Remove all RFC5878 code.
[oweals/openssl.git] / apps / s_client.c
1 /* apps/s_client.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2005 Nokia. All rights reserved.
113  *
114  * The portions of the attached software ("Contribution") is developed by
115  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116  * license.
117  *
118  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120  * support (see RFC 4279) to OpenSSL.
121  *
122  * No patent licenses or other rights except those expressly stated in
123  * the OpenSSL open source license shall be deemed granted or received
124  * expressly, by implication, estoppel, or otherwise.
125  *
126  * No assurances are provided by Nokia that the Contribution does not
127  * infringe the patent or other intellectual property rights of any third
128  * party or that the license provides you with all the necessary rights
129  * to make use of the Contribution.
130  *
131  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135  * OTHERWISE.
136  */
137
138 #include <assert.h>
139 #include <ctype.h>
140 #include <stdio.h>
141 #include <stdlib.h>
142 #include <string.h>
143 #include <openssl/e_os2.h>
144 #ifdef OPENSSL_NO_STDIO
145 #define APPS_WIN16
146 #endif
147
148 /* With IPv6, it looks like Digital has mixed up the proper order of
149    recursive header file inclusion, resulting in the compiler complaining
150    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
151    is needed to have fileno() declared correctly...  So let's define u_int */
152 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
153 #define __U_INT
154 typedef unsigned int u_int;
155 #endif
156
157 #define USE_SOCKETS
158 #include "apps.h"
159 #include <openssl/x509.h>
160 #include <openssl/ssl.h>
161 #include <openssl/err.h>
162 #include <openssl/pem.h>
163 #include <openssl/rand.h>
164 #include <openssl/ocsp.h>
165 #include <openssl/bn.h>
166 #ifndef OPENSSL_NO_SRP
167 #include <openssl/srp.h>
168 #endif
169 #include "s_apps.h"
170 #include "timeouts.h"
171
172 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
173 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
174 #undef FIONBIO
175 #endif
176
177 #if defined(OPENSSL_SYS_BEOS_R5)
178 #include <fcntl.h>
179 #endif
180
181 #undef PROG
182 #define PROG    s_client_main
183
184 /*#define SSL_HOST_NAME "www.netscape.com" */
185 /*#define SSL_HOST_NAME "193.118.187.102" */
186 #define SSL_HOST_NAME   "localhost"
187
188 /*#define TEST_CERT "client.pem" */ /* no default cert. */
189
190 #undef BUFSIZZ
191 #define BUFSIZZ 1024*8
192
193 extern int verify_depth;
194 extern int verify_error;
195 extern int verify_return_error;
196 extern int verify_quiet;
197
198 #ifdef FIONBIO
199 static int c_nbio=0;
200 #endif
201 static int c_Pause=0;
202 static int c_debug=0;
203 #ifndef OPENSSL_NO_TLSEXT
204 static int c_tlsextdebug=0;
205 static int c_status_req=0;
206 #endif
207 static int c_msg=0;
208 static int c_showcerts=0;
209
210 static char *keymatexportlabel=NULL;
211 static int keymatexportlen=20;
212
213 static void sc_usage(void);
214 static void print_stuff(BIO *berr,SSL *con,int full);
215 #ifndef OPENSSL_NO_TLSEXT
216 static int ocsp_resp_cb(SSL *s, void *arg);
217 #endif
218 static BIO *bio_c_out=NULL;
219 static BIO *bio_c_msg=NULL;
220 static int c_quiet=0;
221 static int c_ign_eof=0;
222 static int c_brief=0;
223
224 #ifndef OPENSSL_NO_PSK
225 /* Default PSK identity and key */
226 static char *psk_identity="Client_identity";
227 /*char *psk_key=NULL;  by default PSK is not used */
228
229 static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
230         unsigned int max_identity_len, unsigned char *psk,
231         unsigned int max_psk_len)
232         {
233         unsigned int psk_len = 0;
234         int ret;
235         BIGNUM *bn=NULL;
236
237         if (c_debug)
238                 BIO_printf(bio_c_out, "psk_client_cb\n");
239         if (!hint)
240                 {
241                 /* no ServerKeyExchange message*/
242                 if (c_debug)
243                         BIO_printf(bio_c_out,"NULL received PSK identity hint, continuing anyway\n");
244                 }
245         else if (c_debug)
246                 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
247
248         /* lookup PSK identity and PSK key based on the given identity hint here */
249         ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
250         if (ret < 0 || (unsigned int)ret > max_identity_len)
251                 goto out_err;
252         if (c_debug)
253                 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity, ret);
254         ret=BN_hex2bn(&bn, psk_key);
255         if (!ret)
256                 {
257                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
258                 if (bn)
259                         BN_free(bn);
260                 return 0;
261                 }
262
263         if ((unsigned int)BN_num_bytes(bn) > max_psk_len)
264                 {
265                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
266                         max_psk_len, BN_num_bytes(bn));
267                 BN_free(bn);
268                 return 0;
269                 }
270
271         psk_len=BN_bn2bin(bn, psk);
272         BN_free(bn);
273         if (psk_len == 0)
274                 goto out_err;
275
276         if (c_debug)
277                 BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len);
278
279         return psk_len;
280  out_err:
281         if (c_debug)
282                 BIO_printf(bio_err, "Error in PSK client callback\n");
283         return 0;
284         }
285 #endif
286
287 static void sc_usage(void)
288         {
289         BIO_printf(bio_err,"usage: s_client args\n");
290         BIO_printf(bio_err,"\n");
291         BIO_printf(bio_err," -host host     - use -connect instead\n");
292         BIO_printf(bio_err," -port port     - use -connect instead\n");
293         BIO_printf(bio_err," -connect host:port - who to connect to (default is %s:%s)\n",SSL_HOST_NAME,PORT_STR);
294         BIO_printf(bio_err," -checkhost host - check peer certificate matches \"host\"\n");
295         BIO_printf(bio_err," -checkemail email - check peer certificate matches \"email\"\n");
296         BIO_printf(bio_err," -checkip ipaddr - check peer certificate matches \"ipaddr\"\n");
297
298         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
299         BIO_printf(bio_err," -cert arg     - certificate file to use, PEM format assumed\n");
300         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
301         BIO_printf(bio_err," -key arg      - Private key file to use, in cert file if\n");
302         BIO_printf(bio_err,"                 not specified but cert file is.\n");
303         BIO_printf(bio_err," -keyform arg  - key format (PEM or DER) PEM default\n");
304         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
305         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
306         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
307         BIO_printf(bio_err," -reconnect    - Drop and re-make the connection with the same Session-ID\n");
308         BIO_printf(bio_err," -pause        - sleep(1) after each read(2) and write(2) system call\n");
309         BIO_printf(bio_err," -showcerts    - show all certificates in the chain\n");
310         BIO_printf(bio_err," -debug        - extra output\n");
311 #ifdef WATT32
312         BIO_printf(bio_err," -wdebug       - WATT-32 tcp debugging\n");
313 #endif
314         BIO_printf(bio_err," -msg          - Show protocol messages\n");
315         BIO_printf(bio_err," -nbio_test    - more ssl protocol testing\n");
316         BIO_printf(bio_err," -state        - print the 'ssl' states\n");
317 #ifdef FIONBIO
318         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
319 #endif
320         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
321         BIO_printf(bio_err," -quiet        - no s_client output\n");
322         BIO_printf(bio_err," -ign_eof      - ignore input eof (default when -quiet)\n");
323         BIO_printf(bio_err," -no_ign_eof   - don't ignore input eof\n");
324 #ifndef OPENSSL_NO_PSK
325         BIO_printf(bio_err," -psk_identity arg - PSK identity\n");
326         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
327 # ifndef OPENSSL_NO_JPAKE
328         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
329 # endif
330 #endif
331 #ifndef OPENSSL_NO_SRP
332         BIO_printf(bio_err," -srpuser user     - SRP authentification for 'user'\n");
333         BIO_printf(bio_err," -srppass arg      - password for 'user'\n");
334         BIO_printf(bio_err," -srp_lateuser     - SRP username into second ClientHello message\n");
335         BIO_printf(bio_err," -srp_moregroups   - Tolerate other than the known g N values.\n");
336         BIO_printf(bio_err," -srp_strength int - minimal mength in bits for N (default %d).\n",SRP_MINIMAL_N);
337 #endif
338         BIO_printf(bio_err," -ssl2         - just use SSLv2\n");
339         BIO_printf(bio_err," -ssl3         - just use SSLv3\n");
340         BIO_printf(bio_err," -tls1_2       - just use TLSv1.2\n");
341         BIO_printf(bio_err," -tls1_1       - just use TLSv1.1\n");
342         BIO_printf(bio_err," -tls1         - just use TLSv1\n");
343         BIO_printf(bio_err," -dtls1        - just use DTLSv1\n");    
344         BIO_printf(bio_err," -mtu          - set the link layer MTU\n");
345         BIO_printf(bio_err," -no_tls1_2/-no_tls1_1/-no_tls1/-no_ssl3/-no_ssl2 - turn off that protocol\n");
346         BIO_printf(bio_err," -bugs         - Switch on all SSL implementation bug workarounds\n");
347         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences (only SSLv2)\n");
348         BIO_printf(bio_err," -cipher       - preferred cipher to use, use the 'openssl ciphers'\n");
349         BIO_printf(bio_err,"                 command to see what is available\n");
350         BIO_printf(bio_err," -starttls prot - use the STARTTLS command before starting TLS\n");
351         BIO_printf(bio_err,"                 for those protocols that support it, where\n");
352         BIO_printf(bio_err,"                 'prot' defines which one to assume.  Currently,\n");
353         BIO_printf(bio_err,"                 only \"smtp\", \"pop3\", \"imap\", \"ftp\" and \"xmpp\"\n");
354         BIO_printf(bio_err,"                 are supported.\n");
355 #ifndef OPENSSL_NO_ENGINE
356         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
357 #endif
358         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
359         BIO_printf(bio_err," -sess_out arg - file to write SSL session to\n");
360         BIO_printf(bio_err," -sess_in arg  - file to read SSL session from\n");
361 #ifndef OPENSSL_NO_TLSEXT
362         BIO_printf(bio_err," -servername host  - Set TLS extension servername in ClientHello\n");
363         BIO_printf(bio_err," -tlsextdebug      - hex dump of all TLS extensions received\n");
364         BIO_printf(bio_err," -status           - request certificate status from server\n");
365         BIO_printf(bio_err," -no_ticket        - disable use of RFC4507bis session tickets\n");
366         BIO_printf(bio_err," -serverinfo types - send empty ClientHello extensions (comma-separated numbers)\n");
367 #endif
368 # ifndef OPENSSL_NO_NEXTPROTONEG
369         BIO_printf(bio_err," -nextprotoneg arg - enable NPN extension, considering named protocols supported (comma-separated list)\n");
370 # endif
371         BIO_printf(bio_err," -alpn arg         - enable ALPN extension, considering named protocols supported (comma-separated list)\n");
372         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
373         BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
374         BIO_printf(bio_err," -keymatexport label   - Export keying material using label\n");
375         BIO_printf(bio_err," -keymatexportlen len  - Export len bytes of keying material (default 20)\n");
376         }
377
378 #ifndef OPENSSL_NO_TLSEXT
379
380 /* This is a context that we pass to callbacks */
381 typedef struct tlsextctx_st {
382    BIO * biodebug;
383    int ack;
384 } tlsextctx;
385
386
387 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
388         {
389         tlsextctx * p = (tlsextctx *) arg;
390         const char * hn= SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
391         if (SSL_get_servername_type(s) != -1) 
392                 p->ack = !SSL_session_reused(s) && hn != NULL;
393         else 
394                 BIO_printf(bio_err,"Can't use SSL_get_servername\n");
395         
396         return SSL_TLSEXT_ERR_OK;
397         }
398
399 #ifndef OPENSSL_NO_SRP
400
401 /* This is a context that we pass to all callbacks */
402 typedef struct srp_arg_st
403         {
404         char *srppassin;
405         char *srplogin;
406         int msg;   /* copy from c_msg */
407         int debug; /* copy from c_debug */
408         int amp;   /* allow more groups */
409         int strength /* minimal size for N */ ;
410         } SRP_ARG;
411
412 #define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
413
414 static int srp_Verify_N_and_g(BIGNUM *N, BIGNUM *g)
415         {
416         BN_CTX *bn_ctx = BN_CTX_new();
417         BIGNUM *p = BN_new();
418         BIGNUM *r = BN_new();
419         int ret =
420                 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
421                 BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
422                 p != NULL && BN_rshift1(p, N) &&
423
424                 /* p = (N-1)/2 */
425                 BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
426                 r != NULL &&
427
428                 /* verify g^((N-1)/2) == -1 (mod N) */
429                 BN_mod_exp(r, g, p, N, bn_ctx) &&
430                 BN_add_word(r, 1) &&
431                 BN_cmp(r, N) == 0;
432
433         if(r)
434                 BN_free(r);
435         if(p)
436                 BN_free(p);
437         if(bn_ctx)
438                 BN_CTX_free(bn_ctx);
439         return ret;
440         }
441
442 /* This callback is used here for two purposes:
443    - extended debugging
444    - making some primality tests for unknown groups
445    The callback is only called for a non default group.
446
447    An application does not need the call back at all if
448    only the stanard groups are used.  In real life situations, 
449    client and server already share well known groups, 
450    thus there is no need to verify them. 
451    Furthermore, in case that a server actually proposes a group that
452    is not one of those defined in RFC 5054, it is more appropriate 
453    to add the group to a static list and then compare since 
454    primality tests are rather cpu consuming.
455 */
456
457 static int MS_CALLBACK ssl_srp_verify_param_cb(SSL *s, void *arg)
458         {
459         SRP_ARG *srp_arg = (SRP_ARG *)arg;
460         BIGNUM *N = NULL, *g = NULL;
461         if (!(N = SSL_get_srp_N(s)) || !(g = SSL_get_srp_g(s)))
462                 return 0;
463         if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1)
464                 {
465                 BIO_printf(bio_err, "SRP parameters:\n"); 
466                 BIO_printf(bio_err,"\tN="); BN_print(bio_err,N);
467                 BIO_printf(bio_err,"\n\tg="); BN_print(bio_err,g);
468                 BIO_printf(bio_err,"\n");
469                 }
470
471         if (SRP_check_known_gN_param(g,N))
472                 return 1;
473
474         if (srp_arg->amp == 1)
475                 {
476                 if (srp_arg->debug)
477                         BIO_printf(bio_err, "SRP param N and g are not known params, going to check deeper.\n");
478
479 /* The srp_moregroups is a real debugging feature.
480    Implementors should rather add the value to the known ones.
481    The minimal size has already been tested.
482 */
483                 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N,g))
484                         return 1;
485                 }       
486         BIO_printf(bio_err, "SRP param N and g rejected.\n");
487         return 0;
488         }
489
490 #define PWD_STRLEN 1024
491
492 static char * MS_CALLBACK ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
493         {
494         SRP_ARG *srp_arg = (SRP_ARG *)arg;
495         char *pass = (char *)OPENSSL_malloc(PWD_STRLEN+1);
496         PW_CB_DATA cb_tmp;
497         int l;
498
499         cb_tmp.password = (char *)srp_arg->srppassin;
500         cb_tmp.prompt_info = "SRP user";
501         if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp))<0)
502                 {
503                 BIO_printf (bio_err, "Can't read Password\n");
504                 OPENSSL_free(pass);
505                 return NULL;
506                 }
507         *(pass+l)= '\0';
508
509         return pass;
510         }
511
512 #endif
513         char *srtp_profiles = NULL;
514
515 # ifndef OPENSSL_NO_NEXTPROTONEG
516 /* This the context that we pass to next_proto_cb */
517 typedef struct tlsextnextprotoctx_st {
518         unsigned char *data;
519         unsigned short len;
520         int status;
521 } tlsextnextprotoctx;
522
523 static tlsextnextprotoctx next_proto;
524
525 static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg)
526         {
527         tlsextnextprotoctx *ctx = arg;
528
529         if (!c_quiet)
530                 {
531                 /* We can assume that |in| is syntactically valid. */
532                 unsigned i;
533                 BIO_printf(bio_c_out, "Protocols advertised by server: ");
534                 for (i = 0; i < inlen; )
535                         {
536                         if (i)
537                                 BIO_write(bio_c_out, ", ", 2);
538                         BIO_write(bio_c_out, &in[i + 1], in[i]);
539                         i += in[i] + 1;
540                         }
541                 BIO_write(bio_c_out, "\n", 1);
542                 }
543
544         ctx->status = SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
545         return SSL_TLSEXT_ERR_OK;
546         }
547 # endif  /* ndef OPENSSL_NO_NEXTPROTONEG */
548
549 static int serverinfo_cli_cb(SSL* s, unsigned short ext_type,
550                              const unsigned char* in, unsigned short inlen, 
551                              int* al, void* arg)
552         {
553         char pem_name[100];
554         unsigned char ext_buf[4 + 65536];
555
556         /* Reconstruct the type/len fields prior to extension data */
557         ext_buf[0] = ext_type >> 8;
558         ext_buf[1] = ext_type & 0xFF;
559         ext_buf[2] = inlen >> 8;
560         ext_buf[3] = inlen & 0xFF;
561         memcpy(ext_buf+4, in, inlen);
562
563         BIO_snprintf(pem_name, sizeof(pem_name), "SERVERINFO FOR EXTENSION %d",
564                      ext_type);
565         PEM_write_bio(bio_c_out, pem_name, "", ext_buf, 4 + inlen);
566         return 1;
567         }
568
569 #endif
570
571 enum
572 {
573         PROTO_OFF       = 0,
574         PROTO_SMTP,
575         PROTO_POP3,
576         PROTO_IMAP,
577         PROTO_FTP,
578         PROTO_XMPP
579 };
580
581 int MAIN(int, char **);
582
583 int MAIN(int argc, char **argv)
584         {
585         int build_chain = 0;
586         SSL *con=NULL;
587 #ifndef OPENSSL_NO_KRB5
588         KSSL_CTX *kctx;
589 #endif
590         int s,k,width,state=0;
591         char *cbuf=NULL,*sbuf=NULL,*mbuf=NULL;
592         int cbuf_len,cbuf_off;
593         int sbuf_len,sbuf_off;
594         fd_set readfds,writefds;
595         short port=PORT;
596         int full_log=1;
597         char *host=SSL_HOST_NAME;
598         char *cert_file=NULL,*key_file=NULL,*chain_file=NULL;
599         int cert_format = FORMAT_PEM, key_format = FORMAT_PEM;
600         char *passarg = NULL, *pass = NULL;
601         X509 *cert = NULL;
602         EVP_PKEY *key = NULL;
603         STACK_OF(X509) *chain = NULL;
604         char *CApath=NULL,*CAfile=NULL;
605         char *chCApath=NULL,*chCAfile=NULL;
606         char *vfyCApath=NULL,*vfyCAfile=NULL;
607         int reconnect=0,badop=0,verify=SSL_VERIFY_NONE;
608         int crlf=0;
609         int write_tty,read_tty,write_ssl,read_ssl,tty_on,ssl_pending;
610         SSL_CTX *ctx=NULL;
611         int ret=1,in_init=1,i,nbio_test=0;
612         int starttls_proto = PROTO_OFF;
613         int prexit = 0;
614         X509_VERIFY_PARAM *vpm = NULL;
615         int badarg = 0;
616         const SSL_METHOD *meth=NULL;
617         int socket_type=SOCK_STREAM;
618         BIO *sbio;
619         char *inrand=NULL;
620         int mbuf_len=0;
621         struct timeval timeout, *timeoutp;
622 #ifndef OPENSSL_NO_ENGINE
623         char *engine_id=NULL;
624         char *ssl_client_engine_id=NULL;
625         ENGINE *ssl_client_engine=NULL;
626 #endif
627         ENGINE *e=NULL;
628 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
629         struct timeval tv;
630 #if defined(OPENSSL_SYS_BEOS_R5)
631         int stdin_set = 0;
632 #endif
633 #endif
634 #ifndef OPENSSL_NO_TLSEXT
635         char *servername = NULL; 
636         tlsextctx tlsextcbp = 
637         {NULL,0};
638 # ifndef OPENSSL_NO_NEXTPROTONEG
639         const char *next_proto_neg_in = NULL;
640 # endif
641         const char *alpn_in = NULL;
642 # define MAX_SI_TYPES 100
643         unsigned short serverinfo_types[MAX_SI_TYPES];
644         int serverinfo_types_count = 0;
645 #endif
646         char *sess_in = NULL;
647         char *sess_out = NULL;
648         struct sockaddr peer;
649         int peerlen = sizeof(peer);
650         int enable_timeouts = 0 ;
651         long socket_mtu = 0;
652 #ifndef OPENSSL_NO_JPAKE
653 static char *jpake_secret = NULL;
654 #define no_jpake !jpake_secret
655 #else
656 #define no_jpake 1
657 #endif
658 #ifndef OPENSSL_NO_SRP
659         char * srppass = NULL;
660         int srp_lateuser = 0;
661         SRP_ARG srp_arg = {NULL,NULL,0,0,0,1024};
662 #endif
663         SSL_EXCERT *exc = NULL;
664
665         SSL_CONF_CTX *cctx = NULL;
666         STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
667
668         char *crl_file = NULL;
669         int crl_format = FORMAT_PEM;
670         int crl_download = 0;
671         STACK_OF(X509_CRL) *crls = NULL;
672
673         meth=SSLv23_client_method();
674
675         apps_startup();
676         c_Pause=0;
677         c_quiet=0;
678         c_ign_eof=0;
679         c_debug=0;
680         c_msg=0;
681         c_showcerts=0;
682
683         if (bio_err == NULL)
684                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
685
686         if (!load_config(bio_err, NULL))
687                 goto end;
688
689         cctx = SSL_CONF_CTX_new();
690         if (!cctx)
691                 goto end;
692         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT);
693         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CMDLINE);
694
695         if (    ((cbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
696                 ((sbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
697                 ((mbuf=OPENSSL_malloc(BUFSIZZ)) == NULL))
698                 {
699                 BIO_printf(bio_err,"out of memory\n");
700                 goto end;
701                 }
702
703         verify_depth=0;
704         verify_error=X509_V_OK;
705 #ifdef FIONBIO
706         c_nbio=0;
707 #endif
708
709         argc--;
710         argv++;
711         while (argc >= 1)
712                 {
713                 if      (strcmp(*argv,"-host") == 0)
714                         {
715                         if (--argc < 1) goto bad;
716                         host= *(++argv);
717                         }
718                 else if (strcmp(*argv,"-port") == 0)
719                         {
720                         if (--argc < 1) goto bad;
721                         port=atoi(*(++argv));
722                         if (port == 0) goto bad;
723                         }
724                 else if (strcmp(*argv,"-connect") == 0)
725                         {
726                         if (--argc < 1) goto bad;
727                         if (!extract_host_port(*(++argv),&host,NULL,&port))
728                                 goto bad;
729                         }
730                 else if (strcmp(*argv,"-verify") == 0)
731                         {
732                         verify=SSL_VERIFY_PEER;
733                         if (--argc < 1) goto bad;
734                         verify_depth=atoi(*(++argv));
735                         if (!c_quiet)
736                                 BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
737                         }
738                 else if (strcmp(*argv,"-cert") == 0)
739                         {
740                         if (--argc < 1) goto bad;
741                         cert_file= *(++argv);
742                         }
743                 else if (strcmp(*argv,"-CRL") == 0)
744                         {
745                         if (--argc < 1) goto bad;
746                         crl_file= *(++argv);
747                         }
748                 else if (strcmp(*argv,"-crl_download") == 0)
749                         crl_download = 1;
750                 else if (strcmp(*argv,"-sess_out") == 0)
751                         {
752                         if (--argc < 1) goto bad;
753                         sess_out = *(++argv);
754                         }
755                 else if (strcmp(*argv,"-sess_in") == 0)
756                         {
757                         if (--argc < 1) goto bad;
758                         sess_in = *(++argv);
759                         }
760                 else if (strcmp(*argv,"-certform") == 0)
761                         {
762                         if (--argc < 1) goto bad;
763                         cert_format = str2fmt(*(++argv));
764                         }
765                 else if (strcmp(*argv,"-CRLform") == 0)
766                         {
767                         if (--argc < 1) goto bad;
768                         crl_format = str2fmt(*(++argv));
769                         }
770                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
771                         {
772                         if (badarg)
773                                 goto bad;
774                         continue;
775                         }
776                 else if (strcmp(*argv,"-verify_return_error") == 0)
777                         verify_return_error = 1;
778                 else if (strcmp(*argv,"-verify_quiet") == 0)
779                         verify_quiet = 1;
780                 else if (strcmp(*argv,"-brief") == 0)
781                         {
782                         c_brief = 1;
783                         verify_quiet = 1;
784                         c_quiet = 1;
785                         }
786                 else if (args_excert(&argv, &argc, &badarg, bio_err, &exc))
787                         {
788                         if (badarg)
789                                 goto bad;
790                         continue;
791                         }
792                 else if (args_ssl(&argv, &argc, cctx, &badarg, bio_err, &ssl_args))
793                         {
794                         if (badarg)
795                                 goto bad;
796                         continue;
797                         }
798                 else if (strcmp(*argv,"-prexit") == 0)
799                         prexit=1;
800                 else if (strcmp(*argv,"-crlf") == 0)
801                         crlf=1;
802                 else if (strcmp(*argv,"-quiet") == 0)
803                         {
804                         c_quiet=1;
805                         c_ign_eof=1;
806                         }
807                 else if (strcmp(*argv,"-ign_eof") == 0)
808                         c_ign_eof=1;
809                 else if (strcmp(*argv,"-no_ign_eof") == 0)
810                         c_ign_eof=0;
811                 else if (strcmp(*argv,"-pause") == 0)
812                         c_Pause=1;
813                 else if (strcmp(*argv,"-debug") == 0)
814                         c_debug=1;
815 #ifndef OPENSSL_NO_TLSEXT
816                 else if (strcmp(*argv,"-tlsextdebug") == 0)
817                         c_tlsextdebug=1;
818                 else if (strcmp(*argv,"-status") == 0)
819                         c_status_req=1;
820 #endif
821 #ifdef WATT32
822                 else if (strcmp(*argv,"-wdebug") == 0)
823                         dbug_init();
824 #endif
825                 else if (strcmp(*argv,"-msg") == 0)
826                         c_msg=1;
827                 else if (strcmp(*argv,"-msgfile") == 0)
828                         {
829                         if (--argc < 1) goto bad;
830                         bio_c_msg = BIO_new_file(*(++argv), "w");
831                         }
832 #ifndef OPENSSL_NO_SSL_TRACE
833                 else if (strcmp(*argv,"-trace") == 0)
834                         c_msg=2;
835 #endif
836                 else if (strcmp(*argv,"-showcerts") == 0)
837                         c_showcerts=1;
838                 else if (strcmp(*argv,"-nbio_test") == 0)
839                         nbio_test=1;
840                 else if (strcmp(*argv,"-state") == 0)
841                         state=1;
842 #ifndef OPENSSL_NO_PSK
843                 else if (strcmp(*argv,"-psk_identity") == 0)
844                         {
845                         if (--argc < 1) goto bad;
846                         psk_identity=*(++argv);
847                         }
848                 else if (strcmp(*argv,"-psk") == 0)
849                         {
850                         size_t j;
851
852                         if (--argc < 1) goto bad;
853                         psk_key=*(++argv);
854                         for (j = 0; j < strlen(psk_key); j++)
855                                 {
856                                 if (isxdigit((unsigned char)psk_key[j]))
857                                         continue;
858                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
859                                 goto bad;
860                                 }
861                         }
862 #endif
863 #ifndef OPENSSL_NO_SRP
864                 else if (strcmp(*argv,"-srpuser") == 0)
865                         {
866                         if (--argc < 1) goto bad;
867                         srp_arg.srplogin= *(++argv);
868                         meth=TLSv1_client_method();
869                         }
870                 else if (strcmp(*argv,"-srppass") == 0)
871                         {
872                         if (--argc < 1) goto bad;
873                         srppass= *(++argv);
874                         meth=TLSv1_client_method();
875                         }
876                 else if (strcmp(*argv,"-srp_strength") == 0)
877                         {
878                         if (--argc < 1) goto bad;
879                         srp_arg.strength=atoi(*(++argv));
880                         BIO_printf(bio_err,"SRP minimal length for N is %d\n",srp_arg.strength);
881                         meth=TLSv1_client_method();
882                         }
883                 else if (strcmp(*argv,"-srp_lateuser") == 0)
884                         {
885                         srp_lateuser= 1;
886                         meth=TLSv1_client_method();
887                         }
888                 else if (strcmp(*argv,"-srp_moregroups") == 0)
889                         {
890                         srp_arg.amp=1;
891                         meth=TLSv1_client_method();
892                         }
893 #endif
894 #ifndef OPENSSL_NO_SSL2
895                 else if (strcmp(*argv,"-ssl2") == 0)
896                         meth=SSLv2_client_method();
897 #endif
898 #ifndef OPENSSL_NO_SSL3
899                 else if (strcmp(*argv,"-ssl3") == 0)
900                         meth=SSLv3_client_method();
901 #endif
902 #ifndef OPENSSL_NO_TLS1
903                 else if (strcmp(*argv,"-tls1_2") == 0)
904                         meth=TLSv1_2_client_method();
905                 else if (strcmp(*argv,"-tls1_1") == 0)
906                         meth=TLSv1_1_client_method();
907                 else if (strcmp(*argv,"-tls1") == 0)
908                         meth=TLSv1_client_method();
909 #endif
910 #ifndef OPENSSL_NO_DTLS1
911                 else if (strcmp(*argv,"-dtls") == 0)
912                         {
913                         meth=DTLS_client_method();
914                         socket_type=SOCK_DGRAM;
915                         }
916                 else if (strcmp(*argv,"-dtls1") == 0)
917                         {
918                         meth=DTLSv1_client_method();
919                         socket_type=SOCK_DGRAM;
920                         }
921                 else if (strcmp(*argv,"-dtls1_2") == 0)
922                         {
923                         meth=DTLSv1_2_client_method();
924                         socket_type=SOCK_DGRAM;
925                         }
926                 else if (strcmp(*argv,"-timeout") == 0)
927                         enable_timeouts=1;
928                 else if (strcmp(*argv,"-mtu") == 0)
929                         {
930                         if (--argc < 1) goto bad;
931                         socket_mtu = atol(*(++argv));
932                         }
933 #endif
934                 else if (strcmp(*argv,"-keyform") == 0)
935                         {
936                         if (--argc < 1) goto bad;
937                         key_format = str2fmt(*(++argv));
938                         }
939                 else if (strcmp(*argv,"-pass") == 0)
940                         {
941                         if (--argc < 1) goto bad;
942                         passarg = *(++argv);
943                         }
944                 else if (strcmp(*argv,"-cert_chain") == 0)
945                         {
946                         if (--argc < 1) goto bad;
947                         chain_file= *(++argv);
948                         }
949                 else if (strcmp(*argv,"-key") == 0)
950                         {
951                         if (--argc < 1) goto bad;
952                         key_file= *(++argv);
953                         }
954                 else if (strcmp(*argv,"-reconnect") == 0)
955                         {
956                         reconnect=5;
957                         }
958                 else if (strcmp(*argv,"-CApath") == 0)
959                         {
960                         if (--argc < 1) goto bad;
961                         CApath= *(++argv);
962                         }
963                 else if (strcmp(*argv,"-chainCApath") == 0)
964                         {
965                         if (--argc < 1) goto bad;
966                         chCApath= *(++argv);
967                         }
968                 else if (strcmp(*argv,"-verifyCApath") == 0)
969                         {
970                         if (--argc < 1) goto bad;
971                         vfyCApath= *(++argv);
972                         }
973                 else if (strcmp(*argv,"-build_chain") == 0)
974                         build_chain = 1;
975                 else if (strcmp(*argv,"-CAfile") == 0)
976                         {
977                         if (--argc < 1) goto bad;
978                         CAfile= *(++argv);
979                         }
980                 else if (strcmp(*argv,"-chainCAfile") == 0)
981                         {
982                         if (--argc < 1) goto bad;
983                         chCAfile= *(++argv);
984                         }
985                 else if (strcmp(*argv,"-verifyCAfile") == 0)
986                         {
987                         if (--argc < 1) goto bad;
988                         vfyCAfile= *(++argv);
989                         }
990 #ifndef OPENSSL_NO_TLSEXT
991 # ifndef OPENSSL_NO_NEXTPROTONEG
992                 else if (strcmp(*argv,"-nextprotoneg") == 0)
993                         {
994                         if (--argc < 1) goto bad;
995                         next_proto_neg_in = *(++argv);
996                         }
997 # endif
998                 else if (strcmp(*argv,"-alpn") == 0)
999                         {
1000                         if (--argc < 1) goto bad;
1001                         alpn_in = *(++argv);
1002                         }
1003                 else if (strcmp(*argv,"-serverinfo") == 0)
1004                         {
1005                         char *c;
1006                         int start = 0;
1007                         int len;
1008
1009                         if (--argc < 1) goto bad;
1010                         c = *(++argv);
1011                         serverinfo_types_count = 0;
1012                         len = strlen(c);
1013                         for (i = 0; i <= len; ++i)
1014                                 {
1015                                 if (i == len || c[i] == ',')
1016                                         {
1017                                         serverinfo_types[serverinfo_types_count]
1018                                             = atoi(c+start);
1019                                         serverinfo_types_count++;
1020                                         start = i+1;
1021                                         }
1022                                 if (serverinfo_types_count == MAX_SI_TYPES)
1023                                         break;
1024                                 }
1025                         }
1026 #endif
1027 #ifdef FIONBIO
1028                 else if (strcmp(*argv,"-nbio") == 0)
1029                         { c_nbio=1; }
1030 #endif
1031                 else if (strcmp(*argv,"-starttls") == 0)
1032                         {
1033                         if (--argc < 1) goto bad;
1034                         ++argv;
1035                         if (strcmp(*argv,"smtp") == 0)
1036                                 starttls_proto = PROTO_SMTP;
1037                         else if (strcmp(*argv,"pop3") == 0)
1038                                 starttls_proto = PROTO_POP3;
1039                         else if (strcmp(*argv,"imap") == 0)
1040                                 starttls_proto = PROTO_IMAP;
1041                         else if (strcmp(*argv,"ftp") == 0)
1042                                 starttls_proto = PROTO_FTP;
1043                         else if (strcmp(*argv, "xmpp") == 0)
1044                                 starttls_proto = PROTO_XMPP;
1045                         else
1046                                 goto bad;
1047                         }
1048 #ifndef OPENSSL_NO_ENGINE
1049                 else if (strcmp(*argv,"-engine") == 0)
1050                         {
1051                         if (--argc < 1) goto bad;
1052                         engine_id = *(++argv);
1053                         }
1054                 else if (strcmp(*argv,"-ssl_client_engine") == 0)
1055                         {
1056                         if (--argc < 1) goto bad;
1057                         ssl_client_engine_id = *(++argv);
1058                         }
1059 #endif
1060                 else if (strcmp(*argv,"-rand") == 0)
1061                         {
1062                         if (--argc < 1) goto bad;
1063                         inrand= *(++argv);
1064                         }
1065 #ifndef OPENSSL_NO_TLSEXT
1066                 else if (strcmp(*argv,"-servername") == 0)
1067                         {
1068                         if (--argc < 1) goto bad;
1069                         servername= *(++argv);
1070                         /* meth=TLSv1_client_method(); */
1071                         }
1072 #endif
1073 #ifndef OPENSSL_NO_JPAKE
1074                 else if (strcmp(*argv,"-jpake") == 0)
1075                         {
1076                         if (--argc < 1) goto bad;
1077                         jpake_secret = *++argv;
1078                         }
1079 #endif
1080                 else if (strcmp(*argv,"-use_srtp") == 0)
1081                         {
1082                         if (--argc < 1) goto bad;
1083                         srtp_profiles = *(++argv);
1084                         }
1085                 else if (strcmp(*argv,"-keymatexport") == 0)
1086                         {
1087                         if (--argc < 1) goto bad;
1088                         keymatexportlabel= *(++argv);
1089                         }
1090                 else if (strcmp(*argv,"-keymatexportlen") == 0)
1091                         {
1092                         if (--argc < 1) goto bad;
1093                         keymatexportlen=atoi(*(++argv));
1094                         if (keymatexportlen == 0) goto bad;
1095                         }
1096                 else
1097                         {
1098                         BIO_printf(bio_err,"unknown option %s\n",*argv);
1099                         badop=1;
1100                         break;
1101                         }
1102                 argc--;
1103                 argv++;
1104                 }
1105         if (badop)
1106                 {
1107 bad:
1108                 sc_usage();
1109                 goto end;
1110                 }
1111
1112 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1113         if (jpake_secret)
1114                 {
1115                 if (psk_key)
1116                         {
1117                         BIO_printf(bio_err,
1118                                    "Can't use JPAKE and PSK together\n");
1119                         goto end;
1120                         }
1121                 psk_identity = "JPAKE";
1122                 }
1123 #endif
1124
1125         OpenSSL_add_ssl_algorithms();
1126         SSL_load_error_strings();
1127
1128 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1129         next_proto.status = -1;
1130         if (next_proto_neg_in)
1131                 {
1132                 next_proto.data = next_protos_parse(&next_proto.len, next_proto_neg_in);
1133                 if (next_proto.data == NULL)
1134                         {
1135                         BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1136                         goto end;
1137                         }
1138                 }
1139         else
1140                 next_proto.data = NULL;
1141 #endif
1142
1143 #ifndef OPENSSL_NO_ENGINE
1144         e = setup_engine(bio_err, engine_id, 1);
1145         if (ssl_client_engine_id)
1146                 {
1147                 ssl_client_engine = ENGINE_by_id(ssl_client_engine_id);
1148                 if (!ssl_client_engine)
1149                         {
1150                         BIO_printf(bio_err,
1151                                         "Error getting client auth engine\n");
1152                         goto end;
1153                         }
1154                 }
1155
1156 #endif
1157         if (!app_passwd(bio_err, passarg, NULL, &pass, NULL))
1158                 {
1159                 BIO_printf(bio_err, "Error getting password\n");
1160                 goto end;
1161                 }
1162
1163         if (key_file == NULL)
1164                 key_file = cert_file;
1165
1166
1167         if (key_file)
1168
1169                 {
1170
1171                 key = load_key(bio_err, key_file, key_format, 0, pass, e,
1172                                "client certificate private key file");
1173                 if (!key)
1174                         {
1175                         ERR_print_errors(bio_err);
1176                         goto end;
1177                         }
1178
1179                 }
1180
1181         if (cert_file)
1182
1183                 {
1184                 cert = load_cert(bio_err,cert_file,cert_format,
1185                                 NULL, e, "client certificate file");
1186
1187                 if (!cert)
1188                         {
1189                         ERR_print_errors(bio_err);
1190                         goto end;
1191                         }
1192                 }
1193
1194         if (chain_file)
1195                 {
1196                 chain = load_certs(bio_err, chain_file,FORMAT_PEM,
1197                                         NULL, e, "client certificate chain");
1198                 if (!chain)
1199                         goto end;
1200                 }
1201
1202         if (crl_file)
1203                 {
1204                 X509_CRL *crl;
1205                 crl = load_crl(crl_file, crl_format);
1206                 if (!crl)
1207                         {
1208                         BIO_puts(bio_err, "Error loading CRL\n");
1209                         ERR_print_errors(bio_err);
1210                         goto end;
1211                         }
1212                 crls = sk_X509_CRL_new_null();
1213                 if (!crls || !sk_X509_CRL_push(crls, crl))
1214                         {
1215                         BIO_puts(bio_err, "Error adding CRL\n");
1216                         ERR_print_errors(bio_err);
1217                         X509_CRL_free(crl);
1218                         goto end;
1219                         }
1220                 }
1221
1222         if (!load_excert(&exc, bio_err))
1223                 goto end;
1224
1225         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1226                 && !RAND_status())
1227                 {
1228                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1229                 }
1230         if (inrand != NULL)
1231                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1232                         app_RAND_load_files(inrand));
1233
1234         if (bio_c_out == NULL)
1235                 {
1236                 if (c_quiet && !c_debug)
1237                         {
1238                         bio_c_out=BIO_new(BIO_s_null());
1239                         if (c_msg && !bio_c_msg)
1240                                 bio_c_msg=BIO_new_fp(stdout,BIO_NOCLOSE);
1241                         }
1242                 else
1243                         {
1244                         if (bio_c_out == NULL)
1245                                 bio_c_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1246                         }
1247                 }
1248
1249 #ifndef OPENSSL_NO_SRP
1250         if(!app_passwd(bio_err, srppass, NULL, &srp_arg.srppassin, NULL))
1251                 {
1252                 BIO_printf(bio_err, "Error getting password\n");
1253                 goto end;
1254                 }
1255 #endif
1256
1257         ctx=SSL_CTX_new(meth);
1258         if (ctx == NULL)
1259                 {
1260                 ERR_print_errors(bio_err);
1261                 goto end;
1262                 }
1263
1264         if (vpm)
1265                 SSL_CTX_set1_param(ctx, vpm);
1266
1267         if (!args_ssl_call(ctx, bio_err, cctx, ssl_args, 1, no_jpake))
1268                 {
1269                 ERR_print_errors(bio_err);
1270                 goto end;
1271                 }
1272
1273         if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1274                                                 crls, crl_download))
1275                 {
1276                 BIO_printf(bio_err, "Error loading store locations\n");
1277                 ERR_print_errors(bio_err);
1278                 goto end;
1279                 }
1280
1281 #ifndef OPENSSL_NO_ENGINE
1282         if (ssl_client_engine)
1283                 {
1284                 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine))
1285                         {
1286                         BIO_puts(bio_err, "Error setting client auth engine\n");
1287                         ERR_print_errors(bio_err);
1288                         ENGINE_free(ssl_client_engine);
1289                         goto end;
1290                         }
1291                 ENGINE_free(ssl_client_engine);
1292                 }
1293 #endif
1294
1295 #ifndef OPENSSL_NO_PSK
1296 #ifdef OPENSSL_NO_JPAKE
1297         if (psk_key != NULL)
1298 #else
1299         if (psk_key != NULL || jpake_secret)
1300 #endif
1301                 {
1302                 if (c_debug)
1303                         BIO_printf(bio_c_out, "PSK key given or JPAKE in use, setting client callback\n");
1304                 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1305                 }
1306         if (srtp_profiles != NULL)
1307                 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1308 #endif
1309         if (exc) ssl_ctx_set_excert(ctx, exc);
1310         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1311          * Setting read ahead solves this problem.
1312          */
1313         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1314
1315 #if !defined(OPENSSL_NO_TLSEXT)
1316 # if !defined(OPENSSL_NO_NEXTPROTONEG)
1317         if (next_proto.data)
1318                 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
1319 # endif
1320         if (alpn_in)
1321                 {
1322                 unsigned short alpn_len;
1323                 unsigned char *alpn = next_protos_parse(&alpn_len, alpn_in);
1324
1325                 if (alpn == NULL)
1326                         {
1327                         BIO_printf(bio_err, "Error parsing -alpn argument\n");
1328                         goto end;
1329                         }
1330                 SSL_CTX_set_alpn_protos(ctx, alpn, alpn_len);
1331                 OPENSSL_free(alpn);
1332                 }
1333 #endif
1334 #ifndef OPENSSL_NO_TLSEXT
1335                 if (serverinfo_types_count)
1336                         {
1337                         for (i = 0; i < serverinfo_types_count; i++)
1338                                 {
1339                                 SSL_CTX_set_custom_cli_ext(ctx,
1340                                                            serverinfo_types[i],
1341                                                            NULL, 
1342                                                            serverinfo_cli_cb,
1343                                                            NULL);
1344                                 }
1345                         }
1346 #endif
1347
1348         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1349 #if 0
1350         else
1351                 SSL_CTX_set_cipher_list(ctx,getenv("SSL_CIPHER"));
1352 #endif
1353
1354         SSL_CTX_set_verify(ctx,verify,verify_callback);
1355
1356         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1357                 (!SSL_CTX_set_default_verify_paths(ctx)))
1358                 {
1359                 /* BIO_printf(bio_err,"error setting default verify locations\n"); */
1360                 ERR_print_errors(bio_err);
1361                 /* goto end; */
1362                 }
1363
1364         ssl_ctx_add_crls(ctx, crls, crl_download);
1365         if (!set_cert_key_stuff(ctx,cert,key,chain,build_chain))
1366                 goto end;
1367
1368 #ifndef OPENSSL_NO_TLSEXT
1369         if (servername != NULL)
1370                 {
1371                 tlsextcbp.biodebug = bio_err;
1372                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1373                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1374                 }
1375 #ifndef OPENSSL_NO_SRP
1376         if (srp_arg.srplogin)
1377                 {
1378                 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin))
1379                         {
1380                         BIO_printf(bio_err,"Unable to set SRP username\n");
1381                         goto end;
1382                         }
1383                 srp_arg.msg = c_msg;
1384                 srp_arg.debug = c_debug ;
1385                 SSL_CTX_set_srp_cb_arg(ctx,&srp_arg);
1386                 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1387                 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1388                 if (c_msg || c_debug || srp_arg.amp == 0)
1389                         SSL_CTX_set_srp_verify_param_callback(ctx, ssl_srp_verify_param_cb);
1390                 }
1391
1392 #endif
1393 #endif
1394
1395         con=SSL_new(ctx);
1396         if (sess_in)
1397                 {
1398                 SSL_SESSION *sess;
1399                 BIO *stmp = BIO_new_file(sess_in, "r");
1400                 if (!stmp)
1401                         {
1402                         BIO_printf(bio_err, "Can't open session file %s\n",
1403                                                 sess_in);
1404                         ERR_print_errors(bio_err);
1405                         goto end;
1406                         }
1407                 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1408                 BIO_free(stmp);
1409                 if (!sess)
1410                         {
1411                         BIO_printf(bio_err, "Can't open session file %s\n",
1412                                                 sess_in);
1413                         ERR_print_errors(bio_err);
1414                         goto end;
1415                         }
1416                 SSL_set_session(con, sess);
1417                 SSL_SESSION_free(sess);
1418                 }
1419 #ifndef OPENSSL_NO_TLSEXT
1420         if (servername != NULL)
1421                 {
1422                 if (!SSL_set_tlsext_host_name(con,servername))
1423                         {
1424                         BIO_printf(bio_err,"Unable to set TLS servername extension.\n");
1425                         ERR_print_errors(bio_err);
1426                         goto end;
1427                         }
1428                 }
1429 #endif
1430 #ifndef OPENSSL_NO_KRB5
1431         if (con  &&  (kctx = kssl_ctx_new()) != NULL)
1432                 {
1433                 SSL_set0_kssl_ctx(con, kctx);
1434                 kssl_ctx_setstring(kctx, KSSL_SERVER, host);
1435                 }
1436 #endif  /* OPENSSL_NO_KRB5  */
1437 /*      SSL_set_cipher_list(con,"RC4-MD5"); */
1438 #if 0
1439 #ifdef TLSEXT_TYPE_opaque_prf_input
1440         SSL_set_tlsext_opaque_prf_input(con, "Test client", 11);
1441 #endif
1442 #endif
1443
1444 re_start:
1445
1446         if (init_client(&s,host,port,socket_type) == 0)
1447                 {
1448                 BIO_printf(bio_err,"connect:errno=%d\n",get_last_socket_error());
1449                 SHUTDOWN(s);
1450                 goto end;
1451                 }
1452         BIO_printf(bio_c_out,"CONNECTED(%08X)\n",s);
1453
1454 #ifdef FIONBIO
1455         if (c_nbio)
1456                 {
1457                 unsigned long l=1;
1458                 BIO_printf(bio_c_out,"turning on non blocking io\n");
1459                 if (BIO_socket_ioctl(s,FIONBIO,&l) < 0)
1460                         {
1461                         ERR_print_errors(bio_err);
1462                         goto end;
1463                         }
1464                 }
1465 #endif                                              
1466         if (c_Pause & 0x01) SSL_set_debug(con, 1);
1467
1468         if (socket_type == SOCK_DGRAM)
1469                 {
1470
1471                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
1472                 if (getsockname(s, &peer, (void *)&peerlen) < 0)
1473                         {
1474                         BIO_printf(bio_err, "getsockname:errno=%d\n",
1475                                 get_last_socket_error());
1476                         SHUTDOWN(s);
1477                         goto end;
1478                         }
1479
1480                 (void)BIO_ctrl_set_connected(sbio, 1, &peer);
1481
1482                 if (enable_timeouts)
1483                         {
1484                         timeout.tv_sec = 0;
1485                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1486                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1487                         
1488                         timeout.tv_sec = 0;
1489                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
1490                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1491                         }
1492
1493                 if (socket_mtu > 28)
1494                         {
1495                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1496                         SSL_set_mtu(con, socket_mtu - 28);
1497                         }
1498                 else
1499                         /* want to do MTU discovery */
1500                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1501                 }
1502         else
1503                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1504
1505         if (nbio_test)
1506                 {
1507                 BIO *test;
1508
1509                 test=BIO_new(BIO_f_nbio_test());
1510                 sbio=BIO_push(test,sbio);
1511                 }
1512
1513         if (c_debug)
1514                 {
1515                 SSL_set_debug(con, 1);
1516                 BIO_set_callback(sbio,bio_dump_callback);
1517                 BIO_set_callback_arg(sbio,(char *)bio_c_out);
1518                 }
1519         if (c_msg)
1520                 {
1521 #ifndef OPENSSL_NO_SSL_TRACE
1522                 if (c_msg == 2)
1523                         SSL_set_msg_callback(con, SSL_trace);
1524                 else
1525 #endif
1526                         SSL_set_msg_callback(con, msg_cb);
1527                 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
1528                 }
1529 #ifndef OPENSSL_NO_TLSEXT
1530         if (c_tlsextdebug)
1531                 {
1532                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1533                 SSL_set_tlsext_debug_arg(con, bio_c_out);
1534                 }
1535         if (c_status_req)
1536                 {
1537                 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1538                 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1539                 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
1540 #if 0
1541 {
1542 STACK_OF(OCSP_RESPID) *ids = sk_OCSP_RESPID_new_null();
1543 OCSP_RESPID *id = OCSP_RESPID_new();
1544 id->value.byKey = ASN1_OCTET_STRING_new();
1545 id->type = V_OCSP_RESPID_KEY;
1546 ASN1_STRING_set(id->value.byKey, "Hello World", -1);
1547 sk_OCSP_RESPID_push(ids, id);
1548 SSL_set_tlsext_status_ids(con, ids);
1549 }
1550 #endif
1551                 }
1552 #endif
1553 #ifndef OPENSSL_NO_JPAKE
1554         if (jpake_secret)
1555                 jpake_client_auth(bio_c_out, sbio, jpake_secret);
1556 #endif
1557
1558         SSL_set_bio(con,sbio,sbio);
1559         SSL_set_connect_state(con);
1560
1561         /* ok, lets connect */
1562         width=SSL_get_fd(con)+1;
1563
1564         read_tty=1;
1565         write_tty=0;
1566         tty_on=0;
1567         read_ssl=1;
1568         write_ssl=1;
1569         
1570         cbuf_len=0;
1571         cbuf_off=0;
1572         sbuf_len=0;
1573         sbuf_off=0;
1574
1575         /* This is an ugly hack that does a lot of assumptions */
1576         /* We do have to handle multi-line responses which may come
1577            in a single packet or not. We therefore have to use
1578            BIO_gets() which does need a buffering BIO. So during
1579            the initial chitchat we do push a buffering BIO into the
1580            chain that is removed again later on to not disturb the
1581            rest of the s_client operation. */
1582         if (starttls_proto == PROTO_SMTP)
1583                 {
1584                 int foundit=0;
1585                 BIO *fbio = BIO_new(BIO_f_buffer());
1586                 BIO_push(fbio, sbio);
1587                 /* wait for multi-line response to end from SMTP */
1588                 do
1589                         {
1590                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1591                         }
1592                 while (mbuf_len>3 && mbuf[3]=='-');
1593                 /* STARTTLS command requires EHLO... */
1594                 BIO_printf(fbio,"EHLO openssl.client.net\r\n");
1595                 (void)BIO_flush(fbio);
1596                 /* wait for multi-line response to end EHLO SMTP response */
1597                 do
1598                         {
1599                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1600                         if (strstr(mbuf,"STARTTLS"))
1601                                 foundit=1;
1602                         }
1603                 while (mbuf_len>3 && mbuf[3]=='-');
1604                 (void)BIO_flush(fbio);
1605                 BIO_pop(fbio);
1606                 BIO_free(fbio);
1607                 if (!foundit)
1608                         BIO_printf(bio_err,
1609                                    "didn't found starttls in server response,"
1610                                    " try anyway...\n");
1611                 BIO_printf(sbio,"STARTTLS\r\n");
1612                 BIO_read(sbio,sbuf,BUFSIZZ);
1613                 }
1614         else if (starttls_proto == PROTO_POP3)
1615                 {
1616                 BIO_read(sbio,mbuf,BUFSIZZ);
1617                 BIO_printf(sbio,"STLS\r\n");
1618                 BIO_read(sbio,sbuf,BUFSIZZ);
1619                 }
1620         else if (starttls_proto == PROTO_IMAP)
1621                 {
1622                 int foundit=0;
1623                 BIO *fbio = BIO_new(BIO_f_buffer());
1624                 BIO_push(fbio, sbio);
1625                 BIO_gets(fbio,mbuf,BUFSIZZ);
1626                 /* STARTTLS command requires CAPABILITY... */
1627                 BIO_printf(fbio,". CAPABILITY\r\n");
1628                 (void)BIO_flush(fbio);
1629                 /* wait for multi-line CAPABILITY response */
1630                 do
1631                         {
1632                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1633                         if (strstr(mbuf,"STARTTLS"))
1634                                 foundit=1;
1635                         }
1636                 while (mbuf_len>3 && mbuf[0]!='.');
1637                 (void)BIO_flush(fbio);
1638                 BIO_pop(fbio);
1639                 BIO_free(fbio);
1640                 if (!foundit)
1641                         BIO_printf(bio_err,
1642                                    "didn't found STARTTLS in server response,"
1643                                    " try anyway...\n");
1644                 BIO_printf(sbio,". STARTTLS\r\n");
1645                 BIO_read(sbio,sbuf,BUFSIZZ);
1646                 }
1647         else if (starttls_proto == PROTO_FTP)
1648                 {
1649                 BIO *fbio = BIO_new(BIO_f_buffer());
1650                 BIO_push(fbio, sbio);
1651                 /* wait for multi-line response to end from FTP */
1652                 do
1653                         {
1654                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1655                         }
1656                 while (mbuf_len>3 && mbuf[3]=='-');
1657                 (void)BIO_flush(fbio);
1658                 BIO_pop(fbio);
1659                 BIO_free(fbio);
1660                 BIO_printf(sbio,"AUTH TLS\r\n");
1661                 BIO_read(sbio,sbuf,BUFSIZZ);
1662                 }
1663         if (starttls_proto == PROTO_XMPP)
1664                 {
1665                 int seen = 0;
1666                 BIO_printf(sbio,"<stream:stream "
1667                     "xmlns:stream='http://etherx.jabber.org/streams' "
1668                     "xmlns='jabber:client' to='%s' version='1.0'>", host);
1669                 seen = BIO_read(sbio,mbuf,BUFSIZZ);
1670                 mbuf[seen] = 0;
1671                 while (!strstr(mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'"))
1672                         {
1673                         if (strstr(mbuf, "/stream:features>"))
1674                                 goto shut;
1675                         seen = BIO_read(sbio,mbuf,BUFSIZZ);
1676                         mbuf[seen] = 0;
1677                         }
1678                 BIO_printf(sbio, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
1679                 seen = BIO_read(sbio,sbuf,BUFSIZZ);
1680                 sbuf[seen] = 0;
1681                 if (!strstr(sbuf, "<proceed"))
1682                         goto shut;
1683                 mbuf[0] = 0;
1684                 }
1685
1686         for (;;)
1687                 {
1688                 FD_ZERO(&readfds);
1689                 FD_ZERO(&writefds);
1690
1691                 if ((SSL_version(con) == DTLS1_VERSION) &&
1692                         DTLSv1_get_timeout(con, &timeout))
1693                         timeoutp = &timeout;
1694                 else
1695                         timeoutp = NULL;
1696
1697                 if (SSL_in_init(con) && !SSL_total_renegotiations(con))
1698                         {
1699                         in_init=1;
1700                         tty_on=0;
1701                         }
1702                 else
1703                         {
1704                         tty_on=1;
1705                         if (in_init)
1706                                 {
1707                                 in_init=0;
1708 #if 0 /* This test doesn't really work as intended (needs to be fixed) */
1709 #ifndef OPENSSL_NO_TLSEXT
1710                                 if (servername != NULL && !SSL_session_reused(con))
1711                                         {
1712                                         BIO_printf(bio_c_out,"Server did %sacknowledge servername extension.\n",tlsextcbp.ack?"":"not ");
1713                                         }
1714 #endif
1715 #endif
1716                                 if (sess_out)
1717                                         {
1718                                         BIO *stmp = BIO_new_file(sess_out, "w");
1719                                         if (stmp)
1720                                                 {
1721                                                 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
1722                                                 BIO_free(stmp);
1723                                                 }
1724                                         else 
1725                                                 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
1726                                         }
1727                                 if (c_brief)
1728                                         {
1729                                         BIO_puts(bio_err,
1730                                                 "CONNECTION ESTABLISHED\n");
1731                                         print_ssl_summary(bio_err, con);
1732                                         }
1733
1734                                 print_stuff(bio_c_out,con,full_log);
1735                                 if (full_log > 0) full_log--;
1736
1737                                 if (starttls_proto)
1738                                         {
1739                                         BIO_printf(bio_err,"%s",mbuf);
1740                                         /* We don't need to know any more */
1741                                         starttls_proto = PROTO_OFF;
1742                                         }
1743
1744                                 if (reconnect)
1745                                         {
1746                                         reconnect--;
1747                                         BIO_printf(bio_c_out,"drop connection and then reconnect\n");
1748                                         SSL_shutdown(con);
1749                                         SSL_set_connect_state(con);
1750                                         SHUTDOWN(SSL_get_fd(con));
1751                                         goto re_start;
1752                                         }
1753                                 }
1754                         }
1755
1756                 ssl_pending = read_ssl && SSL_pending(con);
1757
1758                 if (!ssl_pending)
1759                         {
1760 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined (OPENSSL_SYS_BEOS_R5)
1761                         if (tty_on)
1762                                 {
1763                                 if (read_tty)  openssl_fdset(fileno(stdin),&readfds);
1764                                 if (write_tty) openssl_fdset(fileno(stdout),&writefds);
1765                                 }
1766                         if (read_ssl)
1767                                 openssl_fdset(SSL_get_fd(con),&readfds);
1768                         if (write_ssl)
1769                                 openssl_fdset(SSL_get_fd(con),&writefds);
1770 #else
1771                         if(!tty_on || !write_tty) {
1772                                 if (read_ssl)
1773                                         openssl_fdset(SSL_get_fd(con),&readfds);
1774                                 if (write_ssl)
1775                                         openssl_fdset(SSL_get_fd(con),&writefds);
1776                         }
1777 #endif
1778 /*                      printf("mode tty(%d %d%d) ssl(%d%d)\n",
1779                                 tty_on,read_tty,write_tty,read_ssl,write_ssl);*/
1780
1781                         /* Note: under VMS with SOCKETSHR the second parameter
1782                          * is currently of type (int *) whereas under other
1783                          * systems it is (void *) if you don't have a cast it
1784                          * will choke the compiler: if you do have a cast then
1785                          * you can either go for (int *) or (void *).
1786                          */
1787 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1788                         /* Under Windows/DOS we make the assumption that we can
1789                          * always write to the tty: therefore if we need to
1790                          * write to the tty we just fall through. Otherwise
1791                          * we timeout the select every second and see if there
1792                          * are any keypresses. Note: this is a hack, in a proper
1793                          * Windows application we wouldn't do this.
1794                          */
1795                         i=0;
1796                         if(!write_tty) {
1797                                 if(read_tty) {
1798                                         tv.tv_sec = 1;
1799                                         tv.tv_usec = 0;
1800                                         i=select(width,(void *)&readfds,(void *)&writefds,
1801                                                  NULL,&tv);
1802 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1803                                         if(!i && (!_kbhit() || !read_tty) ) continue;
1804 #else
1805                                         if(!i && (!((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0))) || !read_tty) ) continue;
1806 #endif
1807                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1808                                          NULL,timeoutp);
1809                         }
1810 #elif defined(OPENSSL_SYS_NETWARE)
1811                         if(!write_tty) {
1812                                 if(read_tty) {
1813                                         tv.tv_sec = 1;
1814                                         tv.tv_usec = 0;
1815                                         i=select(width,(void *)&readfds,(void *)&writefds,
1816                                                 NULL,&tv);
1817                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1818                                         NULL,timeoutp);
1819                         }
1820 #elif defined(OPENSSL_SYS_BEOS_R5)
1821                         /* Under BeOS-R5 the situation is similar to DOS */
1822                         i=0;
1823                         stdin_set = 0;
1824                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
1825                         if(!write_tty) {
1826                                 if(read_tty) {
1827                                         tv.tv_sec = 1;
1828                                         tv.tv_usec = 0;
1829                                         i=select(width,(void *)&readfds,(void *)&writefds,
1830                                                  NULL,&tv);
1831                                         if (read(fileno(stdin), sbuf, 0) >= 0)
1832                                                 stdin_set = 1;
1833                                         if (!i && (stdin_set != 1 || !read_tty))
1834                                                 continue;
1835                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1836                                          NULL,timeoutp);
1837                         }
1838                         (void)fcntl(fileno(stdin), F_SETFL, 0);
1839 #else
1840                         i=select(width,(void *)&readfds,(void *)&writefds,
1841                                  NULL,timeoutp);
1842 #endif
1843                         if ( i < 0)
1844                                 {
1845                                 BIO_printf(bio_err,"bad select %d\n",
1846                                 get_last_socket_error());
1847                                 goto shut;
1848                                 /* goto end; */
1849                                 }
1850                         }
1851
1852                 if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
1853                         {
1854                         BIO_printf(bio_err,"TIMEOUT occured\n");
1855                         }
1856
1857                 if (!ssl_pending && FD_ISSET(SSL_get_fd(con),&writefds))
1858                         {
1859                         k=SSL_write(con,&(cbuf[cbuf_off]),
1860                                 (unsigned int)cbuf_len);
1861                         switch (SSL_get_error(con,k))
1862                                 {
1863                         case SSL_ERROR_NONE:
1864                                 cbuf_off+=k;
1865                                 cbuf_len-=k;
1866                                 if (k <= 0) goto end;
1867                                 /* we have done a  write(con,NULL,0); */
1868                                 if (cbuf_len <= 0)
1869                                         {
1870                                         read_tty=1;
1871                                         write_ssl=0;
1872                                         }
1873                                 else /* if (cbuf_len > 0) */
1874                                         {
1875                                         read_tty=0;
1876                                         write_ssl=1;
1877                                         }
1878                                 break;
1879                         case SSL_ERROR_WANT_WRITE:
1880                                 BIO_printf(bio_c_out,"write W BLOCK\n");
1881                                 write_ssl=1;
1882                                 read_tty=0;
1883                                 break;
1884                         case SSL_ERROR_WANT_READ:
1885                                 BIO_printf(bio_c_out,"write R BLOCK\n");
1886                                 write_tty=0;
1887                                 read_ssl=1;
1888                                 write_ssl=0;
1889                                 break;
1890                         case SSL_ERROR_WANT_X509_LOOKUP:
1891                                 BIO_printf(bio_c_out,"write X BLOCK\n");
1892                                 break;
1893                         case SSL_ERROR_ZERO_RETURN:
1894                                 if (cbuf_len != 0)
1895                                         {
1896                                         BIO_printf(bio_c_out,"shutdown\n");
1897                                         ret = 0;
1898                                         goto shut;
1899                                         }
1900                                 else
1901                                         {
1902                                         read_tty=1;
1903                                         write_ssl=0;
1904                                         break;
1905                                         }
1906                                 
1907                         case SSL_ERROR_SYSCALL:
1908                                 if ((k != 0) || (cbuf_len != 0))
1909                                         {
1910                                         BIO_printf(bio_err,"write:errno=%d\n",
1911                                                 get_last_socket_error());
1912                                         goto shut;
1913                                         }
1914                                 else
1915                                         {
1916                                         read_tty=1;
1917                                         write_ssl=0;
1918                                         }
1919                                 break;
1920                         case SSL_ERROR_SSL:
1921                                 ERR_print_errors(bio_err);
1922                                 goto shut;
1923                                 }
1924                         }
1925 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1926                 /* Assume Windows/DOS/BeOS can always write */
1927                 else if (!ssl_pending && write_tty)
1928 #else
1929                 else if (!ssl_pending && FD_ISSET(fileno(stdout),&writefds))
1930 #endif
1931                         {
1932 #ifdef CHARSET_EBCDIC
1933                         ascii2ebcdic(&(sbuf[sbuf_off]),&(sbuf[sbuf_off]),sbuf_len);
1934 #endif
1935                         i=raw_write_stdout(&(sbuf[sbuf_off]),sbuf_len);
1936
1937                         if (i <= 0)
1938                                 {
1939                                 BIO_printf(bio_c_out,"DONE\n");
1940                                 ret = 0;
1941                                 goto shut;
1942                                 /* goto end; */
1943                                 }
1944
1945                         sbuf_len-=i;;
1946                         sbuf_off+=i;
1947                         if (sbuf_len <= 0)
1948                                 {
1949                                 read_ssl=1;
1950                                 write_tty=0;
1951                                 }
1952                         }
1953                 else if (ssl_pending || FD_ISSET(SSL_get_fd(con),&readfds))
1954                         {
1955 #ifdef RENEG
1956 { static int iiii; if (++iiii == 52) { SSL_renegotiate(con); iiii=0; } }
1957 #endif
1958 #if 1
1959                         k=SSL_read(con,sbuf,1024 /* BUFSIZZ */ );
1960 #else
1961 /* Demo for pending and peek :-) */
1962                         k=SSL_read(con,sbuf,16);
1963 { char zbuf[10240]; 
1964 printf("read=%d pending=%d peek=%d\n",k,SSL_pending(con),SSL_peek(con,zbuf,10240));
1965 }
1966 #endif
1967
1968                         switch (SSL_get_error(con,k))
1969                                 {
1970                         case SSL_ERROR_NONE:
1971                                 if (k <= 0)
1972                                         goto end;
1973                                 sbuf_off=0;
1974                                 sbuf_len=k;
1975
1976                                 read_ssl=0;
1977                                 write_tty=1;
1978                                 break;
1979                         case SSL_ERROR_WANT_WRITE:
1980                                 BIO_printf(bio_c_out,"read W BLOCK\n");
1981                                 write_ssl=1;
1982                                 read_tty=0;
1983                                 break;
1984                         case SSL_ERROR_WANT_READ:
1985                                 BIO_printf(bio_c_out,"read R BLOCK\n");
1986                                 write_tty=0;
1987                                 read_ssl=1;
1988                                 if ((read_tty == 0) && (write_ssl == 0))
1989                                         write_ssl=1;
1990                                 break;
1991                         case SSL_ERROR_WANT_X509_LOOKUP:
1992                                 BIO_printf(bio_c_out,"read X BLOCK\n");
1993                                 break;
1994                         case SSL_ERROR_SYSCALL:
1995                                 ret=get_last_socket_error();
1996                                 if (c_brief)
1997                                         BIO_puts(bio_err, "CONNECTION CLOSED BY SERVER\n");
1998                                 else
1999                                         BIO_printf(bio_err,"read:errno=%d\n",ret);
2000                                 goto shut;
2001                         case SSL_ERROR_ZERO_RETURN:
2002                                 BIO_printf(bio_c_out,"closed\n");
2003                                 ret=0;
2004                                 goto shut;
2005                         case SSL_ERROR_SSL:
2006                                 ERR_print_errors(bio_err);
2007                                 goto shut;
2008                                 /* break; */
2009                                 }
2010                         }
2011
2012 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
2013 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
2014                 else if (_kbhit())
2015 #else
2016                 else if ((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
2017 #endif
2018 #elif defined (OPENSSL_SYS_NETWARE)
2019                 else if (_kbhit())
2020 #elif defined(OPENSSL_SYS_BEOS_R5)
2021                 else if (stdin_set)
2022 #else
2023                 else if (FD_ISSET(fileno(stdin),&readfds))
2024 #endif
2025                         {
2026                         if (crlf)
2027                                 {
2028                                 int j, lf_num;
2029
2030                                 i=raw_read_stdin(cbuf,BUFSIZZ/2);
2031                                 lf_num = 0;
2032                                 /* both loops are skipped when i <= 0 */
2033                                 for (j = 0; j < i; j++)
2034                                         if (cbuf[j] == '\n')
2035                                                 lf_num++;
2036                                 for (j = i-1; j >= 0; j--)
2037                                         {
2038                                         cbuf[j+lf_num] = cbuf[j];
2039                                         if (cbuf[j] == '\n')
2040                                                 {
2041                                                 lf_num--;
2042                                                 i++;
2043                                                 cbuf[j+lf_num] = '\r';
2044                                                 }
2045                                         }
2046                                 assert(lf_num == 0);
2047                                 }
2048                         else
2049                                 i=raw_read_stdin(cbuf,BUFSIZZ);
2050
2051                         if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q')))
2052                                 {
2053                                 BIO_printf(bio_err,"DONE\n");
2054                                 ret=0;
2055                                 goto shut;
2056                                 }
2057
2058                         if ((!c_ign_eof) && (cbuf[0] == 'R'))
2059                                 {
2060                                 BIO_printf(bio_err,"RENEGOTIATING\n");
2061                                 SSL_renegotiate(con);
2062                                 cbuf_len=0;
2063                                 }
2064 #ifndef OPENSSL_NO_HEARTBEATS
2065                         else if ((!c_ign_eof) && (cbuf[0] == 'B'))
2066                                 {
2067                                 BIO_printf(bio_err,"HEARTBEATING\n");
2068                                 SSL_heartbeat(con);
2069                                 cbuf_len=0;
2070                                 }
2071 #endif
2072                         else
2073                                 {
2074                                 cbuf_len=i;
2075                                 cbuf_off=0;
2076 #ifdef CHARSET_EBCDIC
2077                                 ebcdic2ascii(cbuf, cbuf, i);
2078 #endif
2079                                 }
2080
2081                         write_ssl=1;
2082                         read_tty=0;
2083                         }
2084                 }
2085
2086         ret=0;
2087 shut:
2088         if (in_init)
2089                 print_stuff(bio_c_out,con,full_log);
2090         SSL_shutdown(con);
2091         SHUTDOWN(SSL_get_fd(con));
2092 end:
2093         if (con != NULL)
2094                 {
2095                 if (prexit != 0)
2096                         print_stuff(bio_c_out,con,1);
2097                 SSL_free(con);
2098                 }
2099 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2100         if (next_proto.data)
2101                 OPENSSL_free(next_proto.data);
2102 #endif
2103         if (ctx != NULL) SSL_CTX_free(ctx);
2104         if (cert)
2105                 X509_free(cert);
2106         if (crls)
2107                 sk_X509_CRL_pop_free(crls, X509_CRL_free);
2108         if (key)
2109                 EVP_PKEY_free(key);
2110         if (chain)
2111                 sk_X509_pop_free(chain, X509_free);
2112         if (pass)
2113                 OPENSSL_free(pass);
2114         if (vpm)
2115                 X509_VERIFY_PARAM_free(vpm);
2116         ssl_excert_free(exc);
2117         if (ssl_args)
2118                 sk_OPENSSL_STRING_free(ssl_args);
2119         if (cctx)
2120                 SSL_CONF_CTX_free(cctx);
2121 #ifndef OPENSSL_NO_JPAKE
2122         if (jpake_secret && psk_key)
2123                 OPENSSL_free(psk_key);
2124 #endif
2125         if (cbuf != NULL) { OPENSSL_cleanse(cbuf,BUFSIZZ); OPENSSL_free(cbuf); }
2126         if (sbuf != NULL) { OPENSSL_cleanse(sbuf,BUFSIZZ); OPENSSL_free(sbuf); }
2127         if (mbuf != NULL) { OPENSSL_cleanse(mbuf,BUFSIZZ); OPENSSL_free(mbuf); }
2128         if (bio_c_out != NULL)
2129                 {
2130                 BIO_free(bio_c_out);
2131                 bio_c_out=NULL;
2132                 }
2133         if (bio_c_msg != NULL)
2134                 {
2135                 BIO_free(bio_c_msg);
2136                 bio_c_msg=NULL;
2137                 }
2138         apps_shutdown();
2139         OPENSSL_EXIT(ret);
2140         }
2141
2142
2143 static void print_stuff(BIO *bio, SSL *s, int full)
2144         {
2145         X509 *peer=NULL;
2146         char *p;
2147         static const char *space="                ";
2148         char buf[BUFSIZ];
2149         STACK_OF(X509) *sk;
2150         STACK_OF(X509_NAME) *sk2;
2151         const SSL_CIPHER *c;
2152         X509_NAME *xn;
2153         int j,i;
2154 #ifndef OPENSSL_NO_COMP
2155         const COMP_METHOD *comp, *expansion;
2156 #endif
2157         unsigned char *exportedkeymat;
2158
2159         if (full)
2160                 {
2161                 int got_a_chain = 0;
2162
2163                 sk=SSL_get_peer_cert_chain(s);
2164                 if (sk != NULL)
2165                         {
2166                         got_a_chain = 1; /* we don't have it for SSL2 (yet) */
2167
2168                         BIO_printf(bio,"---\nCertificate chain\n");
2169                         for (i=0; i<sk_X509_num(sk); i++)
2170                                 {
2171                                 X509_NAME_oneline(X509_get_subject_name(
2172                                         sk_X509_value(sk,i)),buf,sizeof buf);
2173                                 BIO_printf(bio,"%2d s:%s\n",i,buf);
2174                                 X509_NAME_oneline(X509_get_issuer_name(
2175                                         sk_X509_value(sk,i)),buf,sizeof buf);
2176                                 BIO_printf(bio,"   i:%s\n",buf);
2177                                 if (c_showcerts)
2178                                         PEM_write_bio_X509(bio,sk_X509_value(sk,i));
2179                                 }
2180                         }
2181
2182                 BIO_printf(bio,"---\n");
2183                 peer=SSL_get_peer_certificate(s);
2184                 if (peer != NULL)
2185                         {
2186                         BIO_printf(bio,"Server certificate\n");
2187                         if (!(c_showcerts && got_a_chain)) /* Redundant if we showed the whole chain */
2188                                 PEM_write_bio_X509(bio,peer);
2189                         X509_NAME_oneline(X509_get_subject_name(peer),
2190                                 buf,sizeof buf);
2191                         BIO_printf(bio,"subject=%s\n",buf);
2192                         X509_NAME_oneline(X509_get_issuer_name(peer),
2193                                 buf,sizeof buf);
2194                         BIO_printf(bio,"issuer=%s\n",buf);
2195                         }
2196                 else
2197                         BIO_printf(bio,"no peer certificate available\n");
2198
2199                 sk2=SSL_get_client_CA_list(s);
2200                 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0))
2201                         {
2202                         BIO_printf(bio,"---\nAcceptable client certificate CA names\n");
2203                         for (i=0; i<sk_X509_NAME_num(sk2); i++)
2204                                 {
2205                                 xn=sk_X509_NAME_value(sk2,i);
2206                                 X509_NAME_oneline(xn,buf,sizeof(buf));
2207                                 BIO_write(bio,buf,strlen(buf));
2208                                 BIO_write(bio,"\n",1);
2209                                 }
2210                         }
2211                 else
2212                         {
2213                         BIO_printf(bio,"---\nNo client certificate CA names sent\n");
2214                         }
2215                 p=SSL_get_shared_ciphers(s,buf,sizeof buf);
2216                 if (p != NULL)
2217                         {
2218                         /* This works only for SSL 2.  In later protocol
2219                          * versions, the client does not know what other
2220                          * ciphers (in addition to the one to be used
2221                          * in the current connection) the server supports. */
2222
2223                         BIO_printf(bio,"---\nCiphers common between both SSL endpoints:\n");
2224                         j=i=0;
2225                         while (*p)
2226                                 {
2227                                 if (*p == ':')
2228                                         {
2229                                         BIO_write(bio,space,15-j%25);
2230                                         i++;
2231                                         j=0;
2232                                         BIO_write(bio,((i%3)?" ":"\n"),1);
2233                                         }
2234                                 else
2235                                         {
2236                                         BIO_write(bio,p,1);
2237                                         j++;
2238                                         }
2239                                 p++;
2240                                 }
2241                         BIO_write(bio,"\n",1);
2242                         }
2243
2244                 ssl_print_sigalgs(bio, s);
2245                 ssl_print_tmp_key(bio, s);
2246
2247                 BIO_printf(bio,"---\nSSL handshake has read %ld bytes and written %ld bytes\n",
2248                         BIO_number_read(SSL_get_rbio(s)),
2249                         BIO_number_written(SSL_get_wbio(s)));
2250                 }
2251         BIO_printf(bio,(SSL_cache_hit(s)?"---\nReused, ":"---\nNew, "));
2252         c=SSL_get_current_cipher(s);
2253         BIO_printf(bio,"%s, Cipher is %s\n",
2254                 SSL_CIPHER_get_version(c),
2255                 SSL_CIPHER_get_name(c));
2256         if (peer != NULL) {
2257                 EVP_PKEY *pktmp;
2258                 pktmp = X509_get_pubkey(peer);
2259                 BIO_printf(bio,"Server public key is %d bit\n",
2260                                                          EVP_PKEY_bits(pktmp));
2261                 EVP_PKEY_free(pktmp);
2262         }
2263         BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
2264                         SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
2265 #ifndef OPENSSL_NO_COMP
2266         comp=SSL_get_current_compression(s);
2267         expansion=SSL_get_current_expansion(s);
2268         BIO_printf(bio,"Compression: %s\n",
2269                 comp ? SSL_COMP_get_name(comp) : "NONE");
2270         BIO_printf(bio,"Expansion: %s\n",
2271                 expansion ? SSL_COMP_get_name(expansion) : "NONE");
2272 #endif
2273  
2274 #ifdef SSL_DEBUG
2275         {
2276         /* Print out local port of connection: useful for debugging */
2277         int sock;
2278         struct sockaddr_in ladd;
2279         socklen_t ladd_size = sizeof(ladd);
2280         sock = SSL_get_fd(s);
2281         getsockname(sock, (struct sockaddr *)&ladd, &ladd_size);
2282         BIO_printf(bio_c_out, "LOCAL PORT is %u\n", ntohs(ladd.sin_port));
2283         }
2284 #endif
2285
2286 #if !defined(OPENSSL_NO_TLSEXT)
2287 # if !defined(OPENSSL_NO_NEXTPROTONEG)
2288         if (next_proto.status != -1) {
2289                 const unsigned char *proto;
2290                 unsigned int proto_len;
2291                 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
2292                 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
2293                 BIO_write(bio, proto, proto_len);
2294                 BIO_write(bio, "\n", 1);
2295         }
2296 # endif
2297         {
2298                 const unsigned char *proto;
2299                 unsigned int proto_len;
2300                 SSL_get0_alpn_selected(s, &proto, &proto_len);
2301                 if (proto_len > 0)
2302                         {
2303                         BIO_printf(bio, "ALPN protocol: ");
2304                         BIO_write(bio, proto, proto_len);
2305                         BIO_write(bio, "\n", 1);
2306                         }
2307                 else
2308                         BIO_printf(bio, "No ALPN negotiated\n");
2309         }
2310 #endif
2311
2312         {
2313         SRTP_PROTECTION_PROFILE *srtp_profile=SSL_get_selected_srtp_profile(s);
2314  
2315         if(srtp_profile)
2316                 BIO_printf(bio,"SRTP Extension negotiated, profile=%s\n",
2317                            srtp_profile->name);
2318         }
2319  
2320         SSL_SESSION_print(bio,SSL_get_session(s));
2321         if (keymatexportlabel != NULL)
2322                 {
2323                 BIO_printf(bio, "Keying material exporter:\n");
2324                 BIO_printf(bio, "    Label: '%s'\n", keymatexportlabel);
2325                 BIO_printf(bio, "    Length: %i bytes\n", keymatexportlen);
2326                 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2327                 if (exportedkeymat != NULL)
2328                         {
2329                         if (!SSL_export_keying_material(s, exportedkeymat,
2330                                                         keymatexportlen,
2331                                                         keymatexportlabel,
2332                                                         strlen(keymatexportlabel),
2333                                                         NULL, 0, 0))
2334                                 {
2335                                 BIO_printf(bio, "    Error\n");
2336                                 }
2337                         else
2338                                 {
2339                                 BIO_printf(bio, "    Keying material: ");
2340                                 for (i=0; i<keymatexportlen; i++)
2341                                         BIO_printf(bio, "%02X",
2342                                                    exportedkeymat[i]);
2343                                 BIO_printf(bio, "\n");
2344                                 }
2345                         OPENSSL_free(exportedkeymat);
2346                         }
2347                 }
2348         BIO_printf(bio,"---\n");
2349         if (peer != NULL)
2350                 X509_free(peer);
2351         /* flush, or debugging output gets mixed with http response */
2352         (void)BIO_flush(bio);
2353         }
2354
2355 #ifndef OPENSSL_NO_TLSEXT
2356
2357 static int ocsp_resp_cb(SSL *s, void *arg)
2358         {
2359         const unsigned char *p;
2360         int len;
2361         OCSP_RESPONSE *rsp;
2362         len = SSL_get_tlsext_status_ocsp_resp(s, &p);
2363         BIO_puts(arg, "OCSP response: ");
2364         if (!p)
2365                 {
2366                 BIO_puts(arg, "no response sent\n");
2367                 return 1;
2368                 }
2369         rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2370         if (!rsp)
2371                 {
2372                 BIO_puts(arg, "response parse error\n");
2373                 BIO_dump_indent(arg, (char *)p, len, 4);
2374                 return 0;
2375                 }
2376         BIO_puts(arg, "\n======================================\n");
2377         OCSP_RESPONSE_print(arg, rsp, 0);
2378         BIO_puts(arg, "======================================\n");
2379         OCSP_RESPONSE_free(rsp);
2380         return 1;
2381         }
2382
2383 #endif