Further comment changes for reformat (master)
[openssl.git] / apps / s_client.c
1 /* apps/s_client.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2005 Nokia. All rights reserved.
113  *
114  * The portions of the attached software ("Contribution") is developed by
115  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116  * license.
117  *
118  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120  * support (see RFC 4279) to OpenSSL.
121  *
122  * No patent licenses or other rights except those expressly stated in
123  * the OpenSSL open source license shall be deemed granted or received
124  * expressly, by implication, estoppel, or otherwise.
125  *
126  * No assurances are provided by Nokia that the Contribution does not
127  * infringe the patent or other intellectual property rights of any third
128  * party or that the license provides you with all the necessary rights
129  * to make use of the Contribution.
130  *
131  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135  * OTHERWISE.
136  */
137
138 #include <assert.h>
139 #include <ctype.h>
140 #include <stdio.h>
141 #include <stdlib.h>
142 #include <string.h>
143 #include <openssl/e_os2.h>
144 /* With IPv6, it looks like Digital has mixed up the proper order of
145    recursive header file inclusion, resulting in the compiler complaining
146    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
147    is needed to have fileno() declared correctly...  So let's define u_int */
148 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
149 #define __U_INT
150 typedef unsigned int u_int;
151 #endif
152
153 #define USE_SOCKETS
154 #include "apps.h"
155 #include <openssl/x509.h>
156 #include <openssl/ssl.h>
157 #include <openssl/err.h>
158 #include <openssl/pem.h>
159 #include <openssl/rand.h>
160 #include <openssl/ocsp.h>
161 #include <openssl/bn.h>
162 #ifndef OPENSSL_NO_SRP
163 #include <openssl/srp.h>
164 #endif
165 #include "s_apps.h"
166 #include "timeouts.h"
167
168 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
169 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
170 #undef FIONBIO
171 #endif
172
173 #undef PROG
174 #define PROG    s_client_main
175
176 /*#define SSL_HOST_NAME "www.netscape.com" */
177 /*#define SSL_HOST_NAME "193.118.187.102" */
178 #define SSL_HOST_NAME   "localhost"
179
180 /*#define TEST_CERT "client.pem" */ /* no default cert. */
181
182 #undef BUFSIZZ
183 #define BUFSIZZ 1024*8
184
185 extern int verify_depth;
186 extern int verify_error;
187 extern int verify_return_error;
188 extern int verify_quiet;
189
190 #ifdef FIONBIO
191 static int c_nbio=0;
192 #endif
193 static int c_Pause=0;
194 static int c_debug=0;
195 #ifndef OPENSSL_NO_TLSEXT
196 static int c_tlsextdebug=0;
197 static int c_status_req=0;
198 #endif
199 static int c_msg=0;
200 static int c_showcerts=0;
201
202 static char *keymatexportlabel=NULL;
203 static int keymatexportlen=20;
204
205 static void sc_usage(void);
206 static void print_stuff(BIO *berr,SSL *con,int full);
207 #ifndef OPENSSL_NO_TLSEXT
208 static int ocsp_resp_cb(SSL *s, void *arg);
209 #endif
210 static BIO *bio_c_out=NULL;
211 static BIO *bio_c_msg=NULL;
212 static int c_quiet=0;
213 static int c_ign_eof=0;
214 static int c_brief=0;
215
216 #ifndef OPENSSL_NO_PSK
217 /* Default PSK identity and key */
218 static char *psk_identity="Client_identity";
219 /*char *psk_key=NULL;  by default PSK is not used */
220
221 static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
222         unsigned int max_identity_len, unsigned char *psk,
223         unsigned int max_psk_len)
224         {
225         unsigned int psk_len = 0;
226         int ret;
227         BIGNUM *bn=NULL;
228
229         if (c_debug)
230                 BIO_printf(bio_c_out, "psk_client_cb\n");
231         if (!hint)
232                 {
233                 /* no ServerKeyExchange message*/
234                 if (c_debug)
235                         BIO_printf(bio_c_out,"NULL received PSK identity hint, continuing anyway\n");
236                 }
237         else if (c_debug)
238                 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
239
240         /* lookup PSK identity and PSK key based on the given identity hint here */
241         ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
242         if (ret < 0 || (unsigned int)ret > max_identity_len)
243                 goto out_err;
244         if (c_debug)
245                 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity, ret);
246         ret=BN_hex2bn(&bn, psk_key);
247         if (!ret)
248                 {
249                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
250                 if (bn)
251                         BN_free(bn);
252                 return 0;
253                 }
254
255         if ((unsigned int)BN_num_bytes(bn) > max_psk_len)
256                 {
257                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
258                         max_psk_len, BN_num_bytes(bn));
259                 BN_free(bn);
260                 return 0;
261                 }
262
263         psk_len=BN_bn2bin(bn, psk);
264         BN_free(bn);
265         if (psk_len == 0)
266                 goto out_err;
267
268         if (c_debug)
269                 BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len);
270
271         return psk_len;
272  out_err:
273         if (c_debug)
274                 BIO_printf(bio_err, "Error in PSK client callback\n");
275         return 0;
276         }
277 #endif
278
279 static void sc_usage(void)
280         {
281         BIO_printf(bio_err,"usage: s_client args\n");
282         BIO_printf(bio_err,"\n");
283         BIO_printf(bio_err," -host host     - use -connect instead\n");
284         BIO_printf(bio_err," -port port     - use -connect instead\n");
285         BIO_printf(bio_err," -connect host:port - connect over TCP/IP (default is %s:%s)\n",SSL_HOST_NAME,PORT_STR);
286         BIO_printf(bio_err," -unix path    - connect over unix domain sockets\n");
287         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
288         BIO_printf(bio_err," -verify_return_error - return verification errors\n");
289         BIO_printf(bio_err," -cert arg     - certificate file to use, PEM format assumed\n");
290         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
291         BIO_printf(bio_err," -key arg      - Private key file to use, in cert file if\n");
292         BIO_printf(bio_err,"                 not specified but cert file is.\n");
293         BIO_printf(bio_err," -keyform arg  - key format (PEM or DER) PEM default\n");
294         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
295         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
296         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
297         BIO_printf(bio_err," -trusted_first - Use local CA's first when building trust chain\n");
298         BIO_printf(bio_err," -reconnect    - Drop and re-make the connection with the same Session-ID\n");
299         BIO_printf(bio_err," -pause        - sleep(1) after each read(2) and write(2) system call\n");
300         BIO_printf(bio_err," -prexit       - print session information even on connection failure\n");
301         BIO_printf(bio_err," -showcerts    - show all certificates in the chain\n");
302         BIO_printf(bio_err," -debug        - extra output\n");
303 #ifdef WATT32
304         BIO_printf(bio_err," -wdebug       - WATT-32 tcp debugging\n");
305 #endif
306         BIO_printf(bio_err," -msg          - Show protocol messages\n");
307         BIO_printf(bio_err," -nbio_test    - more ssl protocol testing\n");
308         BIO_printf(bio_err," -state        - print the 'ssl' states\n");
309 #ifdef FIONBIO
310         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
311 #endif
312         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
313         BIO_printf(bio_err," -quiet        - no s_client output\n");
314         BIO_printf(bio_err," -ign_eof      - ignore input eof (default when -quiet)\n");
315         BIO_printf(bio_err," -no_ign_eof   - don't ignore input eof\n");
316 #ifndef OPENSSL_NO_PSK
317         BIO_printf(bio_err," -psk_identity arg - PSK identity\n");
318         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
319 # ifndef OPENSSL_NO_JPAKE
320         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
321 # endif
322 #endif
323 #ifndef OPENSSL_NO_SRP
324         BIO_printf(bio_err," -srpuser user     - SRP authentification for 'user'\n");
325         BIO_printf(bio_err," -srppass arg      - password for 'user'\n");
326         BIO_printf(bio_err," -srp_lateuser     - SRP username into second ClientHello message\n");
327         BIO_printf(bio_err," -srp_moregroups   - Tolerate other than the known g N values.\n");
328         BIO_printf(bio_err," -srp_strength int - minimal length in bits for N (default %d).\n",SRP_MINIMAL_N);
329 #endif
330 #ifndef OPENSSL_NO_SSL3_METHOD
331         BIO_printf(bio_err," -ssl3         - just use SSLv3\n");
332 #endif
333         BIO_printf(bio_err," -tls1_2       - just use TLSv1.2\n");
334         BIO_printf(bio_err," -tls1_1       - just use TLSv1.1\n");
335         BIO_printf(bio_err," -tls1         - just use TLSv1\n");
336         BIO_printf(bio_err," -dtls1        - just use DTLSv1\n");    
337         BIO_printf(bio_err," -fallback_scsv - send TLS_FALLBACK_SCSV\n");
338         BIO_printf(bio_err," -mtu          - set the link layer MTU\n");
339         BIO_printf(bio_err," -no_tls1_2/-no_tls1_1/-no_tls1/-no_ssl3 - turn off that protocol\n");
340         BIO_printf(bio_err," -bugs         - Switch on all SSL implementation bug workarounds\n");
341         BIO_printf(bio_err," -cipher       - preferred cipher to use, use the 'openssl ciphers'\n");
342         BIO_printf(bio_err,"                 command to see what is available\n");
343         BIO_printf(bio_err," -starttls prot - use the STARTTLS command before starting TLS\n");
344         BIO_printf(bio_err,"                 for those protocols that support it, where\n");
345         BIO_printf(bio_err,"                 'prot' defines which one to assume.  Currently,\n");
346         BIO_printf(bio_err,"                 only \"smtp\", \"pop3\", \"imap\", \"ftp\" and \"xmpp\"\n");
347         BIO_printf(bio_err,"                 are supported.\n");
348         BIO_printf(bio_err," -xmpphost host - When used with \"-starttls xmpp\" specifies the virtual host.\n");
349 #ifndef OPENSSL_NO_ENGINE
350         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
351 #endif
352         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
353         BIO_printf(bio_err," -sess_out arg - file to write SSL session to\n");
354         BIO_printf(bio_err," -sess_in arg  - file to read SSL session from\n");
355 #ifndef OPENSSL_NO_TLSEXT
356         BIO_printf(bio_err," -servername host  - Set TLS extension servername in ClientHello\n");
357         BIO_printf(bio_err," -tlsextdebug      - hex dump of all TLS extensions received\n");
358         BIO_printf(bio_err," -status           - request certificate status from server\n");
359         BIO_printf(bio_err," -no_ticket        - disable use of RFC4507bis session tickets\n");
360         BIO_printf(bio_err," -serverinfo types - send empty ClientHello extensions (comma-separated numbers)\n");
361 # ifndef OPENSSL_NO_NEXTPROTONEG
362         BIO_printf(bio_err," -nextprotoneg arg - enable NPN extension, considering named protocols supported (comma-separated list)\n");
363 # endif
364         BIO_printf(bio_err," -alpn arg         - enable ALPN extension, considering named protocols supported (comma-separated list)\n");
365 #endif
366         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
367 #ifndef OPENSSL_NO_SRTP
368         BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
369 #endif
370         BIO_printf(bio_err," -keymatexport label   - Export keying material using label\n");
371         BIO_printf(bio_err," -keymatexportlen len  - Export len bytes of keying material (default 20)\n");
372         }
373
374 #ifndef OPENSSL_NO_TLSEXT
375
376 /* This is a context that we pass to callbacks */
377 typedef struct tlsextctx_st {
378    BIO * biodebug;
379    int ack;
380 } tlsextctx;
381
382
383 static int ssl_servername_cb(SSL *s, int *ad, void *arg)
384         {
385         tlsextctx * p = (tlsextctx *) arg;
386         const char * hn= SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
387         if (SSL_get_servername_type(s) != -1) 
388                 p->ack = !SSL_session_reused(s) && hn != NULL;
389         else 
390                 BIO_printf(bio_err,"Can't use SSL_get_servername\n");
391         
392         return SSL_TLSEXT_ERR_OK;
393         }
394
395 #ifndef OPENSSL_NO_SRP
396
397 /* This is a context that we pass to all callbacks */
398 typedef struct srp_arg_st
399         {
400         char *srppassin;
401         char *srplogin;
402         int msg;   /* copy from c_msg */
403         int debug; /* copy from c_debug */
404         int amp;   /* allow more groups */
405         int strength /* minimal size for N */ ;
406         } SRP_ARG;
407
408 #define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
409
410 static int srp_Verify_N_and_g(const BIGNUM *N, const BIGNUM *g)
411         {
412         BN_CTX *bn_ctx = BN_CTX_new();
413         BIGNUM *p = BN_new();
414         BIGNUM *r = BN_new();
415         int ret =
416                 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
417                 BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
418                 p != NULL && BN_rshift1(p, N) &&
419
420                 /* p = (N-1)/2 */
421                 BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
422                 r != NULL &&
423
424                 /* verify g^((N-1)/2) == -1 (mod N) */
425                 BN_mod_exp(r, g, p, N, bn_ctx) &&
426                 BN_add_word(r, 1) &&
427                 BN_cmp(r, N) == 0;
428
429         if(r)
430                 BN_free(r);
431         if(p)
432                 BN_free(p);
433         if(bn_ctx)
434                 BN_CTX_free(bn_ctx);
435         return ret;
436         }
437
438 /*-
439  * This callback is used here for two purposes:
440  * - extended debugging
441  * - making some primality tests for unknown groups
442  * The callback is only called for a non default group.
443  *
444  * An application does not need the call back at all if
445  * only the stanard groups are used.  In real life situations, 
446  * client and server already share well known groups, 
447  * thus there is no need to verify them. 
448  * Furthermore, in case that a server actually proposes a group that
449  * is not one of those defined in RFC 5054, it is more appropriate 
450  * to add the group to a static list and then compare since 
451  * primality tests are rather cpu consuming.
452  */
453
454 static int ssl_srp_verify_param_cb(SSL *s, void *arg)
455         {
456         SRP_ARG *srp_arg = (SRP_ARG *)arg;
457         BIGNUM *N = NULL, *g = NULL;
458         if (!(N = SSL_get_srp_N(s)) || !(g = SSL_get_srp_g(s)))
459                 return 0;
460         if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1)
461                 {
462                 BIO_printf(bio_err, "SRP parameters:\n"); 
463                 BIO_printf(bio_err,"\tN="); BN_print(bio_err,N);
464                 BIO_printf(bio_err,"\n\tg="); BN_print(bio_err,g);
465                 BIO_printf(bio_err,"\n");
466                 }
467
468         if (SRP_check_known_gN_param(g,N))
469                 return 1;
470
471         if (srp_arg->amp == 1)
472                 {
473                 if (srp_arg->debug)
474                         BIO_printf(bio_err, "SRP param N and g are not known params, going to check deeper.\n");
475
476 /* The srp_moregroups is a real debugging feature.
477    Implementors should rather add the value to the known ones.
478    The minimal size has already been tested.
479 */
480                 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N,g))
481                         return 1;
482                 }       
483         BIO_printf(bio_err, "SRP param N and g rejected.\n");
484         return 0;
485         }
486
487 #define PWD_STRLEN 1024
488
489 static char * ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
490         {
491         SRP_ARG *srp_arg = (SRP_ARG *)arg;
492         char *pass = (char *)OPENSSL_malloc(PWD_STRLEN+1);
493         PW_CB_DATA cb_tmp;
494         int l;
495
496         cb_tmp.password = (char *)srp_arg->srppassin;
497         cb_tmp.prompt_info = "SRP user";
498         if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp))<0)
499                 {
500                 BIO_printf (bio_err, "Can't read Password\n");
501                 OPENSSL_free(pass);
502                 return NULL;
503                 }
504         *(pass+l)= '\0';
505
506         return pass;
507         }
508
509 #endif
510 #ifndef OPENSSL_NO_SRTP
511         char *srtp_profiles = NULL;
512 #endif
513
514 # ifndef OPENSSL_NO_NEXTPROTONEG
515 /* This the context that we pass to next_proto_cb */
516 typedef struct tlsextnextprotoctx_st {
517         unsigned char *data;
518         unsigned short len;
519         int status;
520 } tlsextnextprotoctx;
521
522 static tlsextnextprotoctx next_proto;
523
524 static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg)
525         {
526         tlsextnextprotoctx *ctx = arg;
527
528         if (!c_quiet)
529                 {
530                 /* We can assume that |in| is syntactically valid. */
531                 unsigned i;
532                 BIO_printf(bio_c_out, "Protocols advertised by server: ");
533                 for (i = 0; i < inlen; )
534                         {
535                         if (i)
536                                 BIO_write(bio_c_out, ", ", 2);
537                         BIO_write(bio_c_out, &in[i + 1], in[i]);
538                         i += in[i] + 1;
539                         }
540                 BIO_write(bio_c_out, "\n", 1);
541                 }
542
543         ctx->status = SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
544         return SSL_TLSEXT_ERR_OK;
545         }
546 # endif  /* ndef OPENSSL_NO_NEXTPROTONEG */
547
548 static int serverinfo_cli_parse_cb(SSL* s, unsigned int ext_type,
549                                    const unsigned char* in, size_t inlen, 
550                                    int* al, void* arg)
551         {
552         char pem_name[100];
553         unsigned char ext_buf[4 + 65536];
554
555         /* Reconstruct the type/len fields prior to extension data */
556         ext_buf[0] = ext_type >> 8;
557         ext_buf[1] = ext_type & 0xFF;
558         ext_buf[2] = inlen >> 8;
559         ext_buf[3] = inlen & 0xFF;
560         memcpy(ext_buf+4, in, inlen);
561
562         BIO_snprintf(pem_name, sizeof(pem_name), "SERVERINFO FOR EXTENSION %d",
563                      ext_type);
564         PEM_write_bio(bio_c_out, pem_name, "", ext_buf, 4 + inlen);
565         return 1;
566         }
567
568 #endif
569
570 enum
571 {
572         PROTO_OFF       = 0,
573         PROTO_SMTP,
574         PROTO_POP3,
575         PROTO_IMAP,
576         PROTO_FTP,
577         PROTO_XMPP
578 };
579
580 int MAIN(int, char **);
581
582 int MAIN(int argc, char **argv)
583         {
584         int build_chain = 0;
585         SSL *con=NULL;
586 #ifndef OPENSSL_NO_KRB5
587         KSSL_CTX *kctx;
588 #endif
589         int s,k,width,state=0;
590         char *cbuf=NULL,*sbuf=NULL,*mbuf=NULL;
591         int cbuf_len,cbuf_off;
592         int sbuf_len,sbuf_off;
593         fd_set readfds,writefds;
594         short port=PORT;
595         int full_log=1;
596         char *host=SSL_HOST_NAME;
597         const char *unix_path = NULL;
598         char *xmpphost = NULL;
599         char *cert_file=NULL,*key_file=NULL,*chain_file=NULL;
600         int cert_format = FORMAT_PEM, key_format = FORMAT_PEM;
601         char *passarg = NULL, *pass = NULL;
602         X509 *cert = NULL;
603         EVP_PKEY *key = NULL;
604         STACK_OF(X509) *chain = NULL;
605         char *CApath=NULL,*CAfile=NULL;
606         char *chCApath=NULL,*chCAfile=NULL;
607         char *vfyCApath=NULL,*vfyCAfile=NULL;
608         int reconnect=0,badop=0,verify=SSL_VERIFY_NONE;
609         int crlf=0;
610         int write_tty,read_tty,write_ssl,read_ssl,tty_on,ssl_pending;
611         SSL_CTX *ctx=NULL;
612         int ret=1,in_init=1,i,nbio_test=0;
613         int starttls_proto = PROTO_OFF;
614         int prexit = 0;
615         X509_VERIFY_PARAM *vpm = NULL;
616         int badarg = 0;
617         const SSL_METHOD *meth=NULL;
618         int socket_type=SOCK_STREAM;
619         BIO *sbio;
620         char *inrand=NULL;
621         int mbuf_len=0;
622         struct timeval timeout, *timeoutp;
623 #ifndef OPENSSL_NO_ENGINE
624         char *engine_id=NULL;
625         char *ssl_client_engine_id=NULL;
626         ENGINE *ssl_client_engine=NULL;
627 #endif
628         ENGINE *e=NULL;
629 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
630         struct timeval tv;
631 #endif
632 #ifndef OPENSSL_NO_TLSEXT
633         char *servername = NULL; 
634         tlsextctx tlsextcbp = 
635         {NULL,0};
636 # ifndef OPENSSL_NO_NEXTPROTONEG
637         const char *next_proto_neg_in = NULL;
638 # endif
639         const char *alpn_in = NULL;
640 # define MAX_SI_TYPES 100
641         unsigned short serverinfo_types[MAX_SI_TYPES];
642         int serverinfo_types_count = 0;
643 #endif
644         char *sess_in = NULL;
645         char *sess_out = NULL;
646         struct sockaddr peer;
647         int peerlen = sizeof(peer);
648         int fallback_scsv = 0;
649         int enable_timeouts = 0 ;
650         long socket_mtu = 0;
651 #ifndef OPENSSL_NO_JPAKE
652 static char *jpake_secret = NULL;
653 #define no_jpake !jpake_secret
654 #else
655 #define no_jpake 1
656 #endif
657 #ifndef OPENSSL_NO_SRP
658         char * srppass = NULL;
659         int srp_lateuser = 0;
660         SRP_ARG srp_arg = {NULL,NULL,0,0,0,1024};
661 #endif
662         SSL_EXCERT *exc = NULL;
663
664         SSL_CONF_CTX *cctx = NULL;
665         STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
666
667         char *crl_file = NULL;
668         int crl_format = FORMAT_PEM;
669         int crl_download = 0;
670         STACK_OF(X509_CRL) *crls = NULL;
671         int sdebug = 0;
672
673         meth=SSLv23_client_method();
674
675         apps_startup();
676         c_Pause=0;
677         c_quiet=0;
678         c_ign_eof=0;
679         c_debug=0;
680         c_msg=0;
681         c_showcerts=0;
682
683         if (bio_err == NULL)
684                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
685
686         if (!load_config(bio_err, NULL))
687                 goto end;
688         cctx = SSL_CONF_CTX_new();
689         if (!cctx)
690                 goto end;
691         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT);
692         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CMDLINE);
693
694         if (    ((cbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
695                 ((sbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
696                 ((mbuf=OPENSSL_malloc(BUFSIZZ)) == NULL))
697                 {
698                 BIO_printf(bio_err,"out of memory\n");
699                 goto end;
700                 }
701
702         verify_depth=0;
703         verify_error=X509_V_OK;
704 #ifdef FIONBIO
705         c_nbio=0;
706 #endif
707
708         argc--;
709         argv++;
710         while (argc >= 1)
711                 {
712                 if      (strcmp(*argv,"-host") == 0)
713                         {
714                         if (--argc < 1) goto bad;
715                         host= *(++argv);
716                         }
717                 else if (strcmp(*argv,"-port") == 0)
718                         {
719                         if (--argc < 1) goto bad;
720                         port=atoi(*(++argv));
721                         if (port == 0) goto bad;
722                         }
723                 else if (strcmp(*argv,"-connect") == 0)
724                         {
725                         if (--argc < 1) goto bad;
726                         if (!extract_host_port(*(++argv),&host,NULL,&port))
727                                 goto bad;
728                         }
729                 else if (strcmp(*argv,"-unix") == 0)
730                         {
731                         if (--argc < 1) goto bad;
732                         unix_path = *(++argv);
733                         }
734                 else if (strcmp(*argv,"-xmpphost") == 0)
735                         {
736                         if (--argc < 1) goto bad;
737                         xmpphost= *(++argv);
738                         }
739                 else if (strcmp(*argv,"-verify") == 0)
740                         {
741                         verify=SSL_VERIFY_PEER;
742                         if (--argc < 1) goto bad;
743                         verify_depth=atoi(*(++argv));
744                         if (!c_quiet)
745                                 BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
746                         }
747                 else if (strcmp(*argv,"-cert") == 0)
748                         {
749                         if (--argc < 1) goto bad;
750                         cert_file= *(++argv);
751                         }
752                 else if (strcmp(*argv,"-CRL") == 0)
753                         {
754                         if (--argc < 1) goto bad;
755                         crl_file= *(++argv);
756                         }
757                 else if (strcmp(*argv,"-crl_download") == 0)
758                         crl_download = 1;
759                 else if (strcmp(*argv,"-sess_out") == 0)
760                         {
761                         if (--argc < 1) goto bad;
762                         sess_out = *(++argv);
763                         }
764                 else if (strcmp(*argv,"-sess_in") == 0)
765                         {
766                         if (--argc < 1) goto bad;
767                         sess_in = *(++argv);
768                         }
769                 else if (strcmp(*argv,"-certform") == 0)
770                         {
771                         if (--argc < 1) goto bad;
772                         cert_format = str2fmt(*(++argv));
773                         }
774                 else if (strcmp(*argv,"-CRLform") == 0)
775                         {
776                         if (--argc < 1) goto bad;
777                         crl_format = str2fmt(*(++argv));
778                         }
779                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
780                         {
781                         if (badarg)
782                                 goto bad;
783                         continue;
784                         }
785                 else if (strcmp(*argv,"-verify_return_error") == 0)
786                         verify_return_error = 1;
787                 else if (strcmp(*argv,"-verify_quiet") == 0)
788                         verify_quiet = 1;
789                 else if (strcmp(*argv,"-brief") == 0)
790                         {
791                         c_brief = 1;
792                         verify_quiet = 1;
793                         c_quiet = 1;
794                         }
795                 else if (args_excert(&argv, &argc, &badarg, bio_err, &exc))
796                         {
797                         if (badarg)
798                                 goto bad;
799                         continue;
800                         }
801                 else if (args_ssl(&argv, &argc, cctx, &badarg, bio_err, &ssl_args))
802                         {
803                         if (badarg)
804                                 goto bad;
805                         continue;
806                         }
807                 else if (strcmp(*argv,"-prexit") == 0)
808                         prexit=1;
809                 else if (strcmp(*argv,"-crlf") == 0)
810                         crlf=1;
811                 else if (strcmp(*argv,"-quiet") == 0)
812                         {
813                         c_quiet=1;
814                         c_ign_eof=1;
815                         }
816                 else if (strcmp(*argv,"-ign_eof") == 0)
817                         c_ign_eof=1;
818                 else if (strcmp(*argv,"-no_ign_eof") == 0)
819                         c_ign_eof=0;
820                 else if (strcmp(*argv,"-pause") == 0)
821                         c_Pause=1;
822                 else if (strcmp(*argv,"-debug") == 0)
823                         c_debug=1;
824 #ifndef OPENSSL_NO_TLSEXT
825                 else if (strcmp(*argv,"-tlsextdebug") == 0)
826                         c_tlsextdebug=1;
827                 else if (strcmp(*argv,"-status") == 0)
828                         c_status_req=1;
829 #endif
830 #ifdef WATT32
831                 else if (strcmp(*argv,"-wdebug") == 0)
832                         dbug_init();
833 #endif
834                 else if (strcmp(*argv,"-msg") == 0)
835                         c_msg=1;
836                 else if (strcmp(*argv,"-msgfile") == 0)
837                         {
838                         if (--argc < 1) goto bad;
839                         bio_c_msg = BIO_new_file(*(++argv), "w");
840                         }
841 #ifndef OPENSSL_NO_SSL_TRACE
842                 else if (strcmp(*argv,"-trace") == 0)
843                         c_msg=2;
844 #endif
845                 else if (strcmp(*argv,"-security_debug") == 0)
846                         { sdebug=1; }
847                 else if (strcmp(*argv,"-security_debug_verbose") == 0)
848                         { sdebug=2; }
849                 else if (strcmp(*argv,"-showcerts") == 0)
850                         c_showcerts=1;
851                 else if (strcmp(*argv,"-nbio_test") == 0)
852                         nbio_test=1;
853                 else if (strcmp(*argv,"-state") == 0)
854                         state=1;
855 #ifndef OPENSSL_NO_PSK
856                 else if (strcmp(*argv,"-psk_identity") == 0)
857                         {
858                         if (--argc < 1) goto bad;
859                         psk_identity=*(++argv);
860                         }
861                 else if (strcmp(*argv,"-psk") == 0)
862                         {
863                         size_t j;
864
865                         if (--argc < 1) goto bad;
866                         psk_key=*(++argv);
867                         for (j = 0; j < strlen(psk_key); j++)
868                                 {
869                                 if (isxdigit((unsigned char)psk_key[j]))
870                                         continue;
871                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
872                                 goto bad;
873                                 }
874                         }
875 #endif
876 #ifndef OPENSSL_NO_SRP
877                 else if (strcmp(*argv,"-srpuser") == 0)
878                         {
879                         if (--argc < 1) goto bad;
880                         srp_arg.srplogin= *(++argv);
881                         meth=TLSv1_client_method();
882                         }
883                 else if (strcmp(*argv,"-srppass") == 0)
884                         {
885                         if (--argc < 1) goto bad;
886                         srppass= *(++argv);
887                         meth=TLSv1_client_method();
888                         }
889                 else if (strcmp(*argv,"-srp_strength") == 0)
890                         {
891                         if (--argc < 1) goto bad;
892                         srp_arg.strength=atoi(*(++argv));
893                         BIO_printf(bio_err,"SRP minimal length for N is %d\n",srp_arg.strength);
894                         meth=TLSv1_client_method();
895                         }
896                 else if (strcmp(*argv,"-srp_lateuser") == 0)
897                         {
898                         srp_lateuser= 1;
899                         meth=TLSv1_client_method();
900                         }
901                 else if (strcmp(*argv,"-srp_moregroups") == 0)
902                         {
903                         srp_arg.amp=1;
904                         meth=TLSv1_client_method();
905                         }
906 #endif
907 #ifndef OPENSSL_NO_SSL3_METHOD
908                 else if (strcmp(*argv,"-ssl3") == 0)
909                         meth=SSLv3_client_method();
910 #endif
911 #ifndef OPENSSL_NO_TLS1
912                 else if (strcmp(*argv,"-tls1_2") == 0)
913                         meth=TLSv1_2_client_method();
914                 else if (strcmp(*argv,"-tls1_1") == 0)
915                         meth=TLSv1_1_client_method();
916                 else if (strcmp(*argv,"-tls1") == 0)
917                         meth=TLSv1_client_method();
918 #endif
919 #ifndef OPENSSL_NO_DTLS1
920                 else if (strcmp(*argv,"-dtls") == 0)
921                         {
922                         meth=DTLS_client_method();
923                         socket_type=SOCK_DGRAM;
924                         }
925                 else if (strcmp(*argv,"-dtls1") == 0)
926                         {
927                         meth=DTLSv1_client_method();
928                         socket_type=SOCK_DGRAM;
929                         }
930                 else if (strcmp(*argv,"-dtls1_2") == 0)
931                         {
932                         meth=DTLSv1_2_client_method();
933                         socket_type=SOCK_DGRAM;
934                         }
935                 else if (strcmp(*argv,"-timeout") == 0)
936                         enable_timeouts=1;
937                 else if (strcmp(*argv,"-mtu") == 0)
938                         {
939                         if (--argc < 1) goto bad;
940                         socket_mtu = atol(*(++argv));
941                         }
942 #endif
943                 else if (strcmp(*argv,"-fallback_scsv") == 0)
944                         {
945                         fallback_scsv = 1;
946                         }
947                 else if (strcmp(*argv,"-keyform") == 0)
948                         {
949                         if (--argc < 1) goto bad;
950                         key_format = str2fmt(*(++argv));
951                         }
952                 else if (strcmp(*argv,"-pass") == 0)
953                         {
954                         if (--argc < 1) goto bad;
955                         passarg = *(++argv);
956                         }
957                 else if (strcmp(*argv,"-cert_chain") == 0)
958                         {
959                         if (--argc < 1) goto bad;
960                         chain_file= *(++argv);
961                         }
962                 else if (strcmp(*argv,"-key") == 0)
963                         {
964                         if (--argc < 1) goto bad;
965                         key_file= *(++argv);
966                         }
967                 else if (strcmp(*argv,"-reconnect") == 0)
968                         {
969                         reconnect=5;
970                         }
971                 else if (strcmp(*argv,"-CApath") == 0)
972                         {
973                         if (--argc < 1) goto bad;
974                         CApath= *(++argv);
975                         }
976                 else if (strcmp(*argv,"-chainCApath") == 0)
977                         {
978                         if (--argc < 1) goto bad;
979                         chCApath= *(++argv);
980                         }
981                 else if (strcmp(*argv,"-verifyCApath") == 0)
982                         {
983                         if (--argc < 1) goto bad;
984                         vfyCApath= *(++argv);
985                         }
986                 else if (strcmp(*argv,"-build_chain") == 0)
987                         build_chain = 1;
988                 else if (strcmp(*argv,"-CAfile") == 0)
989                         {
990                         if (--argc < 1) goto bad;
991                         CAfile= *(++argv);
992                         }
993                 else if (strcmp(*argv,"-chainCAfile") == 0)
994                         {
995                         if (--argc < 1) goto bad;
996                         chCAfile= *(++argv);
997                         }
998                 else if (strcmp(*argv,"-verifyCAfile") == 0)
999                         {
1000                         if (--argc < 1) goto bad;
1001                         vfyCAfile= *(++argv);
1002                         }
1003 #ifndef OPENSSL_NO_TLSEXT
1004 # ifndef OPENSSL_NO_NEXTPROTONEG
1005                 else if (strcmp(*argv,"-nextprotoneg") == 0)
1006                         {
1007                         if (--argc < 1) goto bad;
1008                         next_proto_neg_in = *(++argv);
1009                         }
1010 # endif
1011                 else if (strcmp(*argv,"-alpn") == 0)
1012                         {
1013                         if (--argc < 1) goto bad;
1014                         alpn_in = *(++argv);
1015                         }
1016                 else if (strcmp(*argv,"-serverinfo") == 0)
1017                         {
1018                         char *c;
1019                         int start = 0;
1020                         int len;
1021
1022                         if (--argc < 1) goto bad;
1023                         c = *(++argv);
1024                         serverinfo_types_count = 0;
1025                         len = strlen(c);
1026                         for (i = 0; i <= len; ++i)
1027                                 {
1028                                 if (i == len || c[i] == ',')
1029                                         {
1030                                         serverinfo_types[serverinfo_types_count]
1031                                             = atoi(c+start);
1032                                         serverinfo_types_count++;
1033                                         start = i+1;
1034                                         }
1035                                 if (serverinfo_types_count == MAX_SI_TYPES)
1036                                         break;
1037                                 }
1038                         }
1039 #endif
1040 #ifdef FIONBIO
1041                 else if (strcmp(*argv,"-nbio") == 0)
1042                         { c_nbio=1; }
1043 #endif
1044                 else if (strcmp(*argv,"-starttls") == 0)
1045                         {
1046                         if (--argc < 1) goto bad;
1047                         ++argv;
1048                         if (strcmp(*argv,"smtp") == 0)
1049                                 starttls_proto = PROTO_SMTP;
1050                         else if (strcmp(*argv,"pop3") == 0)
1051                                 starttls_proto = PROTO_POP3;
1052                         else if (strcmp(*argv,"imap") == 0)
1053                                 starttls_proto = PROTO_IMAP;
1054                         else if (strcmp(*argv,"ftp") == 0)
1055                                 starttls_proto = PROTO_FTP;
1056                         else if (strcmp(*argv, "xmpp") == 0)
1057                                 starttls_proto = PROTO_XMPP;
1058                         else
1059                                 goto bad;
1060                         }
1061 #ifndef OPENSSL_NO_ENGINE
1062                 else if (strcmp(*argv,"-engine") == 0)
1063                         {
1064                         if (--argc < 1) goto bad;
1065                         engine_id = *(++argv);
1066                         }
1067                 else if (strcmp(*argv,"-ssl_client_engine") == 0)
1068                         {
1069                         if (--argc < 1) goto bad;
1070                         ssl_client_engine_id = *(++argv);
1071                         }
1072 #endif
1073                 else if (strcmp(*argv,"-rand") == 0)
1074                         {
1075                         if (--argc < 1) goto bad;
1076                         inrand= *(++argv);
1077                         }
1078 #ifndef OPENSSL_NO_TLSEXT
1079                 else if (strcmp(*argv,"-servername") == 0)
1080                         {
1081                         if (--argc < 1) goto bad;
1082                         servername= *(++argv);
1083                         /* meth=TLSv1_client_method(); */
1084                         }
1085 #endif
1086 #ifndef OPENSSL_NO_JPAKE
1087                 else if (strcmp(*argv,"-jpake") == 0)
1088                         {
1089                         if (--argc < 1) goto bad;
1090                         jpake_secret = *++argv;
1091                         }
1092 #endif
1093 #ifndef OPENSSL_NO_SRTP
1094                 else if (strcmp(*argv,"-use_srtp") == 0)
1095                         {
1096                         if (--argc < 1) goto bad;
1097                         srtp_profiles = *(++argv);
1098                         }
1099 #endif
1100                 else if (strcmp(*argv,"-keymatexport") == 0)
1101                         {
1102                         if (--argc < 1) goto bad;
1103                         keymatexportlabel= *(++argv);
1104                         }
1105                 else if (strcmp(*argv,"-keymatexportlen") == 0)
1106                         {
1107                         if (--argc < 1) goto bad;
1108                         keymatexportlen=atoi(*(++argv));
1109                         if (keymatexportlen == 0) goto bad;
1110                         }
1111                 else
1112                         {
1113                         BIO_printf(bio_err,"unknown option %s\n",*argv);
1114                         badop=1;
1115                         break;
1116                         }
1117                 argc--;
1118                 argv++;
1119                 }
1120         if (badop)
1121                 {
1122 bad:
1123                 sc_usage();
1124                 goto end;
1125                 }
1126
1127         if (unix_path && (socket_type != SOCK_STREAM))
1128                 {
1129                 BIO_printf(bio_err, "Can't use unix sockets and datagrams together\n");
1130                         goto end;
1131                 }
1132 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1133         if (jpake_secret)
1134                 {
1135                 if (psk_key)
1136                         {
1137                         BIO_printf(bio_err,
1138                                    "Can't use JPAKE and PSK together\n");
1139                         goto end;
1140                         }
1141                 psk_identity = "JPAKE";
1142                 }
1143 #endif
1144
1145         OpenSSL_add_ssl_algorithms();
1146         SSL_load_error_strings();
1147
1148 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1149         next_proto.status = -1;
1150         if (next_proto_neg_in)
1151                 {
1152                 next_proto.data = next_protos_parse(&next_proto.len, next_proto_neg_in);
1153                 if (next_proto.data == NULL)
1154                         {
1155                         BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1156                         goto end;
1157                         }
1158                 }
1159         else
1160                 next_proto.data = NULL;
1161 #endif
1162
1163 #ifndef OPENSSL_NO_ENGINE
1164         e = setup_engine(bio_err, engine_id, 1);
1165         if (ssl_client_engine_id)
1166                 {
1167                 ssl_client_engine = ENGINE_by_id(ssl_client_engine_id);
1168                 if (!ssl_client_engine)
1169                         {
1170                         BIO_printf(bio_err,
1171                                         "Error getting client auth engine\n");
1172                         goto end;
1173                         }
1174                 }
1175
1176 #endif
1177         if (!app_passwd(bio_err, passarg, NULL, &pass, NULL))
1178                 {
1179                 BIO_printf(bio_err, "Error getting password\n");
1180                 goto end;
1181                 }
1182
1183         if (key_file == NULL)
1184                 key_file = cert_file;
1185
1186
1187         if (key_file)
1188
1189                 {
1190
1191                 key = load_key(bio_err, key_file, key_format, 0, pass, e,
1192                                "client certificate private key file");
1193                 if (!key)
1194                         {
1195                         ERR_print_errors(bio_err);
1196                         goto end;
1197                         }
1198
1199                 }
1200
1201         if (cert_file)
1202
1203                 {
1204                 cert = load_cert(bio_err,cert_file,cert_format,
1205                                 NULL, e, "client certificate file");
1206
1207                 if (!cert)
1208                         {
1209                         ERR_print_errors(bio_err);
1210                         goto end;
1211                         }
1212                 }
1213
1214         if (chain_file)
1215                 {
1216                 chain = load_certs(bio_err, chain_file,FORMAT_PEM,
1217                                         NULL, e, "client certificate chain");
1218                 if (!chain)
1219                         goto end;
1220                 }
1221
1222         if (crl_file)
1223                 {
1224                 X509_CRL *crl;
1225                 crl = load_crl(crl_file, crl_format);
1226                 if (!crl)
1227                         {
1228                         BIO_puts(bio_err, "Error loading CRL\n");
1229                         ERR_print_errors(bio_err);
1230                         goto end;
1231                         }
1232                 crls = sk_X509_CRL_new_null();
1233                 if (!crls || !sk_X509_CRL_push(crls, crl))
1234                         {
1235                         BIO_puts(bio_err, "Error adding CRL\n");
1236                         ERR_print_errors(bio_err);
1237                         X509_CRL_free(crl);
1238                         goto end;
1239                         }
1240                 }
1241
1242         if (!load_excert(&exc, bio_err))
1243                 goto end;
1244
1245         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1246                 && !RAND_status())
1247                 {
1248                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1249                 }
1250         if (inrand != NULL)
1251                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1252                         app_RAND_load_files(inrand));
1253
1254         if (bio_c_out == NULL)
1255                 {
1256                 if (c_quiet && !c_debug)
1257                         {
1258                         bio_c_out=BIO_new(BIO_s_null());
1259                         if (c_msg && !bio_c_msg)
1260                                 bio_c_msg=BIO_new_fp(stdout,BIO_NOCLOSE);
1261                         }
1262                 else
1263                         {
1264                         if (bio_c_out == NULL)
1265                                 bio_c_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1266                         }
1267                 }
1268
1269 #ifndef OPENSSL_NO_SRP
1270         if(!app_passwd(bio_err, srppass, NULL, &srp_arg.srppassin, NULL))
1271                 {
1272                 BIO_printf(bio_err, "Error getting password\n");
1273                 goto end;
1274                 }
1275 #endif
1276
1277         ctx=SSL_CTX_new(meth);
1278         if (ctx == NULL)
1279                 {
1280                 ERR_print_errors(bio_err);
1281                 goto end;
1282                 }
1283
1284         if (sdebug)
1285                 ssl_ctx_security_debug(ctx, bio_err, sdebug);
1286
1287         if (vpm)
1288                 SSL_CTX_set1_param(ctx, vpm);
1289
1290         if (!args_ssl_call(ctx, bio_err, cctx, ssl_args, 1, no_jpake))
1291                 {
1292                 ERR_print_errors(bio_err);
1293                 goto end;
1294                 }
1295
1296         if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1297                                                 crls, crl_download))
1298                 {
1299                 BIO_printf(bio_err, "Error loading store locations\n");
1300                 ERR_print_errors(bio_err);
1301                 goto end;
1302                 }
1303
1304 #ifndef OPENSSL_NO_ENGINE
1305         if (ssl_client_engine)
1306                 {
1307                 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine))
1308                         {
1309                         BIO_puts(bio_err, "Error setting client auth engine\n");
1310                         ERR_print_errors(bio_err);
1311                         ENGINE_free(ssl_client_engine);
1312                         goto end;
1313                         }
1314                 ENGINE_free(ssl_client_engine);
1315                 }
1316 #endif
1317
1318 #ifndef OPENSSL_NO_PSK
1319 #ifdef OPENSSL_NO_JPAKE
1320         if (psk_key != NULL)
1321 #else
1322         if (psk_key != NULL || jpake_secret)
1323 #endif
1324                 {
1325                 if (c_debug)
1326                         BIO_printf(bio_c_out, "PSK key given or JPAKE in use, setting client callback\n");
1327                 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1328                 }
1329 #endif
1330 #ifndef OPENSSL_NO_SRTP
1331         if (srtp_profiles != NULL)
1332                 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1333 #endif
1334         if (exc) ssl_ctx_set_excert(ctx, exc);
1335         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1336          * Setting read ahead solves this problem.
1337          */
1338         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1339
1340 #if !defined(OPENSSL_NO_TLSEXT)
1341 # if !defined(OPENSSL_NO_NEXTPROTONEG)
1342         if (next_proto.data)
1343                 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
1344 # endif
1345         if (alpn_in)
1346                 {
1347                 unsigned short alpn_len;
1348                 unsigned char *alpn = next_protos_parse(&alpn_len, alpn_in);
1349
1350                 if (alpn == NULL)
1351                         {
1352                         BIO_printf(bio_err, "Error parsing -alpn argument\n");
1353                         goto end;
1354                         }
1355                 SSL_CTX_set_alpn_protos(ctx, alpn, alpn_len);
1356                 OPENSSL_free(alpn);
1357                 }
1358 #endif
1359 #ifndef OPENSSL_NO_TLSEXT
1360                 for (i = 0; i < serverinfo_types_count; i++)
1361                         {
1362                         SSL_CTX_add_client_custom_ext(ctx,
1363                                                       serverinfo_types[i],
1364                                                       NULL, NULL, NULL,
1365                                                       serverinfo_cli_parse_cb,
1366                                                       NULL);
1367                         }
1368 #endif
1369
1370         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1371 #if 0
1372         else
1373                 SSL_CTX_set_cipher_list(ctx,getenv("SSL_CIPHER"));
1374 #endif
1375
1376         SSL_CTX_set_verify(ctx,verify,verify_callback);
1377
1378         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1379                 (!SSL_CTX_set_default_verify_paths(ctx)))
1380                 {
1381                 /* BIO_printf(bio_err,"error setting default verify locations\n"); */
1382                 ERR_print_errors(bio_err);
1383                 /* goto end; */
1384                 }
1385
1386         ssl_ctx_add_crls(ctx, crls, crl_download);
1387
1388         if (!set_cert_key_stuff(ctx,cert,key,chain,build_chain))
1389                 goto end;
1390
1391 #ifndef OPENSSL_NO_TLSEXT
1392         if (servername != NULL)
1393                 {
1394                 tlsextcbp.biodebug = bio_err;
1395                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1396                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1397                 }
1398 #ifndef OPENSSL_NO_SRP
1399         if (srp_arg.srplogin)
1400                 {
1401                 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin))
1402                         {
1403                         BIO_printf(bio_err,"Unable to set SRP username\n");
1404                         goto end;
1405                         }
1406                 srp_arg.msg = c_msg;
1407                 srp_arg.debug = c_debug ;
1408                 SSL_CTX_set_srp_cb_arg(ctx,&srp_arg);
1409                 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1410                 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1411                 if (c_msg || c_debug || srp_arg.amp == 0)
1412                         SSL_CTX_set_srp_verify_param_callback(ctx, ssl_srp_verify_param_cb);
1413                 }
1414
1415 #endif
1416 #endif
1417
1418         con=SSL_new(ctx);
1419         if (sess_in)
1420                 {
1421                 SSL_SESSION *sess;
1422                 BIO *stmp = BIO_new_file(sess_in, "r");
1423                 if (!stmp)
1424                         {
1425                         BIO_printf(bio_err, "Can't open session file %s\n",
1426                                                 sess_in);
1427                         ERR_print_errors(bio_err);
1428                         goto end;
1429                         }
1430                 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1431                 BIO_free(stmp);
1432                 if (!sess)
1433                         {
1434                         BIO_printf(bio_err, "Can't open session file %s\n",
1435                                                 sess_in);
1436                         ERR_print_errors(bio_err);
1437                         goto end;
1438                         }
1439                 SSL_set_session(con, sess);
1440                 SSL_SESSION_free(sess);
1441                 }
1442
1443         if (fallback_scsv)
1444                 SSL_set_mode(con, SSL_MODE_SEND_FALLBACK_SCSV);
1445
1446 #ifndef OPENSSL_NO_TLSEXT
1447         if (servername != NULL)
1448                 {
1449                 if (!SSL_set_tlsext_host_name(con,servername))
1450                         {
1451                         BIO_printf(bio_err,"Unable to set TLS servername extension.\n");
1452                         ERR_print_errors(bio_err);
1453                         goto end;
1454                         }
1455                 }
1456 #endif
1457 #ifndef OPENSSL_NO_KRB5
1458         if (con  &&  (kctx = kssl_ctx_new()) != NULL)
1459                 {
1460                 SSL_set0_kssl_ctx(con, kctx);
1461                 kssl_ctx_setstring(kctx, KSSL_SERVER, host);
1462                 }
1463 #endif  /* OPENSSL_NO_KRB5  */
1464 /*      SSL_set_cipher_list(con,"RC4-MD5"); */
1465 #if 0
1466 #ifdef TLSEXT_TYPE_opaque_prf_input
1467         SSL_set_tlsext_opaque_prf_input(con, "Test client", 11);
1468 #endif
1469 #endif
1470
1471 re_start:
1472 #ifdef NO_SYS_UN_H
1473         if (init_client(&s,host,port,socket_type) == 0)
1474 #else
1475         if ((!unix_path && (init_client(&s,host,port,socket_type) == 0)) ||
1476                         (unix_path && (init_client_unix(&s,unix_path) == 0)))
1477 #endif
1478                 {
1479                 BIO_printf(bio_err,"connect:errno=%d\n",get_last_socket_error());
1480                 SHUTDOWN(s);
1481                 goto end;
1482                 }
1483         BIO_printf(bio_c_out,"CONNECTED(%08X)\n",s);
1484
1485 #ifdef FIONBIO
1486         if (c_nbio)
1487                 {
1488                 unsigned long l=1;
1489                 BIO_printf(bio_c_out,"turning on non blocking io\n");
1490                 if (BIO_socket_ioctl(s,FIONBIO,&l) < 0)
1491                         {
1492                         ERR_print_errors(bio_err);
1493                         goto end;
1494                         }
1495                 }
1496 #endif                                              
1497         if (c_Pause & 0x01) SSL_set_debug(con, 1);
1498
1499         if (socket_type == SOCK_DGRAM)
1500                 {
1501
1502                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
1503                 if (getsockname(s, &peer, (void *)&peerlen) < 0)
1504                         {
1505                         BIO_printf(bio_err, "getsockname:errno=%d\n",
1506                                 get_last_socket_error());
1507                         SHUTDOWN(s);
1508                         goto end;
1509                         }
1510
1511                 (void)BIO_ctrl_set_connected(sbio, 1, &peer);
1512
1513                 if (enable_timeouts)
1514                         {
1515                         timeout.tv_sec = 0;
1516                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1517                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1518                         
1519                         timeout.tv_sec = 0;
1520                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
1521                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1522                         }
1523
1524                 if (socket_mtu)
1525                         {
1526                         if(socket_mtu < DTLS_get_link_min_mtu(con))
1527                                 {
1528                                 BIO_printf(bio_err,"MTU too small. Must be at least %ld\n",
1529                                         DTLS_get_link_min_mtu(con));
1530                                 BIO_free(sbio);
1531                                 goto shut;
1532                                 }
1533                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1534                         if(!DTLS_set_link_mtu(con, socket_mtu))
1535                                 {
1536                                 BIO_printf(bio_err, "Failed to set MTU\n");
1537                                 BIO_free(sbio);
1538                                 goto shut;
1539                                 }
1540                         }
1541                 else
1542                         /* want to do MTU discovery */
1543                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1544                 }
1545         else
1546                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1547
1548         if (nbio_test)
1549                 {
1550                 BIO *test;
1551
1552                 test=BIO_new(BIO_f_nbio_test());
1553                 sbio=BIO_push(test,sbio);
1554                 }
1555
1556         if (c_debug)
1557                 {
1558                 SSL_set_debug(con, 1);
1559                 BIO_set_callback(sbio,bio_dump_callback);
1560                 BIO_set_callback_arg(sbio,(char *)bio_c_out);
1561                 }
1562         if (c_msg)
1563                 {
1564 #ifndef OPENSSL_NO_SSL_TRACE
1565                 if (c_msg == 2)
1566                         SSL_set_msg_callback(con, SSL_trace);
1567                 else
1568 #endif
1569                         SSL_set_msg_callback(con, msg_cb);
1570                 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
1571                 }
1572 #ifndef OPENSSL_NO_TLSEXT
1573         if (c_tlsextdebug)
1574                 {
1575                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1576                 SSL_set_tlsext_debug_arg(con, bio_c_out);
1577                 }
1578         if (c_status_req)
1579                 {
1580                 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1581                 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1582                 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
1583 #if 0
1584 {
1585 STACK_OF(OCSP_RESPID) *ids = sk_OCSP_RESPID_new_null();
1586 OCSP_RESPID *id = OCSP_RESPID_new();
1587 id->value.byKey = ASN1_OCTET_STRING_new();
1588 id->type = V_OCSP_RESPID_KEY;
1589 ASN1_STRING_set(id->value.byKey, "Hello World", -1);
1590 sk_OCSP_RESPID_push(ids, id);
1591 SSL_set_tlsext_status_ids(con, ids);
1592 }
1593 #endif
1594                 }
1595 #endif
1596 #ifndef OPENSSL_NO_JPAKE
1597         if (jpake_secret)
1598                 jpake_client_auth(bio_c_out, sbio, jpake_secret);
1599 #endif
1600
1601         SSL_set_bio(con,sbio,sbio);
1602         SSL_set_connect_state(con);
1603
1604         /* ok, lets connect */
1605         width=SSL_get_fd(con)+1;
1606
1607         read_tty=1;
1608         write_tty=0;
1609         tty_on=0;
1610         read_ssl=1;
1611         write_ssl=1;
1612         
1613         cbuf_len=0;
1614         cbuf_off=0;
1615         sbuf_len=0;
1616         sbuf_off=0;
1617
1618         /* This is an ugly hack that does a lot of assumptions */
1619         /* We do have to handle multi-line responses which may come
1620            in a single packet or not. We therefore have to use
1621            BIO_gets() which does need a buffering BIO. So during
1622            the initial chitchat we do push a buffering BIO into the
1623            chain that is removed again later on to not disturb the
1624            rest of the s_client operation. */
1625         if (starttls_proto == PROTO_SMTP)
1626                 {
1627                 int foundit=0;
1628                 BIO *fbio = BIO_new(BIO_f_buffer());
1629                 BIO_push(fbio, sbio);
1630                 /* wait for multi-line response to end from SMTP */
1631                 do
1632                         {
1633                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1634                         }
1635                 while (mbuf_len>3 && mbuf[3]=='-');
1636                 /* STARTTLS command requires EHLO... */
1637                 BIO_printf(fbio,"EHLO openssl.client.net\r\n");
1638                 (void)BIO_flush(fbio);
1639                 /* wait for multi-line response to end EHLO SMTP response */
1640                 do
1641                         {
1642                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1643                         if (strstr(mbuf,"STARTTLS"))
1644                                 foundit=1;
1645                         }
1646                 while (mbuf_len>3 && mbuf[3]=='-');
1647                 (void)BIO_flush(fbio);
1648                 BIO_pop(fbio);
1649                 BIO_free(fbio);
1650                 if (!foundit)
1651                         BIO_printf(bio_err,
1652                                    "didn't found starttls in server response,"
1653                                    " try anyway...\n");
1654                 BIO_printf(sbio,"STARTTLS\r\n");
1655                 BIO_read(sbio,sbuf,BUFSIZZ);
1656                 }
1657         else if (starttls_proto == PROTO_POP3)
1658                 {
1659                 BIO_read(sbio,mbuf,BUFSIZZ);
1660                 BIO_printf(sbio,"STLS\r\n");
1661                 BIO_read(sbio,sbuf,BUFSIZZ);
1662                 }
1663         else if (starttls_proto == PROTO_IMAP)
1664                 {
1665                 int foundit=0;
1666                 BIO *fbio = BIO_new(BIO_f_buffer());
1667                 BIO_push(fbio, sbio);
1668                 BIO_gets(fbio,mbuf,BUFSIZZ);
1669                 /* STARTTLS command requires CAPABILITY... */
1670                 BIO_printf(fbio,". CAPABILITY\r\n");
1671                 (void)BIO_flush(fbio);
1672                 /* wait for multi-line CAPABILITY response */
1673                 do
1674                         {
1675                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1676                         if (strstr(mbuf,"STARTTLS"))
1677                                 foundit=1;
1678                         }
1679                 while (mbuf_len>3 && mbuf[0]!='.');
1680                 (void)BIO_flush(fbio);
1681                 BIO_pop(fbio);
1682                 BIO_free(fbio);
1683                 if (!foundit)
1684                         BIO_printf(bio_err,
1685                                    "didn't found STARTTLS in server response,"
1686                                    " try anyway...\n");
1687                 BIO_printf(sbio,". STARTTLS\r\n");
1688                 BIO_read(sbio,sbuf,BUFSIZZ);
1689                 }
1690         else if (starttls_proto == PROTO_FTP)
1691                 {
1692                 BIO *fbio = BIO_new(BIO_f_buffer());
1693                 BIO_push(fbio, sbio);
1694                 /* wait for multi-line response to end from FTP */
1695                 do
1696                         {
1697                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1698                         }
1699                 while (mbuf_len>3 && mbuf[3]=='-');
1700                 (void)BIO_flush(fbio);
1701                 BIO_pop(fbio);
1702                 BIO_free(fbio);
1703                 BIO_printf(sbio,"AUTH TLS\r\n");
1704                 BIO_read(sbio,sbuf,BUFSIZZ);
1705                 }
1706         if (starttls_proto == PROTO_XMPP)
1707                 {
1708                 int seen = 0;
1709                 BIO_printf(sbio,"<stream:stream "
1710                     "xmlns:stream='http://etherx.jabber.org/streams' "
1711                     "xmlns='jabber:client' to='%s' version='1.0'>", xmpphost ?
1712                            xmpphost : host);
1713                 seen = BIO_read(sbio,mbuf,BUFSIZZ);
1714                 mbuf[seen] = 0;
1715                 while (!strstr(mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'") &&
1716                                 !strstr(mbuf, "<starttls xmlns=\"urn:ietf:params:xml:ns:xmpp-tls\""))
1717                         {
1718                         seen = BIO_read(sbio,mbuf,BUFSIZZ);
1719
1720                         if (seen <= 0)
1721                                 goto shut;
1722
1723                         mbuf[seen] = 0;
1724                         }
1725                 BIO_printf(sbio, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
1726                 seen = BIO_read(sbio,sbuf,BUFSIZZ);
1727                 sbuf[seen] = 0;
1728                 if (!strstr(sbuf, "<proceed"))
1729                         goto shut;
1730                 mbuf[0] = 0;
1731                 }
1732
1733         for (;;)
1734                 {
1735                 FD_ZERO(&readfds);
1736                 FD_ZERO(&writefds);
1737
1738                 if ((SSL_version(con) == DTLS1_VERSION) &&
1739                         DTLSv1_get_timeout(con, &timeout))
1740                         timeoutp = &timeout;
1741                 else
1742                         timeoutp = NULL;
1743
1744                 if (SSL_in_init(con) && !SSL_total_renegotiations(con))
1745                         {
1746                         in_init=1;
1747                         tty_on=0;
1748                         }
1749                 else
1750                         {
1751                         tty_on=1;
1752                         if (in_init)
1753                                 {
1754                                 in_init=0;
1755 #if 0 /* This test doesn't really work as intended (needs to be fixed) */
1756 #ifndef OPENSSL_NO_TLSEXT
1757                                 if (servername != NULL && !SSL_session_reused(con))
1758                                         {
1759                                         BIO_printf(bio_c_out,"Server did %sacknowledge servername extension.\n",tlsextcbp.ack?"":"not ");
1760                                         }
1761 #endif
1762 #endif
1763                                 if (sess_out)
1764                                         {
1765                                         BIO *stmp = BIO_new_file(sess_out, "w");
1766                                         if (stmp)
1767                                                 {
1768                                                 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
1769                                                 BIO_free(stmp);
1770                                                 }
1771                                         else 
1772                                                 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
1773                                         }
1774                                 if (c_brief)
1775                                         {
1776                                         BIO_puts(bio_err,
1777                                                 "CONNECTION ESTABLISHED\n");
1778                                         print_ssl_summary(bio_err, con);
1779                                         }
1780
1781                                 print_stuff(bio_c_out,con,full_log);
1782                                 if (full_log > 0) full_log--;
1783
1784                                 if (starttls_proto)
1785                                         {
1786                                         BIO_printf(bio_err,"%s",mbuf);
1787                                         /* We don't need to know any more */
1788                                         starttls_proto = PROTO_OFF;
1789                                         }
1790
1791                                 if (reconnect)
1792                                         {
1793                                         reconnect--;
1794                                         BIO_printf(bio_c_out,"drop connection and then reconnect\n");
1795                                         SSL_shutdown(con);
1796                                         SSL_set_connect_state(con);
1797                                         SHUTDOWN(SSL_get_fd(con));
1798                                         goto re_start;
1799                                         }
1800                                 }
1801                         }
1802
1803                 ssl_pending = read_ssl && SSL_pending(con);
1804
1805                 if (!ssl_pending)
1806                         {
1807 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE)
1808                         if (tty_on)
1809                                 {
1810                                 if (read_tty)  openssl_fdset(fileno(stdin),&readfds);
1811                                 if (write_tty) openssl_fdset(fileno(stdout),&writefds);
1812                                 }
1813                         if (read_ssl)
1814                                 openssl_fdset(SSL_get_fd(con),&readfds);
1815                         if (write_ssl)
1816                                 openssl_fdset(SSL_get_fd(con),&writefds);
1817 #else
1818                         if(!tty_on || !write_tty) {
1819                                 if (read_ssl)
1820                                         openssl_fdset(SSL_get_fd(con),&readfds);
1821                                 if (write_ssl)
1822                                         openssl_fdset(SSL_get_fd(con),&writefds);
1823                         }
1824 #endif
1825 /*-                     printf("mode tty(%d %d%d) ssl(%d%d)\n",
1826                                 tty_on,read_tty,write_tty,read_ssl,write_ssl);*/
1827
1828                         /* Note: under VMS with SOCKETSHR the second parameter
1829                          * is currently of type (int *) whereas under other
1830                          * systems it is (void *) if you don't have a cast it
1831                          * will choke the compiler: if you do have a cast then
1832                          * you can either go for (int *) or (void *).
1833                          */
1834 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1835                         /* Under Windows/DOS we make the assumption that we can
1836                          * always write to the tty: therefore if we need to
1837                          * write to the tty we just fall through. Otherwise
1838                          * we timeout the select every second and see if there
1839                          * are any keypresses. Note: this is a hack, in a proper
1840                          * Windows application we wouldn't do this.
1841                          */
1842                         i=0;
1843                         if(!write_tty) {
1844                                 if(read_tty) {
1845                                         tv.tv_sec = 1;
1846                                         tv.tv_usec = 0;
1847                                         i=select(width,(void *)&readfds,(void *)&writefds,
1848                                                  NULL,&tv);
1849 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1850                                         if(!i && (!_kbhit() || !read_tty) ) continue;
1851 #else
1852                                         if(!i && (!((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0))) || !read_tty) ) continue;
1853 #endif
1854                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1855                                          NULL,timeoutp);
1856                         }
1857 #elif defined(OPENSSL_SYS_NETWARE)
1858                         if(!write_tty) {
1859                                 if(read_tty) {
1860                                         tv.tv_sec = 1;
1861                                         tv.tv_usec = 0;
1862                                         i=select(width,(void *)&readfds,(void *)&writefds,
1863                                                 NULL,&tv);
1864                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1865                                         NULL,timeoutp);
1866                         }
1867 #else
1868                         i=select(width,(void *)&readfds,(void *)&writefds,
1869                                  NULL,timeoutp);
1870 #endif
1871                         if ( i < 0)
1872                                 {
1873                                 BIO_printf(bio_err,"bad select %d\n",
1874                                 get_last_socket_error());
1875                                 goto shut;
1876                                 /* goto end; */
1877                                 }
1878                         }
1879
1880                 if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
1881                         {
1882                         BIO_printf(bio_err,"TIMEOUT occurred\n");
1883                         }
1884
1885                 if (!ssl_pending && FD_ISSET(SSL_get_fd(con),&writefds))
1886                         {
1887                         k=SSL_write(con,&(cbuf[cbuf_off]),
1888                                 (unsigned int)cbuf_len);
1889                         switch (SSL_get_error(con,k))
1890                                 {
1891                         case SSL_ERROR_NONE:
1892                                 cbuf_off+=k;
1893                                 cbuf_len-=k;
1894                                 if (k <= 0) goto end;
1895                                 /* we have done a  write(con,NULL,0); */
1896                                 if (cbuf_len <= 0)
1897                                         {
1898                                         read_tty=1;
1899                                         write_ssl=0;
1900                                         }
1901                                 else /* if (cbuf_len > 0) */
1902                                         {
1903                                         read_tty=0;
1904                                         write_ssl=1;
1905                                         }
1906                                 break;
1907                         case SSL_ERROR_WANT_WRITE:
1908                                 BIO_printf(bio_c_out,"write W BLOCK\n");
1909                                 write_ssl=1;
1910                                 read_tty=0;
1911                                 break;
1912                         case SSL_ERROR_WANT_READ:
1913                                 BIO_printf(bio_c_out,"write R BLOCK\n");
1914                                 write_tty=0;
1915                                 read_ssl=1;
1916                                 write_ssl=0;
1917                                 break;
1918                         case SSL_ERROR_WANT_X509_LOOKUP:
1919                                 BIO_printf(bio_c_out,"write X BLOCK\n");
1920                                 break;
1921                         case SSL_ERROR_ZERO_RETURN:
1922                                 if (cbuf_len != 0)
1923                                         {
1924                                         BIO_printf(bio_c_out,"shutdown\n");
1925                                         ret = 0;
1926                                         goto shut;
1927                                         }
1928                                 else
1929                                         {
1930                                         read_tty=1;
1931                                         write_ssl=0;
1932                                         break;
1933                                         }
1934                                 
1935                         case SSL_ERROR_SYSCALL:
1936                                 if ((k != 0) || (cbuf_len != 0))
1937                                         {
1938                                         BIO_printf(bio_err,"write:errno=%d\n",
1939                                                 get_last_socket_error());
1940                                         goto shut;
1941                                         }
1942                                 else
1943                                         {
1944                                         read_tty=1;
1945                                         write_ssl=0;
1946                                         }
1947                                 break;
1948                         case SSL_ERROR_SSL:
1949                                 ERR_print_errors(bio_err);
1950                                 goto shut;
1951                                 }
1952                         }
1953 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
1954                 /* Assume Windows/DOS/BeOS can always write */
1955                 else if (!ssl_pending && write_tty)
1956 #else
1957                 else if (!ssl_pending && FD_ISSET(fileno(stdout),&writefds))
1958 #endif
1959                         {
1960 #ifdef CHARSET_EBCDIC
1961                         ascii2ebcdic(&(sbuf[sbuf_off]),&(sbuf[sbuf_off]),sbuf_len);
1962 #endif
1963                         i=raw_write_stdout(&(sbuf[sbuf_off]),sbuf_len);
1964
1965                         if (i <= 0)
1966                                 {
1967                                 BIO_printf(bio_c_out,"DONE\n");
1968                                 ret = 0;
1969                                 goto shut;
1970                                 /* goto end; */
1971                                 }
1972
1973                         sbuf_len-=i;;
1974                         sbuf_off+=i;
1975                         if (sbuf_len <= 0)
1976                                 {
1977                                 read_ssl=1;
1978                                 write_tty=0;
1979                                 }
1980                         }
1981                 else if (ssl_pending || FD_ISSET(SSL_get_fd(con),&readfds))
1982                         {
1983 #ifdef RENEG
1984 { static int iiii; if (++iiii == 52) { SSL_renegotiate(con); iiii=0; } }
1985 #endif
1986 #if 1
1987                         k=SSL_read(con,sbuf,1024 /* BUFSIZZ */ );
1988 #else
1989 /* Demo for pending and peek :-) */
1990                         k=SSL_read(con,sbuf,16);
1991 { char zbuf[10240]; 
1992 printf("read=%d pending=%d peek=%d\n",k,SSL_pending(con),SSL_peek(con,zbuf,10240));
1993 }
1994 #endif
1995
1996                         switch (SSL_get_error(con,k))
1997                                 {
1998                         case SSL_ERROR_NONE:
1999                                 if (k <= 0)
2000                                         goto end;
2001                                 sbuf_off=0;
2002                                 sbuf_len=k;
2003
2004                                 read_ssl=0;
2005                                 write_tty=1;
2006                                 break;
2007                         case SSL_ERROR_WANT_WRITE:
2008                                 BIO_printf(bio_c_out,"read W BLOCK\n");
2009                                 write_ssl=1;
2010                                 read_tty=0;
2011                                 break;
2012                         case SSL_ERROR_WANT_READ:
2013                                 BIO_printf(bio_c_out,"read R BLOCK\n");
2014                                 write_tty=0;
2015                                 read_ssl=1;
2016                                 if ((read_tty == 0) && (write_ssl == 0))
2017                                         write_ssl=1;
2018                                 break;
2019                         case SSL_ERROR_WANT_X509_LOOKUP:
2020                                 BIO_printf(bio_c_out,"read X BLOCK\n");
2021                                 break;
2022                         case SSL_ERROR_SYSCALL:
2023                                 ret=get_last_socket_error();
2024                                 if (c_brief)
2025                                         BIO_puts(bio_err, "CONNECTION CLOSED BY SERVER\n");
2026                                 else
2027                                         BIO_printf(bio_err,"read:errno=%d\n",ret);
2028                                 goto shut;
2029                         case SSL_ERROR_ZERO_RETURN:
2030                                 BIO_printf(bio_c_out,"closed\n");
2031                                 ret=0;
2032                                 goto shut;
2033                         case SSL_ERROR_SSL:
2034                                 ERR_print_errors(bio_err);
2035                                 goto shut;
2036                                 /* break; */
2037                                 }
2038                         }
2039
2040 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
2041 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
2042                 else if (_kbhit())
2043 #else
2044                 else if ((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
2045 #endif
2046 #elif defined (OPENSSL_SYS_NETWARE)
2047                 else if (_kbhit())
2048 #else
2049                 else if (FD_ISSET(fileno(stdin),&readfds))
2050 #endif
2051                         {
2052                         if (crlf)
2053                                 {
2054                                 int j, lf_num;
2055
2056                                 i=raw_read_stdin(cbuf,BUFSIZZ/2);
2057                                 lf_num = 0;
2058                                 /* both loops are skipped when i <= 0 */
2059                                 for (j = 0; j < i; j++)
2060                                         if (cbuf[j] == '\n')
2061                                                 lf_num++;
2062                                 for (j = i-1; j >= 0; j--)
2063                                         {
2064                                         cbuf[j+lf_num] = cbuf[j];
2065                                         if (cbuf[j] == '\n')
2066                                                 {
2067                                                 lf_num--;
2068                                                 i++;
2069                                                 cbuf[j+lf_num] = '\r';
2070                                                 }
2071                                         }
2072                                 assert(lf_num == 0);
2073                                 }
2074                         else
2075                                 i=raw_read_stdin(cbuf,BUFSIZZ);
2076
2077                         if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q')))
2078                                 {
2079                                 BIO_printf(bio_err,"DONE\n");
2080                                 ret=0;
2081                                 goto shut;
2082                                 }
2083
2084                         if ((!c_ign_eof) && (cbuf[0] == 'R'))
2085                                 {
2086                                 BIO_printf(bio_err,"RENEGOTIATING\n");
2087                                 SSL_renegotiate(con);
2088                                 cbuf_len=0;
2089                                 }
2090 #ifndef OPENSSL_NO_HEARTBEATS
2091                         else if ((!c_ign_eof) && (cbuf[0] == 'B'))
2092                                 {
2093                                 BIO_printf(bio_err,"HEARTBEATING\n");
2094                                 SSL_heartbeat(con);
2095                                 cbuf_len=0;
2096                                 }
2097 #endif
2098                         else
2099                                 {
2100                                 cbuf_len=i;
2101                                 cbuf_off=0;
2102 #ifdef CHARSET_EBCDIC
2103                                 ebcdic2ascii(cbuf, cbuf, i);
2104 #endif
2105                                 }
2106
2107                         write_ssl=1;
2108                         read_tty=0;
2109                         }
2110                 }
2111
2112         ret=0;
2113 shut:
2114         if (in_init)
2115                 print_stuff(bio_c_out,con,full_log);
2116         SSL_shutdown(con);
2117         SHUTDOWN(SSL_get_fd(con));
2118 end:
2119         if (con != NULL)
2120                 {
2121                 if (prexit != 0)
2122                         print_stuff(bio_c_out,con,1);
2123                 SSL_free(con);
2124                 }
2125 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2126         if (next_proto.data)
2127                 OPENSSL_free(next_proto.data);
2128 #endif
2129         if (ctx != NULL) SSL_CTX_free(ctx);
2130         if (cert)
2131                 X509_free(cert);
2132         if (crls)
2133                 sk_X509_CRL_pop_free(crls, X509_CRL_free);
2134         if (key)
2135                 EVP_PKEY_free(key);
2136         if (chain)
2137                 sk_X509_pop_free(chain, X509_free);
2138         if (pass)
2139                 OPENSSL_free(pass);
2140         if (vpm)
2141                 X509_VERIFY_PARAM_free(vpm);
2142         ssl_excert_free(exc);
2143         if (ssl_args)
2144                 sk_OPENSSL_STRING_free(ssl_args);
2145         if (cctx)
2146                 SSL_CONF_CTX_free(cctx);
2147 #ifndef OPENSSL_NO_JPAKE
2148         if (jpake_secret && psk_key)
2149                 OPENSSL_free(psk_key);
2150 #endif
2151         if (cbuf != NULL) { OPENSSL_cleanse(cbuf,BUFSIZZ); OPENSSL_free(cbuf); }
2152         if (sbuf != NULL) { OPENSSL_cleanse(sbuf,BUFSIZZ); OPENSSL_free(sbuf); }
2153         if (mbuf != NULL) { OPENSSL_cleanse(mbuf,BUFSIZZ); OPENSSL_free(mbuf); }
2154         if (bio_c_out != NULL)
2155                 {
2156                 BIO_free(bio_c_out);
2157                 bio_c_out=NULL;
2158                 }
2159         if (bio_c_msg != NULL)
2160                 {
2161                 BIO_free(bio_c_msg);
2162                 bio_c_msg=NULL;
2163                 }
2164         apps_shutdown();
2165         OPENSSL_EXIT(ret);
2166         }
2167
2168
2169 static void print_stuff(BIO *bio, SSL *s, int full)
2170         {
2171         X509 *peer=NULL;
2172         char buf[BUFSIZ];
2173         STACK_OF(X509) *sk;
2174         STACK_OF(X509_NAME) *sk2;
2175         const SSL_CIPHER *c;
2176         X509_NAME *xn;
2177         int i;
2178 #ifndef OPENSSL_NO_COMP
2179         const COMP_METHOD *comp, *expansion;
2180 #endif
2181         unsigned char *exportedkeymat;
2182
2183         if (full)
2184                 {
2185                 int got_a_chain = 0;
2186
2187                 sk=SSL_get_peer_cert_chain(s);
2188                 if (sk != NULL)
2189                         {
2190                         got_a_chain = 1; /* we don't have it for SSL2 (yet) */
2191
2192                         BIO_printf(bio,"---\nCertificate chain\n");
2193                         for (i=0; i<sk_X509_num(sk); i++)
2194                                 {
2195                                 X509_NAME_oneline(X509_get_subject_name(
2196                                         sk_X509_value(sk,i)),buf,sizeof buf);
2197                                 BIO_printf(bio,"%2d s:%s\n",i,buf);
2198                                 X509_NAME_oneline(X509_get_issuer_name(
2199                                         sk_X509_value(sk,i)),buf,sizeof buf);
2200                                 BIO_printf(bio,"   i:%s\n",buf);
2201                                 if (c_showcerts)
2202                                         PEM_write_bio_X509(bio,sk_X509_value(sk,i));
2203                                 }
2204                         }
2205
2206                 BIO_printf(bio,"---\n");
2207                 peer=SSL_get_peer_certificate(s);
2208                 if (peer != NULL)
2209                         {
2210                         BIO_printf(bio,"Server certificate\n");
2211                         if (!(c_showcerts && got_a_chain)) /* Redundant if we showed the whole chain */
2212                                 PEM_write_bio_X509(bio,peer);
2213                         X509_NAME_oneline(X509_get_subject_name(peer),
2214                                 buf,sizeof buf);
2215                         BIO_printf(bio,"subject=%s\n",buf);
2216                         X509_NAME_oneline(X509_get_issuer_name(peer),
2217                                 buf,sizeof buf);
2218                         BIO_printf(bio,"issuer=%s\n",buf);
2219                         }
2220                 else
2221                         BIO_printf(bio,"no peer certificate available\n");
2222
2223                 sk2=SSL_get_client_CA_list(s);
2224                 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0))
2225                         {
2226                         BIO_printf(bio,"---\nAcceptable client certificate CA names\n");
2227                         for (i=0; i<sk_X509_NAME_num(sk2); i++)
2228                                 {
2229                                 xn=sk_X509_NAME_value(sk2,i);
2230                                 X509_NAME_oneline(xn,buf,sizeof(buf));
2231                                 BIO_write(bio,buf,strlen(buf));
2232                                 BIO_write(bio,"\n",1);
2233                                 }
2234                         }
2235                 else
2236                         {
2237                         BIO_printf(bio,"---\nNo client certificate CA names sent\n");
2238                         }
2239
2240                 ssl_print_sigalgs(bio, s);
2241                 ssl_print_tmp_key(bio, s);
2242
2243                 BIO_printf(bio,"---\nSSL handshake has read %ld bytes and written %ld bytes\n",
2244                         BIO_number_read(SSL_get_rbio(s)),
2245                         BIO_number_written(SSL_get_wbio(s)));
2246                 }
2247         BIO_printf(bio,(SSL_cache_hit(s)?"---\nReused, ":"---\nNew, "));
2248         c=SSL_get_current_cipher(s);
2249         BIO_printf(bio,"%s, Cipher is %s\n",
2250                 SSL_CIPHER_get_version(c),
2251                 SSL_CIPHER_get_name(c));
2252         if (peer != NULL) {
2253                 EVP_PKEY *pktmp;
2254                 pktmp = X509_get_pubkey(peer);
2255                 BIO_printf(bio,"Server public key is %d bit\n",
2256                                                          EVP_PKEY_bits(pktmp));
2257                 EVP_PKEY_free(pktmp);
2258         }
2259         BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
2260                         SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
2261 #ifndef OPENSSL_NO_COMP
2262         comp=SSL_get_current_compression(s);
2263         expansion=SSL_get_current_expansion(s);
2264         BIO_printf(bio,"Compression: %s\n",
2265                 comp ? SSL_COMP_get_name(comp) : "NONE");
2266         BIO_printf(bio,"Expansion: %s\n",
2267                 expansion ? SSL_COMP_get_name(expansion) : "NONE");
2268 #endif
2269  
2270 #ifdef SSL_DEBUG
2271         {
2272         /* Print out local port of connection: useful for debugging */
2273         int sock;
2274         struct sockaddr_in ladd;
2275         socklen_t ladd_size = sizeof(ladd);
2276         sock = SSL_get_fd(s);
2277         getsockname(sock, (struct sockaddr *)&ladd, &ladd_size);
2278         BIO_printf(bio_c_out, "LOCAL PORT is %u\n", ntohs(ladd.sin_port));
2279         }
2280 #endif
2281
2282 #if !defined(OPENSSL_NO_TLSEXT)
2283 # if !defined(OPENSSL_NO_NEXTPROTONEG)
2284         if (next_proto.status != -1) {
2285                 const unsigned char *proto;
2286                 unsigned int proto_len;
2287                 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
2288                 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
2289                 BIO_write(bio, proto, proto_len);
2290                 BIO_write(bio, "\n", 1);
2291         }
2292 # endif
2293         {
2294                 const unsigned char *proto;
2295                 unsigned int proto_len;
2296                 SSL_get0_alpn_selected(s, &proto, &proto_len);
2297                 if (proto_len > 0)
2298                         {
2299                         BIO_printf(bio, "ALPN protocol: ");
2300                         BIO_write(bio, proto, proto_len);
2301                         BIO_write(bio, "\n", 1);
2302                         }
2303                 else
2304                         BIO_printf(bio, "No ALPN negotiated\n");
2305         }
2306 #endif
2307
2308 #ifndef OPENSSL_NO_SRTP
2309         {
2310         SRTP_PROTECTION_PROFILE *srtp_profile=SSL_get_selected_srtp_profile(s);
2311  
2312         if(srtp_profile)
2313                 BIO_printf(bio,"SRTP Extension negotiated, profile=%s\n",
2314                            srtp_profile->name);
2315         }
2316 #endif
2317  
2318         SSL_SESSION_print(bio,SSL_get_session(s));
2319         if (keymatexportlabel != NULL)
2320                 {
2321                 BIO_printf(bio, "Keying material exporter:\n");
2322                 BIO_printf(bio, "    Label: '%s'\n", keymatexportlabel);
2323                 BIO_printf(bio, "    Length: %i bytes\n", keymatexportlen);
2324                 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2325                 if (exportedkeymat != NULL)
2326                         {
2327                         if (!SSL_export_keying_material(s, exportedkeymat,
2328                                                         keymatexportlen,
2329                                                         keymatexportlabel,
2330                                                         strlen(keymatexportlabel),
2331                                                         NULL, 0, 0))
2332                                 {
2333                                 BIO_printf(bio, "    Error\n");
2334                                 }
2335                         else
2336                                 {
2337                                 BIO_printf(bio, "    Keying material: ");
2338                                 for (i=0; i<keymatexportlen; i++)
2339                                         BIO_printf(bio, "%02X",
2340                                                    exportedkeymat[i]);
2341                                 BIO_printf(bio, "\n");
2342                                 }
2343                         OPENSSL_free(exportedkeymat);
2344                         }
2345                 }
2346         BIO_printf(bio,"---\n");
2347         if (peer != NULL)
2348                 X509_free(peer);
2349         /* flush, or debugging output gets mixed with http response */
2350         (void)BIO_flush(bio);
2351         }
2352
2353 #ifndef OPENSSL_NO_TLSEXT
2354
2355 static int ocsp_resp_cb(SSL *s, void *arg)
2356         {
2357         const unsigned char *p;
2358         int len;
2359         OCSP_RESPONSE *rsp;
2360         len = SSL_get_tlsext_status_ocsp_resp(s, &p);
2361         BIO_puts(arg, "OCSP response: ");
2362         if (!p)
2363                 {
2364                 BIO_puts(arg, "no response sent\n");
2365                 return 1;
2366                 }
2367         rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2368         if (!rsp)
2369                 {
2370                 BIO_puts(arg, "response parse error\n");
2371                 BIO_dump_indent(arg, (char *)p, len, 4);
2372                 return 0;
2373                 }
2374         BIO_puts(arg, "\n======================================\n");
2375         OCSP_RESPONSE_print(arg, rsp, 0);
2376         BIO_puts(arg, "======================================\n");
2377         OCSP_RESPONSE_free(rsp);
2378         return 1;
2379         }
2380
2381 #endif