d650cc40ce88b191976cd2c27cafd34cf72316df
[openssl.git] / apps / s_client.c
1 /* apps/s_client.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2005 Nokia. All rights reserved.
113  *
114  * The portions of the attached software ("Contribution") is developed by
115  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116  * license.
117  *
118  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120  * support (see RFC 4279) to OpenSSL.
121  *
122  * No patent licenses or other rights except those expressly stated in
123  * the OpenSSL open source license shall be deemed granted or received
124  * expressly, by implication, estoppel, or otherwise.
125  *
126  * No assurances are provided by Nokia that the Contribution does not
127  * infringe the patent or other intellectual property rights of any third
128  * party or that the license provides you with all the necessary rights
129  * to make use of the Contribution.
130  *
131  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135  * OTHERWISE.
136  */
137
138 #include <assert.h>
139 #include <ctype.h>
140 #include <stdio.h>
141 #include <stdlib.h>
142 #include <string.h>
143 #include <openssl/e_os2.h>
144 #ifdef OPENSSL_NO_STDIO
145 #define APPS_WIN16
146 #endif
147
148 /* With IPv6, it looks like Digital has mixed up the proper order of
149    recursive header file inclusion, resulting in the compiler complaining
150    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
151    is needed to have fileno() declared correctly...  So let's define u_int */
152 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
153 #define __U_INT
154 typedef unsigned int u_int;
155 #endif
156
157 #define USE_SOCKETS
158 #include "apps.h"
159 #include <openssl/x509.h>
160 #include <openssl/ssl.h>
161 #include <openssl/err.h>
162 #include <openssl/pem.h>
163 #include <openssl/rand.h>
164 #include <openssl/ocsp.h>
165 #include <openssl/bn.h>
166 #ifndef OPENSSL_NO_SRP
167 #include <openssl/srp.h>
168 #endif
169 #include "s_apps.h"
170 #include "timeouts.h"
171
172 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
173 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
174 #undef FIONBIO
175 #endif
176
177 #undef PROG
178 #define PROG    s_client_main
179
180 /*#define SSL_HOST_NAME "www.netscape.com" */
181 /*#define SSL_HOST_NAME "193.118.187.102" */
182 #define SSL_HOST_NAME   "localhost"
183
184 /*#define TEST_CERT "client.pem" */ /* no default cert. */
185
186 #undef BUFSIZZ
187 #define BUFSIZZ 1024*8
188
189 extern int verify_depth;
190 extern int verify_error;
191 extern int verify_return_error;
192 extern int verify_quiet;
193
194 #ifdef FIONBIO
195 static int c_nbio=0;
196 #endif
197 static int c_Pause=0;
198 static int c_debug=0;
199 #ifndef OPENSSL_NO_TLSEXT
200 static int c_tlsextdebug=0;
201 static int c_status_req=0;
202 #endif
203 static int c_msg=0;
204 static int c_showcerts=0;
205
206 static char *keymatexportlabel=NULL;
207 static int keymatexportlen=20;
208
209 static void sc_usage(void);
210 static void print_stuff(BIO *berr,SSL *con,int full);
211 #ifndef OPENSSL_NO_TLSEXT
212 static int ocsp_resp_cb(SSL *s, void *arg);
213 #endif
214 static BIO *bio_c_out=NULL;
215 static BIO *bio_c_msg=NULL;
216 static int c_quiet=0;
217 static int c_ign_eof=0;
218 static int c_brief=0;
219
220 #ifndef OPENSSL_NO_PSK
221 /* Default PSK identity and key */
222 static char *psk_identity="Client_identity";
223 /*char *psk_key=NULL;  by default PSK is not used */
224
225 static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
226         unsigned int max_identity_len, unsigned char *psk,
227         unsigned int max_psk_len)
228         {
229         unsigned int psk_len = 0;
230         int ret;
231         BIGNUM *bn=NULL;
232
233         if (c_debug)
234                 BIO_printf(bio_c_out, "psk_client_cb\n");
235         if (!hint)
236                 {
237                 /* no ServerKeyExchange message*/
238                 if (c_debug)
239                         BIO_printf(bio_c_out,"NULL received PSK identity hint, continuing anyway\n");
240                 }
241         else if (c_debug)
242                 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
243
244         /* lookup PSK identity and PSK key based on the given identity hint here */
245         ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
246         if (ret < 0 || (unsigned int)ret > max_identity_len)
247                 goto out_err;
248         if (c_debug)
249                 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity, ret);
250         ret=BN_hex2bn(&bn, psk_key);
251         if (!ret)
252                 {
253                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
254                 if (bn)
255                         BN_free(bn);
256                 return 0;
257                 }
258
259         if ((unsigned int)BN_num_bytes(bn) > max_psk_len)
260                 {
261                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
262                         max_psk_len, BN_num_bytes(bn));
263                 BN_free(bn);
264                 return 0;
265                 }
266
267         psk_len=BN_bn2bin(bn, psk);
268         BN_free(bn);
269         if (psk_len == 0)
270                 goto out_err;
271
272         if (c_debug)
273                 BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len);
274
275         return psk_len;
276  out_err:
277         if (c_debug)
278                 BIO_printf(bio_err, "Error in PSK client callback\n");
279         return 0;
280         }
281 #endif
282
283 static void sc_usage(void)
284         {
285         BIO_printf(bio_err,"usage: s_client args\n");
286         BIO_printf(bio_err,"\n");
287         BIO_printf(bio_err," -host host     - use -connect instead\n");
288         BIO_printf(bio_err," -port port     - use -connect instead\n");
289         BIO_printf(bio_err," -connect host:port - connect over TCP/IP (default is %s:%s)\n",SSL_HOST_NAME,PORT_STR);
290         BIO_printf(bio_err," -unix path    - connect over unix domain sockets\n");
291         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
292         BIO_printf(bio_err," -verify_return_error - return verification errors\n");
293         BIO_printf(bio_err," -cert arg     - certificate file to use, PEM format assumed\n");
294         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
295         BIO_printf(bio_err," -key arg      - Private key file to use, in cert file if\n");
296         BIO_printf(bio_err,"                 not specified but cert file is.\n");
297         BIO_printf(bio_err," -keyform arg  - key format (PEM or DER) PEM default\n");
298         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
299         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
300         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
301         BIO_printf(bio_err," -trusted_first - Use local CA's first when building trust chain\n");
302         BIO_printf(bio_err," -reconnect    - Drop and re-make the connection with the same Session-ID\n");
303         BIO_printf(bio_err," -pause        - sleep(1) after each read(2) and write(2) system call\n");
304         BIO_printf(bio_err," -prexit       - print session information even on connection failure\n");
305         BIO_printf(bio_err," -showcerts    - show all certificates in the chain\n");
306         BIO_printf(bio_err," -debug        - extra output\n");
307 #ifdef WATT32
308         BIO_printf(bio_err," -wdebug       - WATT-32 tcp debugging\n");
309 #endif
310         BIO_printf(bio_err," -msg          - Show protocol messages\n");
311         BIO_printf(bio_err," -nbio_test    - more ssl protocol testing\n");
312         BIO_printf(bio_err," -state        - print the 'ssl' states\n");
313 #ifdef FIONBIO
314         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
315 #endif
316         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
317         BIO_printf(bio_err," -quiet        - no s_client output\n");
318         BIO_printf(bio_err," -ign_eof      - ignore input eof (default when -quiet)\n");
319         BIO_printf(bio_err," -no_ign_eof   - don't ignore input eof\n");
320 #ifndef OPENSSL_NO_PSK
321         BIO_printf(bio_err," -psk_identity arg - PSK identity\n");
322         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
323 # ifndef OPENSSL_NO_JPAKE
324         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
325 # endif
326 #endif
327 #ifndef OPENSSL_NO_SRP
328         BIO_printf(bio_err," -srpuser user     - SRP authentification for 'user'\n");
329         BIO_printf(bio_err," -srppass arg      - password for 'user'\n");
330         BIO_printf(bio_err," -srp_lateuser     - SRP username into second ClientHello message\n");
331         BIO_printf(bio_err," -srp_moregroups   - Tolerate other than the known g N values.\n");
332         BIO_printf(bio_err," -srp_strength int - minimal length in bits for N (default %d).\n",SRP_MINIMAL_N);
333 #endif
334 #ifndef OPENSSL_NO_SSL3_METHOD
335         BIO_printf(bio_err," -ssl3         - just use SSLv3\n");
336 #endif
337         BIO_printf(bio_err," -tls1_2       - just use TLSv1.2\n");
338         BIO_printf(bio_err," -tls1_1       - just use TLSv1.1\n");
339         BIO_printf(bio_err," -tls1         - just use TLSv1\n");
340         BIO_printf(bio_err," -dtls1        - just use DTLSv1\n");    
341         BIO_printf(bio_err," -fallback_scsv - send TLS_FALLBACK_SCSV\n");
342         BIO_printf(bio_err," -mtu          - set the link layer MTU\n");
343         BIO_printf(bio_err," -no_tls1_2/-no_tls1_1/-no_tls1/-no_ssl3 - turn off that protocol\n");
344         BIO_printf(bio_err," -bugs         - Switch on all SSL implementation bug workarounds\n");
345         BIO_printf(bio_err," -cipher       - preferred cipher to use, use the 'openssl ciphers'\n");
346         BIO_printf(bio_err,"                 command to see what is available\n");
347         BIO_printf(bio_err," -starttls prot - use the STARTTLS command before starting TLS\n");
348         BIO_printf(bio_err,"                 for those protocols that support it, where\n");
349         BIO_printf(bio_err,"                 'prot' defines which one to assume.  Currently,\n");
350         BIO_printf(bio_err,"                 only \"smtp\", \"pop3\", \"imap\", \"ftp\" and \"xmpp\"\n");
351         BIO_printf(bio_err,"                 are supported.\n");
352         BIO_printf(bio_err," -xmpphost host - When used with \"-starttls xmpp\" specifies the virtual host.\n");
353 #ifndef OPENSSL_NO_ENGINE
354         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
355 #endif
356         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
357         BIO_printf(bio_err," -sess_out arg - file to write SSL session to\n");
358         BIO_printf(bio_err," -sess_in arg  - file to read SSL session from\n");
359 #ifndef OPENSSL_NO_TLSEXT
360         BIO_printf(bio_err," -servername host  - Set TLS extension servername in ClientHello\n");
361         BIO_printf(bio_err," -tlsextdebug      - hex dump of all TLS extensions received\n");
362         BIO_printf(bio_err," -status           - request certificate status from server\n");
363         BIO_printf(bio_err," -no_ticket        - disable use of RFC4507bis session tickets\n");
364         BIO_printf(bio_err," -serverinfo types - send empty ClientHello extensions (comma-separated numbers)\n");
365 # ifndef OPENSSL_NO_NEXTPROTONEG
366         BIO_printf(bio_err," -nextprotoneg arg - enable NPN extension, considering named protocols supported (comma-separated list)\n");
367 # endif
368         BIO_printf(bio_err," -alpn arg         - enable ALPN extension, considering named protocols supported (comma-separated list)\n");
369 #endif
370         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
371 #ifndef OPENSSL_NO_SRTP
372         BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
373 #endif
374         BIO_printf(bio_err," -keymatexport label   - Export keying material using label\n");
375         BIO_printf(bio_err," -keymatexportlen len  - Export len bytes of keying material (default 20)\n");
376         }
377
378 #ifndef OPENSSL_NO_TLSEXT
379
380 /* This is a context that we pass to callbacks */
381 typedef struct tlsextctx_st {
382    BIO * biodebug;
383    int ack;
384 } tlsextctx;
385
386
387 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
388         {
389         tlsextctx * p = (tlsextctx *) arg;
390         const char * hn= SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
391         if (SSL_get_servername_type(s) != -1) 
392                 p->ack = !SSL_session_reused(s) && hn != NULL;
393         else 
394                 BIO_printf(bio_err,"Can't use SSL_get_servername\n");
395         
396         return SSL_TLSEXT_ERR_OK;
397         }
398
399 #ifndef OPENSSL_NO_SRP
400
401 /* This is a context that we pass to all callbacks */
402 typedef struct srp_arg_st
403         {
404         char *srppassin;
405         char *srplogin;
406         int msg;   /* copy from c_msg */
407         int debug; /* copy from c_debug */
408         int amp;   /* allow more groups */
409         int strength /* minimal size for N */ ;
410         } SRP_ARG;
411
412 #define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
413
414 static int srp_Verify_N_and_g(const BIGNUM *N, const BIGNUM *g)
415         {
416         BN_CTX *bn_ctx = BN_CTX_new();
417         BIGNUM *p = BN_new();
418         BIGNUM *r = BN_new();
419         int ret =
420                 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
421                 BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
422                 p != NULL && BN_rshift1(p, N) &&
423
424                 /* p = (N-1)/2 */
425                 BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
426                 r != NULL &&
427
428                 /* verify g^((N-1)/2) == -1 (mod N) */
429                 BN_mod_exp(r, g, p, N, bn_ctx) &&
430                 BN_add_word(r, 1) &&
431                 BN_cmp(r, N) == 0;
432
433         if(r)
434                 BN_free(r);
435         if(p)
436                 BN_free(p);
437         if(bn_ctx)
438                 BN_CTX_free(bn_ctx);
439         return ret;
440         }
441
442 /* This callback is used here for two purposes:
443    - extended debugging
444    - making some primality tests for unknown groups
445    The callback is only called for a non default group.
446
447    An application does not need the call back at all if
448    only the stanard groups are used.  In real life situations, 
449    client and server already share well known groups, 
450    thus there is no need to verify them. 
451    Furthermore, in case that a server actually proposes a group that
452    is not one of those defined in RFC 5054, it is more appropriate 
453    to add the group to a static list and then compare since 
454    primality tests are rather cpu consuming.
455 */
456
457 static int MS_CALLBACK ssl_srp_verify_param_cb(SSL *s, void *arg)
458         {
459         SRP_ARG *srp_arg = (SRP_ARG *)arg;
460         BIGNUM *N = NULL, *g = NULL;
461         if (!(N = SSL_get_srp_N(s)) || !(g = SSL_get_srp_g(s)))
462                 return 0;
463         if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1)
464                 {
465                 BIO_printf(bio_err, "SRP parameters:\n"); 
466                 BIO_printf(bio_err,"\tN="); BN_print(bio_err,N);
467                 BIO_printf(bio_err,"\n\tg="); BN_print(bio_err,g);
468                 BIO_printf(bio_err,"\n");
469                 }
470
471         if (SRP_check_known_gN_param(g,N))
472                 return 1;
473
474         if (srp_arg->amp == 1)
475                 {
476                 if (srp_arg->debug)
477                         BIO_printf(bio_err, "SRP param N and g are not known params, going to check deeper.\n");
478
479 /* The srp_moregroups is a real debugging feature.
480    Implementors should rather add the value to the known ones.
481    The minimal size has already been tested.
482 */
483                 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N,g))
484                         return 1;
485                 }       
486         BIO_printf(bio_err, "SRP param N and g rejected.\n");
487         return 0;
488         }
489
490 #define PWD_STRLEN 1024
491
492 static char * MS_CALLBACK ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
493         {
494         SRP_ARG *srp_arg = (SRP_ARG *)arg;
495         char *pass = (char *)OPENSSL_malloc(PWD_STRLEN+1);
496         PW_CB_DATA cb_tmp;
497         int l;
498
499         cb_tmp.password = (char *)srp_arg->srppassin;
500         cb_tmp.prompt_info = "SRP user";
501         if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp))<0)
502                 {
503                 BIO_printf (bio_err, "Can't read Password\n");
504                 OPENSSL_free(pass);
505                 return NULL;
506                 }
507         *(pass+l)= '\0';
508
509         return pass;
510         }
511
512 #endif
513 #ifndef OPENSSL_NO_SRTP
514         char *srtp_profiles = NULL;
515 #endif
516
517 # ifndef OPENSSL_NO_NEXTPROTONEG
518 /* This the context that we pass to next_proto_cb */
519 typedef struct tlsextnextprotoctx_st {
520         unsigned char *data;
521         unsigned short len;
522         int status;
523 } tlsextnextprotoctx;
524
525 static tlsextnextprotoctx next_proto;
526
527 static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg)
528         {
529         tlsextnextprotoctx *ctx = arg;
530
531         if (!c_quiet)
532                 {
533                 /* We can assume that |in| is syntactically valid. */
534                 unsigned i;
535                 BIO_printf(bio_c_out, "Protocols advertised by server: ");
536                 for (i = 0; i < inlen; )
537                         {
538                         if (i)
539                                 BIO_write(bio_c_out, ", ", 2);
540                         BIO_write(bio_c_out, &in[i + 1], in[i]);
541                         i += in[i] + 1;
542                         }
543                 BIO_write(bio_c_out, "\n", 1);
544                 }
545
546         ctx->status = SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
547         return SSL_TLSEXT_ERR_OK;
548         }
549 # endif  /* ndef OPENSSL_NO_NEXTPROTONEG */
550
551 static int serverinfo_cli_parse_cb(SSL* s, unsigned int ext_type,
552                                    const unsigned char* in, size_t inlen, 
553                                    int* al, void* arg)
554         {
555         char pem_name[100];
556         unsigned char ext_buf[4 + 65536];
557
558         /* Reconstruct the type/len fields prior to extension data */
559         ext_buf[0] = ext_type >> 8;
560         ext_buf[1] = ext_type & 0xFF;
561         ext_buf[2] = inlen >> 8;
562         ext_buf[3] = inlen & 0xFF;
563         memcpy(ext_buf+4, in, inlen);
564
565         BIO_snprintf(pem_name, sizeof(pem_name), "SERVERINFO FOR EXTENSION %d",
566                      ext_type);
567         PEM_write_bio(bio_c_out, pem_name, "", ext_buf, 4 + inlen);
568         return 1;
569         }
570
571 #endif
572
573 enum
574 {
575         PROTO_OFF       = 0,
576         PROTO_SMTP,
577         PROTO_POP3,
578         PROTO_IMAP,
579         PROTO_FTP,
580         PROTO_XMPP
581 };
582
583 int MAIN(int, char **);
584
585 int MAIN(int argc, char **argv)
586         {
587         int build_chain = 0;
588         SSL *con=NULL;
589 #ifndef OPENSSL_NO_KRB5
590         KSSL_CTX *kctx;
591 #endif
592         int s,k,width,state=0;
593         char *cbuf=NULL,*sbuf=NULL,*mbuf=NULL;
594         int cbuf_len,cbuf_off;
595         int sbuf_len,sbuf_off;
596         fd_set readfds,writefds;
597         short port=PORT;
598         int full_log=1;
599         char *host=SSL_HOST_NAME;
600         const char *unix_path = NULL;
601         char *xmpphost = NULL;
602         char *cert_file=NULL,*key_file=NULL,*chain_file=NULL;
603         int cert_format = FORMAT_PEM, key_format = FORMAT_PEM;
604         char *passarg = NULL, *pass = NULL;
605         X509 *cert = NULL;
606         EVP_PKEY *key = NULL;
607         STACK_OF(X509) *chain = NULL;
608         char *CApath=NULL,*CAfile=NULL;
609         char *chCApath=NULL,*chCAfile=NULL;
610         char *vfyCApath=NULL,*vfyCAfile=NULL;
611         int reconnect=0,badop=0,verify=SSL_VERIFY_NONE;
612         int crlf=0;
613         int write_tty,read_tty,write_ssl,read_ssl,tty_on,ssl_pending;
614         SSL_CTX *ctx=NULL;
615         int ret=1,in_init=1,i,nbio_test=0;
616         int starttls_proto = PROTO_OFF;
617         int prexit = 0;
618         X509_VERIFY_PARAM *vpm = NULL;
619         int badarg = 0;
620         const SSL_METHOD *meth=NULL;
621         int socket_type=SOCK_STREAM;
622         BIO *sbio;
623         char *inrand=NULL;
624         int mbuf_len=0;
625         struct timeval timeout, *timeoutp;
626 #ifndef OPENSSL_NO_ENGINE
627         char *engine_id=NULL;
628         char *ssl_client_engine_id=NULL;
629         ENGINE *ssl_client_engine=NULL;
630 #endif
631         ENGINE *e=NULL;
632 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
633         struct timeval tv;
634 #endif
635 #ifndef OPENSSL_NO_TLSEXT
636         char *servername = NULL; 
637         tlsextctx tlsextcbp = 
638         {NULL,0};
639 # ifndef OPENSSL_NO_NEXTPROTONEG
640         const char *next_proto_neg_in = NULL;
641 # endif
642         const char *alpn_in = NULL;
643 # define MAX_SI_TYPES 100
644         unsigned short serverinfo_types[MAX_SI_TYPES];
645         int serverinfo_types_count = 0;
646 #endif
647         char *sess_in = NULL;
648         char *sess_out = NULL;
649         struct sockaddr peer;
650         int peerlen = sizeof(peer);
651         int fallback_scsv = 0;
652         int enable_timeouts = 0 ;
653         long socket_mtu = 0;
654 #ifndef OPENSSL_NO_JPAKE
655 static char *jpake_secret = NULL;
656 #define no_jpake !jpake_secret
657 #else
658 #define no_jpake 1
659 #endif
660 #ifndef OPENSSL_NO_SRP
661         char * srppass = NULL;
662         int srp_lateuser = 0;
663         SRP_ARG srp_arg = {NULL,NULL,0,0,0,1024};
664 #endif
665         SSL_EXCERT *exc = NULL;
666
667         SSL_CONF_CTX *cctx = NULL;
668         STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
669
670         char *crl_file = NULL;
671         int crl_format = FORMAT_PEM;
672         int crl_download = 0;
673         STACK_OF(X509_CRL) *crls = NULL;
674         int sdebug = 0;
675
676         meth=SSLv23_client_method();
677
678         apps_startup();
679         c_Pause=0;
680         c_quiet=0;
681         c_ign_eof=0;
682         c_debug=0;
683         c_msg=0;
684         c_showcerts=0;
685
686         if (bio_err == NULL)
687                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
688
689         if (!load_config(bio_err, NULL))
690                 goto end;
691         cctx = SSL_CONF_CTX_new();
692         if (!cctx)
693                 goto end;
694         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT);
695         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CMDLINE);
696
697         if (    ((cbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
698                 ((sbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
699                 ((mbuf=OPENSSL_malloc(BUFSIZZ)) == NULL))
700                 {
701                 BIO_printf(bio_err,"out of memory\n");
702                 goto end;
703                 }
704
705         verify_depth=0;
706         verify_error=X509_V_OK;
707 #ifdef FIONBIO
708         c_nbio=0;
709 #endif
710
711         argc--;
712         argv++;
713         while (argc >= 1)
714                 {
715                 if      (strcmp(*argv,"-host") == 0)
716                         {
717                         if (--argc < 1) goto bad;
718                         host= *(++argv);
719                         }
720                 else if (strcmp(*argv,"-port") == 0)
721                         {
722                         if (--argc < 1) goto bad;
723                         port=atoi(*(++argv));
724                         if (port == 0) goto bad;
725                         }
726                 else if (strcmp(*argv,"-connect") == 0)
727                         {
728                         if (--argc < 1) goto bad;
729                         if (!extract_host_port(*(++argv),&host,NULL,&port))
730                                 goto bad;
731                         }
732                 else if (strcmp(*argv,"-unix") == 0)
733                         {
734                         if (--argc < 1) goto bad;
735                         unix_path = *(++argv);
736                         }
737                 else if (strcmp(*argv,"-xmpphost") == 0)
738                         {
739                         if (--argc < 1) goto bad;
740                         xmpphost= *(++argv);
741                         }
742                 else if (strcmp(*argv,"-verify") == 0)
743                         {
744                         verify=SSL_VERIFY_PEER;
745                         if (--argc < 1) goto bad;
746                         verify_depth=atoi(*(++argv));
747                         if (!c_quiet)
748                                 BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
749                         }
750                 else if (strcmp(*argv,"-cert") == 0)
751                         {
752                         if (--argc < 1) goto bad;
753                         cert_file= *(++argv);
754                         }
755                 else if (strcmp(*argv,"-CRL") == 0)
756                         {
757                         if (--argc < 1) goto bad;
758                         crl_file= *(++argv);
759                         }
760                 else if (strcmp(*argv,"-crl_download") == 0)
761                         crl_download = 1;
762                 else if (strcmp(*argv,"-sess_out") == 0)
763                         {
764                         if (--argc < 1) goto bad;
765                         sess_out = *(++argv);
766                         }
767                 else if (strcmp(*argv,"-sess_in") == 0)
768                         {
769                         if (--argc < 1) goto bad;
770                         sess_in = *(++argv);
771                         }
772                 else if (strcmp(*argv,"-certform") == 0)
773                         {
774                         if (--argc < 1) goto bad;
775                         cert_format = str2fmt(*(++argv));
776                         }
777                 else if (strcmp(*argv,"-CRLform") == 0)
778                         {
779                         if (--argc < 1) goto bad;
780                         crl_format = str2fmt(*(++argv));
781                         }
782                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
783                         {
784                         if (badarg)
785                                 goto bad;
786                         continue;
787                         }
788                 else if (strcmp(*argv,"-verify_return_error") == 0)
789                         verify_return_error = 1;
790                 else if (strcmp(*argv,"-verify_quiet") == 0)
791                         verify_quiet = 1;
792                 else if (strcmp(*argv,"-brief") == 0)
793                         {
794                         c_brief = 1;
795                         verify_quiet = 1;
796                         c_quiet = 1;
797                         }
798                 else if (args_excert(&argv, &argc, &badarg, bio_err, &exc))
799                         {
800                         if (badarg)
801                                 goto bad;
802                         continue;
803                         }
804                 else if (args_ssl(&argv, &argc, cctx, &badarg, bio_err, &ssl_args))
805                         {
806                         if (badarg)
807                                 goto bad;
808                         continue;
809                         }
810                 else if (strcmp(*argv,"-prexit") == 0)
811                         prexit=1;
812                 else if (strcmp(*argv,"-crlf") == 0)
813                         crlf=1;
814                 else if (strcmp(*argv,"-quiet") == 0)
815                         {
816                         c_quiet=1;
817                         c_ign_eof=1;
818                         }
819                 else if (strcmp(*argv,"-ign_eof") == 0)
820                         c_ign_eof=1;
821                 else if (strcmp(*argv,"-no_ign_eof") == 0)
822                         c_ign_eof=0;
823                 else if (strcmp(*argv,"-pause") == 0)
824                         c_Pause=1;
825                 else if (strcmp(*argv,"-debug") == 0)
826                         c_debug=1;
827 #ifndef OPENSSL_NO_TLSEXT
828                 else if (strcmp(*argv,"-tlsextdebug") == 0)
829                         c_tlsextdebug=1;
830                 else if (strcmp(*argv,"-status") == 0)
831                         c_status_req=1;
832 #endif
833 #ifdef WATT32
834                 else if (strcmp(*argv,"-wdebug") == 0)
835                         dbug_init();
836 #endif
837                 else if (strcmp(*argv,"-msg") == 0)
838                         c_msg=1;
839                 else if (strcmp(*argv,"-msgfile") == 0)
840                         {
841                         if (--argc < 1) goto bad;
842                         bio_c_msg = BIO_new_file(*(++argv), "w");
843                         }
844 #ifndef OPENSSL_NO_SSL_TRACE
845                 else if (strcmp(*argv,"-trace") == 0)
846                         c_msg=2;
847 #endif
848                 else if (strcmp(*argv,"-security_debug") == 0)
849                         { sdebug=1; }
850                 else if (strcmp(*argv,"-security_debug_verbose") == 0)
851                         { sdebug=2; }
852                 else if (strcmp(*argv,"-showcerts") == 0)
853                         c_showcerts=1;
854                 else if (strcmp(*argv,"-nbio_test") == 0)
855                         nbio_test=1;
856                 else if (strcmp(*argv,"-state") == 0)
857                         state=1;
858 #ifndef OPENSSL_NO_PSK
859                 else if (strcmp(*argv,"-psk_identity") == 0)
860                         {
861                         if (--argc < 1) goto bad;
862                         psk_identity=*(++argv);
863                         }
864                 else if (strcmp(*argv,"-psk") == 0)
865                         {
866                         size_t j;
867
868                         if (--argc < 1) goto bad;
869                         psk_key=*(++argv);
870                         for (j = 0; j < strlen(psk_key); j++)
871                                 {
872                                 if (isxdigit((unsigned char)psk_key[j]))
873                                         continue;
874                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
875                                 goto bad;
876                                 }
877                         }
878 #endif
879 #ifndef OPENSSL_NO_SRP
880                 else if (strcmp(*argv,"-srpuser") == 0)
881                         {
882                         if (--argc < 1) goto bad;
883                         srp_arg.srplogin= *(++argv);
884                         meth=TLSv1_client_method();
885                         }
886                 else if (strcmp(*argv,"-srppass") == 0)
887                         {
888                         if (--argc < 1) goto bad;
889                         srppass= *(++argv);
890                         meth=TLSv1_client_method();
891                         }
892                 else if (strcmp(*argv,"-srp_strength") == 0)
893                         {
894                         if (--argc < 1) goto bad;
895                         srp_arg.strength=atoi(*(++argv));
896                         BIO_printf(bio_err,"SRP minimal length for N is %d\n",srp_arg.strength);
897                         meth=TLSv1_client_method();
898                         }
899                 else if (strcmp(*argv,"-srp_lateuser") == 0)
900                         {
901                         srp_lateuser= 1;
902                         meth=TLSv1_client_method();
903                         }
904                 else if (strcmp(*argv,"-srp_moregroups") == 0)
905                         {
906                         srp_arg.amp=1;
907                         meth=TLSv1_client_method();
908                         }
909 #endif
910 #ifndef OPENSSL_NO_SSL3_METHOD
911                 else if (strcmp(*argv,"-ssl3") == 0)
912                         meth=SSLv3_client_method();
913 #endif
914 #ifndef OPENSSL_NO_TLS1
915                 else if (strcmp(*argv,"-tls1_2") == 0)
916                         meth=TLSv1_2_client_method();
917                 else if (strcmp(*argv,"-tls1_1") == 0)
918                         meth=TLSv1_1_client_method();
919                 else if (strcmp(*argv,"-tls1") == 0)
920                         meth=TLSv1_client_method();
921 #endif
922 #ifndef OPENSSL_NO_DTLS1
923                 else if (strcmp(*argv,"-dtls") == 0)
924                         {
925                         meth=DTLS_client_method();
926                         socket_type=SOCK_DGRAM;
927                         }
928                 else if (strcmp(*argv,"-dtls1") == 0)
929                         {
930                         meth=DTLSv1_client_method();
931                         socket_type=SOCK_DGRAM;
932                         }
933                 else if (strcmp(*argv,"-dtls1_2") == 0)
934                         {
935                         meth=DTLSv1_2_client_method();
936                         socket_type=SOCK_DGRAM;
937                         }
938                 else if (strcmp(*argv,"-timeout") == 0)
939                         enable_timeouts=1;
940                 else if (strcmp(*argv,"-mtu") == 0)
941                         {
942                         if (--argc < 1) goto bad;
943                         socket_mtu = atol(*(++argv));
944                         }
945 #endif
946                 else if (strcmp(*argv,"-fallback_scsv") == 0)
947                         {
948                         fallback_scsv = 1;
949                         }
950                 else if (strcmp(*argv,"-keyform") == 0)
951                         {
952                         if (--argc < 1) goto bad;
953                         key_format = str2fmt(*(++argv));
954                         }
955                 else if (strcmp(*argv,"-pass") == 0)
956                         {
957                         if (--argc < 1) goto bad;
958                         passarg = *(++argv);
959                         }
960                 else if (strcmp(*argv,"-cert_chain") == 0)
961                         {
962                         if (--argc < 1) goto bad;
963                         chain_file= *(++argv);
964                         }
965                 else if (strcmp(*argv,"-key") == 0)
966                         {
967                         if (--argc < 1) goto bad;
968                         key_file= *(++argv);
969                         }
970                 else if (strcmp(*argv,"-reconnect") == 0)
971                         {
972                         reconnect=5;
973                         }
974                 else if (strcmp(*argv,"-CApath") == 0)
975                         {
976                         if (--argc < 1) goto bad;
977                         CApath= *(++argv);
978                         }
979                 else if (strcmp(*argv,"-chainCApath") == 0)
980                         {
981                         if (--argc < 1) goto bad;
982                         chCApath= *(++argv);
983                         }
984                 else if (strcmp(*argv,"-verifyCApath") == 0)
985                         {
986                         if (--argc < 1) goto bad;
987                         vfyCApath= *(++argv);
988                         }
989                 else if (strcmp(*argv,"-build_chain") == 0)
990                         build_chain = 1;
991                 else if (strcmp(*argv,"-CAfile") == 0)
992                         {
993                         if (--argc < 1) goto bad;
994                         CAfile= *(++argv);
995                         }
996                 else if (strcmp(*argv,"-chainCAfile") == 0)
997                         {
998                         if (--argc < 1) goto bad;
999                         chCAfile= *(++argv);
1000                         }
1001                 else if (strcmp(*argv,"-verifyCAfile") == 0)
1002                         {
1003                         if (--argc < 1) goto bad;
1004                         vfyCAfile= *(++argv);
1005                         }
1006 #ifndef OPENSSL_NO_TLSEXT
1007 # ifndef OPENSSL_NO_NEXTPROTONEG
1008                 else if (strcmp(*argv,"-nextprotoneg") == 0)
1009                         {
1010                         if (--argc < 1) goto bad;
1011                         next_proto_neg_in = *(++argv);
1012                         }
1013 # endif
1014                 else if (strcmp(*argv,"-alpn") == 0)
1015                         {
1016                         if (--argc < 1) goto bad;
1017                         alpn_in = *(++argv);
1018                         }
1019                 else if (strcmp(*argv,"-serverinfo") == 0)
1020                         {
1021                         char *c;
1022                         int start = 0;
1023                         int len;
1024
1025                         if (--argc < 1) goto bad;
1026                         c = *(++argv);
1027                         serverinfo_types_count = 0;
1028                         len = strlen(c);
1029                         for (i = 0; i <= len; ++i)
1030                                 {
1031                                 if (i == len || c[i] == ',')
1032                                         {
1033                                         serverinfo_types[serverinfo_types_count]
1034                                             = atoi(c+start);
1035                                         serverinfo_types_count++;
1036                                         start = i+1;
1037                                         }
1038                                 if (serverinfo_types_count == MAX_SI_TYPES)
1039                                         break;
1040                                 }
1041                         }
1042 #endif
1043 #ifdef FIONBIO
1044                 else if (strcmp(*argv,"-nbio") == 0)
1045                         { c_nbio=1; }
1046 #endif
1047                 else if (strcmp(*argv,"-starttls") == 0)
1048                         {
1049                         if (--argc < 1) goto bad;
1050                         ++argv;
1051                         if (strcmp(*argv,"smtp") == 0)
1052                                 starttls_proto = PROTO_SMTP;
1053                         else if (strcmp(*argv,"pop3") == 0)
1054                                 starttls_proto = PROTO_POP3;
1055                         else if (strcmp(*argv,"imap") == 0)
1056                                 starttls_proto = PROTO_IMAP;
1057                         else if (strcmp(*argv,"ftp") == 0)
1058                                 starttls_proto = PROTO_FTP;
1059                         else if (strcmp(*argv, "xmpp") == 0)
1060                                 starttls_proto = PROTO_XMPP;
1061                         else
1062                                 goto bad;
1063                         }
1064 #ifndef OPENSSL_NO_ENGINE
1065                 else if (strcmp(*argv,"-engine") == 0)
1066                         {
1067                         if (--argc < 1) goto bad;
1068                         engine_id = *(++argv);
1069                         }
1070                 else if (strcmp(*argv,"-ssl_client_engine") == 0)
1071                         {
1072                         if (--argc < 1) goto bad;
1073                         ssl_client_engine_id = *(++argv);
1074                         }
1075 #endif
1076                 else if (strcmp(*argv,"-rand") == 0)
1077                         {
1078                         if (--argc < 1) goto bad;
1079                         inrand= *(++argv);
1080                         }
1081 #ifndef OPENSSL_NO_TLSEXT
1082                 else if (strcmp(*argv,"-servername") == 0)
1083                         {
1084                         if (--argc < 1) goto bad;
1085                         servername= *(++argv);
1086                         /* meth=TLSv1_client_method(); */
1087                         }
1088 #endif
1089 #ifndef OPENSSL_NO_JPAKE
1090                 else if (strcmp(*argv,"-jpake") == 0)
1091                         {
1092                         if (--argc < 1) goto bad;
1093                         jpake_secret = *++argv;
1094                         }
1095 #endif
1096 #ifndef OPENSSL_NO_SRTP
1097                 else if (strcmp(*argv,"-use_srtp") == 0)
1098                         {
1099                         if (--argc < 1) goto bad;
1100                         srtp_profiles = *(++argv);
1101                         }
1102 #endif
1103                 else if (strcmp(*argv,"-keymatexport") == 0)
1104                         {
1105                         if (--argc < 1) goto bad;
1106                         keymatexportlabel= *(++argv);
1107                         }
1108                 else if (strcmp(*argv,"-keymatexportlen") == 0)
1109                         {
1110                         if (--argc < 1) goto bad;
1111                         keymatexportlen=atoi(*(++argv));
1112                         if (keymatexportlen == 0) goto bad;
1113                         }
1114                 else
1115                         {
1116                         BIO_printf(bio_err,"unknown option %s\n",*argv);
1117                         badop=1;
1118                         break;
1119                         }
1120                 argc--;
1121                 argv++;
1122                 }
1123         if (badop)
1124                 {
1125 bad:
1126                 sc_usage();
1127                 goto end;
1128                 }
1129
1130         if (unix_path && (socket_type != SOCK_STREAM))
1131                 {
1132                 BIO_printf(bio_err, "Can't use unix sockets and datagrams together\n");
1133                         goto end;
1134                 }
1135 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1136         if (jpake_secret)
1137                 {
1138                 if (psk_key)
1139                         {
1140                         BIO_printf(bio_err,
1141                                    "Can't use JPAKE and PSK together\n");
1142                         goto end;
1143                         }
1144                 psk_identity = "JPAKE";
1145                 }
1146 #endif
1147
1148         OpenSSL_add_ssl_algorithms();
1149         SSL_load_error_strings();
1150
1151 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1152         next_proto.status = -1;
1153         if (next_proto_neg_in)
1154                 {
1155                 next_proto.data = next_protos_parse(&next_proto.len, next_proto_neg_in);
1156                 if (next_proto.data == NULL)
1157                         {
1158                         BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1159                         goto end;
1160                         }
1161                 }
1162         else
1163                 next_proto.data = NULL;
1164 #endif
1165
1166 #ifndef OPENSSL_NO_ENGINE
1167         e = setup_engine(bio_err, engine_id, 1);
1168         if (ssl_client_engine_id)
1169                 {
1170                 ssl_client_engine = ENGINE_by_id(ssl_client_engine_id);
1171                 if (!ssl_client_engine)
1172                         {
1173                         BIO_printf(bio_err,
1174                                         "Error getting client auth engine\n");
1175                         goto end;
1176                         }
1177                 }
1178
1179 #endif
1180         if (!app_passwd(bio_err, passarg, NULL, &pass, NULL))
1181                 {
1182                 BIO_printf(bio_err, "Error getting password\n");
1183                 goto end;
1184                 }
1185
1186         if (key_file == NULL)
1187                 key_file = cert_file;
1188
1189
1190         if (key_file)
1191
1192                 {
1193
1194                 key = load_key(bio_err, key_file, key_format, 0, pass, e,
1195                                "client certificate private key file");
1196                 if (!key)
1197                         {
1198                         ERR_print_errors(bio_err);
1199                         goto end;
1200                         }
1201
1202                 }
1203
1204         if (cert_file)
1205
1206                 {
1207                 cert = load_cert(bio_err,cert_file,cert_format,
1208                                 NULL, e, "client certificate file");
1209
1210                 if (!cert)
1211                         {
1212                         ERR_print_errors(bio_err);
1213                         goto end;
1214                         }
1215                 }
1216
1217         if (chain_file)
1218                 {
1219                 chain = load_certs(bio_err, chain_file,FORMAT_PEM,
1220                                         NULL, e, "client certificate chain");
1221                 if (!chain)
1222                         goto end;
1223                 }
1224
1225         if (crl_file)
1226                 {
1227                 X509_CRL *crl;
1228                 crl = load_crl(crl_file, crl_format);
1229                 if (!crl)
1230                         {
1231                         BIO_puts(bio_err, "Error loading CRL\n");
1232                         ERR_print_errors(bio_err);
1233                         goto end;
1234                         }
1235                 crls = sk_X509_CRL_new_null();
1236                 if (!crls || !sk_X509_CRL_push(crls, crl))
1237                         {
1238                         BIO_puts(bio_err, "Error adding CRL\n");
1239                         ERR_print_errors(bio_err);
1240                         X509_CRL_free(crl);
1241                         goto end;
1242                         }
1243                 }
1244
1245         if (!load_excert(&exc, bio_err))
1246                 goto end;
1247
1248         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1249                 && !RAND_status())
1250                 {
1251                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1252                 }
1253         if (inrand != NULL)
1254                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1255                         app_RAND_load_files(inrand));
1256
1257         if (bio_c_out == NULL)
1258                 {
1259                 if (c_quiet && !c_debug)
1260                         {
1261                         bio_c_out=BIO_new(BIO_s_null());
1262                         if (c_msg && !bio_c_msg)
1263                                 bio_c_msg=BIO_new_fp(stdout,BIO_NOCLOSE);
1264                         }
1265                 else
1266                         {
1267                         if (bio_c_out == NULL)
1268                                 bio_c_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1269                         }
1270                 }
1271
1272 #ifndef OPENSSL_NO_SRP
1273         if(!app_passwd(bio_err, srppass, NULL, &srp_arg.srppassin, NULL))
1274                 {
1275                 BIO_printf(bio_err, "Error getting password\n");
1276                 goto end;
1277                 }
1278 #endif
1279
1280         ctx=SSL_CTX_new(meth);
1281         if (ctx == NULL)
1282                 {
1283                 ERR_print_errors(bio_err);
1284                 goto end;
1285                 }
1286
1287         if (sdebug)
1288                 ssl_ctx_security_debug(ctx, bio_err, sdebug);
1289
1290         if (vpm)
1291                 SSL_CTX_set1_param(ctx, vpm);
1292
1293         if (!args_ssl_call(ctx, bio_err, cctx, ssl_args, 1, no_jpake))
1294                 {
1295                 ERR_print_errors(bio_err);
1296                 goto end;
1297                 }
1298
1299         if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1300                                                 crls, crl_download))
1301                 {
1302                 BIO_printf(bio_err, "Error loading store locations\n");
1303                 ERR_print_errors(bio_err);
1304                 goto end;
1305                 }
1306
1307 #ifndef OPENSSL_NO_ENGINE
1308         if (ssl_client_engine)
1309                 {
1310                 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine))
1311                         {
1312                         BIO_puts(bio_err, "Error setting client auth engine\n");
1313                         ERR_print_errors(bio_err);
1314                         ENGINE_free(ssl_client_engine);
1315                         goto end;
1316                         }
1317                 ENGINE_free(ssl_client_engine);
1318                 }
1319 #endif
1320
1321 #ifndef OPENSSL_NO_PSK
1322 #ifdef OPENSSL_NO_JPAKE
1323         if (psk_key != NULL)
1324 #else
1325         if (psk_key != NULL || jpake_secret)
1326 #endif
1327                 {
1328                 if (c_debug)
1329                         BIO_printf(bio_c_out, "PSK key given or JPAKE in use, setting client callback\n");
1330                 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1331                 }
1332 #endif
1333 #ifndef OPENSSL_NO_SRTP
1334         if (srtp_profiles != NULL)
1335                 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1336 #endif
1337         if (exc) ssl_ctx_set_excert(ctx, exc);
1338         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1339          * Setting read ahead solves this problem.
1340          */
1341         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1342
1343 #if !defined(OPENSSL_NO_TLSEXT)
1344 # if !defined(OPENSSL_NO_NEXTPROTONEG)
1345         if (next_proto.data)
1346                 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
1347 # endif
1348         if (alpn_in)
1349                 {
1350                 unsigned short alpn_len;
1351                 unsigned char *alpn = next_protos_parse(&alpn_len, alpn_in);
1352
1353                 if (alpn == NULL)
1354                         {
1355                         BIO_printf(bio_err, "Error parsing -alpn argument\n");
1356                         goto end;
1357                         }
1358                 SSL_CTX_set_alpn_protos(ctx, alpn, alpn_len);
1359                 OPENSSL_free(alpn);
1360                 }
1361 #endif
1362 #ifndef OPENSSL_NO_TLSEXT
1363                 for (i = 0; i < serverinfo_types_count; i++)
1364                         {
1365                         SSL_CTX_add_client_custom_ext(ctx,
1366                                                       serverinfo_types[i],
1367                                                       NULL, NULL, NULL,
1368                                                       serverinfo_cli_parse_cb,
1369                                                       NULL);
1370                         }
1371 #endif
1372
1373         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1374 #if 0
1375         else
1376                 SSL_CTX_set_cipher_list(ctx,getenv("SSL_CIPHER"));
1377 #endif
1378
1379         SSL_CTX_set_verify(ctx,verify,verify_callback);
1380
1381         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1382                 (!SSL_CTX_set_default_verify_paths(ctx)))
1383                 {
1384                 /* BIO_printf(bio_err,"error setting default verify locations\n"); */
1385                 ERR_print_errors(bio_err);
1386                 /* goto end; */
1387                 }
1388
1389         ssl_ctx_add_crls(ctx, crls, crl_download);
1390
1391         if (!set_cert_key_stuff(ctx,cert,key,chain,build_chain))
1392                 goto end;
1393
1394 #ifndef OPENSSL_NO_TLSEXT
1395         if (servername != NULL)
1396                 {
1397                 tlsextcbp.biodebug = bio_err;
1398                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1399                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1400                 }
1401 #ifndef OPENSSL_NO_SRP
1402         if (srp_arg.srplogin)
1403                 {
1404                 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin))
1405                         {
1406                         BIO_printf(bio_err,"Unable to set SRP username\n");
1407                         goto end;
1408                         }
1409                 srp_arg.msg = c_msg;
1410                 srp_arg.debug = c_debug ;
1411                 SSL_CTX_set_srp_cb_arg(ctx,&srp_arg);
1412                 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1413                 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1414                 if (c_msg || c_debug || srp_arg.amp == 0)
1415                         SSL_CTX_set_srp_verify_param_callback(ctx, ssl_srp_verify_param_cb);
1416                 }
1417
1418 #endif
1419 #endif
1420
1421         con=SSL_new(ctx);
1422         if (sess_in)
1423                 {
1424                 SSL_SESSION *sess;
1425                 BIO *stmp = BIO_new_file(sess_in, "r");
1426                 if (!stmp)
1427                         {
1428                         BIO_printf(bio_err, "Can't open session file %s\n",
1429                                                 sess_in);
1430                         ERR_print_errors(bio_err);
1431                         goto end;
1432                         }
1433                 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1434                 BIO_free(stmp);
1435                 if (!sess)
1436                         {
1437                         BIO_printf(bio_err, "Can't open session file %s\n",
1438                                                 sess_in);
1439                         ERR_print_errors(bio_err);
1440                         goto end;
1441                         }
1442                 SSL_set_session(con, sess);
1443                 SSL_SESSION_free(sess);
1444                 }
1445
1446         if (fallback_scsv)
1447                 SSL_set_mode(con, SSL_MODE_SEND_FALLBACK_SCSV);
1448
1449 #ifndef OPENSSL_NO_TLSEXT
1450         if (servername != NULL)
1451                 {
1452                 if (!SSL_set_tlsext_host_name(con,servername))
1453                         {
1454                         BIO_printf(bio_err,"Unable to set TLS servername extension.\n");
1455                         ERR_print_errors(bio_err);
1456                         goto end;
1457                         }
1458                 }
1459 #endif
1460 #ifndef OPENSSL_NO_KRB5
1461         if (con  &&  (kctx = kssl_ctx_new()) != NULL)
1462                 {
1463                 SSL_set0_kssl_ctx(con, kctx);
1464                 kssl_ctx_setstring(kctx, KSSL_SERVER, host);
1465                 }
1466 #endif  /* OPENSSL_NO_KRB5  */
1467 /*      SSL_set_cipher_list(con,"RC4-MD5"); */
1468 #if 0
1469 #ifdef TLSEXT_TYPE_opaque_prf_input
1470         SSL_set_tlsext_opaque_prf_input(con, "Test client", 11);
1471 #endif
1472 #endif
1473
1474 re_start:
1475 #ifdef NO_SYS_UN_H
1476         if (init_client(&s,host,port,socket_type) == 0)
1477 #else
1478         if ((!unix_path && (init_client(&s,host,port,socket_type) == 0)) ||
1479                         (unix_path && (init_client_unix(&s,unix_path) == 0)))
1480 #endif
1481                 {
1482                 BIO_printf(bio_err,"connect:errno=%d\n",get_last_socket_error());
1483                 SHUTDOWN(s);
1484                 goto end;
1485                 }
1486         BIO_printf(bio_c_out,"CONNECTED(%08X)\n",s);
1487
1488 #ifdef FIONBIO
1489         if (c_nbio)
1490                 {
1491                 unsigned long l=1;
1492                 BIO_printf(bio_c_out,"turning on non blocking io\n");
1493                 if (BIO_socket_ioctl(s,FIONBIO,&l) < 0)
1494                         {
1495                         ERR_print_errors(bio_err);
1496                         goto end;
1497                         }
1498                 }
1499 #endif                                              
1500         if (c_Pause & 0x01) SSL_set_debug(con, 1);
1501
1502         if (socket_type == SOCK_DGRAM)
1503                 {
1504
1505                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
1506                 if (getsockname(s, &peer, (void *)&peerlen) < 0)
1507                         {
1508                         BIO_printf(bio_err, "getsockname:errno=%d\n",
1509                                 get_last_socket_error());
1510                         SHUTDOWN(s);
1511                         goto end;
1512                         }
1513
1514                 (void)BIO_ctrl_set_connected(sbio, 1, &peer);
1515
1516                 if (enable_timeouts)
1517                         {
1518                         timeout.tv_sec = 0;
1519                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1520                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1521                         
1522                         timeout.tv_sec = 0;
1523                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
1524                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1525                         }
1526
1527                 if (socket_mtu)
1528                         {
1529                         if(socket_mtu < DTLS_get_link_min_mtu(con))
1530                                 {
1531                                 BIO_printf(bio_err,"MTU too small. Must be at least %ld\n",
1532                                         DTLS_get_link_min_mtu(con));
1533                                 BIO_free(sbio);
1534                                 goto shut;
1535                                 }
1536                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1537                         if(!DTLS_set_link_mtu(con, socket_mtu))
1538                                 {
1539                                 BIO_printf(bio_err, "Failed to set MTU\n");
1540                                 BIO_free(sbio);
1541                                 goto shut;
1542                                 }
1543                         }
1544                 else
1545                         /* want to do MTU discovery */
1546                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1547                 }
1548         else
1549                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1550
1551         if (nbio_test)
1552                 {
1553                 BIO *test;
1554
1555                 test=BIO_new(BIO_f_nbio_test());
1556                 sbio=BIO_push(test,sbio);
1557                 }
1558
1559         if (c_debug)
1560                 {
1561                 SSL_set_debug(con, 1);
1562                 BIO_set_callback(sbio,bio_dump_callback);
1563                 BIO_set_callback_arg(sbio,(char *)bio_c_out);
1564                 }
1565         if (c_msg)
1566                 {
1567 #ifndef OPENSSL_NO_SSL_TRACE
1568                 if (c_msg == 2)
1569                         SSL_set_msg_callback(con, SSL_trace);
1570                 else
1571 #endif
1572                         SSL_set_msg_callback(con, msg_cb);
1573                 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
1574                 }
1575 #ifndef OPENSSL_NO_TLSEXT
1576         if (c_tlsextdebug)
1577                 {
1578                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1579                 SSL_set_tlsext_debug_arg(con, bio_c_out);
1580                 }
1581         if (c_status_req)
1582                 {
1583                 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1584                 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1585                 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
1586 #if 0
1587 {
1588 STACK_OF(OCSP_RESPID) *ids = sk_OCSP_RESPID_new_null();
1589 OCSP_RESPID *id = OCSP_RESPID_new();
1590 id->value.byKey = ASN1_OCTET_STRING_new();
1591 id->type = V_OCSP_RESPID_KEY;
1592 ASN1_STRING_set(id->value.byKey, "Hello World", -1);
1593 sk_OCSP_RESPID_push(ids, id);
1594 SSL_set_tlsext_status_ids(con, ids);
1595 }
1596 #endif
1597                 }
1598 #endif
1599 #ifndef OPENSSL_NO_JPAKE
1600         if (jpake_secret)
1601                 jpake_client_auth(bio_c_out, sbio, jpake_secret);
1602 #endif
1603
1604         SSL_set_bio(con,sbio,sbio);
1605         SSL_set_connect_state(con);
1606
1607         /* ok, lets connect */
1608         width=SSL_get_fd(con)+1;
1609
1610         read_tty=1;
1611         write_tty=0;
1612         tty_on=0;
1613         read_ssl=1;
1614         write_ssl=1;
1615         
1616         cbuf_len=0;
1617         cbuf_off=0;
1618         sbuf_len=0;
1619         sbuf_off=0;
1620
1621         /* This is an ugly hack that does a lot of assumptions */
1622         /* We do have to handle multi-line responses which may come
1623            in a single packet or not. We therefore have to use
1624            BIO_gets() which does need a buffering BIO. So during
1625            the initial chitchat we do push a buffering BIO into the
1626            chain that is removed again later on to not disturb the
1627            rest of the s_client operation. */
1628         if (starttls_proto == PROTO_SMTP)
1629                 {
1630                 int foundit=0;
1631                 BIO *fbio = BIO_new(BIO_f_buffer());
1632                 BIO_push(fbio, sbio);
1633                 /* wait for multi-line response to end from SMTP */
1634                 do
1635                         {
1636                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1637                         }
1638                 while (mbuf_len>3 && mbuf[3]=='-');
1639                 /* STARTTLS command requires EHLO... */
1640                 BIO_printf(fbio,"EHLO openssl.client.net\r\n");
1641                 (void)BIO_flush(fbio);
1642                 /* wait for multi-line response to end EHLO SMTP response */
1643                 do
1644                         {
1645                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1646                         if (strstr(mbuf,"STARTTLS"))
1647                                 foundit=1;
1648                         }
1649                 while (mbuf_len>3 && mbuf[3]=='-');
1650                 (void)BIO_flush(fbio);
1651                 BIO_pop(fbio);
1652                 BIO_free(fbio);
1653                 if (!foundit)
1654                         BIO_printf(bio_err,
1655                                    "didn't found starttls in server response,"
1656                                    " try anyway...\n");
1657                 BIO_printf(sbio,"STARTTLS\r\n");
1658                 BIO_read(sbio,sbuf,BUFSIZZ);
1659                 }
1660         else if (starttls_proto == PROTO_POP3)
1661                 {
1662                 BIO_read(sbio,mbuf,BUFSIZZ);
1663                 BIO_printf(sbio,"STLS\r\n");
1664                 BIO_read(sbio,sbuf,BUFSIZZ);
1665                 }
1666         else if (starttls_proto == PROTO_IMAP)
1667                 {
1668                 int foundit=0;
1669                 BIO *fbio = BIO_new(BIO_f_buffer());
1670                 BIO_push(fbio, sbio);
1671                 BIO_gets(fbio,mbuf,BUFSIZZ);
1672                 /* STARTTLS command requires CAPABILITY... */
1673                 BIO_printf(fbio,". CAPABILITY\r\n");
1674                 (void)BIO_flush(fbio);
1675                 /* wait for multi-line CAPABILITY response */
1676                 do
1677                         {
1678                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1679                         if (strstr(mbuf,"STARTTLS"))
1680                                 foundit=1;
1681                         }
1682                 while (mbuf_len>3 && mbuf[0]!='.');
1683                 (void)BIO_flush(fbio);
1684                 BIO_pop(fbio);
1685                 BIO_free(fbio);
1686                 if (!foundit)
1687                         BIO_printf(bio_err,
1688                                    "didn't found STARTTLS in server response,"
1689                                    " try anyway...\n");
1690                 BIO_printf(sbio,". STARTTLS\r\n");
1691                 BIO_read(sbio,sbuf,BUFSIZZ);
1692                 }
1693         else if (starttls_proto == PROTO_FTP)
1694                 {
1695                 BIO *fbio = BIO_new(BIO_f_buffer());
1696                 BIO_push(fbio, sbio);
1697                 /* wait for multi-line response to end from FTP */
1698                 do
1699                         {
1700                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1701                         }
1702                 while (mbuf_len>3 && mbuf[3]=='-');
1703                 (void)BIO_flush(fbio);
1704                 BIO_pop(fbio);
1705                 BIO_free(fbio);
1706                 BIO_printf(sbio,"AUTH TLS\r\n");
1707                 BIO_read(sbio,sbuf,BUFSIZZ);
1708                 }
1709         if (starttls_proto == PROTO_XMPP)
1710                 {
1711                 int seen = 0;
1712                 BIO_printf(sbio,"<stream:stream "
1713                     "xmlns:stream='http://etherx.jabber.org/streams' "
1714                     "xmlns='jabber:client' to='%s' version='1.0'>", xmpphost ?
1715                            xmpphost : host);
1716                 seen = BIO_read(sbio,mbuf,BUFSIZZ);
1717                 mbuf[seen] = 0;
1718                 while (!strstr(mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'") &&
1719                                 !strstr(mbuf, "<starttls xmlns=\"urn:ietf:params:xml:ns:xmpp-tls\""))
1720                         {
1721                         seen = BIO_read(sbio,mbuf,BUFSIZZ);
1722
1723                         if (seen <= 0)
1724                                 goto shut;
1725
1726                         mbuf[seen] = 0;
1727                         }
1728                 BIO_printf(sbio, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
1729                 seen = BIO_read(sbio,sbuf,BUFSIZZ);
1730                 sbuf[seen] = 0;
1731                 if (!strstr(sbuf, "<proceed"))
1732                         goto shut;
1733                 mbuf[0] = 0;
1734                 }
1735
1736         for (;;)
1737                 {
1738                 FD_ZERO(&readfds);
1739                 FD_ZERO(&writefds);
1740
1741                 if ((SSL_version(con) == DTLS1_VERSION) &&
1742                         DTLSv1_get_timeout(con, &timeout))
1743                         timeoutp = &timeout;
1744                 else
1745                         timeoutp = NULL;
1746
1747                 if (SSL_in_init(con) && !SSL_total_renegotiations(con))
1748                         {
1749                         in_init=1;
1750                         tty_on=0;
1751                         }
1752                 else
1753                         {
1754                         tty_on=1;
1755                         if (in_init)
1756                                 {
1757                                 in_init=0;
1758 #if 0 /* This test doesn't really work as intended (needs to be fixed) */
1759 #ifndef OPENSSL_NO_TLSEXT
1760                                 if (servername != NULL && !SSL_session_reused(con))
1761                                         {
1762                                         BIO_printf(bio_c_out,"Server did %sacknowledge servername extension.\n",tlsextcbp.ack?"":"not ");
1763                                         }
1764 #endif
1765 #endif
1766                                 if (sess_out)
1767                                         {
1768                                         BIO *stmp = BIO_new_file(sess_out, "w");
1769                                         if (stmp)
1770                                                 {
1771                                                 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
1772                                                 BIO_free(stmp);
1773                                                 }
1774                                         else 
1775                                                 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
1776                                         }
1777                                 if (c_brief)
1778                                         {
1779                                         BIO_puts(bio_err,
1780                                                 "CONNECTION ESTABLISHED\n");
1781                                         print_ssl_summary(bio_err, con);
1782                                         }
1783
1784                                 print_stuff(bio_c_out,con,full_log);
1785                                 if (full_log > 0) full_log--;
1786
1787                                 if (starttls_proto)
1788                                         {
1789                                         BIO_printf(bio_err,"%s",mbuf);
1790                                         /* We don't need to know any more */
1791                                         starttls_proto = PROTO_OFF;
1792                                         }
1793
1794                                 if (reconnect)
1795                                         {
1796                                         reconnect--;
1797                                         BIO_printf(bio_c_out,"drop connection and then reconnect\n");
1798                                         SSL_shutdown(con);
1799                                         SSL_set_connect_state(con);
1800                                         SHUTDOWN(SSL_get_fd(con));
1801                                         goto re_start;
1802                                         }
1803                                 }
1804                         }
1805
1806                 ssl_pending = read_ssl && SSL_pending(con);
1807
1808                 if (!ssl_pending)
1809                         {
1810 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE)
1811                         if (tty_on)
1812                                 {
1813                                 if (read_tty)  openssl_fdset(fileno(stdin),&readfds);
1814                                 if (write_tty) openssl_fdset(fileno(stdout),&writefds);
1815                                 }
1816                         if (read_ssl)
1817                                 openssl_fdset(SSL_get_fd(con),&readfds);
1818                         if (write_ssl)
1819                                 openssl_fdset(SSL_get_fd(con),&writefds);
1820 #else
1821                         if(!tty_on || !write_tty) {
1822                                 if (read_ssl)
1823                                         openssl_fdset(SSL_get_fd(con),&readfds);
1824                                 if (write_ssl)
1825                                         openssl_fdset(SSL_get_fd(con),&writefds);
1826                         }
1827 #endif
1828 /*                      printf("mode tty(%d %d%d) ssl(%d%d)\n",
1829                                 tty_on,read_tty,write_tty,read_ssl,write_ssl);*/
1830
1831                         /* Note: under VMS with SOCKETSHR the second parameter
1832                          * is currently of type (int *) whereas under other
1833                          * systems it is (void *) if you don't have a cast it
1834                          * will choke the compiler: if you do have a cast then
1835                          * you can either go for (int *) or (void *).
1836                          */
1837 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1838                         /* Under Windows/DOS we make the assumption that we can
1839                          * always write to the tty: therefore if we need to
1840                          * write to the tty we just fall through. Otherwise
1841                          * we timeout the select every second and see if there
1842                          * are any keypresses. Note: this is a hack, in a proper
1843                          * Windows application we wouldn't do this.
1844                          */
1845                         i=0;
1846                         if(!write_tty) {
1847                                 if(read_tty) {
1848                                         tv.tv_sec = 1;
1849                                         tv.tv_usec = 0;
1850                                         i=select(width,(void *)&readfds,(void *)&writefds,
1851                                                  NULL,&tv);
1852 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1853                                         if(!i && (!_kbhit() || !read_tty) ) continue;
1854 #else
1855                                         if(!i && (!((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0))) || !read_tty) ) continue;
1856 #endif
1857                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1858                                          NULL,timeoutp);
1859                         }
1860 #elif defined(OPENSSL_SYS_NETWARE)
1861                         if(!write_tty) {
1862                                 if(read_tty) {
1863                                         tv.tv_sec = 1;
1864                                         tv.tv_usec = 0;
1865                                         i=select(width,(void *)&readfds,(void *)&writefds,
1866                                                 NULL,&tv);
1867                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1868                                         NULL,timeoutp);
1869                         }
1870 #else
1871                         i=select(width,(void *)&readfds,(void *)&writefds,
1872                                  NULL,timeoutp);
1873 #endif
1874                         if ( i < 0)
1875                                 {
1876                                 BIO_printf(bio_err,"bad select %d\n",
1877                                 get_last_socket_error());
1878                                 goto shut;
1879                                 /* goto end; */
1880                                 }
1881                         }
1882
1883                 if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
1884                         {
1885                         BIO_printf(bio_err,"TIMEOUT occurred\n");
1886                         }
1887
1888                 if (!ssl_pending && FD_ISSET(SSL_get_fd(con),&writefds))
1889                         {
1890                         k=SSL_write(con,&(cbuf[cbuf_off]),
1891                                 (unsigned int)cbuf_len);
1892                         switch (SSL_get_error(con,k))
1893                                 {
1894                         case SSL_ERROR_NONE:
1895                                 cbuf_off+=k;
1896                                 cbuf_len-=k;
1897                                 if (k <= 0) goto end;
1898                                 /* we have done a  write(con,NULL,0); */
1899                                 if (cbuf_len <= 0)
1900                                         {
1901                                         read_tty=1;
1902                                         write_ssl=0;
1903                                         }
1904                                 else /* if (cbuf_len > 0) */
1905                                         {
1906                                         read_tty=0;
1907                                         write_ssl=1;
1908                                         }
1909                                 break;
1910                         case SSL_ERROR_WANT_WRITE:
1911                                 BIO_printf(bio_c_out,"write W BLOCK\n");
1912                                 write_ssl=1;
1913                                 read_tty=0;
1914                                 break;
1915                         case SSL_ERROR_WANT_READ:
1916                                 BIO_printf(bio_c_out,"write R BLOCK\n");
1917                                 write_tty=0;
1918                                 read_ssl=1;
1919                                 write_ssl=0;
1920                                 break;
1921                         case SSL_ERROR_WANT_X509_LOOKUP:
1922                                 BIO_printf(bio_c_out,"write X BLOCK\n");
1923                                 break;
1924                         case SSL_ERROR_ZERO_RETURN:
1925                                 if (cbuf_len != 0)
1926                                         {
1927                                         BIO_printf(bio_c_out,"shutdown\n");
1928                                         ret = 0;
1929                                         goto shut;
1930                                         }
1931                                 else
1932                                         {
1933                                         read_tty=1;
1934                                         write_ssl=0;
1935                                         break;
1936                                         }
1937                                 
1938                         case SSL_ERROR_SYSCALL:
1939                                 if ((k != 0) || (cbuf_len != 0))
1940                                         {
1941                                         BIO_printf(bio_err,"write:errno=%d\n",
1942                                                 get_last_socket_error());
1943                                         goto shut;
1944                                         }
1945                                 else
1946                                         {
1947                                         read_tty=1;
1948                                         write_ssl=0;
1949                                         }
1950                                 break;
1951                         case SSL_ERROR_SSL:
1952                                 ERR_print_errors(bio_err);
1953                                 goto shut;
1954                                 }
1955                         }
1956 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
1957                 /* Assume Windows/DOS/BeOS can always write */
1958                 else if (!ssl_pending && write_tty)
1959 #else
1960                 else if (!ssl_pending && FD_ISSET(fileno(stdout),&writefds))
1961 #endif
1962                         {
1963 #ifdef CHARSET_EBCDIC
1964                         ascii2ebcdic(&(sbuf[sbuf_off]),&(sbuf[sbuf_off]),sbuf_len);
1965 #endif
1966                         i=raw_write_stdout(&(sbuf[sbuf_off]),sbuf_len);
1967
1968                         if (i <= 0)
1969                                 {
1970                                 BIO_printf(bio_c_out,"DONE\n");
1971                                 ret = 0;
1972                                 goto shut;
1973                                 /* goto end; */
1974                                 }
1975
1976                         sbuf_len-=i;;
1977                         sbuf_off+=i;
1978                         if (sbuf_len <= 0)
1979                                 {
1980                                 read_ssl=1;
1981                                 write_tty=0;
1982                                 }
1983                         }
1984                 else if (ssl_pending || FD_ISSET(SSL_get_fd(con),&readfds))
1985                         {
1986 #ifdef RENEG
1987 { static int iiii; if (++iiii == 52) { SSL_renegotiate(con); iiii=0; } }
1988 #endif
1989 #if 1
1990                         k=SSL_read(con,sbuf,1024 /* BUFSIZZ */ );
1991 #else
1992 /* Demo for pending and peek :-) */
1993                         k=SSL_read(con,sbuf,16);
1994 { char zbuf[10240]; 
1995 printf("read=%d pending=%d peek=%d\n",k,SSL_pending(con),SSL_peek(con,zbuf,10240));
1996 }
1997 #endif
1998
1999                         switch (SSL_get_error(con,k))
2000                                 {
2001                         case SSL_ERROR_NONE:
2002                                 if (k <= 0)
2003                                         goto end;
2004                                 sbuf_off=0;
2005                                 sbuf_len=k;
2006
2007                                 read_ssl=0;
2008                                 write_tty=1;
2009                                 break;
2010                         case SSL_ERROR_WANT_WRITE:
2011                                 BIO_printf(bio_c_out,"read W BLOCK\n");
2012                                 write_ssl=1;
2013                                 read_tty=0;
2014                                 break;
2015                         case SSL_ERROR_WANT_READ:
2016                                 BIO_printf(bio_c_out,"read R BLOCK\n");
2017                                 write_tty=0;
2018                                 read_ssl=1;
2019                                 if ((read_tty == 0) && (write_ssl == 0))
2020                                         write_ssl=1;
2021                                 break;
2022                         case SSL_ERROR_WANT_X509_LOOKUP:
2023                                 BIO_printf(bio_c_out,"read X BLOCK\n");
2024                                 break;
2025                         case SSL_ERROR_SYSCALL:
2026                                 ret=get_last_socket_error();
2027                                 if (c_brief)
2028                                         BIO_puts(bio_err, "CONNECTION CLOSED BY SERVER\n");
2029                                 else
2030                                         BIO_printf(bio_err,"read:errno=%d\n",ret);
2031                                 goto shut;
2032                         case SSL_ERROR_ZERO_RETURN:
2033                                 BIO_printf(bio_c_out,"closed\n");
2034                                 ret=0;
2035                                 goto shut;
2036                         case SSL_ERROR_SSL:
2037                                 ERR_print_errors(bio_err);
2038                                 goto shut;
2039                                 /* break; */
2040                                 }
2041                         }
2042
2043 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
2044 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
2045                 else if (_kbhit())
2046 #else
2047                 else if ((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
2048 #endif
2049 #elif defined (OPENSSL_SYS_NETWARE)
2050                 else if (_kbhit())
2051 #else
2052                 else if (FD_ISSET(fileno(stdin),&readfds))
2053 #endif
2054                         {
2055                         if (crlf)
2056                                 {
2057                                 int j, lf_num;
2058
2059                                 i=raw_read_stdin(cbuf,BUFSIZZ/2);
2060                                 lf_num = 0;
2061                                 /* both loops are skipped when i <= 0 */
2062                                 for (j = 0; j < i; j++)
2063                                         if (cbuf[j] == '\n')
2064                                                 lf_num++;
2065                                 for (j = i-1; j >= 0; j--)
2066                                         {
2067                                         cbuf[j+lf_num] = cbuf[j];
2068                                         if (cbuf[j] == '\n')
2069                                                 {
2070                                                 lf_num--;
2071                                                 i++;
2072                                                 cbuf[j+lf_num] = '\r';
2073                                                 }
2074                                         }
2075                                 assert(lf_num == 0);
2076                                 }
2077                         else
2078                                 i=raw_read_stdin(cbuf,BUFSIZZ);
2079
2080                         if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q')))
2081                                 {
2082                                 BIO_printf(bio_err,"DONE\n");
2083                                 ret=0;
2084                                 goto shut;
2085                                 }
2086
2087                         if ((!c_ign_eof) && (cbuf[0] == 'R'))
2088                                 {
2089                                 BIO_printf(bio_err,"RENEGOTIATING\n");
2090                                 SSL_renegotiate(con);
2091                                 cbuf_len=0;
2092                                 }
2093 #ifndef OPENSSL_NO_HEARTBEATS
2094                         else if ((!c_ign_eof) && (cbuf[0] == 'B'))
2095                                 {
2096                                 BIO_printf(bio_err,"HEARTBEATING\n");
2097                                 SSL_heartbeat(con);
2098                                 cbuf_len=0;
2099                                 }
2100 #endif
2101                         else
2102                                 {
2103                                 cbuf_len=i;
2104                                 cbuf_off=0;
2105 #ifdef CHARSET_EBCDIC
2106                                 ebcdic2ascii(cbuf, cbuf, i);
2107 #endif
2108                                 }
2109
2110                         write_ssl=1;
2111                         read_tty=0;
2112                         }
2113                 }
2114
2115         ret=0;
2116 shut:
2117         if (in_init)
2118                 print_stuff(bio_c_out,con,full_log);
2119         SSL_shutdown(con);
2120         SHUTDOWN(SSL_get_fd(con));
2121 end:
2122         if (con != NULL)
2123                 {
2124                 if (prexit != 0)
2125                         print_stuff(bio_c_out,con,1);
2126                 SSL_free(con);
2127                 }
2128 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2129         if (next_proto.data)
2130                 OPENSSL_free(next_proto.data);
2131 #endif
2132         if (ctx != NULL) SSL_CTX_free(ctx);
2133         if (cert)
2134                 X509_free(cert);
2135         if (crls)
2136                 sk_X509_CRL_pop_free(crls, X509_CRL_free);
2137         if (key)
2138                 EVP_PKEY_free(key);
2139         if (chain)
2140                 sk_X509_pop_free(chain, X509_free);
2141         if (pass)
2142                 OPENSSL_free(pass);
2143         if (vpm)
2144                 X509_VERIFY_PARAM_free(vpm);
2145         ssl_excert_free(exc);
2146         if (ssl_args)
2147                 sk_OPENSSL_STRING_free(ssl_args);
2148         if (cctx)
2149                 SSL_CONF_CTX_free(cctx);
2150 #ifndef OPENSSL_NO_JPAKE
2151         if (jpake_secret && psk_key)
2152                 OPENSSL_free(psk_key);
2153 #endif
2154         if (cbuf != NULL) { OPENSSL_cleanse(cbuf,BUFSIZZ); OPENSSL_free(cbuf); }
2155         if (sbuf != NULL) { OPENSSL_cleanse(sbuf,BUFSIZZ); OPENSSL_free(sbuf); }
2156         if (mbuf != NULL) { OPENSSL_cleanse(mbuf,BUFSIZZ); OPENSSL_free(mbuf); }
2157         if (bio_c_out != NULL)
2158                 {
2159                 BIO_free(bio_c_out);
2160                 bio_c_out=NULL;
2161                 }
2162         if (bio_c_msg != NULL)
2163                 {
2164                 BIO_free(bio_c_msg);
2165                 bio_c_msg=NULL;
2166                 }
2167         apps_shutdown();
2168         OPENSSL_EXIT(ret);
2169         }
2170
2171
2172 static void print_stuff(BIO *bio, SSL *s, int full)
2173         {
2174         X509 *peer=NULL;
2175         char buf[BUFSIZ];
2176         STACK_OF(X509) *sk;
2177         STACK_OF(X509_NAME) *sk2;
2178         const SSL_CIPHER *c;
2179         X509_NAME *xn;
2180         int i;
2181 #ifndef OPENSSL_NO_COMP
2182         const COMP_METHOD *comp, *expansion;
2183 #endif
2184         unsigned char *exportedkeymat;
2185
2186         if (full)
2187                 {
2188                 int got_a_chain = 0;
2189
2190                 sk=SSL_get_peer_cert_chain(s);
2191                 if (sk != NULL)
2192                         {
2193                         got_a_chain = 1; /* we don't have it for SSL2 (yet) */
2194
2195                         BIO_printf(bio,"---\nCertificate chain\n");
2196                         for (i=0; i<sk_X509_num(sk); i++)
2197                                 {
2198                                 X509_NAME_oneline(X509_get_subject_name(
2199                                         sk_X509_value(sk,i)),buf,sizeof buf);
2200                                 BIO_printf(bio,"%2d s:%s\n",i,buf);
2201                                 X509_NAME_oneline(X509_get_issuer_name(
2202                                         sk_X509_value(sk,i)),buf,sizeof buf);
2203                                 BIO_printf(bio,"   i:%s\n",buf);
2204                                 if (c_showcerts)
2205                                         PEM_write_bio_X509(bio,sk_X509_value(sk,i));
2206                                 }
2207                         }
2208
2209                 BIO_printf(bio,"---\n");
2210                 peer=SSL_get_peer_certificate(s);
2211                 if (peer != NULL)
2212                         {
2213                         BIO_printf(bio,"Server certificate\n");
2214                         if (!(c_showcerts && got_a_chain)) /* Redundant if we showed the whole chain */
2215                                 PEM_write_bio_X509(bio,peer);
2216                         X509_NAME_oneline(X509_get_subject_name(peer),
2217                                 buf,sizeof buf);
2218                         BIO_printf(bio,"subject=%s\n",buf);
2219                         X509_NAME_oneline(X509_get_issuer_name(peer),
2220                                 buf,sizeof buf);
2221                         BIO_printf(bio,"issuer=%s\n",buf);
2222                         }
2223                 else
2224                         BIO_printf(bio,"no peer certificate available\n");
2225
2226                 sk2=SSL_get_client_CA_list(s);
2227                 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0))
2228                         {
2229                         BIO_printf(bio,"---\nAcceptable client certificate CA names\n");
2230                         for (i=0; i<sk_X509_NAME_num(sk2); i++)
2231                                 {
2232                                 xn=sk_X509_NAME_value(sk2,i);
2233                                 X509_NAME_oneline(xn,buf,sizeof(buf));
2234                                 BIO_write(bio,buf,strlen(buf));
2235                                 BIO_write(bio,"\n",1);
2236                                 }
2237                         }
2238                 else
2239                         {
2240                         BIO_printf(bio,"---\nNo client certificate CA names sent\n");
2241                         }
2242
2243                 ssl_print_sigalgs(bio, s);
2244                 ssl_print_tmp_key(bio, s);
2245
2246                 BIO_printf(bio,"---\nSSL handshake has read %ld bytes and written %ld bytes\n",
2247                         BIO_number_read(SSL_get_rbio(s)),
2248                         BIO_number_written(SSL_get_wbio(s)));
2249                 }
2250         BIO_printf(bio,(SSL_cache_hit(s)?"---\nReused, ":"---\nNew, "));
2251         c=SSL_get_current_cipher(s);
2252         BIO_printf(bio,"%s, Cipher is %s\n",
2253                 SSL_CIPHER_get_version(c),
2254                 SSL_CIPHER_get_name(c));
2255         if (peer != NULL) {
2256                 EVP_PKEY *pktmp;
2257                 pktmp = X509_get_pubkey(peer);
2258                 BIO_printf(bio,"Server public key is %d bit\n",
2259                                                          EVP_PKEY_bits(pktmp));
2260                 EVP_PKEY_free(pktmp);
2261         }
2262         BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
2263                         SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
2264 #ifndef OPENSSL_NO_COMP
2265         comp=SSL_get_current_compression(s);
2266         expansion=SSL_get_current_expansion(s);
2267         BIO_printf(bio,"Compression: %s\n",
2268                 comp ? SSL_COMP_get_name(comp) : "NONE");
2269         BIO_printf(bio,"Expansion: %s\n",
2270                 expansion ? SSL_COMP_get_name(expansion) : "NONE");
2271 #endif
2272  
2273 #ifdef SSL_DEBUG
2274         {
2275         /* Print out local port of connection: useful for debugging */
2276         int sock;
2277         struct sockaddr_in ladd;
2278         socklen_t ladd_size = sizeof(ladd);
2279         sock = SSL_get_fd(s);
2280         getsockname(sock, (struct sockaddr *)&ladd, &ladd_size);
2281         BIO_printf(bio_c_out, "LOCAL PORT is %u\n", ntohs(ladd.sin_port));
2282         }
2283 #endif
2284
2285 #if !defined(OPENSSL_NO_TLSEXT)
2286 # if !defined(OPENSSL_NO_NEXTPROTONEG)
2287         if (next_proto.status != -1) {
2288                 const unsigned char *proto;
2289                 unsigned int proto_len;
2290                 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
2291                 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
2292                 BIO_write(bio, proto, proto_len);
2293                 BIO_write(bio, "\n", 1);
2294         }
2295 # endif
2296         {
2297                 const unsigned char *proto;
2298                 unsigned int proto_len;
2299                 SSL_get0_alpn_selected(s, &proto, &proto_len);
2300                 if (proto_len > 0)
2301                         {
2302                         BIO_printf(bio, "ALPN protocol: ");
2303                         BIO_write(bio, proto, proto_len);
2304                         BIO_write(bio, "\n", 1);
2305                         }
2306                 else
2307                         BIO_printf(bio, "No ALPN negotiated\n");
2308         }
2309 #endif
2310
2311 #ifndef OPENSSL_NO_SRTP
2312         {
2313         SRTP_PROTECTION_PROFILE *srtp_profile=SSL_get_selected_srtp_profile(s);
2314  
2315         if(srtp_profile)
2316                 BIO_printf(bio,"SRTP Extension negotiated, profile=%s\n",
2317                            srtp_profile->name);
2318         }
2319 #endif
2320  
2321         SSL_SESSION_print(bio,SSL_get_session(s));
2322         if (keymatexportlabel != NULL)
2323                 {
2324                 BIO_printf(bio, "Keying material exporter:\n");
2325                 BIO_printf(bio, "    Label: '%s'\n", keymatexportlabel);
2326                 BIO_printf(bio, "    Length: %i bytes\n", keymatexportlen);
2327                 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2328                 if (exportedkeymat != NULL)
2329                         {
2330                         if (!SSL_export_keying_material(s, exportedkeymat,
2331                                                         keymatexportlen,
2332                                                         keymatexportlabel,
2333                                                         strlen(keymatexportlabel),
2334                                                         NULL, 0, 0))
2335                                 {
2336                                 BIO_printf(bio, "    Error\n");
2337                                 }
2338                         else
2339                                 {
2340                                 BIO_printf(bio, "    Keying material: ");
2341                                 for (i=0; i<keymatexportlen; i++)
2342                                         BIO_printf(bio, "%02X",
2343                                                    exportedkeymat[i]);
2344                                 BIO_printf(bio, "\n");
2345                                 }
2346                         OPENSSL_free(exportedkeymat);
2347                         }
2348                 }
2349         BIO_printf(bio,"---\n");
2350         if (peer != NULL)
2351                 X509_free(peer);
2352         /* flush, or debugging output gets mixed with http response */
2353         (void)BIO_flush(bio);
2354         }
2355
2356 #ifndef OPENSSL_NO_TLSEXT
2357
2358 static int ocsp_resp_cb(SSL *s, void *arg)
2359         {
2360         const unsigned char *p;
2361         int len;
2362         OCSP_RESPONSE *rsp;
2363         len = SSL_get_tlsext_status_ocsp_resp(s, &p);
2364         BIO_puts(arg, "OCSP response: ");
2365         if (!p)
2366                 {
2367                 BIO_puts(arg, "no response sent\n");
2368                 return 1;
2369                 }
2370         rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2371         if (!rsp)
2372                 {
2373                 BIO_puts(arg, "response parse error\n");
2374                 BIO_dump_indent(arg, (char *)p, len, 4);
2375                 return 0;
2376                 }
2377         BIO_puts(arg, "\n======================================\n");
2378         OCSP_RESPONSE_print(arg, rsp, 0);
2379         BIO_puts(arg, "======================================\n");
2380         OCSP_RESPONSE_free(rsp);
2381         return 1;
2382         }
2383
2384 #endif