Fix building with no-srtp
[openssl.git] / apps / s_client.c
1 /* apps/s_client.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2005 Nokia. All rights reserved.
113  *
114  * The portions of the attached software ("Contribution") is developed by
115  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116  * license.
117  *
118  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120  * support (see RFC 4279) to OpenSSL.
121  *
122  * No patent licenses or other rights except those expressly stated in
123  * the OpenSSL open source license shall be deemed granted or received
124  * expressly, by implication, estoppel, or otherwise.
125  *
126  * No assurances are provided by Nokia that the Contribution does not
127  * infringe the patent or other intellectual property rights of any third
128  * party or that the license provides you with all the necessary rights
129  * to make use of the Contribution.
130  *
131  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135  * OTHERWISE.
136  */
137
138 #include <assert.h>
139 #include <ctype.h>
140 #include <stdio.h>
141 #include <stdlib.h>
142 #include <string.h>
143 #include <openssl/e_os2.h>
144 #ifdef OPENSSL_NO_STDIO
145 #define APPS_WIN16
146 #endif
147
148 /* With IPv6, it looks like Digital has mixed up the proper order of
149    recursive header file inclusion, resulting in the compiler complaining
150    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
151    is needed to have fileno() declared correctly...  So let's define u_int */
152 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
153 #define __U_INT
154 typedef unsigned int u_int;
155 #endif
156
157 #define USE_SOCKETS
158 #include "apps.h"
159 #include <openssl/x509.h>
160 #include <openssl/ssl.h>
161 #include <openssl/err.h>
162 #include <openssl/pem.h>
163 #include <openssl/rand.h>
164 #include <openssl/ocsp.h>
165 #include <openssl/bn.h>
166 #ifndef OPENSSL_NO_SRP
167 #include <openssl/srp.h>
168 #endif
169 #include "s_apps.h"
170 #include "timeouts.h"
171
172 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
173 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
174 #undef FIONBIO
175 #endif
176
177 #if defined(OPENSSL_SYS_BEOS_R5)
178 #include <fcntl.h>
179 #endif
180
181 #undef PROG
182 #define PROG    s_client_main
183
184 /*#define SSL_HOST_NAME "www.netscape.com" */
185 /*#define SSL_HOST_NAME "193.118.187.102" */
186 #define SSL_HOST_NAME   "localhost"
187
188 /*#define TEST_CERT "client.pem" */ /* no default cert. */
189
190 #undef BUFSIZZ
191 #define BUFSIZZ 1024*8
192
193 extern int verify_depth;
194 extern int verify_error;
195 extern int verify_return_error;
196 extern int verify_quiet;
197
198 #ifdef FIONBIO
199 static int c_nbio=0;
200 #endif
201 static int c_Pause=0;
202 static int c_debug=0;
203 #ifndef OPENSSL_NO_TLSEXT
204 static int c_tlsextdebug=0;
205 static int c_status_req=0;
206 #endif
207 static int c_msg=0;
208 static int c_showcerts=0;
209
210 static char *keymatexportlabel=NULL;
211 static int keymatexportlen=20;
212
213 static void sc_usage(void);
214 static void print_stuff(BIO *berr,SSL *con,int full);
215 #ifndef OPENSSL_NO_TLSEXT
216 static int ocsp_resp_cb(SSL *s, void *arg);
217 #endif
218 static BIO *bio_c_out=NULL;
219 static BIO *bio_c_msg=NULL;
220 static int c_quiet=0;
221 static int c_ign_eof=0;
222 static int c_brief=0;
223
224 #ifndef OPENSSL_NO_PSK
225 /* Default PSK identity and key */
226 static char *psk_identity="Client_identity";
227 /*char *psk_key=NULL;  by default PSK is not used */
228
229 static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
230         unsigned int max_identity_len, unsigned char *psk,
231         unsigned int max_psk_len)
232         {
233         unsigned int psk_len = 0;
234         int ret;
235         BIGNUM *bn=NULL;
236
237         if (c_debug)
238                 BIO_printf(bio_c_out, "psk_client_cb\n");
239         if (!hint)
240                 {
241                 /* no ServerKeyExchange message*/
242                 if (c_debug)
243                         BIO_printf(bio_c_out,"NULL received PSK identity hint, continuing anyway\n");
244                 }
245         else if (c_debug)
246                 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
247
248         /* lookup PSK identity and PSK key based on the given identity hint here */
249         ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
250         if (ret < 0 || (unsigned int)ret > max_identity_len)
251                 goto out_err;
252         if (c_debug)
253                 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity, ret);
254         ret=BN_hex2bn(&bn, psk_key);
255         if (!ret)
256                 {
257                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
258                 if (bn)
259                         BN_free(bn);
260                 return 0;
261                 }
262
263         if ((unsigned int)BN_num_bytes(bn) > max_psk_len)
264                 {
265                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
266                         max_psk_len, BN_num_bytes(bn));
267                 BN_free(bn);
268                 return 0;
269                 }
270
271         psk_len=BN_bn2bin(bn, psk);
272         BN_free(bn);
273         if (psk_len == 0)
274                 goto out_err;
275
276         if (c_debug)
277                 BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len);
278
279         return psk_len;
280  out_err:
281         if (c_debug)
282                 BIO_printf(bio_err, "Error in PSK client callback\n");
283         return 0;
284         }
285 #endif
286
287 static void sc_usage(void)
288         {
289         BIO_printf(bio_err,"usage: s_client args\n");
290         BIO_printf(bio_err,"\n");
291         BIO_printf(bio_err," -host host     - use -connect instead\n");
292         BIO_printf(bio_err," -port port     - use -connect instead\n");
293         BIO_printf(bio_err," -connect host:port - who to connect to (default is %s:%s)\n",SSL_HOST_NAME,PORT_STR);
294         BIO_printf(bio_err," -verify_host host - check peer certificate matches \"host\"\n");
295         BIO_printf(bio_err," -verify_email email - check peer certificate matches \"email\"\n");
296         BIO_printf(bio_err," -verify_ip ipaddr - check peer certificate matches \"ipaddr\"\n");
297
298         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
299         BIO_printf(bio_err," -verify_return_error - return verification errors\n");
300         BIO_printf(bio_err," -cert arg     - certificate file to use, PEM format assumed\n");
301         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
302         BIO_printf(bio_err," -key arg      - Private key file to use, in cert file if\n");
303         BIO_printf(bio_err,"                 not specified but cert file is.\n");
304         BIO_printf(bio_err," -keyform arg  - key format (PEM or DER) PEM default\n");
305         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
306         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
307         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
308         BIO_printf(bio_err," -reconnect    - Drop and re-make the connection with the same Session-ID\n");
309         BIO_printf(bio_err," -pause        - sleep(1) after each read(2) and write(2) system call\n");
310         BIO_printf(bio_err," -prexit       - print session information even on connection failure\n");
311         BIO_printf(bio_err," -showcerts    - show all certificates in the chain\n");
312         BIO_printf(bio_err," -debug        - extra output\n");
313 #ifdef WATT32
314         BIO_printf(bio_err," -wdebug       - WATT-32 tcp debugging\n");
315 #endif
316         BIO_printf(bio_err," -msg          - Show protocol messages\n");
317         BIO_printf(bio_err," -nbio_test    - more ssl protocol testing\n");
318         BIO_printf(bio_err," -state        - print the 'ssl' states\n");
319 #ifdef FIONBIO
320         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
321 #endif
322         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
323         BIO_printf(bio_err," -quiet        - no s_client output\n");
324         BIO_printf(bio_err," -ign_eof      - ignore input eof (default when -quiet)\n");
325         BIO_printf(bio_err," -no_ign_eof   - don't ignore input eof\n");
326 #ifndef OPENSSL_NO_PSK
327         BIO_printf(bio_err," -psk_identity arg - PSK identity\n");
328         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
329 # ifndef OPENSSL_NO_JPAKE
330         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
331 # endif
332 #endif
333 #ifndef OPENSSL_NO_SRP
334         BIO_printf(bio_err," -srpuser user     - SRP authentification for 'user'\n");
335         BIO_printf(bio_err," -srppass arg      - password for 'user'\n");
336         BIO_printf(bio_err," -srp_lateuser     - SRP username into second ClientHello message\n");
337         BIO_printf(bio_err," -srp_moregroups   - Tolerate other than the known g N values.\n");
338         BIO_printf(bio_err," -srp_strength int - minimal length in bits for N (default %d).\n",SRP_MINIMAL_N);
339 #endif
340         BIO_printf(bio_err," -ssl2         - just use SSLv2\n");
341 #ifndef OPENSSL_NO_SSL3_METHOD
342         BIO_printf(bio_err," -ssl3         - just use SSLv3\n");
343 #endif
344         BIO_printf(bio_err," -tls1_2       - just use TLSv1.2\n");
345         BIO_printf(bio_err," -tls1_1       - just use TLSv1.1\n");
346         BIO_printf(bio_err," -tls1         - just use TLSv1\n");
347         BIO_printf(bio_err," -dtls1        - just use DTLSv1\n");    
348         BIO_printf(bio_err," -fallback_scsv - send TLS_FALLBACK_SCSV\n");
349         BIO_printf(bio_err," -mtu          - set the link layer MTU\n");
350         BIO_printf(bio_err," -no_tls1_2/-no_tls1_1/-no_tls1/-no_ssl3/-no_ssl2 - turn off that protocol\n");
351         BIO_printf(bio_err," -bugs         - Switch on all SSL implementation bug workarounds\n");
352         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences (only SSLv2)\n");
353         BIO_printf(bio_err," -cipher       - preferred cipher to use, use the 'openssl ciphers'\n");
354         BIO_printf(bio_err,"                 command to see what is available\n");
355         BIO_printf(bio_err," -starttls prot - use the STARTTLS command before starting TLS\n");
356         BIO_printf(bio_err,"                 for those protocols that support it, where\n");
357         BIO_printf(bio_err,"                 'prot' defines which one to assume.  Currently,\n");
358         BIO_printf(bio_err,"                 only \"smtp\", \"pop3\", \"imap\", \"ftp\" and \"xmpp\"\n");
359         BIO_printf(bio_err,"                 are supported.\n");
360 #ifndef OPENSSL_NO_ENGINE
361         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
362 #endif
363         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
364         BIO_printf(bio_err," -sess_out arg - file to write SSL session to\n");
365         BIO_printf(bio_err," -sess_in arg  - file to read SSL session from\n");
366 #ifndef OPENSSL_NO_TLSEXT
367         BIO_printf(bio_err," -servername host  - Set TLS extension servername in ClientHello\n");
368         BIO_printf(bio_err," -tlsextdebug      - hex dump of all TLS extensions received\n");
369         BIO_printf(bio_err," -status           - request certificate status from server\n");
370         BIO_printf(bio_err," -no_ticket        - disable use of RFC4507bis session tickets\n");
371         BIO_printf(bio_err," -serverinfo types - send empty ClientHello extensions (comma-separated numbers)\n");
372 #endif
373 # ifndef OPENSSL_NO_NEXTPROTONEG
374         BIO_printf(bio_err," -nextprotoneg arg - enable NPN extension, considering named protocols supported (comma-separated list)\n");
375 # endif
376         BIO_printf(bio_err," -alpn arg         - enable ALPN extension, considering named protocols supported (comma-separated list)\n");
377         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
378 #ifndef OPENSSL_NO_SRTP
379         BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
380 #endif
381         BIO_printf(bio_err," -keymatexport label   - Export keying material using label\n");
382         BIO_printf(bio_err," -keymatexportlen len  - Export len bytes of keying material (default 20)\n");
383         }
384
385 #ifndef OPENSSL_NO_TLSEXT
386
387 /* This is a context that we pass to callbacks */
388 typedef struct tlsextctx_st {
389    BIO * biodebug;
390    int ack;
391 } tlsextctx;
392
393
394 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
395         {
396         tlsextctx * p = (tlsextctx *) arg;
397         const char * hn= SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
398         if (SSL_get_servername_type(s) != -1) 
399                 p->ack = !SSL_session_reused(s) && hn != NULL;
400         else 
401                 BIO_printf(bio_err,"Can't use SSL_get_servername\n");
402         
403         return SSL_TLSEXT_ERR_OK;
404         }
405
406 #ifndef OPENSSL_NO_SRP
407
408 /* This is a context that we pass to all callbacks */
409 typedef struct srp_arg_st
410         {
411         char *srppassin;
412         char *srplogin;
413         int msg;   /* copy from c_msg */
414         int debug; /* copy from c_debug */
415         int amp;   /* allow more groups */
416         int strength /* minimal size for N */ ;
417         } SRP_ARG;
418
419 #define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
420
421 static int srp_Verify_N_and_g(BIGNUM *N, BIGNUM *g)
422         {
423         BN_CTX *bn_ctx = BN_CTX_new();
424         BIGNUM *p = BN_new();
425         BIGNUM *r = BN_new();
426         int ret =
427                 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
428                 BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
429                 p != NULL && BN_rshift1(p, N) &&
430
431                 /* p = (N-1)/2 */
432                 BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
433                 r != NULL &&
434
435                 /* verify g^((N-1)/2) == -1 (mod N) */
436                 BN_mod_exp(r, g, p, N, bn_ctx) &&
437                 BN_add_word(r, 1) &&
438                 BN_cmp(r, N) == 0;
439
440         if(r)
441                 BN_free(r);
442         if(p)
443                 BN_free(p);
444         if(bn_ctx)
445                 BN_CTX_free(bn_ctx);
446         return ret;
447         }
448
449 /* This callback is used here for two purposes:
450    - extended debugging
451    - making some primality tests for unknown groups
452    The callback is only called for a non default group.
453
454    An application does not need the call back at all if
455    only the stanard groups are used.  In real life situations, 
456    client and server already share well known groups, 
457    thus there is no need to verify them. 
458    Furthermore, in case that a server actually proposes a group that
459    is not one of those defined in RFC 5054, it is more appropriate 
460    to add the group to a static list and then compare since 
461    primality tests are rather cpu consuming.
462 */
463
464 static int MS_CALLBACK ssl_srp_verify_param_cb(SSL *s, void *arg)
465         {
466         SRP_ARG *srp_arg = (SRP_ARG *)arg;
467         BIGNUM *N = NULL, *g = NULL;
468         if (!(N = SSL_get_srp_N(s)) || !(g = SSL_get_srp_g(s)))
469                 return 0;
470         if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1)
471                 {
472                 BIO_printf(bio_err, "SRP parameters:\n"); 
473                 BIO_printf(bio_err,"\tN="); BN_print(bio_err,N);
474                 BIO_printf(bio_err,"\n\tg="); BN_print(bio_err,g);
475                 BIO_printf(bio_err,"\n");
476                 }
477
478         if (SRP_check_known_gN_param(g,N))
479                 return 1;
480
481         if (srp_arg->amp == 1)
482                 {
483                 if (srp_arg->debug)
484                         BIO_printf(bio_err, "SRP param N and g are not known params, going to check deeper.\n");
485
486 /* The srp_moregroups is a real debugging feature.
487    Implementors should rather add the value to the known ones.
488    The minimal size has already been tested.
489 */
490                 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N,g))
491                         return 1;
492                 }       
493         BIO_printf(bio_err, "SRP param N and g rejected.\n");
494         return 0;
495         }
496
497 #define PWD_STRLEN 1024
498
499 static char * MS_CALLBACK ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
500         {
501         SRP_ARG *srp_arg = (SRP_ARG *)arg;
502         char *pass = (char *)OPENSSL_malloc(PWD_STRLEN+1);
503         PW_CB_DATA cb_tmp;
504         int l;
505
506         cb_tmp.password = (char *)srp_arg->srppassin;
507         cb_tmp.prompt_info = "SRP user";
508         if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp))<0)
509                 {
510                 BIO_printf (bio_err, "Can't read Password\n");
511                 OPENSSL_free(pass);
512                 return NULL;
513                 }
514         *(pass+l)= '\0';
515
516         return pass;
517         }
518
519 #endif
520 #ifndef OPENSSL_NO_SRTP
521         char *srtp_profiles = NULL;
522 #endif
523
524 # ifndef OPENSSL_NO_NEXTPROTONEG
525 /* This the context that we pass to next_proto_cb */
526 typedef struct tlsextnextprotoctx_st {
527         unsigned char *data;
528         unsigned short len;
529         int status;
530 } tlsextnextprotoctx;
531
532 static tlsextnextprotoctx next_proto;
533
534 static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg)
535         {
536         tlsextnextprotoctx *ctx = arg;
537
538         if (!c_quiet)
539                 {
540                 /* We can assume that |in| is syntactically valid. */
541                 unsigned i;
542                 BIO_printf(bio_c_out, "Protocols advertised by server: ");
543                 for (i = 0; i < inlen; )
544                         {
545                         if (i)
546                                 BIO_write(bio_c_out, ", ", 2);
547                         BIO_write(bio_c_out, &in[i + 1], in[i]);
548                         i += in[i] + 1;
549                         }
550                 BIO_write(bio_c_out, "\n", 1);
551                 }
552
553         ctx->status = SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
554         return SSL_TLSEXT_ERR_OK;
555         }
556 # endif  /* ndef OPENSSL_NO_NEXTPROTONEG */
557
558 static int serverinfo_cli_parse_cb(SSL* s, unsigned int ext_type,
559                                    const unsigned char* in, size_t inlen, 
560                                    int* al, void* arg)
561         {
562         char pem_name[100];
563         unsigned char ext_buf[4 + 65536];
564
565         /* Reconstruct the type/len fields prior to extension data */
566         ext_buf[0] = ext_type >> 8;
567         ext_buf[1] = ext_type & 0xFF;
568         ext_buf[2] = inlen >> 8;
569         ext_buf[3] = inlen & 0xFF;
570         memcpy(ext_buf+4, in, inlen);
571
572         BIO_snprintf(pem_name, sizeof(pem_name), "SERVERINFO FOR EXTENSION %d",
573                      ext_type);
574         PEM_write_bio(bio_c_out, pem_name, "", ext_buf, 4 + inlen);
575         return 1;
576         }
577
578 #endif
579
580 enum
581 {
582         PROTO_OFF       = 0,
583         PROTO_SMTP,
584         PROTO_POP3,
585         PROTO_IMAP,
586         PROTO_FTP,
587         PROTO_XMPP
588 };
589
590 int MAIN(int, char **);
591
592 int MAIN(int argc, char **argv)
593         {
594         int build_chain = 0;
595         SSL *con=NULL;
596 #ifndef OPENSSL_NO_KRB5
597         KSSL_CTX *kctx;
598 #endif
599         int s,k,width,state=0;
600         char *cbuf=NULL,*sbuf=NULL,*mbuf=NULL;
601         int cbuf_len,cbuf_off;
602         int sbuf_len,sbuf_off;
603         fd_set readfds,writefds;
604         short port=PORT;
605         int full_log=1;
606         char *host=SSL_HOST_NAME;
607         char *cert_file=NULL,*key_file=NULL,*chain_file=NULL;
608         int cert_format = FORMAT_PEM, key_format = FORMAT_PEM;
609         char *passarg = NULL, *pass = NULL;
610         X509 *cert = NULL;
611         EVP_PKEY *key = NULL;
612         STACK_OF(X509) *chain = NULL;
613         char *CApath=NULL,*CAfile=NULL;
614         char *chCApath=NULL,*chCAfile=NULL;
615         char *vfyCApath=NULL,*vfyCAfile=NULL;
616         int reconnect=0,badop=0,verify=SSL_VERIFY_NONE;
617         int crlf=0;
618         int write_tty,read_tty,write_ssl,read_ssl,tty_on,ssl_pending;
619         SSL_CTX *ctx=NULL;
620         int ret=1,in_init=1,i,nbio_test=0;
621         int starttls_proto = PROTO_OFF;
622         int prexit = 0;
623         X509_VERIFY_PARAM *vpm = NULL;
624         int badarg = 0;
625         const SSL_METHOD *meth=NULL;
626         int socket_type=SOCK_STREAM;
627         BIO *sbio;
628         char *inrand=NULL;
629         int mbuf_len=0;
630         struct timeval timeout, *timeoutp;
631 #ifndef OPENSSL_NO_ENGINE
632         char *engine_id=NULL;
633         char *ssl_client_engine_id=NULL;
634         ENGINE *ssl_client_engine=NULL;
635 #endif
636         ENGINE *e=NULL;
637 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
638         struct timeval tv;
639 #if defined(OPENSSL_SYS_BEOS_R5)
640         int stdin_set = 0;
641 #endif
642 #endif
643 #ifndef OPENSSL_NO_TLSEXT
644         char *servername = NULL; 
645         tlsextctx tlsextcbp = 
646         {NULL,0};
647 # ifndef OPENSSL_NO_NEXTPROTONEG
648         const char *next_proto_neg_in = NULL;
649 # endif
650         const char *alpn_in = NULL;
651 # define MAX_SI_TYPES 100
652         unsigned short serverinfo_types[MAX_SI_TYPES];
653         int serverinfo_types_count = 0;
654 #endif
655         char *sess_in = NULL;
656         char *sess_out = NULL;
657         struct sockaddr peer;
658         int peerlen = sizeof(peer);
659         int fallback_scsv = 0;
660         int enable_timeouts = 0 ;
661         long socket_mtu = 0;
662 #ifndef OPENSSL_NO_JPAKE
663 static char *jpake_secret = NULL;
664 #define no_jpake !jpake_secret
665 #else
666 #define no_jpake 1
667 #endif
668 #ifndef OPENSSL_NO_SRP
669         char * srppass = NULL;
670         int srp_lateuser = 0;
671         SRP_ARG srp_arg = {NULL,NULL,0,0,0,1024};
672 #endif
673         SSL_EXCERT *exc = NULL;
674
675         SSL_CONF_CTX *cctx = NULL;
676         STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
677
678         char *crl_file = NULL;
679         int crl_format = FORMAT_PEM;
680         int crl_download = 0;
681         STACK_OF(X509_CRL) *crls = NULL;
682
683         meth=SSLv23_client_method();
684
685         apps_startup();
686         c_Pause=0;
687         c_quiet=0;
688         c_ign_eof=0;
689         c_debug=0;
690         c_msg=0;
691         c_showcerts=0;
692
693         if (bio_err == NULL)
694                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
695
696         if (!load_config(bio_err, NULL))
697                 goto end;
698
699         cctx = SSL_CONF_CTX_new();
700         if (!cctx)
701                 goto end;
702         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT);
703         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CMDLINE);
704
705         if (    ((cbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
706                 ((sbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
707                 ((mbuf=OPENSSL_malloc(BUFSIZZ)) == NULL))
708                 {
709                 BIO_printf(bio_err,"out of memory\n");
710                 goto end;
711                 }
712
713         verify_depth=0;
714         verify_error=X509_V_OK;
715 #ifdef FIONBIO
716         c_nbio=0;
717 #endif
718
719         argc--;
720         argv++;
721         while (argc >= 1)
722                 {
723                 if      (strcmp(*argv,"-host") == 0)
724                         {
725                         if (--argc < 1) goto bad;
726                         host= *(++argv);
727                         }
728                 else if (strcmp(*argv,"-port") == 0)
729                         {
730                         if (--argc < 1) goto bad;
731                         port=atoi(*(++argv));
732                         if (port == 0) goto bad;
733                         }
734                 else if (strcmp(*argv,"-connect") == 0)
735                         {
736                         if (--argc < 1) goto bad;
737                         if (!extract_host_port(*(++argv),&host,NULL,&port))
738                                 goto bad;
739                         }
740                 else if (strcmp(*argv,"-verify") == 0)
741                         {
742                         verify=SSL_VERIFY_PEER;
743                         if (--argc < 1) goto bad;
744                         verify_depth=atoi(*(++argv));
745                         if (!c_quiet)
746                                 BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
747                         }
748                 else if (strcmp(*argv,"-cert") == 0)
749                         {
750                         if (--argc < 1) goto bad;
751                         cert_file= *(++argv);
752                         }
753                 else if (strcmp(*argv,"-CRL") == 0)
754                         {
755                         if (--argc < 1) goto bad;
756                         crl_file= *(++argv);
757                         }
758                 else if (strcmp(*argv,"-crl_download") == 0)
759                         crl_download = 1;
760                 else if (strcmp(*argv,"-sess_out") == 0)
761                         {
762                         if (--argc < 1) goto bad;
763                         sess_out = *(++argv);
764                         }
765                 else if (strcmp(*argv,"-sess_in") == 0)
766                         {
767                         if (--argc < 1) goto bad;
768                         sess_in = *(++argv);
769                         }
770                 else if (strcmp(*argv,"-certform") == 0)
771                         {
772                         if (--argc < 1) goto bad;
773                         cert_format = str2fmt(*(++argv));
774                         }
775                 else if (strcmp(*argv,"-CRLform") == 0)
776                         {
777                         if (--argc < 1) goto bad;
778                         crl_format = str2fmt(*(++argv));
779                         }
780                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
781                         {
782                         if (badarg)
783                                 goto bad;
784                         continue;
785                         }
786                 else if (strcmp(*argv,"-verify_return_error") == 0)
787                         verify_return_error = 1;
788                 else if (strcmp(*argv,"-verify_quiet") == 0)
789                         verify_quiet = 1;
790                 else if (strcmp(*argv,"-brief") == 0)
791                         {
792                         c_brief = 1;
793                         verify_quiet = 1;
794                         c_quiet = 1;
795                         }
796                 else if (args_excert(&argv, &argc, &badarg, bio_err, &exc))
797                         {
798                         if (badarg)
799                                 goto bad;
800                         continue;
801                         }
802                 else if (args_ssl(&argv, &argc, cctx, &badarg, bio_err, &ssl_args))
803                         {
804                         if (badarg)
805                                 goto bad;
806                         continue;
807                         }
808                 else if (strcmp(*argv,"-prexit") == 0)
809                         prexit=1;
810                 else if (strcmp(*argv,"-crlf") == 0)
811                         crlf=1;
812                 else if (strcmp(*argv,"-quiet") == 0)
813                         {
814                         c_quiet=1;
815                         c_ign_eof=1;
816                         }
817                 else if (strcmp(*argv,"-ign_eof") == 0)
818                         c_ign_eof=1;
819                 else if (strcmp(*argv,"-no_ign_eof") == 0)
820                         c_ign_eof=0;
821                 else if (strcmp(*argv,"-pause") == 0)
822                         c_Pause=1;
823                 else if (strcmp(*argv,"-debug") == 0)
824                         c_debug=1;
825 #ifndef OPENSSL_NO_TLSEXT
826                 else if (strcmp(*argv,"-tlsextdebug") == 0)
827                         c_tlsextdebug=1;
828                 else if (strcmp(*argv,"-status") == 0)
829                         c_status_req=1;
830 #endif
831 #ifdef WATT32
832                 else if (strcmp(*argv,"-wdebug") == 0)
833                         dbug_init();
834 #endif
835                 else if (strcmp(*argv,"-msg") == 0)
836                         c_msg=1;
837                 else if (strcmp(*argv,"-msgfile") == 0)
838                         {
839                         if (--argc < 1) goto bad;
840                         bio_c_msg = BIO_new_file(*(++argv), "w");
841                         }
842 #ifndef OPENSSL_NO_SSL_TRACE
843                 else if (strcmp(*argv,"-trace") == 0)
844                         c_msg=2;
845 #endif
846                 else if (strcmp(*argv,"-showcerts") == 0)
847                         c_showcerts=1;
848                 else if (strcmp(*argv,"-nbio_test") == 0)
849                         nbio_test=1;
850                 else if (strcmp(*argv,"-state") == 0)
851                         state=1;
852 #ifndef OPENSSL_NO_PSK
853                 else if (strcmp(*argv,"-psk_identity") == 0)
854                         {
855                         if (--argc < 1) goto bad;
856                         psk_identity=*(++argv);
857                         }
858                 else if (strcmp(*argv,"-psk") == 0)
859                         {
860                         size_t j;
861
862                         if (--argc < 1) goto bad;
863                         psk_key=*(++argv);
864                         for (j = 0; j < strlen(psk_key); j++)
865                                 {
866                                 if (isxdigit((unsigned char)psk_key[j]))
867                                         continue;
868                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
869                                 goto bad;
870                                 }
871                         }
872 #endif
873 #ifndef OPENSSL_NO_SRP
874                 else if (strcmp(*argv,"-srpuser") == 0)
875                         {
876                         if (--argc < 1) goto bad;
877                         srp_arg.srplogin= *(++argv);
878                         meth=TLSv1_client_method();
879                         }
880                 else if (strcmp(*argv,"-srppass") == 0)
881                         {
882                         if (--argc < 1) goto bad;
883                         srppass= *(++argv);
884                         meth=TLSv1_client_method();
885                         }
886                 else if (strcmp(*argv,"-srp_strength") == 0)
887                         {
888                         if (--argc < 1) goto bad;
889                         srp_arg.strength=atoi(*(++argv));
890                         BIO_printf(bio_err,"SRP minimal length for N is %d\n",srp_arg.strength);
891                         meth=TLSv1_client_method();
892                         }
893                 else if (strcmp(*argv,"-srp_lateuser") == 0)
894                         {
895                         srp_lateuser= 1;
896                         meth=TLSv1_client_method();
897                         }
898                 else if (strcmp(*argv,"-srp_moregroups") == 0)
899                         {
900                         srp_arg.amp=1;
901                         meth=TLSv1_client_method();
902                         }
903 #endif
904 #ifndef OPENSSL_NO_SSL2
905                 else if (strcmp(*argv,"-ssl2") == 0)
906                         meth=SSLv2_client_method();
907 #endif
908 #ifndef OPENSSL_NO_SSL3_METHOD
909                 else if (strcmp(*argv,"-ssl3") == 0)
910                         meth=SSLv3_client_method();
911 #endif
912 #ifndef OPENSSL_NO_TLS1
913                 else if (strcmp(*argv,"-tls1_2") == 0)
914                         meth=TLSv1_2_client_method();
915                 else if (strcmp(*argv,"-tls1_1") == 0)
916                         meth=TLSv1_1_client_method();
917                 else if (strcmp(*argv,"-tls1") == 0)
918                         meth=TLSv1_client_method();
919 #endif
920 #ifndef OPENSSL_NO_DTLS1
921                 else if (strcmp(*argv,"-dtls") == 0)
922                         {
923                         meth=DTLS_client_method();
924                         socket_type=SOCK_DGRAM;
925                         }
926                 else if (strcmp(*argv,"-dtls1") == 0)
927                         {
928                         meth=DTLSv1_client_method();
929                         socket_type=SOCK_DGRAM;
930                         }
931                 else if (strcmp(*argv,"-dtls1_2") == 0)
932                         {
933                         meth=DTLSv1_2_client_method();
934                         socket_type=SOCK_DGRAM;
935                         }
936                 else if (strcmp(*argv,"-timeout") == 0)
937                         enable_timeouts=1;
938                 else if (strcmp(*argv,"-mtu") == 0)
939                         {
940                         if (--argc < 1) goto bad;
941                         socket_mtu = atol(*(++argv));
942                         }
943 #endif
944                 else if (strcmp(*argv,"-fallback_scsv") == 0)
945                         {
946                         fallback_scsv = 1;
947                         }
948                 else if (strcmp(*argv,"-keyform") == 0)
949                         {
950                         if (--argc < 1) goto bad;
951                         key_format = str2fmt(*(++argv));
952                         }
953                 else if (strcmp(*argv,"-pass") == 0)
954                         {
955                         if (--argc < 1) goto bad;
956                         passarg = *(++argv);
957                         }
958                 else if (strcmp(*argv,"-cert_chain") == 0)
959                         {
960                         if (--argc < 1) goto bad;
961                         chain_file= *(++argv);
962                         }
963                 else if (strcmp(*argv,"-key") == 0)
964                         {
965                         if (--argc < 1) goto bad;
966                         key_file= *(++argv);
967                         }
968                 else if (strcmp(*argv,"-reconnect") == 0)
969                         {
970                         reconnect=5;
971                         }
972                 else if (strcmp(*argv,"-CApath") == 0)
973                         {
974                         if (--argc < 1) goto bad;
975                         CApath= *(++argv);
976                         }
977                 else if (strcmp(*argv,"-chainCApath") == 0)
978                         {
979                         if (--argc < 1) goto bad;
980                         chCApath= *(++argv);
981                         }
982                 else if (strcmp(*argv,"-verifyCApath") == 0)
983                         {
984                         if (--argc < 1) goto bad;
985                         vfyCApath= *(++argv);
986                         }
987                 else if (strcmp(*argv,"-build_chain") == 0)
988                         build_chain = 1;
989                 else if (strcmp(*argv,"-CAfile") == 0)
990                         {
991                         if (--argc < 1) goto bad;
992                         CAfile= *(++argv);
993                         }
994                 else if (strcmp(*argv,"-chainCAfile") == 0)
995                         {
996                         if (--argc < 1) goto bad;
997                         chCAfile= *(++argv);
998                         }
999                 else if (strcmp(*argv,"-verifyCAfile") == 0)
1000                         {
1001                         if (--argc < 1) goto bad;
1002                         vfyCAfile= *(++argv);
1003                         }
1004 #ifndef OPENSSL_NO_TLSEXT
1005 # ifndef OPENSSL_NO_NEXTPROTONEG
1006                 else if (strcmp(*argv,"-nextprotoneg") == 0)
1007                         {
1008                         if (--argc < 1) goto bad;
1009                         next_proto_neg_in = *(++argv);
1010                         }
1011 # endif
1012                 else if (strcmp(*argv,"-alpn") == 0)
1013                         {
1014                         if (--argc < 1) goto bad;
1015                         alpn_in = *(++argv);
1016                         }
1017                 else if (strcmp(*argv,"-serverinfo") == 0)
1018                         {
1019                         char *c;
1020                         int start = 0;
1021                         int len;
1022
1023                         if (--argc < 1) goto bad;
1024                         c = *(++argv);
1025                         serverinfo_types_count = 0;
1026                         len = strlen(c);
1027                         for (i = 0; i <= len; ++i)
1028                                 {
1029                                 if (i == len || c[i] == ',')
1030                                         {
1031                                         serverinfo_types[serverinfo_types_count]
1032                                             = atoi(c+start);
1033                                         serverinfo_types_count++;
1034                                         start = i+1;
1035                                         }
1036                                 if (serverinfo_types_count == MAX_SI_TYPES)
1037                                         break;
1038                                 }
1039                         }
1040 #endif
1041 #ifdef FIONBIO
1042                 else if (strcmp(*argv,"-nbio") == 0)
1043                         { c_nbio=1; }
1044 #endif
1045                 else if (strcmp(*argv,"-starttls") == 0)
1046                         {
1047                         if (--argc < 1) goto bad;
1048                         ++argv;
1049                         if (strcmp(*argv,"smtp") == 0)
1050                                 starttls_proto = PROTO_SMTP;
1051                         else if (strcmp(*argv,"pop3") == 0)
1052                                 starttls_proto = PROTO_POP3;
1053                         else if (strcmp(*argv,"imap") == 0)
1054                                 starttls_proto = PROTO_IMAP;
1055                         else if (strcmp(*argv,"ftp") == 0)
1056                                 starttls_proto = PROTO_FTP;
1057                         else if (strcmp(*argv, "xmpp") == 0)
1058                                 starttls_proto = PROTO_XMPP;
1059                         else
1060                                 goto bad;
1061                         }
1062 #ifndef OPENSSL_NO_ENGINE
1063                 else if (strcmp(*argv,"-engine") == 0)
1064                         {
1065                         if (--argc < 1) goto bad;
1066                         engine_id = *(++argv);
1067                         }
1068                 else if (strcmp(*argv,"-ssl_client_engine") == 0)
1069                         {
1070                         if (--argc < 1) goto bad;
1071                         ssl_client_engine_id = *(++argv);
1072                         }
1073 #endif
1074                 else if (strcmp(*argv,"-rand") == 0)
1075                         {
1076                         if (--argc < 1) goto bad;
1077                         inrand= *(++argv);
1078                         }
1079 #ifndef OPENSSL_NO_TLSEXT
1080                 else if (strcmp(*argv,"-servername") == 0)
1081                         {
1082                         if (--argc < 1) goto bad;
1083                         servername= *(++argv);
1084                         /* meth=TLSv1_client_method(); */
1085                         }
1086 #endif
1087 #ifndef OPENSSL_NO_JPAKE
1088                 else if (strcmp(*argv,"-jpake") == 0)
1089                         {
1090                         if (--argc < 1) goto bad;
1091                         jpake_secret = *++argv;
1092                         }
1093 #endif
1094 #ifndef OPENSSL_NO_SRTP
1095                 else if (strcmp(*argv,"-use_srtp") == 0)
1096                         {
1097                         if (--argc < 1) goto bad;
1098                         srtp_profiles = *(++argv);
1099                         }
1100 #endif
1101                 else if (strcmp(*argv,"-keymatexport") == 0)
1102                         {
1103                         if (--argc < 1) goto bad;
1104                         keymatexportlabel= *(++argv);
1105                         }
1106                 else if (strcmp(*argv,"-keymatexportlen") == 0)
1107                         {
1108                         if (--argc < 1) goto bad;
1109                         keymatexportlen=atoi(*(++argv));
1110                         if (keymatexportlen == 0) goto bad;
1111                         }
1112                 else
1113                         {
1114                         BIO_printf(bio_err,"unknown option %s\n",*argv);
1115                         badop=1;
1116                         break;
1117                         }
1118                 argc--;
1119                 argv++;
1120                 }
1121         if (badop)
1122                 {
1123 bad:
1124                 sc_usage();
1125                 goto end;
1126                 }
1127
1128 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1129         if (jpake_secret)
1130                 {
1131                 if (psk_key)
1132                         {
1133                         BIO_printf(bio_err,
1134                                    "Can't use JPAKE and PSK together\n");
1135                         goto end;
1136                         }
1137                 psk_identity = "JPAKE";
1138                 }
1139 #endif
1140
1141         OpenSSL_add_ssl_algorithms();
1142         SSL_load_error_strings();
1143
1144 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1145         next_proto.status = -1;
1146         if (next_proto_neg_in)
1147                 {
1148                 next_proto.data = next_protos_parse(&next_proto.len, next_proto_neg_in);
1149                 if (next_proto.data == NULL)
1150                         {
1151                         BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1152                         goto end;
1153                         }
1154                 }
1155         else
1156                 next_proto.data = NULL;
1157 #endif
1158
1159 #ifndef OPENSSL_NO_ENGINE
1160         e = setup_engine(bio_err, engine_id, 1);
1161         if (ssl_client_engine_id)
1162                 {
1163                 ssl_client_engine = ENGINE_by_id(ssl_client_engine_id);
1164                 if (!ssl_client_engine)
1165                         {
1166                         BIO_printf(bio_err,
1167                                         "Error getting client auth engine\n");
1168                         goto end;
1169                         }
1170                 }
1171
1172 #endif
1173         if (!app_passwd(bio_err, passarg, NULL, &pass, NULL))
1174                 {
1175                 BIO_printf(bio_err, "Error getting password\n");
1176                 goto end;
1177                 }
1178
1179         if (key_file == NULL)
1180                 key_file = cert_file;
1181
1182
1183         if (key_file)
1184
1185                 {
1186
1187                 key = load_key(bio_err, key_file, key_format, 0, pass, e,
1188                                "client certificate private key file");
1189                 if (!key)
1190                         {
1191                         ERR_print_errors(bio_err);
1192                         goto end;
1193                         }
1194
1195                 }
1196
1197         if (cert_file)
1198
1199                 {
1200                 cert = load_cert(bio_err,cert_file,cert_format,
1201                                 NULL, e, "client certificate file");
1202
1203                 if (!cert)
1204                         {
1205                         ERR_print_errors(bio_err);
1206                         goto end;
1207                         }
1208                 }
1209
1210         if (chain_file)
1211                 {
1212                 chain = load_certs(bio_err, chain_file,FORMAT_PEM,
1213                                         NULL, e, "client certificate chain");
1214                 if (!chain)
1215                         goto end;
1216                 }
1217
1218         if (crl_file)
1219                 {
1220                 X509_CRL *crl;
1221                 crl = load_crl(crl_file, crl_format);
1222                 if (!crl)
1223                         {
1224                         BIO_puts(bio_err, "Error loading CRL\n");
1225                         ERR_print_errors(bio_err);
1226                         goto end;
1227                         }
1228                 crls = sk_X509_CRL_new_null();
1229                 if (!crls || !sk_X509_CRL_push(crls, crl))
1230                         {
1231                         BIO_puts(bio_err, "Error adding CRL\n");
1232                         ERR_print_errors(bio_err);
1233                         X509_CRL_free(crl);
1234                         goto end;
1235                         }
1236                 }
1237
1238         if (!load_excert(&exc, bio_err))
1239                 goto end;
1240
1241         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1242                 && !RAND_status())
1243                 {
1244                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1245                 }
1246         if (inrand != NULL)
1247                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1248                         app_RAND_load_files(inrand));
1249
1250         if (bio_c_out == NULL)
1251                 {
1252                 if (c_quiet && !c_debug)
1253                         {
1254                         bio_c_out=BIO_new(BIO_s_null());
1255                         if (c_msg && !bio_c_msg)
1256                                 bio_c_msg=BIO_new_fp(stdout,BIO_NOCLOSE);
1257                         }
1258                 else
1259                         {
1260                         if (bio_c_out == NULL)
1261                                 bio_c_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1262                         }
1263                 }
1264
1265 #ifndef OPENSSL_NO_SRP
1266         if(!app_passwd(bio_err, srppass, NULL, &srp_arg.srppassin, NULL))
1267                 {
1268                 BIO_printf(bio_err, "Error getting password\n");
1269                 goto end;
1270                 }
1271 #endif
1272
1273         ctx=SSL_CTX_new(meth);
1274         if (ctx == NULL)
1275                 {
1276                 ERR_print_errors(bio_err);
1277                 goto end;
1278                 }
1279
1280         if (vpm)
1281                 SSL_CTX_set1_param(ctx, vpm);
1282
1283         if (!args_ssl_call(ctx, bio_err, cctx, ssl_args, 1, no_jpake))
1284                 {
1285                 ERR_print_errors(bio_err);
1286                 goto end;
1287                 }
1288
1289         if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1290                                                 crls, crl_download))
1291                 {
1292                 BIO_printf(bio_err, "Error loading store locations\n");
1293                 ERR_print_errors(bio_err);
1294                 goto end;
1295                 }
1296
1297 #ifndef OPENSSL_NO_ENGINE
1298         if (ssl_client_engine)
1299                 {
1300                 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine))
1301                         {
1302                         BIO_puts(bio_err, "Error setting client auth engine\n");
1303                         ERR_print_errors(bio_err);
1304                         ENGINE_free(ssl_client_engine);
1305                         goto end;
1306                         }
1307                 ENGINE_free(ssl_client_engine);
1308                 }
1309 #endif
1310
1311 #ifndef OPENSSL_NO_PSK
1312 #ifdef OPENSSL_NO_JPAKE
1313         if (psk_key != NULL)
1314 #else
1315         if (psk_key != NULL || jpake_secret)
1316 #endif
1317                 {
1318                 if (c_debug)
1319                         BIO_printf(bio_c_out, "PSK key given or JPAKE in use, setting client callback\n");
1320                 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1321                 }
1322 #endif
1323 #ifndef OPENSSL_NO_SRTP
1324         if (srtp_profiles != NULL)
1325                 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1326 #endif
1327         if (exc) ssl_ctx_set_excert(ctx, exc);
1328         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1329          * Setting read ahead solves this problem.
1330          */
1331         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1332
1333 #if !defined(OPENSSL_NO_TLSEXT)
1334 # if !defined(OPENSSL_NO_NEXTPROTONEG)
1335         if (next_proto.data)
1336                 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
1337 # endif
1338         if (alpn_in)
1339                 {
1340                 unsigned short alpn_len;
1341                 unsigned char *alpn = next_protos_parse(&alpn_len, alpn_in);
1342
1343                 if (alpn == NULL)
1344                         {
1345                         BIO_printf(bio_err, "Error parsing -alpn argument\n");
1346                         goto end;
1347                         }
1348                 SSL_CTX_set_alpn_protos(ctx, alpn, alpn_len);
1349                 OPENSSL_free(alpn);
1350                 }
1351 #endif
1352 #ifndef OPENSSL_NO_TLSEXT
1353                 for (i = 0; i < serverinfo_types_count; i++)
1354                         {
1355                         SSL_CTX_add_client_custom_ext(ctx,
1356                                                       serverinfo_types[i],
1357                                                       NULL, NULL, NULL,
1358                                                       serverinfo_cli_parse_cb,
1359                                                       NULL);
1360                         }
1361 #endif
1362
1363         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1364 #if 0
1365         else
1366                 SSL_CTX_set_cipher_list(ctx,getenv("SSL_CIPHER"));
1367 #endif
1368
1369         SSL_CTX_set_verify(ctx,verify,verify_callback);
1370
1371         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1372                 (!SSL_CTX_set_default_verify_paths(ctx)))
1373                 {
1374                 /* BIO_printf(bio_err,"error setting default verify locations\n"); */
1375                 ERR_print_errors(bio_err);
1376                 /* goto end; */
1377                 }
1378
1379         ssl_ctx_add_crls(ctx, crls, crl_download);
1380         if (!set_cert_key_stuff(ctx,cert,key,chain,build_chain))
1381                 goto end;
1382
1383 #ifndef OPENSSL_NO_TLSEXT
1384         if (servername != NULL)
1385                 {
1386                 tlsextcbp.biodebug = bio_err;
1387                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1388                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1389                 }
1390 #ifndef OPENSSL_NO_SRP
1391         if (srp_arg.srplogin)
1392                 {
1393                 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin))
1394                         {
1395                         BIO_printf(bio_err,"Unable to set SRP username\n");
1396                         goto end;
1397                         }
1398                 srp_arg.msg = c_msg;
1399                 srp_arg.debug = c_debug ;
1400                 SSL_CTX_set_srp_cb_arg(ctx,&srp_arg);
1401                 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1402                 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1403                 if (c_msg || c_debug || srp_arg.amp == 0)
1404                         SSL_CTX_set_srp_verify_param_callback(ctx, ssl_srp_verify_param_cb);
1405                 }
1406
1407 #endif
1408 #endif
1409
1410         con=SSL_new(ctx);
1411         if (sess_in)
1412                 {
1413                 SSL_SESSION *sess;
1414                 BIO *stmp = BIO_new_file(sess_in, "r");
1415                 if (!stmp)
1416                         {
1417                         BIO_printf(bio_err, "Can't open session file %s\n",
1418                                                 sess_in);
1419                         ERR_print_errors(bio_err);
1420                         goto end;
1421                         }
1422                 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1423                 BIO_free(stmp);
1424                 if (!sess)
1425                         {
1426                         BIO_printf(bio_err, "Can't open session file %s\n",
1427                                                 sess_in);
1428                         ERR_print_errors(bio_err);
1429                         goto end;
1430                         }
1431                 SSL_set_session(con, sess);
1432                 SSL_SESSION_free(sess);
1433                 }
1434
1435         if (fallback_scsv)
1436                 SSL_set_mode(con, SSL_MODE_SEND_FALLBACK_SCSV);
1437
1438 #ifndef OPENSSL_NO_TLSEXT
1439         if (servername != NULL)
1440                 {
1441                 if (!SSL_set_tlsext_host_name(con,servername))
1442                         {
1443                         BIO_printf(bio_err,"Unable to set TLS servername extension.\n");
1444                         ERR_print_errors(bio_err);
1445                         goto end;
1446                         }
1447                 }
1448 #endif
1449 #ifndef OPENSSL_NO_KRB5
1450         if (con  &&  (kctx = kssl_ctx_new()) != NULL)
1451                 {
1452                 SSL_set0_kssl_ctx(con, kctx);
1453                 kssl_ctx_setstring(kctx, KSSL_SERVER, host);
1454                 }
1455 #endif  /* OPENSSL_NO_KRB5  */
1456 /*      SSL_set_cipher_list(con,"RC4-MD5"); */
1457 #if 0
1458 #ifdef TLSEXT_TYPE_opaque_prf_input
1459         SSL_set_tlsext_opaque_prf_input(con, "Test client", 11);
1460 #endif
1461 #endif
1462
1463 re_start:
1464
1465         if (init_client(&s,host,port,socket_type) == 0)
1466                 {
1467                 BIO_printf(bio_err,"connect:errno=%d\n",get_last_socket_error());
1468                 SHUTDOWN(s);
1469                 goto end;
1470                 }
1471         BIO_printf(bio_c_out,"CONNECTED(%08X)\n",s);
1472
1473 #ifdef FIONBIO
1474         if (c_nbio)
1475                 {
1476                 unsigned long l=1;
1477                 BIO_printf(bio_c_out,"turning on non blocking io\n");
1478                 if (BIO_socket_ioctl(s,FIONBIO,&l) < 0)
1479                         {
1480                         ERR_print_errors(bio_err);
1481                         goto end;
1482                         }
1483                 }
1484 #endif                                              
1485         if (c_Pause & 0x01) SSL_set_debug(con, 1);
1486
1487         if (socket_type == SOCK_DGRAM)
1488                 {
1489
1490                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
1491                 if (getsockname(s, &peer, (void *)&peerlen) < 0)
1492                         {
1493                         BIO_printf(bio_err, "getsockname:errno=%d\n",
1494                                 get_last_socket_error());
1495                         SHUTDOWN(s);
1496                         goto end;
1497                         }
1498
1499                 (void)BIO_ctrl_set_connected(sbio, 1, &peer);
1500
1501                 if (enable_timeouts)
1502                         {
1503                         timeout.tv_sec = 0;
1504                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1505                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1506                         
1507                         timeout.tv_sec = 0;
1508                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
1509                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1510                         }
1511
1512                 if (socket_mtu)
1513                         {
1514                         if(socket_mtu < DTLS_get_link_min_mtu(con))
1515                                 {
1516                                 BIO_printf(bio_err,"MTU too small. Must be at least %ld\n",
1517                                         DTLS_get_link_min_mtu(con));
1518                                 BIO_free(sbio);
1519                                 goto shut;
1520                                 }
1521                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1522                         if(!DTLS_set_link_mtu(con, socket_mtu))
1523                                 {
1524                                 BIO_printf(bio_err, "Failed to set MTU\n");
1525                                 BIO_free(sbio);
1526                                 goto shut;
1527                                 }
1528                         }
1529                 else
1530                         /* want to do MTU discovery */
1531                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1532                 }
1533         else
1534                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1535
1536         if (nbio_test)
1537                 {
1538                 BIO *test;
1539
1540                 test=BIO_new(BIO_f_nbio_test());
1541                 sbio=BIO_push(test,sbio);
1542                 }
1543
1544         if (c_debug)
1545                 {
1546                 SSL_set_debug(con, 1);
1547                 BIO_set_callback(sbio,bio_dump_callback);
1548                 BIO_set_callback_arg(sbio,(char *)bio_c_out);
1549                 }
1550         if (c_msg)
1551                 {
1552 #ifndef OPENSSL_NO_SSL_TRACE
1553                 if (c_msg == 2)
1554                         SSL_set_msg_callback(con, SSL_trace);
1555                 else
1556 #endif
1557                         SSL_set_msg_callback(con, msg_cb);
1558                 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
1559                 }
1560 #ifndef OPENSSL_NO_TLSEXT
1561         if (c_tlsextdebug)
1562                 {
1563                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1564                 SSL_set_tlsext_debug_arg(con, bio_c_out);
1565                 }
1566         if (c_status_req)
1567                 {
1568                 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1569                 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1570                 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
1571 #if 0
1572 {
1573 STACK_OF(OCSP_RESPID) *ids = sk_OCSP_RESPID_new_null();
1574 OCSP_RESPID *id = OCSP_RESPID_new();
1575 id->value.byKey = ASN1_OCTET_STRING_new();
1576 id->type = V_OCSP_RESPID_KEY;
1577 ASN1_STRING_set(id->value.byKey, "Hello World", -1);
1578 sk_OCSP_RESPID_push(ids, id);
1579 SSL_set_tlsext_status_ids(con, ids);
1580 }
1581 #endif
1582                 }
1583 #endif
1584 #ifndef OPENSSL_NO_JPAKE
1585         if (jpake_secret)
1586                 jpake_client_auth(bio_c_out, sbio, jpake_secret);
1587 #endif
1588
1589         SSL_set_bio(con,sbio,sbio);
1590         SSL_set_connect_state(con);
1591
1592         /* ok, lets connect */
1593         width=SSL_get_fd(con)+1;
1594
1595         read_tty=1;
1596         write_tty=0;
1597         tty_on=0;
1598         read_ssl=1;
1599         write_ssl=1;
1600         
1601         cbuf_len=0;
1602         cbuf_off=0;
1603         sbuf_len=0;
1604         sbuf_off=0;
1605
1606         /* This is an ugly hack that does a lot of assumptions */
1607         /* We do have to handle multi-line responses which may come
1608            in a single packet or not. We therefore have to use
1609            BIO_gets() which does need a buffering BIO. So during
1610            the initial chitchat we do push a buffering BIO into the
1611            chain that is removed again later on to not disturb the
1612            rest of the s_client operation. */
1613         if (starttls_proto == PROTO_SMTP)
1614                 {
1615                 int foundit=0;
1616                 BIO *fbio = BIO_new(BIO_f_buffer());
1617                 BIO_push(fbio, sbio);
1618                 /* wait for multi-line response to end from SMTP */
1619                 do
1620                         {
1621                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1622                         }
1623                 while (mbuf_len>3 && mbuf[3]=='-');
1624                 /* STARTTLS command requires EHLO... */
1625                 BIO_printf(fbio,"EHLO openssl.client.net\r\n");
1626                 (void)BIO_flush(fbio);
1627                 /* wait for multi-line response to end EHLO SMTP response */
1628                 do
1629                         {
1630                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1631                         if (strstr(mbuf,"STARTTLS"))
1632                                 foundit=1;
1633                         }
1634                 while (mbuf_len>3 && mbuf[3]=='-');
1635                 (void)BIO_flush(fbio);
1636                 BIO_pop(fbio);
1637                 BIO_free(fbio);
1638                 if (!foundit)
1639                         BIO_printf(bio_err,
1640                                    "didn't found starttls in server response,"
1641                                    " try anyway...\n");
1642                 BIO_printf(sbio,"STARTTLS\r\n");
1643                 BIO_read(sbio,sbuf,BUFSIZZ);
1644                 }
1645         else if (starttls_proto == PROTO_POP3)
1646                 {
1647                 BIO_read(sbio,mbuf,BUFSIZZ);
1648                 BIO_printf(sbio,"STLS\r\n");
1649                 BIO_read(sbio,sbuf,BUFSIZZ);
1650                 }
1651         else if (starttls_proto == PROTO_IMAP)
1652                 {
1653                 int foundit=0;
1654                 BIO *fbio = BIO_new(BIO_f_buffer());
1655                 BIO_push(fbio, sbio);
1656                 BIO_gets(fbio,mbuf,BUFSIZZ);
1657                 /* STARTTLS command requires CAPABILITY... */
1658                 BIO_printf(fbio,". CAPABILITY\r\n");
1659                 (void)BIO_flush(fbio);
1660                 /* wait for multi-line CAPABILITY response */
1661                 do
1662                         {
1663                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1664                         if (strstr(mbuf,"STARTTLS"))
1665                                 foundit=1;
1666                         }
1667                 while (mbuf_len>3 && mbuf[0]!='.');
1668                 (void)BIO_flush(fbio);
1669                 BIO_pop(fbio);
1670                 BIO_free(fbio);
1671                 if (!foundit)
1672                         BIO_printf(bio_err,
1673                                    "didn't found STARTTLS in server response,"
1674                                    " try anyway...\n");
1675                 BIO_printf(sbio,". STARTTLS\r\n");
1676                 BIO_read(sbio,sbuf,BUFSIZZ);
1677                 }
1678         else if (starttls_proto == PROTO_FTP)
1679                 {
1680                 BIO *fbio = BIO_new(BIO_f_buffer());
1681                 BIO_push(fbio, sbio);
1682                 /* wait for multi-line response to end from FTP */
1683                 do
1684                         {
1685                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1686                         }
1687                 while (mbuf_len>3 && mbuf[3]=='-');
1688                 (void)BIO_flush(fbio);
1689                 BIO_pop(fbio);
1690                 BIO_free(fbio);
1691                 BIO_printf(sbio,"AUTH TLS\r\n");
1692                 BIO_read(sbio,sbuf,BUFSIZZ);
1693                 }
1694         if (starttls_proto == PROTO_XMPP)
1695                 {
1696                 int seen = 0;
1697                 BIO_printf(sbio,"<stream:stream "
1698                     "xmlns:stream='http://etherx.jabber.org/streams' "
1699                     "xmlns='jabber:client' to='%s' version='1.0'>", host);
1700                 seen = BIO_read(sbio,mbuf,BUFSIZZ);
1701                 mbuf[seen] = 0;
1702                 while (!strstr(mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'"))
1703                         {
1704                         if (strstr(mbuf, "/stream:features>"))
1705                                 goto shut;
1706                         seen = BIO_read(sbio,mbuf,BUFSIZZ);
1707                         mbuf[seen] = 0;
1708                         }
1709                 BIO_printf(sbio, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
1710                 seen = BIO_read(sbio,sbuf,BUFSIZZ);
1711                 sbuf[seen] = 0;
1712                 if (!strstr(sbuf, "<proceed"))
1713                         goto shut;
1714                 mbuf[0] = 0;
1715                 }
1716
1717         for (;;)
1718                 {
1719                 FD_ZERO(&readfds);
1720                 FD_ZERO(&writefds);
1721
1722                 if ((SSL_version(con) == DTLS1_VERSION) &&
1723                         DTLSv1_get_timeout(con, &timeout))
1724                         timeoutp = &timeout;
1725                 else
1726                         timeoutp = NULL;
1727
1728                 if (SSL_in_init(con) && !SSL_total_renegotiations(con))
1729                         {
1730                         in_init=1;
1731                         tty_on=0;
1732                         }
1733                 else
1734                         {
1735                         tty_on=1;
1736                         if (in_init)
1737                                 {
1738                                 in_init=0;
1739 #if 0 /* This test doesn't really work as intended (needs to be fixed) */
1740 #ifndef OPENSSL_NO_TLSEXT
1741                                 if (servername != NULL && !SSL_session_reused(con))
1742                                         {
1743                                         BIO_printf(bio_c_out,"Server did %sacknowledge servername extension.\n",tlsextcbp.ack?"":"not ");
1744                                         }
1745 #endif
1746 #endif
1747                                 if (sess_out)
1748                                         {
1749                                         BIO *stmp = BIO_new_file(sess_out, "w");
1750                                         if (stmp)
1751                                                 {
1752                                                 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
1753                                                 BIO_free(stmp);
1754                                                 }
1755                                         else 
1756                                                 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
1757                                         }
1758                                 if (c_brief)
1759                                         {
1760                                         BIO_puts(bio_err,
1761                                                 "CONNECTION ESTABLISHED\n");
1762                                         print_ssl_summary(bio_err, con);
1763                                         }
1764
1765                                 print_stuff(bio_c_out,con,full_log);
1766                                 if (full_log > 0) full_log--;
1767
1768                                 if (starttls_proto)
1769                                         {
1770                                         BIO_printf(bio_err,"%s",mbuf);
1771                                         /* We don't need to know any more */
1772                                         starttls_proto = PROTO_OFF;
1773                                         }
1774
1775                                 if (reconnect)
1776                                         {
1777                                         reconnect--;
1778                                         BIO_printf(bio_c_out,"drop connection and then reconnect\n");
1779                                         SSL_shutdown(con);
1780                                         SSL_set_connect_state(con);
1781                                         SHUTDOWN(SSL_get_fd(con));
1782                                         goto re_start;
1783                                         }
1784                                 }
1785                         }
1786
1787                 ssl_pending = read_ssl && SSL_pending(con);
1788
1789                 if (!ssl_pending)
1790                         {
1791 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined (OPENSSL_SYS_BEOS_R5)
1792                         if (tty_on)
1793                                 {
1794                                 if (read_tty)  openssl_fdset(fileno(stdin),&readfds);
1795                                 if (write_tty) openssl_fdset(fileno(stdout),&writefds);
1796                                 }
1797                         if (read_ssl)
1798                                 openssl_fdset(SSL_get_fd(con),&readfds);
1799                         if (write_ssl)
1800                                 openssl_fdset(SSL_get_fd(con),&writefds);
1801 #else
1802                         if(!tty_on || !write_tty) {
1803                                 if (read_ssl)
1804                                         openssl_fdset(SSL_get_fd(con),&readfds);
1805                                 if (write_ssl)
1806                                         openssl_fdset(SSL_get_fd(con),&writefds);
1807                         }
1808 #endif
1809 /*                      printf("mode tty(%d %d%d) ssl(%d%d)\n",
1810                                 tty_on,read_tty,write_tty,read_ssl,write_ssl);*/
1811
1812                         /* Note: under VMS with SOCKETSHR the second parameter
1813                          * is currently of type (int *) whereas under other
1814                          * systems it is (void *) if you don't have a cast it
1815                          * will choke the compiler: if you do have a cast then
1816                          * you can either go for (int *) or (void *).
1817                          */
1818 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1819                         /* Under Windows/DOS we make the assumption that we can
1820                          * always write to the tty: therefore if we need to
1821                          * write to the tty we just fall through. Otherwise
1822                          * we timeout the select every second and see if there
1823                          * are any keypresses. Note: this is a hack, in a proper
1824                          * Windows application we wouldn't do this.
1825                          */
1826                         i=0;
1827                         if(!write_tty) {
1828                                 if(read_tty) {
1829                                         tv.tv_sec = 1;
1830                                         tv.tv_usec = 0;
1831                                         i=select(width,(void *)&readfds,(void *)&writefds,
1832                                                  NULL,&tv);
1833 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1834                                         if(!i && (!_kbhit() || !read_tty) ) continue;
1835 #else
1836                                         if(!i && (!((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0))) || !read_tty) ) continue;
1837 #endif
1838                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1839                                          NULL,timeoutp);
1840                         }
1841 #elif defined(OPENSSL_SYS_NETWARE)
1842                         if(!write_tty) {
1843                                 if(read_tty) {
1844                                         tv.tv_sec = 1;
1845                                         tv.tv_usec = 0;
1846                                         i=select(width,(void *)&readfds,(void *)&writefds,
1847                                                 NULL,&tv);
1848                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1849                                         NULL,timeoutp);
1850                         }
1851 #elif defined(OPENSSL_SYS_BEOS_R5)
1852                         /* Under BeOS-R5 the situation is similar to DOS */
1853                         i=0;
1854                         stdin_set = 0;
1855                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
1856                         if(!write_tty) {
1857                                 if(read_tty) {
1858                                         tv.tv_sec = 1;
1859                                         tv.tv_usec = 0;
1860                                         i=select(width,(void *)&readfds,(void *)&writefds,
1861                                                  NULL,&tv);
1862                                         if (read(fileno(stdin), sbuf, 0) >= 0)
1863                                                 stdin_set = 1;
1864                                         if (!i && (stdin_set != 1 || !read_tty))
1865                                                 continue;
1866                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1867                                          NULL,timeoutp);
1868                         }
1869                         (void)fcntl(fileno(stdin), F_SETFL, 0);
1870 #else
1871                         i=select(width,(void *)&readfds,(void *)&writefds,
1872                                  NULL,timeoutp);
1873 #endif
1874                         if ( i < 0)
1875                                 {
1876                                 BIO_printf(bio_err,"bad select %d\n",
1877                                 get_last_socket_error());
1878                                 goto shut;
1879                                 /* goto end; */
1880                                 }
1881                         }
1882
1883                 if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
1884                         {
1885                         BIO_printf(bio_err,"TIMEOUT occured\n");
1886                         }
1887
1888                 if (!ssl_pending && FD_ISSET(SSL_get_fd(con),&writefds))
1889                         {
1890                         k=SSL_write(con,&(cbuf[cbuf_off]),
1891                                 (unsigned int)cbuf_len);
1892                         switch (SSL_get_error(con,k))
1893                                 {
1894                         case SSL_ERROR_NONE:
1895                                 cbuf_off+=k;
1896                                 cbuf_len-=k;
1897                                 if (k <= 0) goto end;
1898                                 /* we have done a  write(con,NULL,0); */
1899                                 if (cbuf_len <= 0)
1900                                         {
1901                                         read_tty=1;
1902                                         write_ssl=0;
1903                                         }
1904                                 else /* if (cbuf_len > 0) */
1905                                         {
1906                                         read_tty=0;
1907                                         write_ssl=1;
1908                                         }
1909                                 break;
1910                         case SSL_ERROR_WANT_WRITE:
1911                                 BIO_printf(bio_c_out,"write W BLOCK\n");
1912                                 write_ssl=1;
1913                                 read_tty=0;
1914                                 break;
1915                         case SSL_ERROR_WANT_READ:
1916                                 BIO_printf(bio_c_out,"write R BLOCK\n");
1917                                 write_tty=0;
1918                                 read_ssl=1;
1919                                 write_ssl=0;
1920                                 break;
1921                         case SSL_ERROR_WANT_X509_LOOKUP:
1922                                 BIO_printf(bio_c_out,"write X BLOCK\n");
1923                                 break;
1924                         case SSL_ERROR_ZERO_RETURN:
1925                                 if (cbuf_len != 0)
1926                                         {
1927                                         BIO_printf(bio_c_out,"shutdown\n");
1928                                         ret = 0;
1929                                         goto shut;
1930                                         }
1931                                 else
1932                                         {
1933                                         read_tty=1;
1934                                         write_ssl=0;
1935                                         break;
1936                                         }
1937                                 
1938                         case SSL_ERROR_SYSCALL:
1939                                 if ((k != 0) || (cbuf_len != 0))
1940                                         {
1941                                         BIO_printf(bio_err,"write:errno=%d\n",
1942                                                 get_last_socket_error());
1943                                         goto shut;
1944                                         }
1945                                 else
1946                                         {
1947                                         read_tty=1;
1948                                         write_ssl=0;
1949                                         }
1950                                 break;
1951                         case SSL_ERROR_SSL:
1952                                 ERR_print_errors(bio_err);
1953                                 goto shut;
1954                                 }
1955                         }
1956 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1957                 /* Assume Windows/DOS/BeOS can always write */
1958                 else if (!ssl_pending && write_tty)
1959 #else
1960                 else if (!ssl_pending && FD_ISSET(fileno(stdout),&writefds))
1961 #endif
1962                         {
1963 #ifdef CHARSET_EBCDIC
1964                         ascii2ebcdic(&(sbuf[sbuf_off]),&(sbuf[sbuf_off]),sbuf_len);
1965 #endif
1966                         i=raw_write_stdout(&(sbuf[sbuf_off]),sbuf_len);
1967
1968                         if (i <= 0)
1969                                 {
1970                                 BIO_printf(bio_c_out,"DONE\n");
1971                                 ret = 0;
1972                                 goto shut;
1973                                 /* goto end; */
1974                                 }
1975
1976                         sbuf_len-=i;;
1977                         sbuf_off+=i;
1978                         if (sbuf_len <= 0)
1979                                 {
1980                                 read_ssl=1;
1981                                 write_tty=0;
1982                                 }
1983                         }
1984                 else if (ssl_pending || FD_ISSET(SSL_get_fd(con),&readfds))
1985                         {
1986 #ifdef RENEG
1987 { static int iiii; if (++iiii == 52) { SSL_renegotiate(con); iiii=0; } }
1988 #endif
1989 #if 1
1990                         k=SSL_read(con,sbuf,1024 /* BUFSIZZ */ );
1991 #else
1992 /* Demo for pending and peek :-) */
1993                         k=SSL_read(con,sbuf,16);
1994 { char zbuf[10240]; 
1995 printf("read=%d pending=%d peek=%d\n",k,SSL_pending(con),SSL_peek(con,zbuf,10240));
1996 }
1997 #endif
1998
1999                         switch (SSL_get_error(con,k))
2000                                 {
2001                         case SSL_ERROR_NONE:
2002                                 if (k <= 0)
2003                                         goto end;
2004                                 sbuf_off=0;
2005                                 sbuf_len=k;
2006
2007                                 read_ssl=0;
2008                                 write_tty=1;
2009                                 break;
2010                         case SSL_ERROR_WANT_WRITE:
2011                                 BIO_printf(bio_c_out,"read W BLOCK\n");
2012                                 write_ssl=1;
2013                                 read_tty=0;
2014                                 break;
2015                         case SSL_ERROR_WANT_READ:
2016                                 BIO_printf(bio_c_out,"read R BLOCK\n");
2017                                 write_tty=0;
2018                                 read_ssl=1;
2019                                 if ((read_tty == 0) && (write_ssl == 0))
2020                                         write_ssl=1;
2021                                 break;
2022                         case SSL_ERROR_WANT_X509_LOOKUP:
2023                                 BIO_printf(bio_c_out,"read X BLOCK\n");
2024                                 break;
2025                         case SSL_ERROR_SYSCALL:
2026                                 ret=get_last_socket_error();
2027                                 if (c_brief)
2028                                         BIO_puts(bio_err, "CONNECTION CLOSED BY SERVER\n");
2029                                 else
2030                                         BIO_printf(bio_err,"read:errno=%d\n",ret);
2031                                 goto shut;
2032                         case SSL_ERROR_ZERO_RETURN:
2033                                 BIO_printf(bio_c_out,"closed\n");
2034                                 ret=0;
2035                                 goto shut;
2036                         case SSL_ERROR_SSL:
2037                                 ERR_print_errors(bio_err);
2038                                 goto shut;
2039                                 /* break; */
2040                                 }
2041                         }
2042
2043 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
2044 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
2045                 else if (_kbhit())
2046 #else
2047                 else if ((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
2048 #endif
2049 #elif defined (OPENSSL_SYS_NETWARE)
2050                 else if (_kbhit())
2051 #elif defined(OPENSSL_SYS_BEOS_R5)
2052                 else if (stdin_set)
2053 #else
2054                 else if (FD_ISSET(fileno(stdin),&readfds))
2055 #endif
2056                         {
2057                         if (crlf)
2058                                 {
2059                                 int j, lf_num;
2060
2061                                 i=raw_read_stdin(cbuf,BUFSIZZ/2);
2062                                 lf_num = 0;
2063                                 /* both loops are skipped when i <= 0 */
2064                                 for (j = 0; j < i; j++)
2065                                         if (cbuf[j] == '\n')
2066                                                 lf_num++;
2067                                 for (j = i-1; j >= 0; j--)
2068                                         {
2069                                         cbuf[j+lf_num] = cbuf[j];
2070                                         if (cbuf[j] == '\n')
2071                                                 {
2072                                                 lf_num--;
2073                                                 i++;
2074                                                 cbuf[j+lf_num] = '\r';
2075                                                 }
2076                                         }
2077                                 assert(lf_num == 0);
2078                                 }
2079                         else
2080                                 i=raw_read_stdin(cbuf,BUFSIZZ);
2081
2082                         if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q')))
2083                                 {
2084                                 BIO_printf(bio_err,"DONE\n");
2085                                 ret=0;
2086                                 goto shut;
2087                                 }
2088
2089                         if ((!c_ign_eof) && (cbuf[0] == 'R'))
2090                                 {
2091                                 BIO_printf(bio_err,"RENEGOTIATING\n");
2092                                 SSL_renegotiate(con);
2093                                 cbuf_len=0;
2094                                 }
2095 #ifndef OPENSSL_NO_HEARTBEATS
2096                         else if ((!c_ign_eof) && (cbuf[0] == 'B'))
2097                                 {
2098                                 BIO_printf(bio_err,"HEARTBEATING\n");
2099                                 SSL_heartbeat(con);
2100                                 cbuf_len=0;
2101                                 }
2102 #endif
2103                         else
2104                                 {
2105                                 cbuf_len=i;
2106                                 cbuf_off=0;
2107 #ifdef CHARSET_EBCDIC
2108                                 ebcdic2ascii(cbuf, cbuf, i);
2109 #endif
2110                                 }
2111
2112                         write_ssl=1;
2113                         read_tty=0;
2114                         }
2115                 }
2116
2117         ret=0;
2118 shut:
2119         if (in_init)
2120                 print_stuff(bio_c_out,con,full_log);
2121         SSL_shutdown(con);
2122         SHUTDOWN(SSL_get_fd(con));
2123 end:
2124         if (con != NULL)
2125                 {
2126                 if (prexit != 0)
2127                         print_stuff(bio_c_out,con,1);
2128                 SSL_free(con);
2129                 }
2130 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2131         if (next_proto.data)
2132                 OPENSSL_free(next_proto.data);
2133 #endif
2134         if (ctx != NULL) SSL_CTX_free(ctx);
2135         if (cert)
2136                 X509_free(cert);
2137         if (crls)
2138                 sk_X509_CRL_pop_free(crls, X509_CRL_free);
2139         if (key)
2140                 EVP_PKEY_free(key);
2141         if (chain)
2142                 sk_X509_pop_free(chain, X509_free);
2143         if (pass)
2144                 OPENSSL_free(pass);
2145         if (vpm)
2146                 X509_VERIFY_PARAM_free(vpm);
2147         ssl_excert_free(exc);
2148         if (ssl_args)
2149                 sk_OPENSSL_STRING_free(ssl_args);
2150         if (cctx)
2151                 SSL_CONF_CTX_free(cctx);
2152 #ifndef OPENSSL_NO_JPAKE
2153         if (jpake_secret && psk_key)
2154                 OPENSSL_free(psk_key);
2155 #endif
2156         if (cbuf != NULL) { OPENSSL_cleanse(cbuf,BUFSIZZ); OPENSSL_free(cbuf); }
2157         if (sbuf != NULL) { OPENSSL_cleanse(sbuf,BUFSIZZ); OPENSSL_free(sbuf); }
2158         if (mbuf != NULL) { OPENSSL_cleanse(mbuf,BUFSIZZ); OPENSSL_free(mbuf); }
2159         if (bio_c_out != NULL)
2160                 {
2161                 BIO_free(bio_c_out);
2162                 bio_c_out=NULL;
2163                 }
2164         if (bio_c_msg != NULL)
2165                 {
2166                 BIO_free(bio_c_msg);
2167                 bio_c_msg=NULL;
2168                 }
2169         apps_shutdown();
2170         OPENSSL_EXIT(ret);
2171         }
2172
2173
2174 static void print_stuff(BIO *bio, SSL *s, int full)
2175         {
2176         X509 *peer=NULL;
2177         char *p;
2178         static const char *space="                ";
2179         char buf[BUFSIZ];
2180         STACK_OF(X509) *sk;
2181         STACK_OF(X509_NAME) *sk2;
2182         const SSL_CIPHER *c;
2183         X509_NAME *xn;
2184         int j,i;
2185 #ifndef OPENSSL_NO_COMP
2186         const COMP_METHOD *comp, *expansion;
2187 #endif
2188         unsigned char *exportedkeymat;
2189
2190         if (full)
2191                 {
2192                 int got_a_chain = 0;
2193
2194                 sk=SSL_get_peer_cert_chain(s);
2195                 if (sk != NULL)
2196                         {
2197                         got_a_chain = 1; /* we don't have it for SSL2 (yet) */
2198
2199                         BIO_printf(bio,"---\nCertificate chain\n");
2200                         for (i=0; i<sk_X509_num(sk); i++)
2201                                 {
2202                                 X509_NAME_oneline(X509_get_subject_name(
2203                                         sk_X509_value(sk,i)),buf,sizeof buf);
2204                                 BIO_printf(bio,"%2d s:%s\n",i,buf);
2205                                 X509_NAME_oneline(X509_get_issuer_name(
2206                                         sk_X509_value(sk,i)),buf,sizeof buf);
2207                                 BIO_printf(bio,"   i:%s\n",buf);
2208                                 if (c_showcerts)
2209                                         PEM_write_bio_X509(bio,sk_X509_value(sk,i));
2210                                 }
2211                         }
2212
2213                 BIO_printf(bio,"---\n");
2214                 peer=SSL_get_peer_certificate(s);
2215                 if (peer != NULL)
2216                         {
2217                         BIO_printf(bio,"Server certificate\n");
2218                         if (!(c_showcerts && got_a_chain)) /* Redundant if we showed the whole chain */
2219                                 PEM_write_bio_X509(bio,peer);
2220                         X509_NAME_oneline(X509_get_subject_name(peer),
2221                                 buf,sizeof buf);
2222                         BIO_printf(bio,"subject=%s\n",buf);
2223                         X509_NAME_oneline(X509_get_issuer_name(peer),
2224                                 buf,sizeof buf);
2225                         BIO_printf(bio,"issuer=%s\n",buf);
2226                         }
2227                 else
2228                         BIO_printf(bio,"no peer certificate available\n");
2229
2230                 sk2=SSL_get_client_CA_list(s);
2231                 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0))
2232                         {
2233                         BIO_printf(bio,"---\nAcceptable client certificate CA names\n");
2234                         for (i=0; i<sk_X509_NAME_num(sk2); i++)
2235                                 {
2236                                 xn=sk_X509_NAME_value(sk2,i);
2237                                 X509_NAME_oneline(xn,buf,sizeof(buf));
2238                                 BIO_write(bio,buf,strlen(buf));
2239                                 BIO_write(bio,"\n",1);
2240                                 }
2241                         }
2242                 else
2243                         {
2244                         BIO_printf(bio,"---\nNo client certificate CA names sent\n");
2245                         }
2246                 p=SSL_get_shared_ciphers(s,buf,sizeof buf);
2247                 if (p != NULL)
2248                         {
2249                         /* This works only for SSL 2.  In later protocol
2250                          * versions, the client does not know what other
2251                          * ciphers (in addition to the one to be used
2252                          * in the current connection) the server supports. */
2253
2254                         BIO_printf(bio,"---\nCiphers common between both SSL endpoints:\n");
2255                         j=i=0;
2256                         while (*p)
2257                                 {
2258                                 if (*p == ':')
2259                                         {
2260                                         BIO_write(bio,space,15-j%25);
2261                                         i++;
2262                                         j=0;
2263                                         BIO_write(bio,((i%3)?" ":"\n"),1);
2264                                         }
2265                                 else
2266                                         {
2267                                         BIO_write(bio,p,1);
2268                                         j++;
2269                                         }
2270                                 p++;
2271                                 }
2272                         BIO_write(bio,"\n",1);
2273                         }
2274
2275                 ssl_print_sigalgs(bio, s);
2276                 ssl_print_tmp_key(bio, s);
2277
2278                 BIO_printf(bio,"---\nSSL handshake has read %ld bytes and written %ld bytes\n",
2279                         BIO_number_read(SSL_get_rbio(s)),
2280                         BIO_number_written(SSL_get_wbio(s)));
2281                 }
2282         BIO_printf(bio,(SSL_cache_hit(s)?"---\nReused, ":"---\nNew, "));
2283         c=SSL_get_current_cipher(s);
2284         BIO_printf(bio,"%s, Cipher is %s\n",
2285                 SSL_CIPHER_get_version(c),
2286                 SSL_CIPHER_get_name(c));
2287         if (peer != NULL) {
2288                 EVP_PKEY *pktmp;
2289                 pktmp = X509_get_pubkey(peer);
2290                 BIO_printf(bio,"Server public key is %d bit\n",
2291                                                          EVP_PKEY_bits(pktmp));
2292                 EVP_PKEY_free(pktmp);
2293         }
2294         BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
2295                         SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
2296 #ifndef OPENSSL_NO_COMP
2297         comp=SSL_get_current_compression(s);
2298         expansion=SSL_get_current_expansion(s);
2299         BIO_printf(bio,"Compression: %s\n",
2300                 comp ? SSL_COMP_get_name(comp) : "NONE");
2301         BIO_printf(bio,"Expansion: %s\n",
2302                 expansion ? SSL_COMP_get_name(expansion) : "NONE");
2303 #endif
2304  
2305 #ifdef SSL_DEBUG
2306         {
2307         /* Print out local port of connection: useful for debugging */
2308         int sock;
2309         struct sockaddr_in ladd;
2310         socklen_t ladd_size = sizeof(ladd);
2311         sock = SSL_get_fd(s);
2312         getsockname(sock, (struct sockaddr *)&ladd, &ladd_size);
2313         BIO_printf(bio_c_out, "LOCAL PORT is %u\n", ntohs(ladd.sin_port));
2314         }
2315 #endif
2316
2317 #if !defined(OPENSSL_NO_TLSEXT)
2318 # if !defined(OPENSSL_NO_NEXTPROTONEG)
2319         if (next_proto.status != -1) {
2320                 const unsigned char *proto;
2321                 unsigned int proto_len;
2322                 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
2323                 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
2324                 BIO_write(bio, proto, proto_len);
2325                 BIO_write(bio, "\n", 1);
2326         }
2327 # endif
2328         {
2329                 const unsigned char *proto;
2330                 unsigned int proto_len;
2331                 SSL_get0_alpn_selected(s, &proto, &proto_len);
2332                 if (proto_len > 0)
2333                         {
2334                         BIO_printf(bio, "ALPN protocol: ");
2335                         BIO_write(bio, proto, proto_len);
2336                         BIO_write(bio, "\n", 1);
2337                         }
2338                 else
2339                         BIO_printf(bio, "No ALPN negotiated\n");
2340         }
2341 #endif
2342
2343 #ifndef OPENSSL_NO_SRTP
2344         {
2345         SRTP_PROTECTION_PROFILE *srtp_profile=SSL_get_selected_srtp_profile(s);
2346  
2347         if(srtp_profile)
2348                 BIO_printf(bio,"SRTP Extension negotiated, profile=%s\n",
2349                            srtp_profile->name);
2350         }
2351 #endif
2352  
2353         SSL_SESSION_print(bio,SSL_get_session(s));
2354         if (keymatexportlabel != NULL)
2355                 {
2356                 BIO_printf(bio, "Keying material exporter:\n");
2357                 BIO_printf(bio, "    Label: '%s'\n", keymatexportlabel);
2358                 BIO_printf(bio, "    Length: %i bytes\n", keymatexportlen);
2359                 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2360                 if (exportedkeymat != NULL)
2361                         {
2362                         if (!SSL_export_keying_material(s, exportedkeymat,
2363                                                         keymatexportlen,
2364                                                         keymatexportlabel,
2365                                                         strlen(keymatexportlabel),
2366                                                         NULL, 0, 0))
2367                                 {
2368                                 BIO_printf(bio, "    Error\n");
2369                                 }
2370                         else
2371                                 {
2372                                 BIO_printf(bio, "    Keying material: ");
2373                                 for (i=0; i<keymatexportlen; i++)
2374                                         BIO_printf(bio, "%02X",
2375                                                    exportedkeymat[i]);
2376                                 BIO_printf(bio, "\n");
2377                                 }
2378                         OPENSSL_free(exportedkeymat);
2379                         }
2380                 }
2381         BIO_printf(bio,"---\n");
2382         if (peer != NULL)
2383                 X509_free(peer);
2384         /* flush, or debugging output gets mixed with http response */
2385         (void)BIO_flush(bio);
2386         }
2387
2388 #ifndef OPENSSL_NO_TLSEXT
2389
2390 static int ocsp_resp_cb(SSL *s, void *arg)
2391         {
2392         const unsigned char *p;
2393         int len;
2394         OCSP_RESPONSE *rsp;
2395         len = SSL_get_tlsext_status_ocsp_resp(s, &p);
2396         BIO_puts(arg, "OCSP response: ");
2397         if (!p)
2398                 {
2399                 BIO_puts(arg, "no response sent\n");
2400                 return 1;
2401                 }
2402         rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2403         if (!rsp)
2404                 {
2405                 BIO_puts(arg, "response parse error\n");
2406                 BIO_dump_indent(arg, (char *)p, len, 4);
2407                 return 0;
2408                 }
2409         BIO_puts(arg, "\n======================================\n");
2410         OCSP_RESPONSE_print(arg, rsp, 0);
2411         BIO_puts(arg, "======================================\n");
2412         OCSP_RESPONSE_free(rsp);
2413         return 1;
2414         }
2415
2416 #endif