Add ctrl and macro so we can determine if peer support secure renegotiation.
[openssl.git] / apps / s_client.c
1 /* apps/s_client.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2005 Nokia. All rights reserved.
113  *
114  * The portions of the attached software ("Contribution") is developed by
115  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116  * license.
117  *
118  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120  * support (see RFC 4279) to OpenSSL.
121  *
122  * No patent licenses or other rights except those expressly stated in
123  * the OpenSSL open source license shall be deemed granted or received
124  * expressly, by implication, estoppel, or otherwise.
125  *
126  * No assurances are provided by Nokia that the Contribution does not
127  * infringe the patent or other intellectual property rights of any third
128  * party or that the license provides you with all the necessary rights
129  * to make use of the Contribution.
130  *
131  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135  * OTHERWISE.
136  */
137
138 #include <assert.h>
139 #include <ctype.h>
140 #include <stdio.h>
141 #include <stdlib.h>
142 #include <string.h>
143 #include <openssl/e_os2.h>
144 #ifdef OPENSSL_NO_STDIO
145 #define APPS_WIN16
146 #endif
147
148 /* With IPv6, it looks like Digital has mixed up the proper order of
149    recursive header file inclusion, resulting in the compiler complaining
150    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
151    is needed to have fileno() declared correctly...  So let's define u_int */
152 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
153 #define __U_INT
154 typedef unsigned int u_int;
155 #endif
156
157 #define USE_SOCKETS
158 #include "apps.h"
159 #include <openssl/x509.h>
160 #include <openssl/ssl.h>
161 #include <openssl/err.h>
162 #include <openssl/pem.h>
163 #include <openssl/rand.h>
164 #include <openssl/ocsp.h>
165 #include <openssl/bn.h>
166 #include "s_apps.h"
167 #include "timeouts.h"
168
169 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
170 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
171 #undef FIONBIO
172 #endif
173
174 #if defined(OPENSSL_SYS_BEOS_R5)
175 #include <fcntl.h>
176 #endif
177
178 #undef PROG
179 #define PROG    s_client_main
180
181 /*#define SSL_HOST_NAME "www.netscape.com" */
182 /*#define SSL_HOST_NAME "193.118.187.102" */
183 #define SSL_HOST_NAME   "localhost"
184
185 /*#define TEST_CERT "client.pem" */ /* no default cert. */
186
187 #undef BUFSIZZ
188 #define BUFSIZZ 1024*8
189
190 extern int verify_depth;
191 extern int verify_error;
192 extern int verify_return_error;
193
194 #ifdef FIONBIO
195 static int c_nbio=0;
196 #endif
197 static int c_Pause=0;
198 static int c_debug=0;
199 #ifndef OPENSSL_NO_TLSEXT
200 static int c_tlsextdebug=0;
201 static int c_status_req=0;
202 #endif
203 static int c_msg=0;
204 static int c_showcerts=0;
205
206 static void sc_usage(void);
207 static void print_stuff(BIO *berr,SSL *con,int full);
208 #ifndef OPENSSL_NO_TLSEXT
209 static int ocsp_resp_cb(SSL *s, void *arg);
210 #endif
211 static BIO *bio_c_out=NULL;
212 static int c_quiet=0;
213 static int c_ign_eof=0;
214
215 #ifndef OPENSSL_NO_PSK
216 /* Default PSK identity and key */
217 static char *psk_identity="Client_identity";
218 /*char *psk_key=NULL;  by default PSK is not used */
219
220 static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
221         unsigned int max_identity_len, unsigned char *psk,
222         unsigned int max_psk_len)
223         {
224         unsigned int psk_len = 0;
225         int ret;
226         BIGNUM *bn=NULL;
227
228         if (c_debug)
229                 BIO_printf(bio_c_out, "psk_client_cb\n");
230         if (!hint)
231                 {
232                 /* no ServerKeyExchange message*/
233                 if (c_debug)
234                         BIO_printf(bio_c_out,"NULL received PSK identity hint, continuing anyway\n");
235                 }
236         else if (c_debug)
237                 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
238
239         /* lookup PSK identity and PSK key based on the given identity hint here */
240         ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
241         if (ret < 0 || (unsigned int)ret > max_identity_len)
242                 goto out_err;
243         if (c_debug)
244                 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity, ret);
245         ret=BN_hex2bn(&bn, psk_key);
246         if (!ret)
247                 {
248                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
249                 if (bn)
250                         BN_free(bn);
251                 return 0;
252                 }
253
254         if ((unsigned int)BN_num_bytes(bn) > max_psk_len)
255                 {
256                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
257                         max_psk_len, BN_num_bytes(bn));
258                 BN_free(bn);
259                 return 0;
260                 }
261
262         psk_len=BN_bn2bin(bn, psk);
263         BN_free(bn);
264         if (psk_len == 0)
265                 goto out_err;
266
267         if (c_debug)
268                 BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len);
269
270         return psk_len;
271  out_err:
272         if (c_debug)
273                 BIO_printf(bio_err, "Error in PSK client callback\n");
274         return 0;
275         }
276 #endif
277
278 static void sc_usage(void)
279         {
280         BIO_printf(bio_err,"usage: s_client args\n");
281         BIO_printf(bio_err,"\n");
282         BIO_printf(bio_err," -host host     - use -connect instead\n");
283         BIO_printf(bio_err," -port port     - use -connect instead\n");
284         BIO_printf(bio_err," -connect host:port - who to connect to (default is %s:%s)\n",SSL_HOST_NAME,PORT_STR);
285
286         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
287         BIO_printf(bio_err," -cert arg     - certificate file to use, PEM format assumed\n");
288         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
289         BIO_printf(bio_err," -key arg      - Private key file to use, in cert file if\n");
290         BIO_printf(bio_err,"                 not specified but cert file is.\n");
291         BIO_printf(bio_err," -keyform arg  - key format (PEM or DER) PEM default\n");
292         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
293         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
294         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
295         BIO_printf(bio_err," -reconnect    - Drop and re-make the connection with the same Session-ID\n");
296         BIO_printf(bio_err," -pause        - sleep(1) after each read(2) and write(2) system call\n");
297         BIO_printf(bio_err," -showcerts    - show all certificates in the chain\n");
298         BIO_printf(bio_err," -debug        - extra output\n");
299 #ifdef WATT32
300         BIO_printf(bio_err," -wdebug       - WATT-32 tcp debugging\n");
301 #endif
302         BIO_printf(bio_err," -msg          - Show protocol messages\n");
303         BIO_printf(bio_err," -nbio_test    - more ssl protocol testing\n");
304         BIO_printf(bio_err," -state        - print the 'ssl' states\n");
305 #ifdef FIONBIO
306         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
307 #endif
308         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
309         BIO_printf(bio_err," -quiet        - no s_client output\n");
310         BIO_printf(bio_err," -ign_eof      - ignore input eof (default when -quiet)\n");
311         BIO_printf(bio_err," -no_ign_eof   - don't ignore input eof\n");
312 #ifndef OPENSSL_NO_PSK
313         BIO_printf(bio_err," -psk_identity arg - PSK identity\n");
314         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
315 # ifndef OPENSSL_NO_JPAKE
316         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
317 # endif
318 #endif
319         BIO_printf(bio_err," -ssl2         - just use SSLv2\n");
320         BIO_printf(bio_err," -ssl3         - just use SSLv3\n");
321         BIO_printf(bio_err," -tls1_1       - just use TLSv1.1\n");
322         BIO_printf(bio_err," -tls1         - just use TLSv1\n");
323         BIO_printf(bio_err," -dtls1        - just use DTLSv1\n");    
324         BIO_printf(bio_err," -mtu          - set the link layer MTU\n");
325         BIO_printf(bio_err," -no_tls1_1/-no_tls1/-no_ssl3/-no_ssl2 - turn off that protocol\n");
326         BIO_printf(bio_err," -bugs         - Switch on all SSL implementation bug workarounds\n");
327         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences (only SSLv2)\n");
328         BIO_printf(bio_err," -cipher       - preferred cipher to use, use the 'openssl ciphers'\n");
329         BIO_printf(bio_err,"                 command to see what is available\n");
330         BIO_printf(bio_err," -starttls prot - use the STARTTLS command before starting TLS\n");
331         BIO_printf(bio_err,"                 for those protocols that support it, where\n");
332         BIO_printf(bio_err,"                 'prot' defines which one to assume.  Currently,\n");
333         BIO_printf(bio_err,"                 only \"smtp\", \"pop3\", \"imap\", \"ftp\" and \"xmpp\"\n");
334         BIO_printf(bio_err,"                 are supported.\n");
335 #ifndef OPENSSL_NO_ENGINE
336         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
337 #endif
338         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
339         BIO_printf(bio_err," -sess_out arg - file to write SSL session to\n");
340         BIO_printf(bio_err," -sess_in arg  - file to read SSL session from\n");
341 #ifndef OPENSSL_NO_TLSEXT
342         BIO_printf(bio_err," -servername host  - Set TLS extension servername in ClientHello\n");
343         BIO_printf(bio_err," -tlsextdebug      - hex dump of all TLS extensions received\n");
344         BIO_printf(bio_err," -status           - request certificate status from server\n");
345         BIO_printf(bio_err," -no_ticket        - disable use of RFC4507bis session tickets\n");
346 #endif
347         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
348         }
349
350 #ifndef OPENSSL_NO_TLSEXT
351
352 /* This is a context that we pass to callbacks */
353 typedef struct tlsextctx_st {
354    BIO * biodebug;
355    int ack;
356 } tlsextctx;
357
358
359 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
360         {
361         tlsextctx * p = (tlsextctx *) arg;
362         const char * hn= SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
363         if (SSL_get_servername_type(s) != -1) 
364                 p->ack = !SSL_session_reused(s) && hn != NULL;
365         else 
366                 BIO_printf(bio_err,"Can't use SSL_get_servername\n");
367         
368         return SSL_TLSEXT_ERR_OK;
369         }
370 #endif
371
372 enum
373 {
374         PROTO_OFF       = 0,
375         PROTO_SMTP,
376         PROTO_POP3,
377         PROTO_IMAP,
378         PROTO_FTP,
379         PROTO_XMPP
380 };
381
382 int MAIN(int, char **);
383
384 int MAIN(int argc, char **argv)
385         {
386         int off=0;
387         SSL *con=NULL;
388         int s,k,width,state=0;
389         char *cbuf=NULL,*sbuf=NULL,*mbuf=NULL;
390         int cbuf_len,cbuf_off;
391         int sbuf_len,sbuf_off;
392         fd_set readfds,writefds;
393         short port=PORT;
394         int full_log=1;
395         char *host=SSL_HOST_NAME;
396         char *cert_file=NULL,*key_file=NULL;
397         int cert_format = FORMAT_PEM, key_format = FORMAT_PEM;
398         char *passarg = NULL, *pass = NULL;
399         X509 *cert = NULL;
400         EVP_PKEY *key = NULL;
401         char *CApath=NULL,*CAfile=NULL,*cipher=NULL;
402         int reconnect=0,badop=0,verify=SSL_VERIFY_NONE,bugs=0;
403         int crlf=0;
404         int write_tty,read_tty,write_ssl,read_ssl,tty_on,ssl_pending;
405         SSL_CTX *ctx=NULL;
406         int ret=1,in_init=1,i,nbio_test=0;
407         int starttls_proto = PROTO_OFF;
408         int prexit = 0;
409         X509_VERIFY_PARAM *vpm = NULL;
410         int badarg = 0;
411         const SSL_METHOD *meth=NULL;
412         int socket_type=SOCK_STREAM;
413         BIO *sbio;
414         char *inrand=NULL;
415         int mbuf_len=0;
416         struct timeval timeout, *timeoutp;
417 #ifndef OPENSSL_NO_ENGINE
418         char *engine_id=NULL;
419         char *ssl_client_engine_id=NULL;
420         ENGINE *ssl_client_engine=NULL;
421 #endif
422         ENGINE *e=NULL;
423 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
424         struct timeval tv;
425 #if defined(OPENSSL_SYS_BEOS_R5)
426         int stdin_set = 0;
427 #endif
428 #endif
429 #ifndef OPENSSL_NO_TLSEXT
430         char *servername = NULL; 
431         tlsextctx tlsextcbp = 
432         {NULL,0};
433 #endif
434         char *sess_in = NULL;
435         char *sess_out = NULL;
436         struct sockaddr peer;
437         int peerlen = sizeof(peer);
438         int enable_timeouts = 0 ;
439         long socket_mtu = 0;
440 #ifndef OPENSSL_NO_JPAKE
441         char *jpake_secret = NULL;
442 #endif
443
444 #if !defined(OPENSSL_NO_SSL2) && !defined(OPENSSL_NO_SSL3)
445         meth=SSLv23_client_method();
446 #elif !defined(OPENSSL_NO_SSL3)
447         meth=SSLv3_client_method();
448 #elif !defined(OPENSSL_NO_SSL2)
449         meth=SSLv2_client_method();
450 #endif
451
452         apps_startup();
453         c_Pause=0;
454         c_quiet=0;
455         c_ign_eof=0;
456         c_debug=0;
457         c_msg=0;
458         c_showcerts=0;
459
460         if (bio_err == NULL)
461                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
462
463         if (!load_config(bio_err, NULL))
464                 goto end;
465
466         if (    ((cbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
467                 ((sbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
468                 ((mbuf=OPENSSL_malloc(BUFSIZZ)) == NULL))
469                 {
470                 BIO_printf(bio_err,"out of memory\n");
471                 goto end;
472                 }
473
474         verify_depth=0;
475         verify_error=X509_V_OK;
476 #ifdef FIONBIO
477         c_nbio=0;
478 #endif
479
480         argc--;
481         argv++;
482         while (argc >= 1)
483                 {
484                 if      (strcmp(*argv,"-host") == 0)
485                         {
486                         if (--argc < 1) goto bad;
487                         host= *(++argv);
488                         }
489                 else if (strcmp(*argv,"-port") == 0)
490                         {
491                         if (--argc < 1) goto bad;
492                         port=atoi(*(++argv));
493                         if (port == 0) goto bad;
494                         }
495                 else if (strcmp(*argv,"-connect") == 0)
496                         {
497                         if (--argc < 1) goto bad;
498                         if (!extract_host_port(*(++argv),&host,NULL,&port))
499                                 goto bad;
500                         }
501                 else if (strcmp(*argv,"-verify") == 0)
502                         {
503                         verify=SSL_VERIFY_PEER;
504                         if (--argc < 1) goto bad;
505                         verify_depth=atoi(*(++argv));
506                         BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
507                         }
508                 else if (strcmp(*argv,"-cert") == 0)
509                         {
510                         if (--argc < 1) goto bad;
511                         cert_file= *(++argv);
512                         }
513                 else if (strcmp(*argv,"-sess_out") == 0)
514                         {
515                         if (--argc < 1) goto bad;
516                         sess_out = *(++argv);
517                         }
518                 else if (strcmp(*argv,"-sess_in") == 0)
519                         {
520                         if (--argc < 1) goto bad;
521                         sess_in = *(++argv);
522                         }
523                 else if (strcmp(*argv,"-certform") == 0)
524                         {
525                         if (--argc < 1) goto bad;
526                         cert_format = str2fmt(*(++argv));
527                         }
528                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
529                         {
530                         if (badarg)
531                                 goto bad;
532                         continue;
533                         }
534                 else if (strcmp(*argv,"-verify_return_error") == 0)
535                         verify_return_error = 1;
536                 else if (strcmp(*argv,"-prexit") == 0)
537                         prexit=1;
538                 else if (strcmp(*argv,"-crlf") == 0)
539                         crlf=1;
540                 else if (strcmp(*argv,"-quiet") == 0)
541                         {
542                         c_quiet=1;
543                         c_ign_eof=1;
544                         }
545                 else if (strcmp(*argv,"-ign_eof") == 0)
546                         c_ign_eof=1;
547                 else if (strcmp(*argv,"-no_ign_eof") == 0)
548                         c_ign_eof=0;
549                 else if (strcmp(*argv,"-pause") == 0)
550                         c_Pause=1;
551                 else if (strcmp(*argv,"-debug") == 0)
552                         c_debug=1;
553 #ifndef OPENSSL_NO_TLSEXT
554                 else if (strcmp(*argv,"-tlsextdebug") == 0)
555                         c_tlsextdebug=1;
556                 else if (strcmp(*argv,"-status") == 0)
557                         c_status_req=1;
558 #endif
559 #ifdef WATT32
560                 else if (strcmp(*argv,"-wdebug") == 0)
561                         dbug_init();
562 #endif
563                 else if (strcmp(*argv,"-msg") == 0)
564                         c_msg=1;
565                 else if (strcmp(*argv,"-showcerts") == 0)
566                         c_showcerts=1;
567                 else if (strcmp(*argv,"-nbio_test") == 0)
568                         nbio_test=1;
569                 else if (strcmp(*argv,"-state") == 0)
570                         state=1;
571 #ifndef OPENSSL_NO_PSK
572                 else if (strcmp(*argv,"-psk_identity") == 0)
573                         {
574                         if (--argc < 1) goto bad;
575                         psk_identity=*(++argv);
576                         }
577                 else if (strcmp(*argv,"-psk") == 0)
578                         {
579                         size_t j;
580
581                         if (--argc < 1) goto bad;
582                         psk_key=*(++argv);
583                         for (j = 0; j < strlen(psk_key); j++)
584                                 {
585                                 if (isxdigit((int)psk_key[j]))
586                                         continue;
587                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
588                                 goto bad;
589                                 }
590                         }
591 #endif
592 #ifndef OPENSSL_NO_SSL2
593                 else if (strcmp(*argv,"-ssl2") == 0)
594                         meth=SSLv2_client_method();
595 #endif
596 #ifndef OPENSSL_NO_SSL3
597                 else if (strcmp(*argv,"-ssl3") == 0)
598                         meth=SSLv3_client_method();
599 #endif
600 #ifndef OPENSSL_NO_TLS1
601                 else if (strcmp(*argv,"-tls1_1") == 0)
602                         meth=TLSv1_1_client_method();
603                 else if (strcmp(*argv,"-tls1") == 0)
604                         meth=TLSv1_client_method();
605 #endif
606 #ifndef OPENSSL_NO_DTLS1
607                 else if (strcmp(*argv,"-dtls1") == 0)
608                         {
609                         meth=DTLSv1_client_method();
610                         socket_type=SOCK_DGRAM;
611                         }
612                 else if (strcmp(*argv,"-timeout") == 0)
613                         enable_timeouts=1;
614                 else if (strcmp(*argv,"-mtu") == 0)
615                         {
616                         if (--argc < 1) goto bad;
617                         socket_mtu = atol(*(++argv));
618                         }
619 #endif
620                 else if (strcmp(*argv,"-bugs") == 0)
621                         bugs=1;
622                 else if (strcmp(*argv,"-keyform") == 0)
623                         {
624                         if (--argc < 1) goto bad;
625                         key_format = str2fmt(*(++argv));
626                         }
627                 else if (strcmp(*argv,"-pass") == 0)
628                         {
629                         if (--argc < 1) goto bad;
630                         passarg = *(++argv);
631                         }
632                 else if (strcmp(*argv,"-key") == 0)
633                         {
634                         if (--argc < 1) goto bad;
635                         key_file= *(++argv);
636                         }
637                 else if (strcmp(*argv,"-reconnect") == 0)
638                         {
639                         reconnect=5;
640                         }
641                 else if (strcmp(*argv,"-CApath") == 0)
642                         {
643                         if (--argc < 1) goto bad;
644                         CApath= *(++argv);
645                         }
646                 else if (strcmp(*argv,"-CAfile") == 0)
647                         {
648                         if (--argc < 1) goto bad;
649                         CAfile= *(++argv);
650                         }
651                 else if (strcmp(*argv,"-no_tls1_1") == 0)
652                         off|=SSL_OP_NO_TLSv1_1;
653                 else if (strcmp(*argv,"-no_tls1") == 0)
654                         off|=SSL_OP_NO_TLSv1;
655                 else if (strcmp(*argv,"-no_ssl3") == 0)
656                         off|=SSL_OP_NO_SSLv3;
657                 else if (strcmp(*argv,"-no_ssl2") == 0)
658                         off|=SSL_OP_NO_SSLv2;
659                 else if (strcmp(*argv,"-no_comp") == 0)
660                         { off|=SSL_OP_NO_COMPRESSION; }
661 #ifndef OPENSSL_NO_TLSEXT
662                 else if (strcmp(*argv,"-no_ticket") == 0)
663                         { off|=SSL_OP_NO_TICKET; }
664 #endif
665                 else if (strcmp(*argv,"-serverpref") == 0)
666                         off|=SSL_OP_CIPHER_SERVER_PREFERENCE;
667                 else if (strcmp(*argv,"-legacy_renegotiation") == 0)
668                         off|=SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION;
669                 else if (strcmp(*argv,"-cipher") == 0)
670                         {
671                         if (--argc < 1) goto bad;
672                         cipher= *(++argv);
673                         }
674 #ifdef FIONBIO
675                 else if (strcmp(*argv,"-nbio") == 0)
676                         { c_nbio=1; }
677 #endif
678                 else if (strcmp(*argv,"-starttls") == 0)
679                         {
680                         if (--argc < 1) goto bad;
681                         ++argv;
682                         if (strcmp(*argv,"smtp") == 0)
683                                 starttls_proto = PROTO_SMTP;
684                         else if (strcmp(*argv,"pop3") == 0)
685                                 starttls_proto = PROTO_POP3;
686                         else if (strcmp(*argv,"imap") == 0)
687                                 starttls_proto = PROTO_IMAP;
688                         else if (strcmp(*argv,"ftp") == 0)
689                                 starttls_proto = PROTO_FTP;
690                         else if (strcmp(*argv, "xmpp") == 0)
691                                 starttls_proto = PROTO_XMPP;
692                         else
693                                 goto bad;
694                         }
695 #ifndef OPENSSL_NO_ENGINE
696                 else if (strcmp(*argv,"-engine") == 0)
697                         {
698                         if (--argc < 1) goto bad;
699                         engine_id = *(++argv);
700                         }
701                 else if (strcmp(*argv,"-ssl_client_engine") == 0)
702                         {
703                         if (--argc < 1) goto bad;
704                         ssl_client_engine_id = *(++argv);
705                         }
706 #endif
707                 else if (strcmp(*argv,"-rand") == 0)
708                         {
709                         if (--argc < 1) goto bad;
710                         inrand= *(++argv);
711                         }
712 #ifndef OPENSSL_NO_TLSEXT
713                 else if (strcmp(*argv,"-servername") == 0)
714                         {
715                         if (--argc < 1) goto bad;
716                         servername= *(++argv);
717                         /* meth=TLSv1_client_method(); */
718                         }
719 #endif
720 #ifndef OPENSSL_NO_JPAKE
721                 else if (strcmp(*argv,"-jpake") == 0)
722                         {
723                         if (--argc < 1) goto bad;
724                         jpake_secret = *++argv;
725                         }
726 #endif
727                 else
728                         {
729                         BIO_printf(bio_err,"unknown option %s\n",*argv);
730                         badop=1;
731                         break;
732                         }
733                 argc--;
734                 argv++;
735                 }
736         if (badop)
737                 {
738 bad:
739                 sc_usage();
740                 goto end;
741                 }
742
743 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
744         if (jpake_secret)
745                 {
746                 if (psk_key)
747                         {
748                         BIO_printf(bio_err,
749                                    "Can't use JPAKE and PSK together\n");
750                         goto end;
751                         }
752                 psk_identity = "JPAKE";
753                 }
754
755         if (cipher)
756                 {
757                 BIO_printf(bio_err, "JPAKE sets cipher to PSK\n");
758                 goto end;
759                 }
760         cipher = "PSK";
761 #endif
762
763         OpenSSL_add_ssl_algorithms();
764         SSL_load_error_strings();
765
766 #ifndef OPENSSL_NO_ENGINE
767         e = setup_engine(bio_err, engine_id, 1);
768         if (ssl_client_engine_id)
769                 {
770                 ssl_client_engine = ENGINE_by_id(ssl_client_engine_id);
771                 if (!ssl_client_engine)
772                         {
773                         BIO_printf(bio_err,
774                                         "Error getting client auth engine\n");
775                         goto end;
776                         }
777                 }
778
779 #endif
780         if (!app_passwd(bio_err, passarg, NULL, &pass, NULL))
781                 {
782                 BIO_printf(bio_err, "Error getting password\n");
783                 goto end;
784                 }
785
786         if (key_file == NULL)
787                 key_file = cert_file;
788
789
790         if (key_file)
791
792                 {
793
794                 key = load_key(bio_err, key_file, key_format, 0, pass, e,
795                                "client certificate private key file");
796                 if (!key)
797                         {
798                         ERR_print_errors(bio_err);
799                         goto end;
800                         }
801
802                 }
803
804         if (cert_file)
805
806                 {
807                 cert = load_cert(bio_err,cert_file,cert_format,
808                                 NULL, e, "client certificate file");
809
810                 if (!cert)
811                         {
812                         ERR_print_errors(bio_err);
813                         goto end;
814                         }
815                 }
816
817         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
818                 && !RAND_status())
819                 {
820                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
821                 }
822         if (inrand != NULL)
823                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
824                         app_RAND_load_files(inrand));
825
826         if (bio_c_out == NULL)
827                 {
828                 if (c_quiet && !c_debug && !c_msg)
829                         {
830                         bio_c_out=BIO_new(BIO_s_null());
831                         }
832                 else
833                         {
834                         if (bio_c_out == NULL)
835                                 bio_c_out=BIO_new_fp(stdout,BIO_NOCLOSE);
836                         }
837                 }
838
839         ctx=SSL_CTX_new(meth);
840         if (ctx == NULL)
841                 {
842                 ERR_print_errors(bio_err);
843                 goto end;
844                 }
845
846         if (vpm)
847                 SSL_CTX_set1_param(ctx, vpm);
848
849 #ifndef OPENSSL_NO_ENGINE
850         if (ssl_client_engine)
851                 {
852                 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine))
853                         {
854                         BIO_puts(bio_err, "Error setting client auth engine\n");
855                         ERR_print_errors(bio_err);
856                         ENGINE_free(ssl_client_engine);
857                         goto end;
858                         }
859                 ENGINE_free(ssl_client_engine);
860                 }
861 #endif
862
863 #ifndef OPENSSL_NO_PSK
864 #ifdef OPENSSL_NO_JPAKE
865         if (psk_key != NULL)
866 #else
867         if (psk_key != NULL || jpake_secret)
868 #endif
869                 {
870                 if (c_debug)
871                         BIO_printf(bio_c_out, "PSK key given or JPAKE in use, setting client callback\n");
872                 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
873                 }
874 #endif
875         if (bugs)
876                 SSL_CTX_set_options(ctx,SSL_OP_ALL|off);
877         else
878                 SSL_CTX_set_options(ctx,off);
879         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
880          * Setting read ahead solves this problem.
881          */
882         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
883
884         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
885         if (cipher != NULL)
886                 if(!SSL_CTX_set_cipher_list(ctx,cipher)) {
887                 BIO_printf(bio_err,"error setting cipher list\n");
888                 ERR_print_errors(bio_err);
889                 goto end;
890         }
891 #if 0
892         else
893                 SSL_CTX_set_cipher_list(ctx,getenv("SSL_CIPHER"));
894 #endif
895
896         SSL_CTX_set_verify(ctx,verify,verify_callback);
897         if (!set_cert_key_stuff(ctx,cert,key))
898                 goto end;
899
900         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
901                 (!SSL_CTX_set_default_verify_paths(ctx)))
902                 {
903                 /* BIO_printf(bio_err,"error setting default verify locations\n"); */
904                 ERR_print_errors(bio_err);
905                 /* goto end; */
906                 }
907
908 #ifndef OPENSSL_NO_TLSEXT
909         if (servername != NULL)
910                 {
911                 tlsextcbp.biodebug = bio_err;
912                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
913                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
914                 }
915 #endif
916
917         con=SSL_new(ctx);
918         if (sess_in)
919                 {
920                 SSL_SESSION *sess;
921                 BIO *stmp = BIO_new_file(sess_in, "r");
922                 if (!stmp)
923                         {
924                         BIO_printf(bio_err, "Can't open session file %s\n",
925                                                 sess_in);
926                         ERR_print_errors(bio_err);
927                         goto end;
928                         }
929                 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
930                 BIO_free(stmp);
931                 if (!sess)
932                         {
933                         BIO_printf(bio_err, "Can't open session file %s\n",
934                                                 sess_in);
935                         ERR_print_errors(bio_err);
936                         goto end;
937                         }
938                 SSL_set_session(con, sess);
939                 SSL_SESSION_free(sess);
940                 }
941 #ifndef OPENSSL_NO_TLSEXT
942         if (servername != NULL)
943                 {
944                 if (!SSL_set_tlsext_host_name(con,servername))
945                         {
946                         BIO_printf(bio_err,"Unable to set TLS servername extension.\n");
947                         ERR_print_errors(bio_err);
948                         goto end;
949                         }
950                 }
951 #endif
952 #ifndef OPENSSL_NO_KRB5
953         if (con  &&  (con->kssl_ctx = kssl_ctx_new()) != NULL)
954                 {
955                 kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVER, host);
956                 }
957 #endif  /* OPENSSL_NO_KRB5  */
958 /*      SSL_set_cipher_list(con,"RC4-MD5"); */
959 #if 0
960 #ifdef TLSEXT_TYPE_opaque_prf_input
961         SSL_set_tlsext_opaque_prf_input(con, "Test client", 11);
962 #endif
963 #endif
964
965 re_start:
966
967         if (init_client(&s,host,port,socket_type) == 0)
968                 {
969                 BIO_printf(bio_err,"connect:errno=%d\n",get_last_socket_error());
970                 SHUTDOWN(s);
971                 goto end;
972                 }
973         BIO_printf(bio_c_out,"CONNECTED(%08X)\n",s);
974
975 #ifdef FIONBIO
976         if (c_nbio)
977                 {
978                 unsigned long l=1;
979                 BIO_printf(bio_c_out,"turning on non blocking io\n");
980                 if (BIO_socket_ioctl(s,FIONBIO,&l) < 0)
981                         {
982                         ERR_print_errors(bio_err);
983                         goto end;
984                         }
985                 }
986 #endif                                              
987         if (c_Pause & 0x01) con->debug=1;
988
989         if ( SSL_version(con) == DTLS1_VERSION)
990                 {
991
992                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
993                 if (getsockname(s, &peer, (void *)&peerlen) < 0)
994                         {
995                         BIO_printf(bio_err, "getsockname:errno=%d\n",
996                                 get_last_socket_error());
997                         SHUTDOWN(s);
998                         goto end;
999                         }
1000
1001                 (void)BIO_ctrl_set_connected(sbio, 1, &peer);
1002
1003                 if (enable_timeouts)
1004                         {
1005                         timeout.tv_sec = 0;
1006                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1007                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1008                         
1009                         timeout.tv_sec = 0;
1010                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
1011                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1012                         }
1013
1014                 if (socket_mtu > 28)
1015                         {
1016                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1017                         SSL_set_mtu(con, socket_mtu - 28);
1018                         }
1019                 else
1020                         /* want to do MTU discovery */
1021                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1022                 }
1023         else
1024                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1025
1026         if (nbio_test)
1027                 {
1028                 BIO *test;
1029
1030                 test=BIO_new(BIO_f_nbio_test());
1031                 sbio=BIO_push(test,sbio);
1032                 }
1033
1034         if (c_debug)
1035                 {
1036                 con->debug=1;
1037                 BIO_set_callback(sbio,bio_dump_callback);
1038                 BIO_set_callback_arg(sbio,(char *)bio_c_out);
1039                 }
1040         if (c_msg)
1041                 {
1042                 SSL_set_msg_callback(con, msg_cb);
1043                 SSL_set_msg_callback_arg(con, bio_c_out);
1044                 }
1045 #ifndef OPENSSL_NO_TLSEXT
1046         if (c_tlsextdebug)
1047                 {
1048                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1049                 SSL_set_tlsext_debug_arg(con, bio_c_out);
1050                 }
1051         if (c_status_req)
1052                 {
1053                 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1054                 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1055                 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
1056 #if 0
1057 {
1058 STACK_OF(OCSP_RESPID) *ids = sk_OCSP_RESPID_new_null();
1059 OCSP_RESPID *id = OCSP_RESPID_new();
1060 id->value.byKey = ASN1_OCTET_STRING_new();
1061 id->type = V_OCSP_RESPID_KEY;
1062 ASN1_STRING_set(id->value.byKey, "Hello World", -1);
1063 sk_OCSP_RESPID_push(ids, id);
1064 SSL_set_tlsext_status_ids(con, ids);
1065 }
1066 #endif
1067                 }
1068 #endif
1069 #ifndef OPENSSL_NO_JPAKE
1070         if (jpake_secret)
1071                 jpake_client_auth(bio_c_out, sbio, jpake_secret);
1072 #endif
1073
1074         SSL_set_bio(con,sbio,sbio);
1075         SSL_set_connect_state(con);
1076
1077         /* ok, lets connect */
1078         width=SSL_get_fd(con)+1;
1079
1080         read_tty=1;
1081         write_tty=0;
1082         tty_on=0;
1083         read_ssl=1;
1084         write_ssl=1;
1085         
1086         cbuf_len=0;
1087         cbuf_off=0;
1088         sbuf_len=0;
1089         sbuf_off=0;
1090
1091         /* This is an ugly hack that does a lot of assumptions */
1092         /* We do have to handle multi-line responses which may come
1093            in a single packet or not. We therefore have to use
1094            BIO_gets() which does need a buffering BIO. So during
1095            the initial chitchat we do push a buffering BIO into the
1096            chain that is removed again later on to not disturb the
1097            rest of the s_client operation. */
1098         if (starttls_proto == PROTO_SMTP)
1099                 {
1100                 int foundit=0;
1101                 BIO *fbio = BIO_new(BIO_f_buffer());
1102                 BIO_push(fbio, sbio);
1103                 /* wait for multi-line response to end from SMTP */
1104                 do
1105                         {
1106                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1107                         }
1108                 while (mbuf_len>3 && mbuf[3]=='-');
1109                 /* STARTTLS command requires EHLO... */
1110                 BIO_printf(fbio,"EHLO openssl.client.net\r\n");
1111                 (void)BIO_flush(fbio);
1112                 /* wait for multi-line response to end EHLO SMTP response */
1113                 do
1114                         {
1115                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1116                         if (strstr(mbuf,"STARTTLS"))
1117                                 foundit=1;
1118                         }
1119                 while (mbuf_len>3 && mbuf[3]=='-');
1120                 (void)BIO_flush(fbio);
1121                 BIO_pop(fbio);
1122                 BIO_free(fbio);
1123                 if (!foundit)
1124                         BIO_printf(bio_err,
1125                                    "didn't found starttls in server response,"
1126                                    " try anyway...\n");
1127                 BIO_printf(sbio,"STARTTLS\r\n");
1128                 BIO_read(sbio,sbuf,BUFSIZZ);
1129                 }
1130         else if (starttls_proto == PROTO_POP3)
1131                 {
1132                 BIO_read(sbio,mbuf,BUFSIZZ);
1133                 BIO_printf(sbio,"STLS\r\n");
1134                 BIO_read(sbio,sbuf,BUFSIZZ);
1135                 }
1136         else if (starttls_proto == PROTO_IMAP)
1137                 {
1138                 int foundit=0;
1139                 BIO *fbio = BIO_new(BIO_f_buffer());
1140                 BIO_push(fbio, sbio);
1141                 BIO_gets(fbio,mbuf,BUFSIZZ);
1142                 /* STARTTLS command requires CAPABILITY... */
1143                 BIO_printf(fbio,". CAPABILITY\r\n");
1144                 (void)BIO_flush(fbio);
1145                 /* wait for multi-line CAPABILITY response */
1146                 do
1147                         {
1148                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1149                         if (strstr(mbuf,"STARTTLS"))
1150                                 foundit=1;
1151                         }
1152                 while (mbuf_len>3 && mbuf[0]!='.');
1153                 (void)BIO_flush(fbio);
1154                 BIO_pop(fbio);
1155                 BIO_free(fbio);
1156                 if (!foundit)
1157                         BIO_printf(bio_err,
1158                                    "didn't found STARTTLS in server response,"
1159                                    " try anyway...\n");
1160                 BIO_printf(sbio,". STARTTLS\r\n");
1161                 BIO_read(sbio,sbuf,BUFSIZZ);
1162                 }
1163         else if (starttls_proto == PROTO_FTP)
1164                 {
1165                 BIO *fbio = BIO_new(BIO_f_buffer());
1166                 BIO_push(fbio, sbio);
1167                 /* wait for multi-line response to end from FTP */
1168                 do
1169                         {
1170                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1171                         }
1172                 while (mbuf_len>3 && mbuf[3]=='-');
1173                 (void)BIO_flush(fbio);
1174                 BIO_pop(fbio);
1175                 BIO_free(fbio);
1176                 BIO_printf(sbio,"AUTH TLS\r\n");
1177                 BIO_read(sbio,sbuf,BUFSIZZ);
1178                 }
1179         if (starttls_proto == PROTO_XMPP)
1180                 {
1181                 int seen = 0;
1182                 BIO_printf(sbio,"<stream:stream "
1183                     "xmlns:stream='http://etherx.jabber.org/streams' "
1184                     "xmlns='jabber:client' to='%s' version='1.0'>", host);
1185                 seen = BIO_read(sbio,mbuf,BUFSIZZ);
1186                 mbuf[seen] = 0;
1187                 while (!strstr(mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'"))
1188                         {
1189                         if (strstr(mbuf, "/stream:features>"))
1190                                 goto shut;
1191                         seen = BIO_read(sbio,mbuf,BUFSIZZ);
1192                         mbuf[seen] = 0;
1193                         }
1194                 BIO_printf(sbio, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
1195                 seen = BIO_read(sbio,sbuf,BUFSIZZ);
1196                 sbuf[seen] = 0;
1197                 if (!strstr(sbuf, "<proceed"))
1198                         goto shut;
1199                 mbuf[0] = 0;
1200                 }
1201
1202         for (;;)
1203                 {
1204                 FD_ZERO(&readfds);
1205                 FD_ZERO(&writefds);
1206
1207                 if ((SSL_version(con) == DTLS1_VERSION) &&
1208                         DTLSv1_get_timeout(con, &timeout))
1209                         timeoutp = &timeout;
1210                 else
1211                         timeoutp = NULL;
1212
1213                 if (SSL_in_init(con) && !SSL_total_renegotiations(con))
1214                         {
1215                         in_init=1;
1216                         tty_on=0;
1217                         }
1218                 else
1219                         {
1220                         tty_on=1;
1221                         if (in_init)
1222                                 {
1223                                 in_init=0;
1224 #if 0 /* This test doesn't really work as intended (needs to be fixed) */
1225 #ifndef OPENSSL_NO_TLSEXT
1226                                 if (servername != NULL && !SSL_session_reused(con))
1227                                         {
1228                                         BIO_printf(bio_c_out,"Server did %sacknowledge servername extension.\n",tlsextcbp.ack?"":"not ");
1229                                         }
1230 #endif
1231 #endif
1232                                 if (sess_out)
1233                                         {
1234                                         BIO *stmp = BIO_new_file(sess_out, "w");
1235                                         if (stmp)
1236                                                 {
1237                                                 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
1238                                                 BIO_free(stmp);
1239                                                 }
1240                                         else 
1241                                                 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
1242                                         }
1243                                 print_stuff(bio_c_out,con,full_log);
1244                                 if (full_log > 0) full_log--;
1245
1246                                 if (starttls_proto)
1247                                         {
1248                                         BIO_printf(bio_err,"%s",mbuf);
1249                                         /* We don't need to know any more */
1250                                         starttls_proto = PROTO_OFF;
1251                                         }
1252
1253                                 if (reconnect)
1254                                         {
1255                                         reconnect--;
1256                                         BIO_printf(bio_c_out,"drop connection and then reconnect\n");
1257                                         SSL_shutdown(con);
1258                                         SSL_set_connect_state(con);
1259                                         SHUTDOWN(SSL_get_fd(con));
1260                                         goto re_start;
1261                                         }
1262                                 }
1263                         }
1264
1265                 ssl_pending = read_ssl && SSL_pending(con);
1266
1267                 if (!ssl_pending)
1268                         {
1269 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined (OPENSSL_SYS_BEOS_R5)
1270                         if (tty_on)
1271                                 {
1272                                 if (read_tty)  openssl_fdset(fileno(stdin),&readfds);
1273                                 if (write_tty) openssl_fdset(fileno(stdout),&writefds);
1274                                 }
1275                         if (read_ssl)
1276                                 openssl_fdset(SSL_get_fd(con),&readfds);
1277                         if (write_ssl)
1278                                 openssl_fdset(SSL_get_fd(con),&writefds);
1279 #else
1280                         if(!tty_on || !write_tty) {
1281                                 if (read_ssl)
1282                                         openssl_fdset(SSL_get_fd(con),&readfds);
1283                                 if (write_ssl)
1284                                         openssl_fdset(SSL_get_fd(con),&writefds);
1285                         }
1286 #endif
1287 /*                      printf("mode tty(%d %d%d) ssl(%d%d)\n",
1288                                 tty_on,read_tty,write_tty,read_ssl,write_ssl);*/
1289
1290                         /* Note: under VMS with SOCKETSHR the second parameter
1291                          * is currently of type (int *) whereas under other
1292                          * systems it is (void *) if you don't have a cast it
1293                          * will choke the compiler: if you do have a cast then
1294                          * you can either go for (int *) or (void *).
1295                          */
1296 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1297                         /* Under Windows/DOS we make the assumption that we can
1298                          * always write to the tty: therefore if we need to
1299                          * write to the tty we just fall through. Otherwise
1300                          * we timeout the select every second and see if there
1301                          * are any keypresses. Note: this is a hack, in a proper
1302                          * Windows application we wouldn't do this.
1303                          */
1304                         i=0;
1305                         if(!write_tty) {
1306                                 if(read_tty) {
1307                                         tv.tv_sec = 1;
1308                                         tv.tv_usec = 0;
1309                                         i=select(width,(void *)&readfds,(void *)&writefds,
1310                                                  NULL,&tv);
1311 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1312                                         if(!i && (!_kbhit() || !read_tty) ) continue;
1313 #else
1314                                         if(!i && (!((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0))) || !read_tty) ) continue;
1315 #endif
1316                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1317                                          NULL,timeoutp);
1318                         }
1319 #elif defined(OPENSSL_SYS_NETWARE)
1320                         if(!write_tty) {
1321                                 if(read_tty) {
1322                                         tv.tv_sec = 1;
1323                                         tv.tv_usec = 0;
1324                                         i=select(width,(void *)&readfds,(void *)&writefds,
1325                                                 NULL,&tv);
1326                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1327                                         NULL,timeoutp);
1328                         }
1329 #elif defined(OPENSSL_SYS_BEOS_R5)
1330                         /* Under BeOS-R5 the situation is similar to DOS */
1331                         i=0;
1332                         stdin_set = 0;
1333                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
1334                         if(!write_tty) {
1335                                 if(read_tty) {
1336                                         tv.tv_sec = 1;
1337                                         tv.tv_usec = 0;
1338                                         i=select(width,(void *)&readfds,(void *)&writefds,
1339                                                  NULL,&tv);
1340                                         if (read(fileno(stdin), sbuf, 0) >= 0)
1341                                                 stdin_set = 1;
1342                                         if (!i && (stdin_set != 1 || !read_tty))
1343                                                 continue;
1344                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1345                                          NULL,timeoutp);
1346                         }
1347                         (void)fcntl(fileno(stdin), F_SETFL, 0);
1348 #else
1349                         i=select(width,(void *)&readfds,(void *)&writefds,
1350                                  NULL,timeoutp);
1351 #endif
1352                         if ( i < 0)
1353                                 {
1354                                 BIO_printf(bio_err,"bad select %d\n",
1355                                 get_last_socket_error());
1356                                 goto shut;
1357                                 /* goto end; */
1358                                 }
1359                         }
1360
1361                 if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
1362                         {
1363                         BIO_printf(bio_err,"TIMEOUT occured\n");
1364                         }
1365
1366                 if (!ssl_pending && FD_ISSET(SSL_get_fd(con),&writefds))
1367                         {
1368                         k=SSL_write(con,&(cbuf[cbuf_off]),
1369                                 (unsigned int)cbuf_len);
1370                         switch (SSL_get_error(con,k))
1371                                 {
1372                         case SSL_ERROR_NONE:
1373                                 cbuf_off+=k;
1374                                 cbuf_len-=k;
1375                                 if (k <= 0) goto end;
1376                                 /* we have done a  write(con,NULL,0); */
1377                                 if (cbuf_len <= 0)
1378                                         {
1379                                         read_tty=1;
1380                                         write_ssl=0;
1381                                         }
1382                                 else /* if (cbuf_len > 0) */
1383                                         {
1384                                         read_tty=0;
1385                                         write_ssl=1;
1386                                         }
1387                                 break;
1388                         case SSL_ERROR_WANT_WRITE:
1389                                 BIO_printf(bio_c_out,"write W BLOCK\n");
1390                                 write_ssl=1;
1391                                 read_tty=0;
1392                                 break;
1393                         case SSL_ERROR_WANT_READ:
1394                                 BIO_printf(bio_c_out,"write R BLOCK\n");
1395                                 write_tty=0;
1396                                 read_ssl=1;
1397                                 write_ssl=0;
1398                                 break;
1399                         case SSL_ERROR_WANT_X509_LOOKUP:
1400                                 BIO_printf(bio_c_out,"write X BLOCK\n");
1401                                 break;
1402                         case SSL_ERROR_ZERO_RETURN:
1403                                 if (cbuf_len != 0)
1404                                         {
1405                                         BIO_printf(bio_c_out,"shutdown\n");
1406                                         ret = 0;
1407                                         goto shut;
1408                                         }
1409                                 else
1410                                         {
1411                                         read_tty=1;
1412                                         write_ssl=0;
1413                                         break;
1414                                         }
1415                                 
1416                         case SSL_ERROR_SYSCALL:
1417                                 if ((k != 0) || (cbuf_len != 0))
1418                                         {
1419                                         BIO_printf(bio_err,"write:errno=%d\n",
1420                                                 get_last_socket_error());
1421                                         goto shut;
1422                                         }
1423                                 else
1424                                         {
1425                                         read_tty=1;
1426                                         write_ssl=0;
1427                                         }
1428                                 break;
1429                         case SSL_ERROR_SSL:
1430                                 ERR_print_errors(bio_err);
1431                                 goto shut;
1432                                 }
1433                         }
1434 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1435                 /* Assume Windows/DOS/BeOS can always write */
1436                 else if (!ssl_pending && write_tty)
1437 #else
1438                 else if (!ssl_pending && FD_ISSET(fileno(stdout),&writefds))
1439 #endif
1440                         {
1441 #ifdef CHARSET_EBCDIC
1442                         ascii2ebcdic(&(sbuf[sbuf_off]),&(sbuf[sbuf_off]),sbuf_len);
1443 #endif
1444                         i=raw_write_stdout(&(sbuf[sbuf_off]),sbuf_len);
1445
1446                         if (i <= 0)
1447                                 {
1448                                 BIO_printf(bio_c_out,"DONE\n");
1449                                 ret = 0;
1450                                 goto shut;
1451                                 /* goto end; */
1452                                 }
1453
1454                         sbuf_len-=i;;
1455                         sbuf_off+=i;
1456                         if (sbuf_len <= 0)
1457                                 {
1458                                 read_ssl=1;
1459                                 write_tty=0;
1460                                 }
1461                         }
1462                 else if (ssl_pending || FD_ISSET(SSL_get_fd(con),&readfds))
1463                         {
1464 #ifdef RENEG
1465 { static int iiii; if (++iiii == 52) { SSL_renegotiate(con); iiii=0; } }
1466 #endif
1467 #if 1
1468                         k=SSL_read(con,sbuf,1024 /* BUFSIZZ */ );
1469 #else
1470 /* Demo for pending and peek :-) */
1471                         k=SSL_read(con,sbuf,16);
1472 { char zbuf[10240]; 
1473 printf("read=%d pending=%d peek=%d\n",k,SSL_pending(con),SSL_peek(con,zbuf,10240));
1474 }
1475 #endif
1476
1477                         switch (SSL_get_error(con,k))
1478                                 {
1479                         case SSL_ERROR_NONE:
1480                                 if (k <= 0)
1481                                         goto end;
1482                                 sbuf_off=0;
1483                                 sbuf_len=k;
1484
1485                                 read_ssl=0;
1486                                 write_tty=1;
1487                                 break;
1488                         case SSL_ERROR_WANT_WRITE:
1489                                 BIO_printf(bio_c_out,"read W BLOCK\n");
1490                                 write_ssl=1;
1491                                 read_tty=0;
1492                                 break;
1493                         case SSL_ERROR_WANT_READ:
1494                                 BIO_printf(bio_c_out,"read R BLOCK\n");
1495                                 write_tty=0;
1496                                 read_ssl=1;
1497                                 if ((read_tty == 0) && (write_ssl == 0))
1498                                         write_ssl=1;
1499                                 break;
1500                         case SSL_ERROR_WANT_X509_LOOKUP:
1501                                 BIO_printf(bio_c_out,"read X BLOCK\n");
1502                                 break;
1503                         case SSL_ERROR_SYSCALL:
1504                                 ret=get_last_socket_error();
1505                                 BIO_printf(bio_err,"read:errno=%d\n",ret);
1506                                 goto shut;
1507                         case SSL_ERROR_ZERO_RETURN:
1508                                 BIO_printf(bio_c_out,"closed\n");
1509                                 ret=0;
1510                                 goto shut;
1511                         case SSL_ERROR_SSL:
1512                                 ERR_print_errors(bio_err);
1513                                 goto shut;
1514                                 /* break; */
1515                                 }
1516                         }
1517
1518 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1519 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1520                 else if (_kbhit())
1521 #else
1522                 else if ((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
1523 #endif
1524 #elif defined (OPENSSL_SYS_NETWARE)
1525                 else if (_kbhit())
1526 #elif defined(OPENSSL_SYS_BEOS_R5)
1527                 else if (stdin_set)
1528 #else
1529                 else if (FD_ISSET(fileno(stdin),&readfds))
1530 #endif
1531                         {
1532                         if (crlf)
1533                                 {
1534                                 int j, lf_num;
1535
1536                                 i=raw_read_stdin(cbuf,BUFSIZZ/2);
1537                                 lf_num = 0;
1538                                 /* both loops are skipped when i <= 0 */
1539                                 for (j = 0; j < i; j++)
1540                                         if (cbuf[j] == '\n')
1541                                                 lf_num++;
1542                                 for (j = i-1; j >= 0; j--)
1543                                         {
1544                                         cbuf[j+lf_num] = cbuf[j];
1545                                         if (cbuf[j] == '\n')
1546                                                 {
1547                                                 lf_num--;
1548                                                 i++;
1549                                                 cbuf[j+lf_num] = '\r';
1550                                                 }
1551                                         }
1552                                 assert(lf_num == 0);
1553                                 }
1554                         else
1555                                 i=raw_read_stdin(cbuf,BUFSIZZ);
1556
1557                         if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q')))
1558                                 {
1559                                 BIO_printf(bio_err,"DONE\n");
1560                                 ret=0;
1561                                 goto shut;
1562                                 }
1563
1564                         if ((!c_ign_eof) && (cbuf[0] == 'R'))
1565                                 {
1566                                 BIO_printf(bio_err,"RENEGOTIATING\n");
1567                                 SSL_renegotiate(con);
1568                                 cbuf_len=0;
1569                                 }
1570                         else
1571                                 {
1572                                 cbuf_len=i;
1573                                 cbuf_off=0;
1574 #ifdef CHARSET_EBCDIC
1575                                 ebcdic2ascii(cbuf, cbuf, i);
1576 #endif
1577                                 }
1578
1579                         write_ssl=1;
1580                         read_tty=0;
1581                         }
1582                 }
1583
1584         ret=0;
1585 shut:
1586         if (in_init)
1587                 print_stuff(bio_c_out,con,full_log);
1588         SSL_shutdown(con);
1589         SHUTDOWN(SSL_get_fd(con));
1590 end:
1591         if (con != NULL)
1592                 {
1593                 if (prexit != 0)
1594                         print_stuff(bio_c_out,con,1);
1595                 SSL_free(con);
1596                 }
1597         if (ctx != NULL) SSL_CTX_free(ctx);
1598         if (cert)
1599                 X509_free(cert);
1600         if (key)
1601                 EVP_PKEY_free(key);
1602         if (pass)
1603                 OPENSSL_free(pass);
1604         if (cbuf != NULL) { OPENSSL_cleanse(cbuf,BUFSIZZ); OPENSSL_free(cbuf); }
1605         if (sbuf != NULL) { OPENSSL_cleanse(sbuf,BUFSIZZ); OPENSSL_free(sbuf); }
1606         if (mbuf != NULL) { OPENSSL_cleanse(mbuf,BUFSIZZ); OPENSSL_free(mbuf); }
1607         if (bio_c_out != NULL)
1608                 {
1609                 BIO_free(bio_c_out);
1610                 bio_c_out=NULL;
1611                 }
1612         apps_shutdown();
1613         OPENSSL_EXIT(ret);
1614         }
1615
1616
1617 static void print_stuff(BIO *bio, SSL *s, int full)
1618         {
1619         X509 *peer=NULL;
1620         char *p;
1621         static const char *space="                ";
1622         char buf[BUFSIZ];
1623         STACK_OF(X509) *sk;
1624         STACK_OF(X509_NAME) *sk2;
1625         const SSL_CIPHER *c;
1626         X509_NAME *xn;
1627         int j,i;
1628 #ifndef OPENSSL_NO_COMP
1629         const COMP_METHOD *comp, *expansion;
1630 #endif
1631
1632         if (full)
1633                 {
1634                 int got_a_chain = 0;
1635
1636                 sk=SSL_get_peer_cert_chain(s);
1637                 if (sk != NULL)
1638                         {
1639                         got_a_chain = 1; /* we don't have it for SSL2 (yet) */
1640
1641                         BIO_printf(bio,"---\nCertificate chain\n");
1642                         for (i=0; i<sk_X509_num(sk); i++)
1643                                 {
1644                                 X509_NAME_oneline(X509_get_subject_name(
1645                                         sk_X509_value(sk,i)),buf,sizeof buf);
1646                                 BIO_printf(bio,"%2d s:%s\n",i,buf);
1647                                 X509_NAME_oneline(X509_get_issuer_name(
1648                                         sk_X509_value(sk,i)),buf,sizeof buf);
1649                                 BIO_printf(bio,"   i:%s\n",buf);
1650                                 if (c_showcerts)
1651                                         PEM_write_bio_X509(bio,sk_X509_value(sk,i));
1652                                 }
1653                         }
1654
1655                 BIO_printf(bio,"---\n");
1656                 peer=SSL_get_peer_certificate(s);
1657                 if (peer != NULL)
1658                         {
1659                         BIO_printf(bio,"Server certificate\n");
1660                         if (!(c_showcerts && got_a_chain)) /* Redundant if we showed the whole chain */
1661                                 PEM_write_bio_X509(bio,peer);
1662                         X509_NAME_oneline(X509_get_subject_name(peer),
1663                                 buf,sizeof buf);
1664                         BIO_printf(bio,"subject=%s\n",buf);
1665                         X509_NAME_oneline(X509_get_issuer_name(peer),
1666                                 buf,sizeof buf);
1667                         BIO_printf(bio,"issuer=%s\n",buf);
1668                         }
1669                 else
1670                         BIO_printf(bio,"no peer certificate available\n");
1671
1672                 sk2=SSL_get_client_CA_list(s);
1673                 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0))
1674                         {
1675                         BIO_printf(bio,"---\nAcceptable client certificate CA names\n");
1676                         for (i=0; i<sk_X509_NAME_num(sk2); i++)
1677                                 {
1678                                 xn=sk_X509_NAME_value(sk2,i);
1679                                 X509_NAME_oneline(xn,buf,sizeof(buf));
1680                                 BIO_write(bio,buf,strlen(buf));
1681                                 BIO_write(bio,"\n",1);
1682                                 }
1683                         }
1684                 else
1685                         {
1686                         BIO_printf(bio,"---\nNo client certificate CA names sent\n");
1687                         }
1688                 p=SSL_get_shared_ciphers(s,buf,sizeof buf);
1689                 if (p != NULL)
1690                         {
1691                         /* This works only for SSL 2.  In later protocol
1692                          * versions, the client does not know what other
1693                          * ciphers (in addition to the one to be used
1694                          * in the current connection) the server supports. */
1695
1696                         BIO_printf(bio,"---\nCiphers common between both SSL endpoints:\n");
1697                         j=i=0;
1698                         while (*p)
1699                                 {
1700                                 if (*p == ':')
1701                                         {
1702                                         BIO_write(bio,space,15-j%25);
1703                                         i++;
1704                                         j=0;
1705                                         BIO_write(bio,((i%3)?" ":"\n"),1);
1706                                         }
1707                                 else
1708                                         {
1709                                         BIO_write(bio,p,1);
1710                                         j++;
1711                                         }
1712                                 p++;
1713                                 }
1714                         BIO_write(bio,"\n",1);
1715                         }
1716
1717                 BIO_printf(bio,"---\nSSL handshake has read %ld bytes and written %ld bytes\n",
1718                         BIO_number_read(SSL_get_rbio(s)),
1719                         BIO_number_written(SSL_get_wbio(s)));
1720                 }
1721         BIO_printf(bio,((s->hit)?"---\nReused, ":"---\nNew, "));
1722         c=SSL_get_current_cipher(s);
1723         BIO_printf(bio,"%s, Cipher is %s\n",
1724                 SSL_CIPHER_get_version(c),
1725                 SSL_CIPHER_get_name(c));
1726         if (peer != NULL) {
1727                 EVP_PKEY *pktmp;
1728                 pktmp = X509_get_pubkey(peer);
1729                 BIO_printf(bio,"Server public key is %d bit\n",
1730                                                          EVP_PKEY_bits(pktmp));
1731                 EVP_PKEY_free(pktmp);
1732         }
1733         BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
1734                         SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
1735 #ifndef OPENSSL_NO_COMP
1736         comp=SSL_get_current_compression(s);
1737         expansion=SSL_get_current_expansion(s);
1738         BIO_printf(bio,"Compression: %s\n",
1739                 comp ? SSL_COMP_get_name(comp) : "NONE");
1740         BIO_printf(bio,"Expansion: %s\n",
1741                 expansion ? SSL_COMP_get_name(expansion) : "NONE");
1742 #endif
1743         SSL_SESSION_print(bio,SSL_get_session(s));
1744         BIO_printf(bio,"---\n");
1745         if (peer != NULL)
1746                 X509_free(peer);
1747         /* flush, or debugging output gets mixed with http response */
1748         (void)BIO_flush(bio);
1749         }
1750
1751 #ifndef OPENSSL_NO_TLSEXT
1752
1753 static int ocsp_resp_cb(SSL *s, void *arg)
1754         {
1755         const unsigned char *p;
1756         int len;
1757         OCSP_RESPONSE *rsp;
1758         len = SSL_get_tlsext_status_ocsp_resp(s, &p);
1759         BIO_puts(arg, "OCSP response: ");
1760         if (!p)
1761                 {
1762                 BIO_puts(arg, "no response sent\n");
1763                 return 1;
1764                 }
1765         rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
1766         if (!rsp)
1767                 {
1768                 BIO_puts(arg, "response parse error\n");
1769                 BIO_dump_indent(arg, (char *)p, len, 4);
1770                 return 0;
1771                 }
1772         BIO_puts(arg, "\n======================================\n");
1773         OCSP_RESPONSE_print(arg, rsp, 0);
1774         BIO_puts(arg, "======================================\n");
1775         OCSP_RESPONSE_free(rsp);
1776         return 1;
1777         }
1778
1779 #endif