Callback revision.
[openssl.git] / apps / s_client.c
1 /* apps/s_client.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2005 Nokia. All rights reserved.
113  *
114  * The portions of the attached software ("Contribution") is developed by
115  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116  * license.
117  *
118  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120  * support (see RFC 4279) to OpenSSL.
121  *
122  * No patent licenses or other rights except those expressly stated in
123  * the OpenSSL open source license shall be deemed granted or received
124  * expressly, by implication, estoppel, or otherwise.
125  *
126  * No assurances are provided by Nokia that the Contribution does not
127  * infringe the patent or other intellectual property rights of any third
128  * party or that the license provides you with all the necessary rights
129  * to make use of the Contribution.
130  *
131  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135  * OTHERWISE.
136  */
137
138 #include <assert.h>
139 #include <ctype.h>
140 #include <stdio.h>
141 #include <stdlib.h>
142 #include <string.h>
143 #include <openssl/e_os2.h>
144 #ifdef OPENSSL_NO_STDIO
145 #define APPS_WIN16
146 #endif
147
148 /* With IPv6, it looks like Digital has mixed up the proper order of
149    recursive header file inclusion, resulting in the compiler complaining
150    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
151    is needed to have fileno() declared correctly...  So let's define u_int */
152 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
153 #define __U_INT
154 typedef unsigned int u_int;
155 #endif
156
157 #define USE_SOCKETS
158 #include "apps.h"
159 #include <openssl/x509.h>
160 #include <openssl/ssl.h>
161 #include <openssl/err.h>
162 #include <openssl/pem.h>
163 #include <openssl/rand.h>
164 #include <openssl/ocsp.h>
165 #include <openssl/bn.h>
166 #ifndef OPENSSL_NO_SRP
167 #include <openssl/srp.h>
168 #endif
169 #include "s_apps.h"
170 #include "timeouts.h"
171
172 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
173 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
174 #undef FIONBIO
175 #endif
176
177 #if defined(OPENSSL_SYS_BEOS_R5)
178 #include <fcntl.h>
179 #endif
180
181 #undef PROG
182 #define PROG    s_client_main
183
184 /*#define SSL_HOST_NAME "www.netscape.com" */
185 /*#define SSL_HOST_NAME "193.118.187.102" */
186 #define SSL_HOST_NAME   "localhost"
187
188 /*#define TEST_CERT "client.pem" */ /* no default cert. */
189
190 #undef BUFSIZZ
191 #define BUFSIZZ 1024*8
192
193 extern int verify_depth;
194 extern int verify_error;
195 extern int verify_return_error;
196 extern int verify_quiet;
197
198 #ifdef FIONBIO
199 static int c_nbio=0;
200 #endif
201 static int c_Pause=0;
202 static int c_debug=0;
203 #ifndef OPENSSL_NO_TLSEXT
204 static int c_tlsextdebug=0;
205 static int c_status_req=0;
206 #endif
207 static int c_msg=0;
208 static int c_showcerts=0;
209
210 static char *keymatexportlabel=NULL;
211 static int keymatexportlen=20;
212
213 static void sc_usage(void);
214 static void print_stuff(BIO *berr,SSL *con,int full);
215 #ifndef OPENSSL_NO_TLSEXT
216 static int ocsp_resp_cb(SSL *s, void *arg);
217 #endif
218 static BIO *bio_c_out=NULL;
219 static BIO *bio_c_msg=NULL;
220 static int c_quiet=0;
221 static int c_ign_eof=0;
222 static int c_brief=0;
223
224 #ifndef OPENSSL_NO_PSK
225 /* Default PSK identity and key */
226 static char *psk_identity="Client_identity";
227 /*char *psk_key=NULL;  by default PSK is not used */
228
229 static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
230         unsigned int max_identity_len, unsigned char *psk,
231         unsigned int max_psk_len)
232         {
233         unsigned int psk_len = 0;
234         int ret;
235         BIGNUM *bn=NULL;
236
237         if (c_debug)
238                 BIO_printf(bio_c_out, "psk_client_cb\n");
239         if (!hint)
240                 {
241                 /* no ServerKeyExchange message*/
242                 if (c_debug)
243                         BIO_printf(bio_c_out,"NULL received PSK identity hint, continuing anyway\n");
244                 }
245         else if (c_debug)
246                 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
247
248         /* lookup PSK identity and PSK key based on the given identity hint here */
249         ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
250         if (ret < 0 || (unsigned int)ret > max_identity_len)
251                 goto out_err;
252         if (c_debug)
253                 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity, ret);
254         ret=BN_hex2bn(&bn, psk_key);
255         if (!ret)
256                 {
257                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
258                 if (bn)
259                         BN_free(bn);
260                 return 0;
261                 }
262
263         if ((unsigned int)BN_num_bytes(bn) > max_psk_len)
264                 {
265                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
266                         max_psk_len, BN_num_bytes(bn));
267                 BN_free(bn);
268                 return 0;
269                 }
270
271         psk_len=BN_bn2bin(bn, psk);
272         BN_free(bn);
273         if (psk_len == 0)
274                 goto out_err;
275
276         if (c_debug)
277                 BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len);
278
279         return psk_len;
280  out_err:
281         if (c_debug)
282                 BIO_printf(bio_err, "Error in PSK client callback\n");
283         return 0;
284         }
285 #endif
286
287 static void sc_usage(void)
288         {
289         BIO_printf(bio_err,"usage: s_client args\n");
290         BIO_printf(bio_err,"\n");
291         BIO_printf(bio_err," -host host     - use -connect instead\n");
292         BIO_printf(bio_err," -port port     - use -connect instead\n");
293         BIO_printf(bio_err," -connect host:port - who to connect to (default is %s:%s)\n",SSL_HOST_NAME,PORT_STR);
294         BIO_printf(bio_err," -checkhost host - check peer certificate matches \"host\"\n");
295         BIO_printf(bio_err," -checkemail email - check peer certificate matches \"email\"\n");
296         BIO_printf(bio_err," -checkip ipaddr - check peer certificate matches \"ipaddr\"\n");
297
298         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
299         BIO_printf(bio_err," -verify_return_error - return verification errors\n");
300         BIO_printf(bio_err," -cert arg     - certificate file to use, PEM format assumed\n");
301         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
302         BIO_printf(bio_err," -key arg      - Private key file to use, in cert file if\n");
303         BIO_printf(bio_err,"                 not specified but cert file is.\n");
304         BIO_printf(bio_err," -keyform arg  - key format (PEM or DER) PEM default\n");
305         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
306         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
307         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
308         BIO_printf(bio_err," -reconnect    - Drop and re-make the connection with the same Session-ID\n");
309         BIO_printf(bio_err," -pause        - sleep(1) after each read(2) and write(2) system call\n");
310         BIO_printf(bio_err," -prexit       - print session information even on connection failure\n");
311         BIO_printf(bio_err," -showcerts    - show all certificates in the chain\n");
312         BIO_printf(bio_err," -debug        - extra output\n");
313 #ifdef WATT32
314         BIO_printf(bio_err," -wdebug       - WATT-32 tcp debugging\n");
315 #endif
316         BIO_printf(bio_err," -msg          - Show protocol messages\n");
317         BIO_printf(bio_err," -nbio_test    - more ssl protocol testing\n");
318         BIO_printf(bio_err," -state        - print the 'ssl' states\n");
319 #ifdef FIONBIO
320         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
321 #endif
322         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
323         BIO_printf(bio_err," -quiet        - no s_client output\n");
324         BIO_printf(bio_err," -ign_eof      - ignore input eof (default when -quiet)\n");
325         BIO_printf(bio_err," -no_ign_eof   - don't ignore input eof\n");
326 #ifndef OPENSSL_NO_PSK
327         BIO_printf(bio_err," -psk_identity arg - PSK identity\n");
328         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
329 # ifndef OPENSSL_NO_JPAKE
330         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
331 # endif
332 #endif
333 #ifndef OPENSSL_NO_SRP
334         BIO_printf(bio_err," -srpuser user     - SRP authentification for 'user'\n");
335         BIO_printf(bio_err," -srppass arg      - password for 'user'\n");
336         BIO_printf(bio_err," -srp_lateuser     - SRP username into second ClientHello message\n");
337         BIO_printf(bio_err," -srp_moregroups   - Tolerate other than the known g N values.\n");
338         BIO_printf(bio_err," -srp_strength int - minimal mength in bits for N (default %d).\n",SRP_MINIMAL_N);
339 #endif
340         BIO_printf(bio_err," -ssl2         - just use SSLv2\n");
341         BIO_printf(bio_err," -ssl3         - just use SSLv3\n");
342         BIO_printf(bio_err," -tls1_2       - just use TLSv1.2\n");
343         BIO_printf(bio_err," -tls1_1       - just use TLSv1.1\n");
344         BIO_printf(bio_err," -tls1         - just use TLSv1\n");
345         BIO_printf(bio_err," -dtls1        - just use DTLSv1\n");    
346         BIO_printf(bio_err," -mtu          - set the link layer MTU\n");
347         BIO_printf(bio_err," -no_tls1_2/-no_tls1_1/-no_tls1/-no_ssl3/-no_ssl2 - turn off that protocol\n");
348         BIO_printf(bio_err," -bugs         - Switch on all SSL implementation bug workarounds\n");
349         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences (only SSLv2)\n");
350         BIO_printf(bio_err," -cipher       - preferred cipher to use, use the 'openssl ciphers'\n");
351         BIO_printf(bio_err,"                 command to see what is available\n");
352         BIO_printf(bio_err," -starttls prot - use the STARTTLS command before starting TLS\n");
353         BIO_printf(bio_err,"                 for those protocols that support it, where\n");
354         BIO_printf(bio_err,"                 'prot' defines which one to assume.  Currently,\n");
355         BIO_printf(bio_err,"                 only \"smtp\", \"pop3\", \"imap\", \"ftp\" and \"xmpp\"\n");
356         BIO_printf(bio_err,"                 are supported.\n");
357 #ifndef OPENSSL_NO_ENGINE
358         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
359 #endif
360         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
361         BIO_printf(bio_err," -sess_out arg - file to write SSL session to\n");
362         BIO_printf(bio_err," -sess_in arg  - file to read SSL session from\n");
363 #ifndef OPENSSL_NO_TLSEXT
364         BIO_printf(bio_err," -servername host  - Set TLS extension servername in ClientHello\n");
365         BIO_printf(bio_err," -tlsextdebug      - hex dump of all TLS extensions received\n");
366         BIO_printf(bio_err," -status           - request certificate status from server\n");
367         BIO_printf(bio_err," -no_ticket        - disable use of RFC4507bis session tickets\n");
368         BIO_printf(bio_err," -serverinfo types - send empty ClientHello extensions (comma-separated numbers)\n");
369 #endif
370 # ifndef OPENSSL_NO_NEXTPROTONEG
371         BIO_printf(bio_err," -nextprotoneg arg - enable NPN extension, considering named protocols supported (comma-separated list)\n");
372 # endif
373         BIO_printf(bio_err," -alpn arg         - enable ALPN extension, considering named protocols supported (comma-separated list)\n");
374         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
375         BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
376         BIO_printf(bio_err," -keymatexport label   - Export keying material using label\n");
377         BIO_printf(bio_err," -keymatexportlen len  - Export len bytes of keying material (default 20)\n");
378         }
379
380 #ifndef OPENSSL_NO_TLSEXT
381
382 /* This is a context that we pass to callbacks */
383 typedef struct tlsextctx_st {
384    BIO * biodebug;
385    int ack;
386 } tlsextctx;
387
388
389 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
390         {
391         tlsextctx * p = (tlsextctx *) arg;
392         const char * hn= SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
393         if (SSL_get_servername_type(s) != -1) 
394                 p->ack = !SSL_session_reused(s) && hn != NULL;
395         else 
396                 BIO_printf(bio_err,"Can't use SSL_get_servername\n");
397         
398         return SSL_TLSEXT_ERR_OK;
399         }
400
401 #ifndef OPENSSL_NO_SRP
402
403 /* This is a context that we pass to all callbacks */
404 typedef struct srp_arg_st
405         {
406         char *srppassin;
407         char *srplogin;
408         int msg;   /* copy from c_msg */
409         int debug; /* copy from c_debug */
410         int amp;   /* allow more groups */
411         int strength /* minimal size for N */ ;
412         } SRP_ARG;
413
414 #define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
415
416 static int srp_Verify_N_and_g(BIGNUM *N, BIGNUM *g)
417         {
418         BN_CTX *bn_ctx = BN_CTX_new();
419         BIGNUM *p = BN_new();
420         BIGNUM *r = BN_new();
421         int ret =
422                 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
423                 BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
424                 p != NULL && BN_rshift1(p, N) &&
425
426                 /* p = (N-1)/2 */
427                 BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
428                 r != NULL &&
429
430                 /* verify g^((N-1)/2) == -1 (mod N) */
431                 BN_mod_exp(r, g, p, N, bn_ctx) &&
432                 BN_add_word(r, 1) &&
433                 BN_cmp(r, N) == 0;
434
435         if(r)
436                 BN_free(r);
437         if(p)
438                 BN_free(p);
439         if(bn_ctx)
440                 BN_CTX_free(bn_ctx);
441         return ret;
442         }
443
444 /* This callback is used here for two purposes:
445    - extended debugging
446    - making some primality tests for unknown groups
447    The callback is only called for a non default group.
448
449    An application does not need the call back at all if
450    only the stanard groups are used.  In real life situations, 
451    client and server already share well known groups, 
452    thus there is no need to verify them. 
453    Furthermore, in case that a server actually proposes a group that
454    is not one of those defined in RFC 5054, it is more appropriate 
455    to add the group to a static list and then compare since 
456    primality tests are rather cpu consuming.
457 */
458
459 static int MS_CALLBACK ssl_srp_verify_param_cb(SSL *s, void *arg)
460         {
461         SRP_ARG *srp_arg = (SRP_ARG *)arg;
462         BIGNUM *N = NULL, *g = NULL;
463         if (!(N = SSL_get_srp_N(s)) || !(g = SSL_get_srp_g(s)))
464                 return 0;
465         if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1)
466                 {
467                 BIO_printf(bio_err, "SRP parameters:\n"); 
468                 BIO_printf(bio_err,"\tN="); BN_print(bio_err,N);
469                 BIO_printf(bio_err,"\n\tg="); BN_print(bio_err,g);
470                 BIO_printf(bio_err,"\n");
471                 }
472
473         if (SRP_check_known_gN_param(g,N))
474                 return 1;
475
476         if (srp_arg->amp == 1)
477                 {
478                 if (srp_arg->debug)
479                         BIO_printf(bio_err, "SRP param N and g are not known params, going to check deeper.\n");
480
481 /* The srp_moregroups is a real debugging feature.
482    Implementors should rather add the value to the known ones.
483    The minimal size has already been tested.
484 */
485                 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N,g))
486                         return 1;
487                 }       
488         BIO_printf(bio_err, "SRP param N and g rejected.\n");
489         return 0;
490         }
491
492 #define PWD_STRLEN 1024
493
494 static char * MS_CALLBACK ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
495         {
496         SRP_ARG *srp_arg = (SRP_ARG *)arg;
497         char *pass = (char *)OPENSSL_malloc(PWD_STRLEN+1);
498         PW_CB_DATA cb_tmp;
499         int l;
500
501         cb_tmp.password = (char *)srp_arg->srppassin;
502         cb_tmp.prompt_info = "SRP user";
503         if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp))<0)
504                 {
505                 BIO_printf (bio_err, "Can't read Password\n");
506                 OPENSSL_free(pass);
507                 return NULL;
508                 }
509         *(pass+l)= '\0';
510
511         return pass;
512         }
513
514 #endif
515         char *srtp_profiles = NULL;
516
517 # ifndef OPENSSL_NO_NEXTPROTONEG
518 /* This the context that we pass to next_proto_cb */
519 typedef struct tlsextnextprotoctx_st {
520         unsigned char *data;
521         unsigned short len;
522         int status;
523 } tlsextnextprotoctx;
524
525 static tlsextnextprotoctx next_proto;
526
527 static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg)
528         {
529         tlsextnextprotoctx *ctx = arg;
530
531         if (!c_quiet)
532                 {
533                 /* We can assume that |in| is syntactically valid. */
534                 unsigned i;
535                 BIO_printf(bio_c_out, "Protocols advertised by server: ");
536                 for (i = 0; i < inlen; )
537                         {
538                         if (i)
539                                 BIO_write(bio_c_out, ", ", 2);
540                         BIO_write(bio_c_out, &in[i + 1], in[i]);
541                         i += in[i] + 1;
542                         }
543                 BIO_write(bio_c_out, "\n", 1);
544                 }
545
546         ctx->status = SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
547         return SSL_TLSEXT_ERR_OK;
548         }
549 # endif  /* ndef OPENSSL_NO_NEXTPROTONEG */
550
551 static int serverinfo_cli_cb(SSL* s, unsigned int ext_type,
552                              const unsigned char* in, size_t inlen, 
553                              int* al, void* arg)
554         {
555         char pem_name[100];
556         unsigned char ext_buf[4 + 65536];
557
558         /* Reconstruct the type/len fields prior to extension data */
559         ext_buf[0] = ext_type >> 8;
560         ext_buf[1] = ext_type & 0xFF;
561         ext_buf[2] = inlen >> 8;
562         ext_buf[3] = inlen & 0xFF;
563         memcpy(ext_buf+4, in, inlen);
564
565         BIO_snprintf(pem_name, sizeof(pem_name), "SERVERINFO FOR EXTENSION %d",
566                      ext_type);
567         PEM_write_bio(bio_c_out, pem_name, "", ext_buf, 4 + inlen);
568         return 1;
569         }
570
571 #endif
572
573 enum
574 {
575         PROTO_OFF       = 0,
576         PROTO_SMTP,
577         PROTO_POP3,
578         PROTO_IMAP,
579         PROTO_FTP,
580         PROTO_XMPP
581 };
582
583 int MAIN(int, char **);
584
585 int MAIN(int argc, char **argv)
586         {
587         int build_chain = 0;
588         SSL *con=NULL;
589 #ifndef OPENSSL_NO_KRB5
590         KSSL_CTX *kctx;
591 #endif
592         int s,k,width,state=0;
593         char *cbuf=NULL,*sbuf=NULL,*mbuf=NULL;
594         int cbuf_len,cbuf_off;
595         int sbuf_len,sbuf_off;
596         fd_set readfds,writefds;
597         short port=PORT;
598         int full_log=1;
599         char *host=SSL_HOST_NAME;
600         char *cert_file=NULL,*key_file=NULL,*chain_file=NULL;
601         int cert_format = FORMAT_PEM, key_format = FORMAT_PEM;
602         char *passarg = NULL, *pass = NULL;
603         X509 *cert = NULL;
604         EVP_PKEY *key = NULL;
605         STACK_OF(X509) *chain = NULL;
606         char *CApath=NULL,*CAfile=NULL;
607         char *chCApath=NULL,*chCAfile=NULL;
608         char *vfyCApath=NULL,*vfyCAfile=NULL;
609         int reconnect=0,badop=0,verify=SSL_VERIFY_NONE;
610         int crlf=0;
611         int write_tty,read_tty,write_ssl,read_ssl,tty_on,ssl_pending;
612         SSL_CTX *ctx=NULL;
613         int ret=1,in_init=1,i,nbio_test=0;
614         int starttls_proto = PROTO_OFF;
615         int prexit = 0;
616         X509_VERIFY_PARAM *vpm = NULL;
617         int badarg = 0;
618         const SSL_METHOD *meth=NULL;
619         int socket_type=SOCK_STREAM;
620         BIO *sbio;
621         char *inrand=NULL;
622         int mbuf_len=0;
623         struct timeval timeout, *timeoutp;
624 #ifndef OPENSSL_NO_ENGINE
625         char *engine_id=NULL;
626         char *ssl_client_engine_id=NULL;
627         ENGINE *ssl_client_engine=NULL;
628 #endif
629         ENGINE *e=NULL;
630 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
631         struct timeval tv;
632 #if defined(OPENSSL_SYS_BEOS_R5)
633         int stdin_set = 0;
634 #endif
635 #endif
636 #ifndef OPENSSL_NO_TLSEXT
637         char *servername = NULL; 
638         tlsextctx tlsextcbp = 
639         {NULL,0};
640 # ifndef OPENSSL_NO_NEXTPROTONEG
641         const char *next_proto_neg_in = NULL;
642 # endif
643         const char *alpn_in = NULL;
644 # define MAX_SI_TYPES 100
645         unsigned short serverinfo_types[MAX_SI_TYPES];
646         int serverinfo_types_count = 0;
647 #endif
648         char *sess_in = NULL;
649         char *sess_out = NULL;
650         struct sockaddr peer;
651         int peerlen = sizeof(peer);
652         int enable_timeouts = 0 ;
653         long socket_mtu = 0;
654 #ifndef OPENSSL_NO_JPAKE
655 static char *jpake_secret = NULL;
656 #define no_jpake !jpake_secret
657 #else
658 #define no_jpake 1
659 #endif
660 #ifndef OPENSSL_NO_SRP
661         char * srppass = NULL;
662         int srp_lateuser = 0;
663         SRP_ARG srp_arg = {NULL,NULL,0,0,0,1024};
664 #endif
665         SSL_EXCERT *exc = NULL;
666
667         SSL_CONF_CTX *cctx = NULL;
668         STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
669
670         char *crl_file = NULL;
671         int crl_format = FORMAT_PEM;
672         int crl_download = 0;
673         STACK_OF(X509_CRL) *crls = NULL;
674
675         meth=SSLv23_client_method();
676
677         apps_startup();
678         c_Pause=0;
679         c_quiet=0;
680         c_ign_eof=0;
681         c_debug=0;
682         c_msg=0;
683         c_showcerts=0;
684
685         if (bio_err == NULL)
686                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
687
688         if (!load_config(bio_err, NULL))
689                 goto end;
690
691         cctx = SSL_CONF_CTX_new();
692         if (!cctx)
693                 goto end;
694         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT);
695         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CMDLINE);
696
697         if (    ((cbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
698                 ((sbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
699                 ((mbuf=OPENSSL_malloc(BUFSIZZ)) == NULL))
700                 {
701                 BIO_printf(bio_err,"out of memory\n");
702                 goto end;
703                 }
704
705         verify_depth=0;
706         verify_error=X509_V_OK;
707 #ifdef FIONBIO
708         c_nbio=0;
709 #endif
710
711         argc--;
712         argv++;
713         while (argc >= 1)
714                 {
715                 if      (strcmp(*argv,"-host") == 0)
716                         {
717                         if (--argc < 1) goto bad;
718                         host= *(++argv);
719                         }
720                 else if (strcmp(*argv,"-port") == 0)
721                         {
722                         if (--argc < 1) goto bad;
723                         port=atoi(*(++argv));
724                         if (port == 0) goto bad;
725                         }
726                 else if (strcmp(*argv,"-connect") == 0)
727                         {
728                         if (--argc < 1) goto bad;
729                         if (!extract_host_port(*(++argv),&host,NULL,&port))
730                                 goto bad;
731                         }
732                 else if (strcmp(*argv,"-verify") == 0)
733                         {
734                         verify=SSL_VERIFY_PEER;
735                         if (--argc < 1) goto bad;
736                         verify_depth=atoi(*(++argv));
737                         if (!c_quiet)
738                                 BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
739                         }
740                 else if (strcmp(*argv,"-cert") == 0)
741                         {
742                         if (--argc < 1) goto bad;
743                         cert_file= *(++argv);
744                         }
745                 else if (strcmp(*argv,"-CRL") == 0)
746                         {
747                         if (--argc < 1) goto bad;
748                         crl_file= *(++argv);
749                         }
750                 else if (strcmp(*argv,"-crl_download") == 0)
751                         crl_download = 1;
752                 else if (strcmp(*argv,"-sess_out") == 0)
753                         {
754                         if (--argc < 1) goto bad;
755                         sess_out = *(++argv);
756                         }
757                 else if (strcmp(*argv,"-sess_in") == 0)
758                         {
759                         if (--argc < 1) goto bad;
760                         sess_in = *(++argv);
761                         }
762                 else if (strcmp(*argv,"-certform") == 0)
763                         {
764                         if (--argc < 1) goto bad;
765                         cert_format = str2fmt(*(++argv));
766                         }
767                 else if (strcmp(*argv,"-CRLform") == 0)
768                         {
769                         if (--argc < 1) goto bad;
770                         crl_format = str2fmt(*(++argv));
771                         }
772                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
773                         {
774                         if (badarg)
775                                 goto bad;
776                         continue;
777                         }
778                 else if (strcmp(*argv,"-verify_return_error") == 0)
779                         verify_return_error = 1;
780                 else if (strcmp(*argv,"-verify_quiet") == 0)
781                         verify_quiet = 1;
782                 else if (strcmp(*argv,"-brief") == 0)
783                         {
784                         c_brief = 1;
785                         verify_quiet = 1;
786                         c_quiet = 1;
787                         }
788                 else if (args_excert(&argv, &argc, &badarg, bio_err, &exc))
789                         {
790                         if (badarg)
791                                 goto bad;
792                         continue;
793                         }
794                 else if (args_ssl(&argv, &argc, cctx, &badarg, bio_err, &ssl_args))
795                         {
796                         if (badarg)
797                                 goto bad;
798                         continue;
799                         }
800                 else if (strcmp(*argv,"-prexit") == 0)
801                         prexit=1;
802                 else if (strcmp(*argv,"-crlf") == 0)
803                         crlf=1;
804                 else if (strcmp(*argv,"-quiet") == 0)
805                         {
806                         c_quiet=1;
807                         c_ign_eof=1;
808                         }
809                 else if (strcmp(*argv,"-ign_eof") == 0)
810                         c_ign_eof=1;
811                 else if (strcmp(*argv,"-no_ign_eof") == 0)
812                         c_ign_eof=0;
813                 else if (strcmp(*argv,"-pause") == 0)
814                         c_Pause=1;
815                 else if (strcmp(*argv,"-debug") == 0)
816                         c_debug=1;
817 #ifndef OPENSSL_NO_TLSEXT
818                 else if (strcmp(*argv,"-tlsextdebug") == 0)
819                         c_tlsextdebug=1;
820                 else if (strcmp(*argv,"-status") == 0)
821                         c_status_req=1;
822 #endif
823 #ifdef WATT32
824                 else if (strcmp(*argv,"-wdebug") == 0)
825                         dbug_init();
826 #endif
827                 else if (strcmp(*argv,"-msg") == 0)
828                         c_msg=1;
829                 else if (strcmp(*argv,"-msgfile") == 0)
830                         {
831                         if (--argc < 1) goto bad;
832                         bio_c_msg = BIO_new_file(*(++argv), "w");
833                         }
834 #ifndef OPENSSL_NO_SSL_TRACE
835                 else if (strcmp(*argv,"-trace") == 0)
836                         c_msg=2;
837 #endif
838                 else if (strcmp(*argv,"-showcerts") == 0)
839                         c_showcerts=1;
840                 else if (strcmp(*argv,"-nbio_test") == 0)
841                         nbio_test=1;
842                 else if (strcmp(*argv,"-state") == 0)
843                         state=1;
844 #ifndef OPENSSL_NO_PSK
845                 else if (strcmp(*argv,"-psk_identity") == 0)
846                         {
847                         if (--argc < 1) goto bad;
848                         psk_identity=*(++argv);
849                         }
850                 else if (strcmp(*argv,"-psk") == 0)
851                         {
852                         size_t j;
853
854                         if (--argc < 1) goto bad;
855                         psk_key=*(++argv);
856                         for (j = 0; j < strlen(psk_key); j++)
857                                 {
858                                 if (isxdigit((unsigned char)psk_key[j]))
859                                         continue;
860                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
861                                 goto bad;
862                                 }
863                         }
864 #endif
865 #ifndef OPENSSL_NO_SRP
866                 else if (strcmp(*argv,"-srpuser") == 0)
867                         {
868                         if (--argc < 1) goto bad;
869                         srp_arg.srplogin= *(++argv);
870                         meth=TLSv1_client_method();
871                         }
872                 else if (strcmp(*argv,"-srppass") == 0)
873                         {
874                         if (--argc < 1) goto bad;
875                         srppass= *(++argv);
876                         meth=TLSv1_client_method();
877                         }
878                 else if (strcmp(*argv,"-srp_strength") == 0)
879                         {
880                         if (--argc < 1) goto bad;
881                         srp_arg.strength=atoi(*(++argv));
882                         BIO_printf(bio_err,"SRP minimal length for N is %d\n",srp_arg.strength);
883                         meth=TLSv1_client_method();
884                         }
885                 else if (strcmp(*argv,"-srp_lateuser") == 0)
886                         {
887                         srp_lateuser= 1;
888                         meth=TLSv1_client_method();
889                         }
890                 else if (strcmp(*argv,"-srp_moregroups") == 0)
891                         {
892                         srp_arg.amp=1;
893                         meth=TLSv1_client_method();
894                         }
895 #endif
896 #ifndef OPENSSL_NO_SSL2
897                 else if (strcmp(*argv,"-ssl2") == 0)
898                         meth=SSLv2_client_method();
899 #endif
900 #ifndef OPENSSL_NO_SSL3
901                 else if (strcmp(*argv,"-ssl3") == 0)
902                         meth=SSLv3_client_method();
903 #endif
904 #ifndef OPENSSL_NO_TLS1
905                 else if (strcmp(*argv,"-tls1_2") == 0)
906                         meth=TLSv1_2_client_method();
907                 else if (strcmp(*argv,"-tls1_1") == 0)
908                         meth=TLSv1_1_client_method();
909                 else if (strcmp(*argv,"-tls1") == 0)
910                         meth=TLSv1_client_method();
911 #endif
912 #ifndef OPENSSL_NO_DTLS1
913                 else if (strcmp(*argv,"-dtls") == 0)
914                         {
915                         meth=DTLS_client_method();
916                         socket_type=SOCK_DGRAM;
917                         }
918                 else if (strcmp(*argv,"-dtls1") == 0)
919                         {
920                         meth=DTLSv1_client_method();
921                         socket_type=SOCK_DGRAM;
922                         }
923                 else if (strcmp(*argv,"-dtls1_2") == 0)
924                         {
925                         meth=DTLSv1_2_client_method();
926                         socket_type=SOCK_DGRAM;
927                         }
928                 else if (strcmp(*argv,"-timeout") == 0)
929                         enable_timeouts=1;
930                 else if (strcmp(*argv,"-mtu") == 0)
931                         {
932                         if (--argc < 1) goto bad;
933                         socket_mtu = atol(*(++argv));
934                         }
935 #endif
936                 else if (strcmp(*argv,"-keyform") == 0)
937                         {
938                         if (--argc < 1) goto bad;
939                         key_format = str2fmt(*(++argv));
940                         }
941                 else if (strcmp(*argv,"-pass") == 0)
942                         {
943                         if (--argc < 1) goto bad;
944                         passarg = *(++argv);
945                         }
946                 else if (strcmp(*argv,"-cert_chain") == 0)
947                         {
948                         if (--argc < 1) goto bad;
949                         chain_file= *(++argv);
950                         }
951                 else if (strcmp(*argv,"-key") == 0)
952                         {
953                         if (--argc < 1) goto bad;
954                         key_file= *(++argv);
955                         }
956                 else if (strcmp(*argv,"-reconnect") == 0)
957                         {
958                         reconnect=5;
959                         }
960                 else if (strcmp(*argv,"-CApath") == 0)
961                         {
962                         if (--argc < 1) goto bad;
963                         CApath= *(++argv);
964                         }
965                 else if (strcmp(*argv,"-chainCApath") == 0)
966                         {
967                         if (--argc < 1) goto bad;
968                         chCApath= *(++argv);
969                         }
970                 else if (strcmp(*argv,"-verifyCApath") == 0)
971                         {
972                         if (--argc < 1) goto bad;
973                         vfyCApath= *(++argv);
974                         }
975                 else if (strcmp(*argv,"-build_chain") == 0)
976                         build_chain = 1;
977                 else if (strcmp(*argv,"-CAfile") == 0)
978                         {
979                         if (--argc < 1) goto bad;
980                         CAfile= *(++argv);
981                         }
982                 else if (strcmp(*argv,"-chainCAfile") == 0)
983                         {
984                         if (--argc < 1) goto bad;
985                         chCAfile= *(++argv);
986                         }
987                 else if (strcmp(*argv,"-verifyCAfile") == 0)
988                         {
989                         if (--argc < 1) goto bad;
990                         vfyCAfile= *(++argv);
991                         }
992 #ifndef OPENSSL_NO_TLSEXT
993 # ifndef OPENSSL_NO_NEXTPROTONEG
994                 else if (strcmp(*argv,"-nextprotoneg") == 0)
995                         {
996                         if (--argc < 1) goto bad;
997                         next_proto_neg_in = *(++argv);
998                         }
999 # endif
1000                 else if (strcmp(*argv,"-alpn") == 0)
1001                         {
1002                         if (--argc < 1) goto bad;
1003                         alpn_in = *(++argv);
1004                         }
1005                 else if (strcmp(*argv,"-serverinfo") == 0)
1006                         {
1007                         char *c;
1008                         int start = 0;
1009                         int len;
1010
1011                         if (--argc < 1) goto bad;
1012                         c = *(++argv);
1013                         serverinfo_types_count = 0;
1014                         len = strlen(c);
1015                         for (i = 0; i <= len; ++i)
1016                                 {
1017                                 if (i == len || c[i] == ',')
1018                                         {
1019                                         serverinfo_types[serverinfo_types_count]
1020                                             = atoi(c+start);
1021                                         serverinfo_types_count++;
1022                                         start = i+1;
1023                                         }
1024                                 if (serverinfo_types_count == MAX_SI_TYPES)
1025                                         break;
1026                                 }
1027                         }
1028 #endif
1029 #ifdef FIONBIO
1030                 else if (strcmp(*argv,"-nbio") == 0)
1031                         { c_nbio=1; }
1032 #endif
1033                 else if (strcmp(*argv,"-starttls") == 0)
1034                         {
1035                         if (--argc < 1) goto bad;
1036                         ++argv;
1037                         if (strcmp(*argv,"smtp") == 0)
1038                                 starttls_proto = PROTO_SMTP;
1039                         else if (strcmp(*argv,"pop3") == 0)
1040                                 starttls_proto = PROTO_POP3;
1041                         else if (strcmp(*argv,"imap") == 0)
1042                                 starttls_proto = PROTO_IMAP;
1043                         else if (strcmp(*argv,"ftp") == 0)
1044                                 starttls_proto = PROTO_FTP;
1045                         else if (strcmp(*argv, "xmpp") == 0)
1046                                 starttls_proto = PROTO_XMPP;
1047                         else
1048                                 goto bad;
1049                         }
1050 #ifndef OPENSSL_NO_ENGINE
1051                 else if (strcmp(*argv,"-engine") == 0)
1052                         {
1053                         if (--argc < 1) goto bad;
1054                         engine_id = *(++argv);
1055                         }
1056                 else if (strcmp(*argv,"-ssl_client_engine") == 0)
1057                         {
1058                         if (--argc < 1) goto bad;
1059                         ssl_client_engine_id = *(++argv);
1060                         }
1061 #endif
1062                 else if (strcmp(*argv,"-rand") == 0)
1063                         {
1064                         if (--argc < 1) goto bad;
1065                         inrand= *(++argv);
1066                         }
1067 #ifndef OPENSSL_NO_TLSEXT
1068                 else if (strcmp(*argv,"-servername") == 0)
1069                         {
1070                         if (--argc < 1) goto bad;
1071                         servername= *(++argv);
1072                         /* meth=TLSv1_client_method(); */
1073                         }
1074 #endif
1075 #ifndef OPENSSL_NO_JPAKE
1076                 else if (strcmp(*argv,"-jpake") == 0)
1077                         {
1078                         if (--argc < 1) goto bad;
1079                         jpake_secret = *++argv;
1080                         }
1081 #endif
1082                 else if (strcmp(*argv,"-use_srtp") == 0)
1083                         {
1084                         if (--argc < 1) goto bad;
1085                         srtp_profiles = *(++argv);
1086                         }
1087                 else if (strcmp(*argv,"-keymatexport") == 0)
1088                         {
1089                         if (--argc < 1) goto bad;
1090                         keymatexportlabel= *(++argv);
1091                         }
1092                 else if (strcmp(*argv,"-keymatexportlen") == 0)
1093                         {
1094                         if (--argc < 1) goto bad;
1095                         keymatexportlen=atoi(*(++argv));
1096                         if (keymatexportlen == 0) goto bad;
1097                         }
1098                 else
1099                         {
1100                         BIO_printf(bio_err,"unknown option %s\n",*argv);
1101                         badop=1;
1102                         break;
1103                         }
1104                 argc--;
1105                 argv++;
1106                 }
1107         if (badop)
1108                 {
1109 bad:
1110                 sc_usage();
1111                 goto end;
1112                 }
1113
1114 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1115         if (jpake_secret)
1116                 {
1117                 if (psk_key)
1118                         {
1119                         BIO_printf(bio_err,
1120                                    "Can't use JPAKE and PSK together\n");
1121                         goto end;
1122                         }
1123                 psk_identity = "JPAKE";
1124                 }
1125 #endif
1126
1127         OpenSSL_add_ssl_algorithms();
1128         SSL_load_error_strings();
1129
1130 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1131         next_proto.status = -1;
1132         if (next_proto_neg_in)
1133                 {
1134                 next_proto.data = next_protos_parse(&next_proto.len, next_proto_neg_in);
1135                 if (next_proto.data == NULL)
1136                         {
1137                         BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1138                         goto end;
1139                         }
1140                 }
1141         else
1142                 next_proto.data = NULL;
1143 #endif
1144
1145 #ifndef OPENSSL_NO_ENGINE
1146         e = setup_engine(bio_err, engine_id, 1);
1147         if (ssl_client_engine_id)
1148                 {
1149                 ssl_client_engine = ENGINE_by_id(ssl_client_engine_id);
1150                 if (!ssl_client_engine)
1151                         {
1152                         BIO_printf(bio_err,
1153                                         "Error getting client auth engine\n");
1154                         goto end;
1155                         }
1156                 }
1157
1158 #endif
1159         if (!app_passwd(bio_err, passarg, NULL, &pass, NULL))
1160                 {
1161                 BIO_printf(bio_err, "Error getting password\n");
1162                 goto end;
1163                 }
1164
1165         if (key_file == NULL)
1166                 key_file = cert_file;
1167
1168
1169         if (key_file)
1170
1171                 {
1172
1173                 key = load_key(bio_err, key_file, key_format, 0, pass, e,
1174                                "client certificate private key file");
1175                 if (!key)
1176                         {
1177                         ERR_print_errors(bio_err);
1178                         goto end;
1179                         }
1180
1181                 }
1182
1183         if (cert_file)
1184
1185                 {
1186                 cert = load_cert(bio_err,cert_file,cert_format,
1187                                 NULL, e, "client certificate file");
1188
1189                 if (!cert)
1190                         {
1191                         ERR_print_errors(bio_err);
1192                         goto end;
1193                         }
1194                 }
1195
1196         if (chain_file)
1197                 {
1198                 chain = load_certs(bio_err, chain_file,FORMAT_PEM,
1199                                         NULL, e, "client certificate chain");
1200                 if (!chain)
1201                         goto end;
1202                 }
1203
1204         if (crl_file)
1205                 {
1206                 X509_CRL *crl;
1207                 crl = load_crl(crl_file, crl_format);
1208                 if (!crl)
1209                         {
1210                         BIO_puts(bio_err, "Error loading CRL\n");
1211                         ERR_print_errors(bio_err);
1212                         goto end;
1213                         }
1214                 crls = sk_X509_CRL_new_null();
1215                 if (!crls || !sk_X509_CRL_push(crls, crl))
1216                         {
1217                         BIO_puts(bio_err, "Error adding CRL\n");
1218                         ERR_print_errors(bio_err);
1219                         X509_CRL_free(crl);
1220                         goto end;
1221                         }
1222                 }
1223
1224         if (!load_excert(&exc, bio_err))
1225                 goto end;
1226
1227         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1228                 && !RAND_status())
1229                 {
1230                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1231                 }
1232         if (inrand != NULL)
1233                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1234                         app_RAND_load_files(inrand));
1235
1236         if (bio_c_out == NULL)
1237                 {
1238                 if (c_quiet && !c_debug)
1239                         {
1240                         bio_c_out=BIO_new(BIO_s_null());
1241                         if (c_msg && !bio_c_msg)
1242                                 bio_c_msg=BIO_new_fp(stdout,BIO_NOCLOSE);
1243                         }
1244                 else
1245                         {
1246                         if (bio_c_out == NULL)
1247                                 bio_c_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1248                         }
1249                 }
1250
1251 #ifndef OPENSSL_NO_SRP
1252         if(!app_passwd(bio_err, srppass, NULL, &srp_arg.srppassin, NULL))
1253                 {
1254                 BIO_printf(bio_err, "Error getting password\n");
1255                 goto end;
1256                 }
1257 #endif
1258
1259         ctx=SSL_CTX_new(meth);
1260         if (ctx == NULL)
1261                 {
1262                 ERR_print_errors(bio_err);
1263                 goto end;
1264                 }
1265
1266         if (vpm)
1267                 SSL_CTX_set1_param(ctx, vpm);
1268
1269         if (!args_ssl_call(ctx, bio_err, cctx, ssl_args, 1, no_jpake))
1270                 {
1271                 ERR_print_errors(bio_err);
1272                 goto end;
1273                 }
1274
1275         if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1276                                                 crls, crl_download))
1277                 {
1278                 BIO_printf(bio_err, "Error loading store locations\n");
1279                 ERR_print_errors(bio_err);
1280                 goto end;
1281                 }
1282
1283 #ifndef OPENSSL_NO_ENGINE
1284         if (ssl_client_engine)
1285                 {
1286                 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine))
1287                         {
1288                         BIO_puts(bio_err, "Error setting client auth engine\n");
1289                         ERR_print_errors(bio_err);
1290                         ENGINE_free(ssl_client_engine);
1291                         goto end;
1292                         }
1293                 ENGINE_free(ssl_client_engine);
1294                 }
1295 #endif
1296
1297 #ifndef OPENSSL_NO_PSK
1298 #ifdef OPENSSL_NO_JPAKE
1299         if (psk_key != NULL)
1300 #else
1301         if (psk_key != NULL || jpake_secret)
1302 #endif
1303                 {
1304                 if (c_debug)
1305                         BIO_printf(bio_c_out, "PSK key given or JPAKE in use, setting client callback\n");
1306                 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1307                 }
1308         if (srtp_profiles != NULL)
1309                 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1310 #endif
1311         if (exc) ssl_ctx_set_excert(ctx, exc);
1312         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1313          * Setting read ahead solves this problem.
1314          */
1315         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1316
1317 #if !defined(OPENSSL_NO_TLSEXT)
1318 # if !defined(OPENSSL_NO_NEXTPROTONEG)
1319         if (next_proto.data)
1320                 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
1321 # endif
1322         if (alpn_in)
1323                 {
1324                 unsigned short alpn_len;
1325                 unsigned char *alpn = next_protos_parse(&alpn_len, alpn_in);
1326
1327                 if (alpn == NULL)
1328                         {
1329                         BIO_printf(bio_err, "Error parsing -alpn argument\n");
1330                         goto end;
1331                         }
1332                 SSL_CTX_set_alpn_protos(ctx, alpn, alpn_len);
1333                 OPENSSL_free(alpn);
1334                 }
1335 #endif
1336 #ifndef OPENSSL_NO_TLSEXT
1337                 if (serverinfo_types_count)
1338                         {
1339                         for (i = 0; i < serverinfo_types_count; i++)
1340                                 {
1341                                 SSL_CTX_set_custom_cli_ext(ctx,
1342                                                            serverinfo_types[i],
1343                                                            NULL, 
1344                                                            serverinfo_cli_cb,
1345                                                            NULL);
1346                                 }
1347                         }
1348 #endif
1349
1350         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1351 #if 0
1352         else
1353                 SSL_CTX_set_cipher_list(ctx,getenv("SSL_CIPHER"));
1354 #endif
1355
1356         SSL_CTX_set_verify(ctx,verify,verify_callback);
1357
1358         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1359                 (!SSL_CTX_set_default_verify_paths(ctx)))
1360                 {
1361                 /* BIO_printf(bio_err,"error setting default verify locations\n"); */
1362                 ERR_print_errors(bio_err);
1363                 /* goto end; */
1364                 }
1365
1366         ssl_ctx_add_crls(ctx, crls, crl_download);
1367         if (!set_cert_key_stuff(ctx,cert,key,chain,build_chain))
1368                 goto end;
1369
1370 #ifndef OPENSSL_NO_TLSEXT
1371         if (servername != NULL)
1372                 {
1373                 tlsextcbp.biodebug = bio_err;
1374                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1375                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1376                 }
1377 #ifndef OPENSSL_NO_SRP
1378         if (srp_arg.srplogin)
1379                 {
1380                 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin))
1381                         {
1382                         BIO_printf(bio_err,"Unable to set SRP username\n");
1383                         goto end;
1384                         }
1385                 srp_arg.msg = c_msg;
1386                 srp_arg.debug = c_debug ;
1387                 SSL_CTX_set_srp_cb_arg(ctx,&srp_arg);
1388                 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1389                 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1390                 if (c_msg || c_debug || srp_arg.amp == 0)
1391                         SSL_CTX_set_srp_verify_param_callback(ctx, ssl_srp_verify_param_cb);
1392                 }
1393
1394 #endif
1395 #endif
1396
1397         con=SSL_new(ctx);
1398         if (sess_in)
1399                 {
1400                 SSL_SESSION *sess;
1401                 BIO *stmp = BIO_new_file(sess_in, "r");
1402                 if (!stmp)
1403                         {
1404                         BIO_printf(bio_err, "Can't open session file %s\n",
1405                                                 sess_in);
1406                         ERR_print_errors(bio_err);
1407                         goto end;
1408                         }
1409                 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1410                 BIO_free(stmp);
1411                 if (!sess)
1412                         {
1413                         BIO_printf(bio_err, "Can't open session file %s\n",
1414                                                 sess_in);
1415                         ERR_print_errors(bio_err);
1416                         goto end;
1417                         }
1418                 SSL_set_session(con, sess);
1419                 SSL_SESSION_free(sess);
1420                 }
1421 #ifndef OPENSSL_NO_TLSEXT
1422         if (servername != NULL)
1423                 {
1424                 if (!SSL_set_tlsext_host_name(con,servername))
1425                         {
1426                         BIO_printf(bio_err,"Unable to set TLS servername extension.\n");
1427                         ERR_print_errors(bio_err);
1428                         goto end;
1429                         }
1430                 }
1431 #endif
1432 #ifndef OPENSSL_NO_KRB5
1433         if (con  &&  (kctx = kssl_ctx_new()) != NULL)
1434                 {
1435                 SSL_set0_kssl_ctx(con, kctx);
1436                 kssl_ctx_setstring(kctx, KSSL_SERVER, host);
1437                 }
1438 #endif  /* OPENSSL_NO_KRB5  */
1439 /*      SSL_set_cipher_list(con,"RC4-MD5"); */
1440 #if 0
1441 #ifdef TLSEXT_TYPE_opaque_prf_input
1442         SSL_set_tlsext_opaque_prf_input(con, "Test client", 11);
1443 #endif
1444 #endif
1445
1446 re_start:
1447
1448         if (init_client(&s,host,port,socket_type) == 0)
1449                 {
1450                 BIO_printf(bio_err,"connect:errno=%d\n",get_last_socket_error());
1451                 SHUTDOWN(s);
1452                 goto end;
1453                 }
1454         BIO_printf(bio_c_out,"CONNECTED(%08X)\n",s);
1455
1456 #ifdef FIONBIO
1457         if (c_nbio)
1458                 {
1459                 unsigned long l=1;
1460                 BIO_printf(bio_c_out,"turning on non blocking io\n");
1461                 if (BIO_socket_ioctl(s,FIONBIO,&l) < 0)
1462                         {
1463                         ERR_print_errors(bio_err);
1464                         goto end;
1465                         }
1466                 }
1467 #endif                                              
1468         if (c_Pause & 0x01) SSL_set_debug(con, 1);
1469
1470         if (socket_type == SOCK_DGRAM)
1471                 {
1472
1473                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
1474                 if (getsockname(s, &peer, (void *)&peerlen) < 0)
1475                         {
1476                         BIO_printf(bio_err, "getsockname:errno=%d\n",
1477                                 get_last_socket_error());
1478                         SHUTDOWN(s);
1479                         goto end;
1480                         }
1481
1482                 (void)BIO_ctrl_set_connected(sbio, 1, &peer);
1483
1484                 if (enable_timeouts)
1485                         {
1486                         timeout.tv_sec = 0;
1487                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1488                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1489                         
1490                         timeout.tv_sec = 0;
1491                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
1492                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1493                         }
1494
1495                 if (socket_mtu > 28)
1496                         {
1497                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1498                         SSL_set_mtu(con, socket_mtu - 28);
1499                         }
1500                 else
1501                         /* want to do MTU discovery */
1502                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1503                 }
1504         else
1505                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1506
1507         if (nbio_test)
1508                 {
1509                 BIO *test;
1510
1511                 test=BIO_new(BIO_f_nbio_test());
1512                 sbio=BIO_push(test,sbio);
1513                 }
1514
1515         if (c_debug)
1516                 {
1517                 SSL_set_debug(con, 1);
1518                 BIO_set_callback(sbio,bio_dump_callback);
1519                 BIO_set_callback_arg(sbio,(char *)bio_c_out);
1520                 }
1521         if (c_msg)
1522                 {
1523 #ifndef OPENSSL_NO_SSL_TRACE
1524                 if (c_msg == 2)
1525                         SSL_set_msg_callback(con, SSL_trace);
1526                 else
1527 #endif
1528                         SSL_set_msg_callback(con, msg_cb);
1529                 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
1530                 }
1531 #ifndef OPENSSL_NO_TLSEXT
1532         if (c_tlsextdebug)
1533                 {
1534                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1535                 SSL_set_tlsext_debug_arg(con, bio_c_out);
1536                 }
1537         if (c_status_req)
1538                 {
1539                 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1540                 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1541                 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
1542 #if 0
1543 {
1544 STACK_OF(OCSP_RESPID) *ids = sk_OCSP_RESPID_new_null();
1545 OCSP_RESPID *id = OCSP_RESPID_new();
1546 id->value.byKey = ASN1_OCTET_STRING_new();
1547 id->type = V_OCSP_RESPID_KEY;
1548 ASN1_STRING_set(id->value.byKey, "Hello World", -1);
1549 sk_OCSP_RESPID_push(ids, id);
1550 SSL_set_tlsext_status_ids(con, ids);
1551 }
1552 #endif
1553                 }
1554 #endif
1555 #ifndef OPENSSL_NO_JPAKE
1556         if (jpake_secret)
1557                 jpake_client_auth(bio_c_out, sbio, jpake_secret);
1558 #endif
1559
1560         SSL_set_bio(con,sbio,sbio);
1561         SSL_set_connect_state(con);
1562
1563         /* ok, lets connect */
1564         width=SSL_get_fd(con)+1;
1565
1566         read_tty=1;
1567         write_tty=0;
1568         tty_on=0;
1569         read_ssl=1;
1570         write_ssl=1;
1571         
1572         cbuf_len=0;
1573         cbuf_off=0;
1574         sbuf_len=0;
1575         sbuf_off=0;
1576
1577         /* This is an ugly hack that does a lot of assumptions */
1578         /* We do have to handle multi-line responses which may come
1579            in a single packet or not. We therefore have to use
1580            BIO_gets() which does need a buffering BIO. So during
1581            the initial chitchat we do push a buffering BIO into the
1582            chain that is removed again later on to not disturb the
1583            rest of the s_client operation. */
1584         if (starttls_proto == PROTO_SMTP)
1585                 {
1586                 int foundit=0;
1587                 BIO *fbio = BIO_new(BIO_f_buffer());
1588                 BIO_push(fbio, sbio);
1589                 /* wait for multi-line response to end from SMTP */
1590                 do
1591                         {
1592                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1593                         }
1594                 while (mbuf_len>3 && mbuf[3]=='-');
1595                 /* STARTTLS command requires EHLO... */
1596                 BIO_printf(fbio,"EHLO openssl.client.net\r\n");
1597                 (void)BIO_flush(fbio);
1598                 /* wait for multi-line response to end EHLO SMTP response */
1599                 do
1600                         {
1601                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1602                         if (strstr(mbuf,"STARTTLS"))
1603                                 foundit=1;
1604                         }
1605                 while (mbuf_len>3 && mbuf[3]=='-');
1606                 (void)BIO_flush(fbio);
1607                 BIO_pop(fbio);
1608                 BIO_free(fbio);
1609                 if (!foundit)
1610                         BIO_printf(bio_err,
1611                                    "didn't found starttls in server response,"
1612                                    " try anyway...\n");
1613                 BIO_printf(sbio,"STARTTLS\r\n");
1614                 BIO_read(sbio,sbuf,BUFSIZZ);
1615                 }
1616         else if (starttls_proto == PROTO_POP3)
1617                 {
1618                 BIO_read(sbio,mbuf,BUFSIZZ);
1619                 BIO_printf(sbio,"STLS\r\n");
1620                 BIO_read(sbio,sbuf,BUFSIZZ);
1621                 }
1622         else if (starttls_proto == PROTO_IMAP)
1623                 {
1624                 int foundit=0;
1625                 BIO *fbio = BIO_new(BIO_f_buffer());
1626                 BIO_push(fbio, sbio);
1627                 BIO_gets(fbio,mbuf,BUFSIZZ);
1628                 /* STARTTLS command requires CAPABILITY... */
1629                 BIO_printf(fbio,". CAPABILITY\r\n");
1630                 (void)BIO_flush(fbio);
1631                 /* wait for multi-line CAPABILITY response */
1632                 do
1633                         {
1634                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1635                         if (strstr(mbuf,"STARTTLS"))
1636                                 foundit=1;
1637                         }
1638                 while (mbuf_len>3 && mbuf[0]!='.');
1639                 (void)BIO_flush(fbio);
1640                 BIO_pop(fbio);
1641                 BIO_free(fbio);
1642                 if (!foundit)
1643                         BIO_printf(bio_err,
1644                                    "didn't found STARTTLS in server response,"
1645                                    " try anyway...\n");
1646                 BIO_printf(sbio,". STARTTLS\r\n");
1647                 BIO_read(sbio,sbuf,BUFSIZZ);
1648                 }
1649         else if (starttls_proto == PROTO_FTP)
1650                 {
1651                 BIO *fbio = BIO_new(BIO_f_buffer());
1652                 BIO_push(fbio, sbio);
1653                 /* wait for multi-line response to end from FTP */
1654                 do
1655                         {
1656                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1657                         }
1658                 while (mbuf_len>3 && mbuf[3]=='-');
1659                 (void)BIO_flush(fbio);
1660                 BIO_pop(fbio);
1661                 BIO_free(fbio);
1662                 BIO_printf(sbio,"AUTH TLS\r\n");
1663                 BIO_read(sbio,sbuf,BUFSIZZ);
1664                 }
1665         if (starttls_proto == PROTO_XMPP)
1666                 {
1667                 int seen = 0;
1668                 BIO_printf(sbio,"<stream:stream "
1669                     "xmlns:stream='http://etherx.jabber.org/streams' "
1670                     "xmlns='jabber:client' to='%s' version='1.0'>", host);
1671                 seen = BIO_read(sbio,mbuf,BUFSIZZ);
1672                 mbuf[seen] = 0;
1673                 while (!strstr(mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'"))
1674                         {
1675                         if (strstr(mbuf, "/stream:features>"))
1676                                 goto shut;
1677                         seen = BIO_read(sbio,mbuf,BUFSIZZ);
1678                         mbuf[seen] = 0;
1679                         }
1680                 BIO_printf(sbio, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
1681                 seen = BIO_read(sbio,sbuf,BUFSIZZ);
1682                 sbuf[seen] = 0;
1683                 if (!strstr(sbuf, "<proceed"))
1684                         goto shut;
1685                 mbuf[0] = 0;
1686                 }
1687
1688         for (;;)
1689                 {
1690                 FD_ZERO(&readfds);
1691                 FD_ZERO(&writefds);
1692
1693                 if ((SSL_version(con) == DTLS1_VERSION) &&
1694                         DTLSv1_get_timeout(con, &timeout))
1695                         timeoutp = &timeout;
1696                 else
1697                         timeoutp = NULL;
1698
1699                 if (SSL_in_init(con) && !SSL_total_renegotiations(con))
1700                         {
1701                         in_init=1;
1702                         tty_on=0;
1703                         }
1704                 else
1705                         {
1706                         tty_on=1;
1707                         if (in_init)
1708                                 {
1709                                 in_init=0;
1710 #if 0 /* This test doesn't really work as intended (needs to be fixed) */
1711 #ifndef OPENSSL_NO_TLSEXT
1712                                 if (servername != NULL && !SSL_session_reused(con))
1713                                         {
1714                                         BIO_printf(bio_c_out,"Server did %sacknowledge servername extension.\n",tlsextcbp.ack?"":"not ");
1715                                         }
1716 #endif
1717 #endif
1718                                 if (sess_out)
1719                                         {
1720                                         BIO *stmp = BIO_new_file(sess_out, "w");
1721                                         if (stmp)
1722                                                 {
1723                                                 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
1724                                                 BIO_free(stmp);
1725                                                 }
1726                                         else 
1727                                                 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
1728                                         }
1729                                 if (c_brief)
1730                                         {
1731                                         BIO_puts(bio_err,
1732                                                 "CONNECTION ESTABLISHED\n");
1733                                         print_ssl_summary(bio_err, con);
1734                                         }
1735
1736                                 print_stuff(bio_c_out,con,full_log);
1737                                 if (full_log > 0) full_log--;
1738
1739                                 if (starttls_proto)
1740                                         {
1741                                         BIO_printf(bio_err,"%s",mbuf);
1742                                         /* We don't need to know any more */
1743                                         starttls_proto = PROTO_OFF;
1744                                         }
1745
1746                                 if (reconnect)
1747                                         {
1748                                         reconnect--;
1749                                         BIO_printf(bio_c_out,"drop connection and then reconnect\n");
1750                                         SSL_shutdown(con);
1751                                         SSL_set_connect_state(con);
1752                                         SHUTDOWN(SSL_get_fd(con));
1753                                         goto re_start;
1754                                         }
1755                                 }
1756                         }
1757
1758                 ssl_pending = read_ssl && SSL_pending(con);
1759
1760                 if (!ssl_pending)
1761                         {
1762 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined (OPENSSL_SYS_BEOS_R5)
1763                         if (tty_on)
1764                                 {
1765                                 if (read_tty)  openssl_fdset(fileno(stdin),&readfds);
1766                                 if (write_tty) openssl_fdset(fileno(stdout),&writefds);
1767                                 }
1768                         if (read_ssl)
1769                                 openssl_fdset(SSL_get_fd(con),&readfds);
1770                         if (write_ssl)
1771                                 openssl_fdset(SSL_get_fd(con),&writefds);
1772 #else
1773                         if(!tty_on || !write_tty) {
1774                                 if (read_ssl)
1775                                         openssl_fdset(SSL_get_fd(con),&readfds);
1776                                 if (write_ssl)
1777                                         openssl_fdset(SSL_get_fd(con),&writefds);
1778                         }
1779 #endif
1780 /*                      printf("mode tty(%d %d%d) ssl(%d%d)\n",
1781                                 tty_on,read_tty,write_tty,read_ssl,write_ssl);*/
1782
1783                         /* Note: under VMS with SOCKETSHR the second parameter
1784                          * is currently of type (int *) whereas under other
1785                          * systems it is (void *) if you don't have a cast it
1786                          * will choke the compiler: if you do have a cast then
1787                          * you can either go for (int *) or (void *).
1788                          */
1789 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1790                         /* Under Windows/DOS we make the assumption that we can
1791                          * always write to the tty: therefore if we need to
1792                          * write to the tty we just fall through. Otherwise
1793                          * we timeout the select every second and see if there
1794                          * are any keypresses. Note: this is a hack, in a proper
1795                          * Windows application we wouldn't do this.
1796                          */
1797                         i=0;
1798                         if(!write_tty) {
1799                                 if(read_tty) {
1800                                         tv.tv_sec = 1;
1801                                         tv.tv_usec = 0;
1802                                         i=select(width,(void *)&readfds,(void *)&writefds,
1803                                                  NULL,&tv);
1804 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1805                                         if(!i && (!_kbhit() || !read_tty) ) continue;
1806 #else
1807                                         if(!i && (!((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0))) || !read_tty) ) continue;
1808 #endif
1809                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1810                                          NULL,timeoutp);
1811                         }
1812 #elif defined(OPENSSL_SYS_NETWARE)
1813                         if(!write_tty) {
1814                                 if(read_tty) {
1815                                         tv.tv_sec = 1;
1816                                         tv.tv_usec = 0;
1817                                         i=select(width,(void *)&readfds,(void *)&writefds,
1818                                                 NULL,&tv);
1819                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1820                                         NULL,timeoutp);
1821                         }
1822 #elif defined(OPENSSL_SYS_BEOS_R5)
1823                         /* Under BeOS-R5 the situation is similar to DOS */
1824                         i=0;
1825                         stdin_set = 0;
1826                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
1827                         if(!write_tty) {
1828                                 if(read_tty) {
1829                                         tv.tv_sec = 1;
1830                                         tv.tv_usec = 0;
1831                                         i=select(width,(void *)&readfds,(void *)&writefds,
1832                                                  NULL,&tv);
1833                                         if (read(fileno(stdin), sbuf, 0) >= 0)
1834                                                 stdin_set = 1;
1835                                         if (!i && (stdin_set != 1 || !read_tty))
1836                                                 continue;
1837                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1838                                          NULL,timeoutp);
1839                         }
1840                         (void)fcntl(fileno(stdin), F_SETFL, 0);
1841 #else
1842                         i=select(width,(void *)&readfds,(void *)&writefds,
1843                                  NULL,timeoutp);
1844 #endif
1845                         if ( i < 0)
1846                                 {
1847                                 BIO_printf(bio_err,"bad select %d\n",
1848                                 get_last_socket_error());
1849                                 goto shut;
1850                                 /* goto end; */
1851                                 }
1852                         }
1853
1854                 if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
1855                         {
1856                         BIO_printf(bio_err,"TIMEOUT occured\n");
1857                         }
1858
1859                 if (!ssl_pending && FD_ISSET(SSL_get_fd(con),&writefds))
1860                         {
1861                         k=SSL_write(con,&(cbuf[cbuf_off]),
1862                                 (unsigned int)cbuf_len);
1863                         switch (SSL_get_error(con,k))
1864                                 {
1865                         case SSL_ERROR_NONE:
1866                                 cbuf_off+=k;
1867                                 cbuf_len-=k;
1868                                 if (k <= 0) goto end;
1869                                 /* we have done a  write(con,NULL,0); */
1870                                 if (cbuf_len <= 0)
1871                                         {
1872                                         read_tty=1;
1873                                         write_ssl=0;
1874                                         }
1875                                 else /* if (cbuf_len > 0) */
1876                                         {
1877                                         read_tty=0;
1878                                         write_ssl=1;
1879                                         }
1880                                 break;
1881                         case SSL_ERROR_WANT_WRITE:
1882                                 BIO_printf(bio_c_out,"write W BLOCK\n");
1883                                 write_ssl=1;
1884                                 read_tty=0;
1885                                 break;
1886                         case SSL_ERROR_WANT_READ:
1887                                 BIO_printf(bio_c_out,"write R BLOCK\n");
1888                                 write_tty=0;
1889                                 read_ssl=1;
1890                                 write_ssl=0;
1891                                 break;
1892                         case SSL_ERROR_WANT_X509_LOOKUP:
1893                                 BIO_printf(bio_c_out,"write X BLOCK\n");
1894                                 break;
1895                         case SSL_ERROR_ZERO_RETURN:
1896                                 if (cbuf_len != 0)
1897                                         {
1898                                         BIO_printf(bio_c_out,"shutdown\n");
1899                                         ret = 0;
1900                                         goto shut;
1901                                         }
1902                                 else
1903                                         {
1904                                         read_tty=1;
1905                                         write_ssl=0;
1906                                         break;
1907                                         }
1908                                 
1909                         case SSL_ERROR_SYSCALL:
1910                                 if ((k != 0) || (cbuf_len != 0))
1911                                         {
1912                                         BIO_printf(bio_err,"write:errno=%d\n",
1913                                                 get_last_socket_error());
1914                                         goto shut;
1915                                         }
1916                                 else
1917                                         {
1918                                         read_tty=1;
1919                                         write_ssl=0;
1920                                         }
1921                                 break;
1922                         case SSL_ERROR_SSL:
1923                                 ERR_print_errors(bio_err);
1924                                 goto shut;
1925                                 }
1926                         }
1927 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1928                 /* Assume Windows/DOS/BeOS can always write */
1929                 else if (!ssl_pending && write_tty)
1930 #else
1931                 else if (!ssl_pending && FD_ISSET(fileno(stdout),&writefds))
1932 #endif
1933                         {
1934 #ifdef CHARSET_EBCDIC
1935                         ascii2ebcdic(&(sbuf[sbuf_off]),&(sbuf[sbuf_off]),sbuf_len);
1936 #endif
1937                         i=raw_write_stdout(&(sbuf[sbuf_off]),sbuf_len);
1938
1939                         if (i <= 0)
1940                                 {
1941                                 BIO_printf(bio_c_out,"DONE\n");
1942                                 ret = 0;
1943                                 goto shut;
1944                                 /* goto end; */
1945                                 }
1946
1947                         sbuf_len-=i;;
1948                         sbuf_off+=i;
1949                         if (sbuf_len <= 0)
1950                                 {
1951                                 read_ssl=1;
1952                                 write_tty=0;
1953                                 }
1954                         }
1955                 else if (ssl_pending || FD_ISSET(SSL_get_fd(con),&readfds))
1956                         {
1957 #ifdef RENEG
1958 { static int iiii; if (++iiii == 52) { SSL_renegotiate(con); iiii=0; } }
1959 #endif
1960 #if 1
1961                         k=SSL_read(con,sbuf,1024 /* BUFSIZZ */ );
1962 #else
1963 /* Demo for pending and peek :-) */
1964                         k=SSL_read(con,sbuf,16);
1965 { char zbuf[10240]; 
1966 printf("read=%d pending=%d peek=%d\n",k,SSL_pending(con),SSL_peek(con,zbuf,10240));
1967 }
1968 #endif
1969
1970                         switch (SSL_get_error(con,k))
1971                                 {
1972                         case SSL_ERROR_NONE:
1973                                 if (k <= 0)
1974                                         goto end;
1975                                 sbuf_off=0;
1976                                 sbuf_len=k;
1977
1978                                 read_ssl=0;
1979                                 write_tty=1;
1980                                 break;
1981                         case SSL_ERROR_WANT_WRITE:
1982                                 BIO_printf(bio_c_out,"read W BLOCK\n");
1983                                 write_ssl=1;
1984                                 read_tty=0;
1985                                 break;
1986                         case SSL_ERROR_WANT_READ:
1987                                 BIO_printf(bio_c_out,"read R BLOCK\n");
1988                                 write_tty=0;
1989                                 read_ssl=1;
1990                                 if ((read_tty == 0) && (write_ssl == 0))
1991                                         write_ssl=1;
1992                                 break;
1993                         case SSL_ERROR_WANT_X509_LOOKUP:
1994                                 BIO_printf(bio_c_out,"read X BLOCK\n");
1995                                 break;
1996                         case SSL_ERROR_SYSCALL:
1997                                 ret=get_last_socket_error();
1998                                 if (c_brief)
1999                                         BIO_puts(bio_err, "CONNECTION CLOSED BY SERVER\n");
2000                                 else
2001                                         BIO_printf(bio_err,"read:errno=%d\n",ret);
2002                                 goto shut;
2003                         case SSL_ERROR_ZERO_RETURN:
2004                                 BIO_printf(bio_c_out,"closed\n");
2005                                 ret=0;
2006                                 goto shut;
2007                         case SSL_ERROR_SSL:
2008                                 ERR_print_errors(bio_err);
2009                                 goto shut;
2010                                 /* break; */
2011                                 }
2012                         }
2013
2014 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
2015 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
2016                 else if (_kbhit())
2017 #else
2018                 else if ((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
2019 #endif
2020 #elif defined (OPENSSL_SYS_NETWARE)
2021                 else if (_kbhit())
2022 #elif defined(OPENSSL_SYS_BEOS_R5)
2023                 else if (stdin_set)
2024 #else
2025                 else if (FD_ISSET(fileno(stdin),&readfds))
2026 #endif
2027                         {
2028                         if (crlf)
2029                                 {
2030                                 int j, lf_num;
2031
2032                                 i=raw_read_stdin(cbuf,BUFSIZZ/2);
2033                                 lf_num = 0;
2034                                 /* both loops are skipped when i <= 0 */
2035                                 for (j = 0; j < i; j++)
2036                                         if (cbuf[j] == '\n')
2037                                                 lf_num++;
2038                                 for (j = i-1; j >= 0; j--)
2039                                         {
2040                                         cbuf[j+lf_num] = cbuf[j];
2041                                         if (cbuf[j] == '\n')
2042                                                 {
2043                                                 lf_num--;
2044                                                 i++;
2045                                                 cbuf[j+lf_num] = '\r';
2046                                                 }
2047                                         }
2048                                 assert(lf_num == 0);
2049                                 }
2050                         else
2051                                 i=raw_read_stdin(cbuf,BUFSIZZ);
2052
2053                         if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q')))
2054                                 {
2055                                 BIO_printf(bio_err,"DONE\n");
2056                                 ret=0;
2057                                 goto shut;
2058                                 }
2059
2060                         if ((!c_ign_eof) && (cbuf[0] == 'R'))
2061                                 {
2062                                 BIO_printf(bio_err,"RENEGOTIATING\n");
2063                                 SSL_renegotiate(con);
2064                                 cbuf_len=0;
2065                                 }
2066 #ifndef OPENSSL_NO_HEARTBEATS
2067                         else if ((!c_ign_eof) && (cbuf[0] == 'B'))
2068                                 {
2069                                 BIO_printf(bio_err,"HEARTBEATING\n");
2070                                 SSL_heartbeat(con);
2071                                 cbuf_len=0;
2072                                 }
2073 #endif
2074                         else
2075                                 {
2076                                 cbuf_len=i;
2077                                 cbuf_off=0;
2078 #ifdef CHARSET_EBCDIC
2079                                 ebcdic2ascii(cbuf, cbuf, i);
2080 #endif
2081                                 }
2082
2083                         write_ssl=1;
2084                         read_tty=0;
2085                         }
2086                 }
2087
2088         ret=0;
2089 shut:
2090         if (in_init)
2091                 print_stuff(bio_c_out,con,full_log);
2092         SSL_shutdown(con);
2093         SHUTDOWN(SSL_get_fd(con));
2094 end:
2095         if (con != NULL)
2096                 {
2097                 if (prexit != 0)
2098                         print_stuff(bio_c_out,con,1);
2099                 SSL_free(con);
2100                 }
2101 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2102         if (next_proto.data)
2103                 OPENSSL_free(next_proto.data);
2104 #endif
2105         if (ctx != NULL) SSL_CTX_free(ctx);
2106         if (cert)
2107                 X509_free(cert);
2108         if (crls)
2109                 sk_X509_CRL_pop_free(crls, X509_CRL_free);
2110         if (key)
2111                 EVP_PKEY_free(key);
2112         if (chain)
2113                 sk_X509_pop_free(chain, X509_free);
2114         if (pass)
2115                 OPENSSL_free(pass);
2116         if (vpm)
2117                 X509_VERIFY_PARAM_free(vpm);
2118         ssl_excert_free(exc);
2119         if (ssl_args)
2120                 sk_OPENSSL_STRING_free(ssl_args);
2121         if (cctx)
2122                 SSL_CONF_CTX_free(cctx);
2123 #ifndef OPENSSL_NO_JPAKE
2124         if (jpake_secret && psk_key)
2125                 OPENSSL_free(psk_key);
2126 #endif
2127         if (cbuf != NULL) { OPENSSL_cleanse(cbuf,BUFSIZZ); OPENSSL_free(cbuf); }
2128         if (sbuf != NULL) { OPENSSL_cleanse(sbuf,BUFSIZZ); OPENSSL_free(sbuf); }
2129         if (mbuf != NULL) { OPENSSL_cleanse(mbuf,BUFSIZZ); OPENSSL_free(mbuf); }
2130         if (bio_c_out != NULL)
2131                 {
2132                 BIO_free(bio_c_out);
2133                 bio_c_out=NULL;
2134                 }
2135         if (bio_c_msg != NULL)
2136                 {
2137                 BIO_free(bio_c_msg);
2138                 bio_c_msg=NULL;
2139                 }
2140         apps_shutdown();
2141         OPENSSL_EXIT(ret);
2142         }
2143
2144
2145 static void print_stuff(BIO *bio, SSL *s, int full)
2146         {
2147         X509 *peer=NULL;
2148         char *p;
2149         static const char *space="                ";
2150         char buf[BUFSIZ];
2151         STACK_OF(X509) *sk;
2152         STACK_OF(X509_NAME) *sk2;
2153         const SSL_CIPHER *c;
2154         X509_NAME *xn;
2155         int j,i;
2156 #ifndef OPENSSL_NO_COMP
2157         const COMP_METHOD *comp, *expansion;
2158 #endif
2159         unsigned char *exportedkeymat;
2160
2161         if (full)
2162                 {
2163                 int got_a_chain = 0;
2164
2165                 sk=SSL_get_peer_cert_chain(s);
2166                 if (sk != NULL)
2167                         {
2168                         got_a_chain = 1; /* we don't have it for SSL2 (yet) */
2169
2170                         BIO_printf(bio,"---\nCertificate chain\n");
2171                         for (i=0; i<sk_X509_num(sk); i++)
2172                                 {
2173                                 X509_NAME_oneline(X509_get_subject_name(
2174                                         sk_X509_value(sk,i)),buf,sizeof buf);
2175                                 BIO_printf(bio,"%2d s:%s\n",i,buf);
2176                                 X509_NAME_oneline(X509_get_issuer_name(
2177                                         sk_X509_value(sk,i)),buf,sizeof buf);
2178                                 BIO_printf(bio,"   i:%s\n",buf);
2179                                 if (c_showcerts)
2180                                         PEM_write_bio_X509(bio,sk_X509_value(sk,i));
2181                                 }
2182                         }
2183
2184                 BIO_printf(bio,"---\n");
2185                 peer=SSL_get_peer_certificate(s);
2186                 if (peer != NULL)
2187                         {
2188                         BIO_printf(bio,"Server certificate\n");
2189                         if (!(c_showcerts && got_a_chain)) /* Redundant if we showed the whole chain */
2190                                 PEM_write_bio_X509(bio,peer);
2191                         X509_NAME_oneline(X509_get_subject_name(peer),
2192                                 buf,sizeof buf);
2193                         BIO_printf(bio,"subject=%s\n",buf);
2194                         X509_NAME_oneline(X509_get_issuer_name(peer),
2195                                 buf,sizeof buf);
2196                         BIO_printf(bio,"issuer=%s\n",buf);
2197                         }
2198                 else
2199                         BIO_printf(bio,"no peer certificate available\n");
2200
2201                 sk2=SSL_get_client_CA_list(s);
2202                 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0))
2203                         {
2204                         BIO_printf(bio,"---\nAcceptable client certificate CA names\n");
2205                         for (i=0; i<sk_X509_NAME_num(sk2); i++)
2206                                 {
2207                                 xn=sk_X509_NAME_value(sk2,i);
2208                                 X509_NAME_oneline(xn,buf,sizeof(buf));
2209                                 BIO_write(bio,buf,strlen(buf));
2210                                 BIO_write(bio,"\n",1);
2211                                 }
2212                         }
2213                 else
2214                         {
2215                         BIO_printf(bio,"---\nNo client certificate CA names sent\n");
2216                         }
2217                 p=SSL_get_shared_ciphers(s,buf,sizeof buf);
2218                 if (p != NULL)
2219                         {
2220                         /* This works only for SSL 2.  In later protocol
2221                          * versions, the client does not know what other
2222                          * ciphers (in addition to the one to be used
2223                          * in the current connection) the server supports. */
2224
2225                         BIO_printf(bio,"---\nCiphers common between both SSL endpoints:\n");
2226                         j=i=0;
2227                         while (*p)
2228                                 {
2229                                 if (*p == ':')
2230                                         {
2231                                         BIO_write(bio,space,15-j%25);
2232                                         i++;
2233                                         j=0;
2234                                         BIO_write(bio,((i%3)?" ":"\n"),1);
2235                                         }
2236                                 else
2237                                         {
2238                                         BIO_write(bio,p,1);
2239                                         j++;
2240                                         }
2241                                 p++;
2242                                 }
2243                         BIO_write(bio,"\n",1);
2244                         }
2245
2246                 ssl_print_sigalgs(bio, s);
2247                 ssl_print_tmp_key(bio, s);
2248
2249                 BIO_printf(bio,"---\nSSL handshake has read %ld bytes and written %ld bytes\n",
2250                         BIO_number_read(SSL_get_rbio(s)),
2251                         BIO_number_written(SSL_get_wbio(s)));
2252                 }
2253         BIO_printf(bio,(SSL_cache_hit(s)?"---\nReused, ":"---\nNew, "));
2254         c=SSL_get_current_cipher(s);
2255         BIO_printf(bio,"%s, Cipher is %s\n",
2256                 SSL_CIPHER_get_version(c),
2257                 SSL_CIPHER_get_name(c));
2258         if (peer != NULL) {
2259                 EVP_PKEY *pktmp;
2260                 pktmp = X509_get_pubkey(peer);
2261                 BIO_printf(bio,"Server public key is %d bit\n",
2262                                                          EVP_PKEY_bits(pktmp));
2263                 EVP_PKEY_free(pktmp);
2264         }
2265         BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
2266                         SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
2267 #ifndef OPENSSL_NO_COMP
2268         comp=SSL_get_current_compression(s);
2269         expansion=SSL_get_current_expansion(s);
2270         BIO_printf(bio,"Compression: %s\n",
2271                 comp ? SSL_COMP_get_name(comp) : "NONE");
2272         BIO_printf(bio,"Expansion: %s\n",
2273                 expansion ? SSL_COMP_get_name(expansion) : "NONE");
2274 #endif
2275  
2276 #ifdef SSL_DEBUG
2277         {
2278         /* Print out local port of connection: useful for debugging */
2279         int sock;
2280         struct sockaddr_in ladd;
2281         socklen_t ladd_size = sizeof(ladd);
2282         sock = SSL_get_fd(s);
2283         getsockname(sock, (struct sockaddr *)&ladd, &ladd_size);
2284         BIO_printf(bio_c_out, "LOCAL PORT is %u\n", ntohs(ladd.sin_port));
2285         }
2286 #endif
2287
2288 #if !defined(OPENSSL_NO_TLSEXT)
2289 # if !defined(OPENSSL_NO_NEXTPROTONEG)
2290         if (next_proto.status != -1) {
2291                 const unsigned char *proto;
2292                 unsigned int proto_len;
2293                 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
2294                 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
2295                 BIO_write(bio, proto, proto_len);
2296                 BIO_write(bio, "\n", 1);
2297         }
2298 # endif
2299         {
2300                 const unsigned char *proto;
2301                 unsigned int proto_len;
2302                 SSL_get0_alpn_selected(s, &proto, &proto_len);
2303                 if (proto_len > 0)
2304                         {
2305                         BIO_printf(bio, "ALPN protocol: ");
2306                         BIO_write(bio, proto, proto_len);
2307                         BIO_write(bio, "\n", 1);
2308                         }
2309                 else
2310                         BIO_printf(bio, "No ALPN negotiated\n");
2311         }
2312 #endif
2313
2314         {
2315         SRTP_PROTECTION_PROFILE *srtp_profile=SSL_get_selected_srtp_profile(s);
2316  
2317         if(srtp_profile)
2318                 BIO_printf(bio,"SRTP Extension negotiated, profile=%s\n",
2319                            srtp_profile->name);
2320         }
2321  
2322         SSL_SESSION_print(bio,SSL_get_session(s));
2323         if (keymatexportlabel != NULL)
2324                 {
2325                 BIO_printf(bio, "Keying material exporter:\n");
2326                 BIO_printf(bio, "    Label: '%s'\n", keymatexportlabel);
2327                 BIO_printf(bio, "    Length: %i bytes\n", keymatexportlen);
2328                 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2329                 if (exportedkeymat != NULL)
2330                         {
2331                         if (!SSL_export_keying_material(s, exportedkeymat,
2332                                                         keymatexportlen,
2333                                                         keymatexportlabel,
2334                                                         strlen(keymatexportlabel),
2335                                                         NULL, 0, 0))
2336                                 {
2337                                 BIO_printf(bio, "    Error\n");
2338                                 }
2339                         else
2340                                 {
2341                                 BIO_printf(bio, "    Keying material: ");
2342                                 for (i=0; i<keymatexportlen; i++)
2343                                         BIO_printf(bio, "%02X",
2344                                                    exportedkeymat[i]);
2345                                 BIO_printf(bio, "\n");
2346                                 }
2347                         OPENSSL_free(exportedkeymat);
2348                         }
2349                 }
2350         BIO_printf(bio,"---\n");
2351         if (peer != NULL)
2352                 X509_free(peer);
2353         /* flush, or debugging output gets mixed with http response */
2354         (void)BIO_flush(bio);
2355         }
2356
2357 #ifndef OPENSSL_NO_TLSEXT
2358
2359 static int ocsp_resp_cb(SSL *s, void *arg)
2360         {
2361         const unsigned char *p;
2362         int len;
2363         OCSP_RESPONSE *rsp;
2364         len = SSL_get_tlsext_status_ocsp_resp(s, &p);
2365         BIO_puts(arg, "OCSP response: ");
2366         if (!p)
2367                 {
2368                 BIO_puts(arg, "no response sent\n");
2369                 return 1;
2370                 }
2371         rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2372         if (!rsp)
2373                 {
2374                 BIO_puts(arg, "response parse error\n");
2375                 BIO_dump_indent(arg, (char *)p, len, 4);
2376                 return 0;
2377                 }
2378         BIO_puts(arg, "\n======================================\n");
2379         OCSP_RESPONSE_print(arg, rsp, 0);
2380         BIO_puts(arg, "======================================\n");
2381         OCSP_RESPONSE_free(rsp);
2382         return 1;
2383         }
2384
2385 #endif