = NULL;
1742
1743                 if (SSL_in_init(con) && !SSL_total_renegotiations(con))
1744                         {
1745                         in_init=1;
1746                         tty_on=0;
1747                         }
1748                 else
1749                         {
1750                         tty_on=1;
1751                         if (in_init)
1752                                 {
1753                                 in_init=0;
1754 #if 0 /* This test doesn't really work as intended (needs to be fixed) */
1755 #ifndef OPENSSL_NO_TLSEXT
1756                                 if (servername != NULL && !SSL_session_reused(con))
1757                                         {
1758                                         BIO_printf(bio_c_out,"Server did %sacknowledge servername extension.\n",tlsextcbp.ack?"":"not ");
1759                                         }
1760 #endif
1761 #endif
1762                                 if (sess_out)
1763                                         {
1764                                         BIO *stmp = BIO_new_file(sess_out, "w");
1765                                         if (stmp)
1766                                                 {
1767                                                 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
1768                                                 BIO_free(stmp);
1769                                                 }
1770                                         else 
1771                                                 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
1772                                         }
1773                                 if (c_brief)
1774                                         {
1775                                         BIO_puts(bio_err,
1776                                                 "CONNECTION ESTABLISHED\n");
1777                                         print_ssl_summary(bio_err, con);
1778                                         }
1779                                 print_stuff(bio_c_out,con,full_log);
1780                                 if (full_log > 0) full_log--;
1781
1782                                 if (starttls_proto)
1783                                         {
1784                                         BIO_printf(bio_err,"%s",mbuf);
1785                                         /* We don't need to know any more */
1786                                         starttls_proto = PROTO_OFF;
1787                                         }
1788
1789                                 if (reconnect)
1790                                         {
1791                                         reconnect--;
1792                                         BIO_printf(bio_c_out,"drop connection and then reconnect\n");
1793                                         SSL_shutdown(con);
1794                                         SSL_set_connect_state(con);
1795                                         SHUTDOWN(SSL_get_fd(con));
1796                                         goto re_start;
1797                                         }
1798                                 }
1799                         }
1800
1801                 ssl_pending = read_ssl && SSL_pending(con);
1802
1803                 if (!ssl_pending)
1804                         {
1805 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined (OPENSSL_SYS_BEOS_R5)
1806                         if (tty_on)
1807                                 {
1808                                 if (read_tty)  openssl_fdset(fileno(stdin),&readfds);
1809                                 if (write_tty) openssl_fdset(fileno(stdout),&writefds);
1810                                 }
1811                         if (read_ssl)
1812                                 openssl_fdset(SSL_get_fd(con),&readfds);
1813                         if (write_ssl)
1814                                 openssl_fdset(SSL_get_fd(con),&writefds);
1815 #else
1816                         if(!tty_on || !write_tty) {
1817                                 if (read_ssl)
1818                                         openssl_fdset(SSL_get_fd(con),&readfds);
1819                                 if (write_ssl)
1820                                         openssl_fdset(SSL_get_fd(con),&writefds);
1821                         }
1822 #endif
1823 /*                      printf("mode tty(%d %d%d) ssl(%d%d)\n",
1824                                 tty_on,read_tty,write_tty,read_ssl,write_ssl);*/
1825
1826                         /* Note: under VMS with SOCKETSHR the second parameter
1827                          * is currently of type (int *) whereas under other
1828                          * systems it is (void *) if you don't have a cast it
1829                          * will choke the compiler: if you do have a cast then
1830                          * you can either go for (int *) or (void *).
1831                          */
1832 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1833                         /* Under Windows/DOS we make the assumption that we can
1834                          * always write to the tty: therefore if we need to
1835                          * write to the tty we just fall through. Otherwise
1836                          * we timeout the select every second and see if there
1837                          * are any keypresses. Note: this is a hack, in a proper
1838                          * Windows application we wouldn't do this.
1839                          */
1840                         i=0;
1841                         if(!write_tty) {
1842                                 if(read_tty) {
1843                                         tv.tv_sec = 1;
1844                                         tv.tv_usec = 0;
1845                                         i=select(width,(void *)&readfds,(void *)&writefds,
1846                                                  NULL,&tv);
1847 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1848                                         if(!i && (!_kbhit() || !read_tty) ) continue;
1849 #else
1850                                         if(!i && (!((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0))) || !read_tty) ) continue;
1851 #endif
1852                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1853                                          NULL,timeoutp);
1854                         }
1855 #elif defined(OPENSSL_SYS_NETWARE)
1856                         if(!write_tty) {
1857                                 if(read_tty) {
1858                                         tv.tv_sec = 1;
1859                                         tv.tv_usec = 0;
1860                                         i=select(width,(void *)&readfds,(void *)&writefds,
1861                                                 NULL,&tv);
1862                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1863                                         NULL,timeoutp);
1864                         }
1865 #elif defined(OPENSSL_SYS_BEOS_R5)
1866                         /* Under BeOS-R5 the situation is similar to DOS */
1867                         i=0;
1868                         stdin_set = 0;
1869                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
1870                         if(!write_tty) {
1871                                 if(read_tty) {
1872                                         tv.tv_sec = 1;
1873                                         tv.tv_usec = 0;
1874                                         i=select(width,(void *)&readfds,(void *)&writefds,
1875                                                  NULL,&tv);
1876                                         if (read(fileno(stdin), sbuf, 0) >= 0)
1877                                                 stdin_set = 1;
1878                                         if (!i && (stdin_set != 1 || !read_tty))
1879                                                 continue;
1880                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1881                                          NULL,timeoutp);
1882                         }
1883                         (void)fcntl(fileno(stdin), F_SETFL, 0);
1884 #else
1885                         i=select(width,(void *)&readfds,(void *)&writefds,
1886                                  NULL,timeoutp);
1887 #endif
1888                         if ( i < 0)
1889                                 {
1890                                 BIO_printf(bio_err,"bad select %d\n",
1891                                 get_last_socket_error());
1892                                 goto shut;
1893                                 /* goto end; */
1894                                 }
1895                         }
1896
1897                 if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
1898                         {
1899                         BIO_printf(bio_err,"TIMEOUT occured\n");
1900                         }
1901
1902                 if (!ssl_pending && FD_ISSET(SSL_get_fd(con),&writefds))
1903                         {
1904                         k=SSL_write(con,&(cbuf[cbuf_off]),
1905                                 (unsigned int)cbuf_len);
1906                         switch (SSL_get_error(con,k))
1907                                 {
1908                         case SSL_ERROR_NONE:
1909                                 cbuf_off+=k;
1910                                 cbuf_len-=k;
1911                                 if (k <= 0) goto end;
1912                                 /* we have done a  write(con,NULL,0); */
1913                                 if (cbuf_len <= 0)
1914                                         {
1915                                         read_tty=1;
1916                                         write_ssl=0;
1917                                         }
1918                                 else /* if (cbuf_len > 0) */
1919                                         {
1920                                         read_tty=0;
1921                                         write_ssl=1;
1922                                         }
1923                                 break;
1924                         case SSL_ERROR_WANT_WRITE:
1925                                 BIO_printf(bio_c_out,"write W BLOCK\n");
1926                                 write_ssl=1;
1927                                 read_tty=0;
1928                                 break;
1929                         case SSL_ERROR_WANT_READ:
1930                                 BIO_printf(bio_c_out,"write R BLOCK\n");
1931                                 write_tty=0;
1932                                 read_ssl=1;
1933                                 write_ssl=0;
1934                                 break;
1935                         case SSL_ERROR_WANT_X509_LOOKUP:
1936                                 BIO_printf(bio_c_out,"write X BLOCK\n");
1937                                 break;
1938                         case SSL_ERROR_ZERO_RETURN:
1939                                 if (cbuf_len != 0)
1940                                         {
1941                                         BIO_printf(bio_c_out,"shutdown\n");
1942                                         ret = 0;
1943                                         goto shut;
1944                                         }
1945                                 else
1946                                         {
1947                                         read_tty=1;
1948                                         write_ssl=0;
1949                                         break;
1950                                         }
1951                                 
1952                         case SSL_ERROR_SYSCALL:
1953                                 if ((k != 0) || (cbuf_len != 0))
1954                                         {
1955                                         BIO_printf(bio_err,"write:errno=%d\n",
1956                                                 get_last_socket_error());
1957                                         goto shut;
1958                                         }
1959                                 else
1960                                         {
1961                                         read_tty=1;
1962                                         write_ssl=0;
1963                                         }
1964                                 break;
1965                         case SSL_ERROR_SSL:
1966                                 ERR_print_errors(bio_err);
1967                                 goto shut;
1968                                 }
1969                         }
1970 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1971                 /* Assume Windows/DOS/BeOS can always write */
1972                 else if (!ssl_pending && write_tty)
1973 #else
1974                 else if (!ssl_pending && FD_ISSET(fileno(stdout),&writefds))
1975 #endif
1976                         {
1977 #ifdef CHARSET_EBCDIC
1978                         ascii2ebcdic(&(sbuf[sbuf_off]),&(sbuf[sbuf_off]),sbuf_len);
1979 #endif
1980                         i=raw_write_stdout(&(sbuf[sbuf_off]),sbuf_len);
1981
1982                         if (i <= 0)
1983                                 {
1984                                 BIO_printf(bio_c_out,"DONE\n");
1985                                 ret = 0;
1986                                 goto shut;
1987                                 /* goto end; */
1988                                 }
1989
1990                         sbuf_len-=i;;
1991                         sbuf_off+=i;
1992                         if (sbuf_len <= 0)
1993                                 {
1994                                 read_ssl=1;
1995                                 write_tty=0;
1996                                 }
1997                         }
1998                 else if (ssl_pending || FD_ISSET(SSL_get_fd(con),&readfds))
1999                         {
2000 #ifdef RENEG
2001 { static int iiii; if (++iiii == 52) { SSL_renegotiate(con); iiii=0; } }
2002 #endif
2003 #if 1
2004                         k=SSL_read(con,sbuf,1024 /* BUFSIZZ */ );
2005 #else
2006 /* Demo for pending and peek :-) */
2007                         k=SSL_read(con,sbuf,16);
2008 { char zbuf[10240]; 
2009 printf("read=%d pending=%d peek=%d\n",k,SSL_pending(con),SSL_peek(con,zbuf,10240));
2010 }
2011 #endif
2012
2013                         switch (SSL_get_error(con,k))
2014                                 {
2015                         case SSL_ERROR_NONE:
2016                                 if (k <= 0)
2017                                         goto end;
2018                                 sbuf_off=0;
2019                                 sbuf_len=k;
2020
2021                                 read_ssl=0;
2022                                 write_tty=1;
2023                                 break;
2024                         case SSL_ERROR_WANT_WRITE:
2025                                 BIO_printf(bio_c_out,"read W BLOCK\n");
2026                                 write_ssl=1;
2027                                 read_tty=0;
2028                                 break;
2029                         case SSL_ERROR_WANT_READ:
2030                                 BIO_printf(bio_c_out,"read R BLOCK\n");
2031                                 write_tty=0;
2032                                 read_ssl=1;
2033                                 if ((read_tty == 0) && (write_ssl == 0))
2034                                         write_ssl=1;
2035                                 break;
2036                         case SSL_ERROR_WANT_X509_LOOKUP:
2037                                 BIO_printf(bio_c_out,"read X BLOCK\n");
2038                                 break;
2039                         case SSL_ERROR_SYSCALL:
2040                                 ret=get_last_socket_error();
2041                                 if (c_brief)
2042                                         BIO_puts(bio_err, "CONNECTION CLOSED BY SERVER\n");
2043                                 else
2044                                         BIO_printf(bio_err,"read:errno=%d\n",ret);
2045                                 goto shut;
2046                         case SSL_ERROR_ZERO_RETURN:
2047                                 BIO_printf(bio_c_out,"closed\n");
2048                                 ret=0;
2049                                 goto shut;
2050                         case SSL_ERROR_SSL:
2051                                 ERR_print_errors(bio_err);
2052                                 goto shut;
2053                                 /* break; */
2054                                 }
2055                         }
2056
2057 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
2058 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
2059                 else if (_kbhit())
2060 #else
2061                 else if ((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
2062 #endif
2063 #elif defined (OPENSSL_SYS_NETWARE)
2064                 else if (_kbhit())
2065 #elif defined(OPENSSL_SYS_BEOS_R5)
2066                 else if (stdin_set)
2067 #else
2068                 else if (FD_ISSET(fileno(stdin),&readfds))
2069 #endif
2070                         {
2071                         if (crlf)
2072                                 {
2073                                 int j, lf_num;
2074
2075                                 i=raw_read_stdin(cbuf,BUFSIZZ/2);
2076                                 lf_num = 0;
2077                                 /* both loops are skipped when i <= 0 */
2078                                 for (j = 0; j < i; j++)
2079                                         if (cbuf[j] == '\n')
2080                                                 lf_num++;
2081                                 for (j = i-1; j >= 0; j--)
2082                                         {
2083                                         cbuf[j+lf_num] = cbuf[j];
2084                                         if (cbuf[j] == '\n')
2085                                                 {
2086                                                 lf_num--;
2087                                                 i++;
2088                                                 cbuf[j+lf_num] = '\r';
2089                                                 }
2090                                         }
2091                                 assert(lf_num == 0);
2092                                 }
2093                         else
2094                                 i=raw_read_stdin(cbuf,BUFSIZZ);
2095
2096                         if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q')))
2097                                 {
2098                                 BIO_printf(bio_err,"DONE\n");
2099                                 ret=0;
2100                                 goto shut;
2101                                 }
2102
2103                         if ((!c_ign_eof) && (cbuf[0] == 'R'))
2104                                 {
2105                                 BIO_printf(bio_err,"RENEGOTIATING\n");
2106                                 SSL_renegotiate(con);
2107                                 cbuf_len=0;
2108                                 }
2109 #ifndef OPENSSL_NO_HEARTBEATS
2110                         else if ((!c_ign_eof) && (cbuf[0] == 'B'))
2111                                 {
2112                                 BIO_printf(bio_err,"HEARTBEATING\n");
2113                                 SSL_heartbeat(con);
2114                                 cbuf_len=0;
2115                                 }
2116 #endif
2117                         else
2118                                 {
2119                                 cbuf_len=i;
2120                                 cbuf_off=0;
2121 #ifdef CHARSET_EBCDIC
2122                                 ebcdic2ascii(cbuf, cbuf, i);
2123 #endif
2124                                 }
2125
2126                         write_ssl=1;
2127                         read_tty=0;
2128                         }
2129                 }
2130
2131         ret=0;
2132 shut:
2133         if (in_init)
2134                 print_stuff(bio_c_out,con,full_log);
2135         SSL_shutdown(con);
2136         SHUTDOWN(SSL_get_fd(con));
2137 end:
2138         if (con != NULL)
2139                 {
2140                 if (prexit != 0)
2141                         print_stuff(bio_c_out,con,1);
2142                 SSL_free(con);
2143                 }
2144 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2145         if (next_proto.data)
2146                 OPENSSL_free(next_proto.data);
2147 #endif
2148         if (ctx != NULL) SSL_CTX_free(ctx);
2149         if (cert)
2150                 X509_free(cert);
2151         if (crls)
2152                 sk_X509_CRL_pop_free(crls, X509_CRL_free);
2153         if (key)
2154                 EVP_PKEY_free(key);
2155         if (chain)
2156                 sk_X509_pop_free(chain, X509_free);
2157         if (pass)
2158                 OPENSSL_free(pass);
2159         if (vpm)
2160                 X509_VERIFY_PARAM_free(vpm);
2161         ssl_excert_free(exc);
2162         if (ssl_args)
2163                 sk_OPENSSL_STRING_free(ssl_args);
2164         if (cctx)
2165                 SSL_CONF_CTX_free(cctx);
2166 #ifndef OPENSSL_NO_JPAKE
2167         if (jpake_secret && psk_key)
2168                 OPENSSL_free(psk_key);
2169 #endif
2170         if (cbuf != NULL) { OPENSSL_cleanse(cbuf,BUFSIZZ); OPENSSL_free(cbuf); }
2171         if (sbuf != NULL) { OPENSSL_cleanse(sbuf,BUFSIZZ); OPENSSL_free(sbuf); }
2172         if (mbuf != NULL) { OPENSSL_cleanse(mbuf,BUFSIZZ); OPENSSL_free(mbuf); }
2173         if (bio_c_out != NULL)
2174                 {
2175                 BIO_free(bio_c_out);
2176                 bio_c_out=NULL;
2177                 }
2178         if (bio_c_msg != NULL)
2179                 {
2180                 BIO_free(bio_c_msg);
2181                 bio_c_msg=NULL;
2182                 }
2183         apps_shutdown();
2184         OPENSSL_EXIT(ret);
2185         }
2186
2187
2188 static void print_stuff(BIO *bio, SSL *s, int full)
2189         {
2190         X509 *peer=NULL;
2191         char *p;
2192         static const char *space="                ";
2193         char buf[BUFSIZ];
2194         STACK_OF(X509) *sk;
2195         STACK_OF(X509_NAME) *sk2;
2196         const SSL_CIPHER *c;
2197         X509_NAME *xn;
2198         int j,i;
2199 #ifndef OPENSSL_NO_COMP
2200         const COMP_METHOD *comp, *expansion;
2201 #endif
2202         unsigned char *exportedkeymat;
2203
2204         if (full)
2205                 {
2206                 int got_a_chain = 0;
2207
2208                 sk=SSL_get_peer_cert_chain(s);
2209                 if (sk != NULL)
2210                         {
2211                         got_a_chain = 1; /* we don't have it for SSL2 (yet) */
2212
2213                         BIO_printf(bio,"---\nCertificate chain\n");
2214                         for (i=0; i<sk_X509_num(sk); i++)
2215                                 {
2216                                 X509_NAME_oneline(X509_get_subject_name(
2217                                         sk_X509_value(sk,i)),buf,sizeof buf);
2218                                 BIO_printf(bio,"%2d s:%s\n",i,buf);
2219                                 X509_NAME_oneline(X509_get_issuer_name(
2220                                         sk_X509_value(sk,i)),buf,sizeof buf);
2221                                 BIO_printf(bio,"   i:%s\n",buf);
2222                                 if (c_showcerts)
2223                                         PEM_write_bio_X509(bio,sk_X509_value(sk,i));
2224                                 }
2225                         }
2226
2227                 BIO_printf(bio,"---\n");
2228                 peer=SSL_get_peer_certificate(s);
2229                 if (peer != NULL)
2230                         {
2231                         BIO_printf(bio,"Server certificate\n");
2232                         if (!(c_showcerts && got_a_chain)) /* Redundant if we showed the whole chain */
2233                                 PEM_write_bio_X509(bio,peer);
2234                         X509_NAME_oneline(X509_get_subject_name(peer),
2235                                 buf,sizeof buf);
2236                         BIO_printf(bio,"subject=%s\n",buf);
2237                         X509_NAME_oneline(X509_get_issuer_name(peer),
2238                                 buf,sizeof buf);
2239                         BIO_printf(bio,"issuer=%s\n",buf);
2240                         }
2241                 else
2242                         BIO_printf(bio,"no peer certificate available\n");
2243
2244                 sk2=SSL_get_client_CA_list(s);
2245                 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0))
2246                         {
2247                         BIO_printf(bio,"---\nAcceptable client certificate CA names\n");
2248                         for (i=0; i<sk_X509_NAME_num(sk2); i++)
2249                                 {
2250                                 xn=sk_X509_NAME_value(sk2,i);
2251                                 X509_NAME_oneline(xn,buf,sizeof(buf));
2252                                 BIO_write(bio,buf,strlen(buf));
2253                                 BIO_write(bio,"\n",1);
2254                                 }
2255                         }
2256                 else
2257                         {
2258                         BIO_printf(bio,"---\nNo client certificate CA names sent\n");
2259                         }
2260                 p=SSL_get_shared_ciphers(s,buf,sizeof buf);
2261                 if (p != NULL)
2262                         {
2263                         /* This works only for SSL 2.  In later protocol
2264                          * versions, the client does not know what other
2265                          * ciphers (in addition to the one to be used
2266                          * in the current connection) the server supports. */
2267
2268                         BIO_printf(bio,"---\nCiphers common between both SSL endpoints:\n");
2269                         j=i=0;
2270                         while (*p)
2271                                 {
2272                                 if (*p == ':')
2273                                         {
2274                                         BIO_write(bio,space,15-j%25);
2275                                         i++;
2276                                         j=0;
2277                                         BIO_write(bio,((i%3)?" ":"\n"),1);
2278                                         }
2279                                 else
2280                                         {
2281                                         BIO_write(bio,p,1);
2282                                         j++;
2283                                         }
2284                                 p++;
2285                                 }
2286                         BIO_write(bio,"\n",1);
2287                         }
2288
2289                 ssl_print_sigalgs(bio, s);
2290                 ssl_print_tmp_key(bio, s);
2291
2292                 BIO_printf(bio,"---\nSSL handshake has read %ld bytes and written %ld bytes\n",
2293                         BIO_number_read(SSL_get_rbio(s)),
2294                         BIO_number_written(SSL_get_wbio(s)));
2295                 }
2296         BIO_printf(bio,(SSL_cache_hit(s)?"---\nReused, ":"---\nNew, "));
2297         c=SSL_get_current_cipher(s);
2298         BIO_printf(bio,"%s, Cipher is %s\n",
2299                 SSL_CIPHER_get_version(c),
2300                 SSL_CIPHER_get_name(c));
2301         if (peer != NULL) {
2302                 EVP_PKEY *pktmp;
2303                 pktmp = X509_get_pubkey(peer);
2304                 BIO_printf(bio,"Server public key is %d bit\n",
2305                                                          EVP_PKEY_bits(pktmp));
2306                 EVP_PKEY_free(pktmp);
2307         }
2308         BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
2309                         SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
2310 #ifndef OPENSSL_NO_COMP
2311         comp=SSL_get_current_compression(s);
2312         expansion=SSL_get_current_expansion(s);
2313         BIO_printf(bio,"Compression: %s\n",
2314                 comp ? SSL_COMP_get_name(comp) : "NONE");
2315         BIO_printf(bio,"Expansion: %s\n",
2316                 expansion ? SSL_COMP_get_name(expansion) : "NONE");
2317 #endif
2318  
2319 #ifdef SSL_DEBUG
2320         {
2321         /* Print out local port of connection: useful for debugging */
2322         int sock;
2323         struct sockaddr_in ladd;
2324         socklen_t ladd_size = sizeof(ladd);
2325         sock = SSL_get_fd(s);
2326         getsockname(sock, (struct sockaddr *)&ladd, &ladd_size);
2327         BIO_printf(bio_c_out, "LOCAL PORT is %u\n", ntohs(ladd.sin_port));
2328         }
2329 #endif
2330
2331 #if !defined(OPENSSL_NO_TLSEXT)
2332 # if !defined(OPENSSL_NO_NEXTPROTONEG)
2333         if (next_proto.status != -1) {
2334                 const unsigned char *proto;
2335                 unsigned int proto_len;
2336                 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
2337                 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
2338                 BIO_write(bio, proto, proto_len);
2339                 BIO_write(bio, "\n", 1);
2340         }
2341 # endif
2342         {
2343                 const unsigned char *proto;
2344                 unsigned int proto_len;
2345                 SSL_get0_alpn_selected(s, &proto, &proto_len);
2346                 if (proto_len > 0)
2347                         {
2348                         BIO_printf(bio, "ALPN protocol: ");
2349                         BIO_write(bio, proto, proto_len);
2350                         BIO_write(bio, "\n", 1);
2351                         }
2352                 else
2353                         BIO_printf(bio, "No ALPN negotiated\n");
2354         }
2355 #endif
2356
2357         {
2358         SRTP_PROTECTION_PROFILE *srtp_profile=SSL_get_selected_srtp_profile(s);
2359  
2360         if(srtp_profile)
2361                 BIO_printf(bio,"SRTP Extension negotiated, profile=%s\n",
2362                            srtp_profile->name);
2363         }
2364  
2365         SSL_SESSION_print(bio,SSL_get_session(s));
2366         if (keymatexportlabel != NULL)
2367                 {
2368                 BIO_printf(bio, "Keying material exporter:\n");
2369                 BIO_printf(bio, "    Label: '%s'\n", keymatexportlabel);
2370                 BIO_printf(bio, "    Length: %i bytes\n", keymatexportlen);
2371                 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2372                 if (exportedkeymat != NULL)
2373                         {
2374                         if (!SSL_export_keying_material(s, exportedkeymat,
2375                                                         keymatexportlen,
2376                                                         keymatexportlabel,
2377                                                         strlen(keymatexportlabel),
2378                                                         NULL, 0, 0))
2379                                 {
2380                                 BIO_printf(bio, "    Error\n");
2381                                 }
2382                         else
2383                                 {
2384                                 BIO_printf(bio, "    Keying material: ");
2385                                 for (i=0; i<keymatexportlen; i++)
2386                                         BIO_printf(bio, "%02X",
2387                                                    exportedkeymat[i]);
2388                                 BIO_printf(bio, "\n");
2389                                 }
2390                         OPENSSL_free(exportedkeymat);
2391                         }
2392                 }
2393         BIO_printf(bio,"---\n");
2394         if (peer != NULL)
2395                 X509_free(peer);
2396         /* flush, or debugging output gets mixed with http response */
2397         (void)BIO_flush(bio);
2398         }
2399
2400 #ifndef OPENSSL_NO_TLSEXT
2401
2402 static int ocsp_resp_cb(SSL *s, void *arg)
2403         {
2404         const unsigned char *p;
2405         int len;
2406         OCSP_RESPONSE *rsp;
2407         len = SSL_get_tlsext_status_ocsp_resp(s, &p);
2408         BIO_puts(arg, "OCSP response: ");
2409         if (!p)
2410                 {
2411                 BIO_puts(arg, "no response sent\n");
2412                 return 1;
2413                 }
2414         rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2415         if (!rsp)
2416                 {
2417                 BIO_puts(arg, "response parse error\n");
2418                 BIO_dump_indent(arg, (char *)p, len, 4);
2419                 return 0;
2420                 }
2421         BIO_puts(arg, "\n======================================\n");
2422         OCSP_RESPONSE_print(arg, rsp, 0);
2423         BIO_puts(arg, "======================================\n");
2424         OCSP_RESPONSE_free(rsp);
2425         return 1;
2426         }
2427
2428 static int authz_tlsext_cb(SSL *s, unsigned short ext_type,
2429                            const unsigned char *in,
2430                            unsigned short inlen, int *al,
2431                            void *arg)
2432         {
2433         if (TLSEXT_TYPE_server_authz == ext_type)
2434                 {
2435                 server_provided_server_authz = (memchr(in,
2436                 TLSEXT_AUTHZDATAFORMAT_dtcp,
2437                 inlen) != NULL);
2438                 }
2439
2440         if (TLSEXT_TYPE_client_authz == ext_type)
2441                 {
2442                 server_provided_client_authz = (memchr(in,
2443                 TLSEXT_AUTHZDATAFORMAT_dtcp,
2444                 inlen) != NULL);
2445                 }
2446
2447         return 1;
2448         }
2449
2450 static int authz_tlsext_generate_cb(SSL *s, unsigned short ext_type,
2451                                     const unsigned char **out, unsigned short *outlen,
2452                                     void *arg)
2453         {
2454         if (c_auth)
2455                 {
2456                 if (!c_auth_require_reneg || (c_auth_require_reneg && SSL_num_renegotiations(s)))
2457                         {
2458                         *out = auth_ext_data;
2459                         *outlen = 1;
2460                         return 1;
2461                         }
2462                 }
2463         //no auth extension to send
2464         return -1;
2465         }
2466
2467 static int suppdata_cb(SSL *s, unsigned short supp_data_type,
2468                        const unsigned char *in,
2469                        unsigned short inlen, int *al,
2470                        void *arg)
2471         {
2472         if (supp_data_type == TLSEXT_SUPPLEMENTALDATATYPE_authz_data)
2473                 {
2474                 most_recent_supplemental_data = in;
2475                 most_recent_supplemental_data_length = inlen;
2476                 }
2477         return 1;
2478         }
2479
2480 static int auth_suppdata_generate_cb(SSL *s, unsigned short supp_data_type,
2481                                      const unsigned char **out,
2482                                      unsigned short *outlen, void *arg)
2483         {
2484         unsigned char *result;
2485         if (c_auth && server_provided_client_authz && server_provided_server_authz)
2486                 {
2487                 if (!c_auth_require_reneg || (c_auth_require_reneg && SSL_num_renegotiations(s)))
2488                         {
2489                         result = OPENSSL_malloc(10);
2490                         memcpy(result, "5432154321", 10);
2491                         *out = result;
2492                         *outlen = 10;
2493                         return 1;
2494                         }
2495                 }
2496         //no supplemental data to send
2497         return -1;
2498         }
2499
2500 #endif