Fix source where indent will not be able to cope
[openssl.git] / apps / s_client.c
1 /* apps/s_client.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2005 Nokia. All rights reserved.
113  *
114  * The portions of the attached software ("Contribution") is developed by
115  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116  * license.
117  *
118  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120  * support (see RFC 4279) to OpenSSL.
121  *
122  * No patent licenses or other rights except those expressly stated in
123  * the OpenSSL open source license shall be deemed granted or received
124  * expressly, by implication, estoppel, or otherwise.
125  *
126  * No assurances are provided by Nokia that the Contribution does not
127  * infringe the patent or other intellectual property rights of any third
128  * party or that the license provides you with all the necessary rights
129  * to make use of the Contribution.
130  *
131  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135  * OTHERWISE.
136  */
137
138 #include <assert.h>
139 #include <ctype.h>
140 #include <stdio.h>
141 #include <stdlib.h>
142 #include <string.h>
143 #include <openssl/e_os2.h>
144 #ifdef OPENSSL_NO_STDIO
145 #define APPS_WIN16
146 #endif
147
148 /* With IPv6, it looks like Digital has mixed up the proper order of
149    recursive header file inclusion, resulting in the compiler complaining
150    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
151    is needed to have fileno() declared correctly...  So let's define u_int */
152 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
153 #define __U_INT
154 typedef unsigned int u_int;
155 #endif
156
157 #define USE_SOCKETS
158 #include "apps.h"
159 #include <openssl/x509.h>
160 #include <openssl/ssl.h>
161 #include <openssl/err.h>
162 #include <openssl/pem.h>
163 #include <openssl/rand.h>
164 #include <openssl/ocsp.h>
165 #include <openssl/bn.h>
166 #include "s_apps.h"
167 #include "timeouts.h"
168
169 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
170 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
171 #undef FIONBIO
172 #endif
173
174 #if defined(OPENSSL_SYS_BEOS_R5)
175 #include <fcntl.h>
176 #endif
177
178 #undef PROG
179 #define PROG    s_client_main
180
181 /*#define SSL_HOST_NAME "www.netscape.com" */
182 /*#define SSL_HOST_NAME "193.118.187.102" */
183 #define SSL_HOST_NAME   "localhost"
184
185 /* no default cert. */
186 /*#define TEST_CERT "client.pem" */
187
188 #undef BUFSIZZ
189 #define BUFSIZZ 1024*8
190
191 extern int verify_depth;
192 extern int verify_error;
193 extern int verify_return_error;
194
195 #ifdef FIONBIO
196 static int c_nbio=0;
197 #endif
198 static int c_Pause=0;
199 static int c_debug=0;
200 #ifndef OPENSSL_NO_TLSEXT
201 static int c_tlsextdebug=0;
202 static int c_status_req=0;
203 #endif
204 static int c_msg=0;
205 static int c_showcerts=0;
206
207 static void sc_usage(void);
208 static void print_stuff(BIO *berr,SSL *con,int full);
209 #ifndef OPENSSL_NO_TLSEXT
210 static int ocsp_resp_cb(SSL *s, void *arg);
211 #endif
212 static BIO *bio_c_out=NULL;
213 static int c_quiet=0;
214 static int c_ign_eof=0;
215
216 #ifndef OPENSSL_NO_PSK
217 /* Default PSK identity and key */
218 static char *psk_identity="Client_identity";
219 /*char *psk_key=NULL;  by default PSK is not used */
220
221 static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
222         unsigned int max_identity_len, unsigned char *psk,
223         unsigned int max_psk_len)
224         {
225         unsigned int psk_len = 0;
226         int ret;
227         BIGNUM *bn=NULL;
228
229         if (c_debug)
230                 BIO_printf(bio_c_out, "psk_client_cb\n");
231         if (!hint)
232                 {
233                 /* no ServerKeyExchange message*/
234                 if (c_debug)
235                         BIO_printf(bio_c_out,"NULL received PSK identity hint, continuing anyway\n");
236                 }
237         else if (c_debug)
238                 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
239
240         /* lookup PSK identity and PSK key based on the given identity hint here */
241         ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
242         if (ret < 0 || (unsigned int)ret > max_identity_len)
243                 goto out_err;
244         if (c_debug)
245                 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity, ret);
246         ret=BN_hex2bn(&bn, psk_key);
247         if (!ret)
248                 {
249                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
250                 if (bn)
251                         BN_free(bn);
252                 return 0;
253                 }
254
255         if ((unsigned int)BN_num_bytes(bn) > max_psk_len)
256                 {
257                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
258                         max_psk_len, BN_num_bytes(bn));
259                 BN_free(bn);
260                 return 0;
261                 }
262
263         psk_len=BN_bn2bin(bn, psk);
264         BN_free(bn);
265         if (psk_len == 0)
266                 goto out_err;
267
268         if (c_debug)
269                 BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len);
270
271         return psk_len;
272  out_err:
273         if (c_debug)
274                 BIO_printf(bio_err, "Error in PSK client callback\n");
275         return 0;
276         }
277 #endif
278
279 static void sc_usage(void)
280         {
281         BIO_printf(bio_err,"usage: s_client args\n");
282         BIO_printf(bio_err,"\n");
283         BIO_printf(bio_err," -host host     - use -connect instead\n");
284         BIO_printf(bio_err," -port port     - use -connect instead\n");
285         BIO_printf(bio_err," -connect host:port - who to connect to (default is %s:%s)\n",SSL_HOST_NAME,PORT_STR);
286
287         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
288         BIO_printf(bio_err," -verify_return_error - return verification errors\n");
289         BIO_printf(bio_err," -cert arg     - certificate file to use, PEM format assumed\n");
290         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
291         BIO_printf(bio_err," -key arg      - Private key file to use, in cert file if\n");
292         BIO_printf(bio_err,"                 not specified but cert file is.\n");
293         BIO_printf(bio_err," -keyform arg  - key format (PEM or DER) PEM default\n");
294         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
295         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
296         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
297         BIO_printf(bio_err," -reconnect    - Drop and re-make the connection with the same Session-ID\n");
298         BIO_printf(bio_err," -pause        - sleep(1) after each read(2) and write(2) system call\n");
299         BIO_printf(bio_err," -prexit       - print session information even on connection failure\n");
300         BIO_printf(bio_err," -showcerts    - show all certificates in the chain\n");
301         BIO_printf(bio_err," -debug        - extra output\n");
302 #ifdef WATT32
303         BIO_printf(bio_err," -wdebug       - WATT-32 tcp debugging\n");
304 #endif
305         BIO_printf(bio_err," -msg          - Show protocol messages\n");
306         BIO_printf(bio_err," -nbio_test    - more ssl protocol testing\n");
307         BIO_printf(bio_err," -state        - print the 'ssl' states\n");
308 #ifdef FIONBIO
309         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
310 #endif
311         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
312         BIO_printf(bio_err," -quiet        - no s_client output\n");
313         BIO_printf(bio_err," -ign_eof      - ignore input eof (default when -quiet)\n");
314         BIO_printf(bio_err," -no_ign_eof   - don't ignore input eof\n");
315 #ifndef OPENSSL_NO_PSK
316         BIO_printf(bio_err," -psk_identity arg - PSK identity\n");
317         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
318 # ifndef OPENSSL_NO_JPAKE
319         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
320 # endif
321 #endif
322         BIO_printf(bio_err," -ssl2         - just use SSLv2\n");
323         BIO_printf(bio_err," -ssl3         - just use SSLv3\n");
324         BIO_printf(bio_err," -tls1         - just use TLSv1\n");
325         BIO_printf(bio_err," -dtls1        - just use DTLSv1\n");    
326         BIO_printf(bio_err," -fallback_scsv - send TLS_FALLBACK_SCSV\n");
327         BIO_printf(bio_err," -mtu          - set the link layer MTU\n");
328         BIO_printf(bio_err," -no_tls1/-no_ssl3/-no_ssl2 - turn off that protocol\n");
329         BIO_printf(bio_err," -bugs         - Switch on all SSL implementation bug workarounds\n");
330         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences (only SSLv2)\n");
331         BIO_printf(bio_err," -cipher       - preferred cipher to use, use the 'openssl ciphers'\n");
332         BIO_printf(bio_err,"                 command to see what is available\n");
333         BIO_printf(bio_err," -starttls prot - use the STARTTLS command before starting TLS\n");
334         BIO_printf(bio_err,"                 for those protocols that support it, where\n");
335         BIO_printf(bio_err,"                 'prot' defines which one to assume.  Currently,\n");
336         BIO_printf(bio_err,"                 only \"smtp\", \"pop3\", \"imap\", \"ftp\" and \"xmpp\"\n");
337         BIO_printf(bio_err,"                 are supported.\n");
338 #ifndef OPENSSL_NO_ENGINE
339         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
340 #endif
341         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
342         BIO_printf(bio_err," -sess_out arg - file to write SSL session to\n");
343         BIO_printf(bio_err," -sess_in arg  - file to read SSL session from\n");
344 #ifndef OPENSSL_NO_TLSEXT
345         BIO_printf(bio_err," -servername host  - Set TLS extension servername in ClientHello\n");
346         BIO_printf(bio_err," -tlsextdebug      - hex dump of all TLS extensions received\n");
347         BIO_printf(bio_err," -status           - request certificate status from server\n");
348         BIO_printf(bio_err," -no_ticket        - disable use of RFC4507bis session tickets\n");
349 #endif
350         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
351         }
352
353 #ifndef OPENSSL_NO_TLSEXT
354
355 /* This is a context that we pass to callbacks */
356 typedef struct tlsextctx_st {
357    BIO * biodebug;
358    int ack;
359 } tlsextctx;
360
361
362 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
363         {
364         tlsextctx * p = (tlsextctx *) arg;
365         const char * hn= SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
366         if (SSL_get_servername_type(s) != -1) 
367                 p->ack = !SSL_session_reused(s) && hn != NULL;
368         else 
369                 BIO_printf(bio_err,"Can't use SSL_get_servername\n");
370         
371         return SSL_TLSEXT_ERR_OK;
372         }
373 #endif
374
375 enum
376 {
377         PROTO_OFF       = 0,
378         PROTO_SMTP,
379         PROTO_POP3,
380         PROTO_IMAP,
381         PROTO_FTP,
382         PROTO_XMPP
383 };
384
385 int MAIN(int, char **);
386
387 int MAIN(int argc, char **argv)
388         {
389         unsigned int off=0, clr=0;
390         SSL *con=NULL;
391         int s,k,width,state=0;
392         char *cbuf=NULL,*sbuf=NULL,*mbuf=NULL;
393         int cbuf_len,cbuf_off;
394         int sbuf_len,sbuf_off;
395         fd_set readfds,writefds;
396         short port=PORT;
397         int full_log=1;
398         char *host=SSL_HOST_NAME;
399         char *cert_file=NULL,*key_file=NULL;
400         int cert_format = FORMAT_PEM, key_format = FORMAT_PEM;
401         char *passarg = NULL, *pass = NULL;
402         X509 *cert = NULL;
403         EVP_PKEY *key = NULL;
404         char *CApath=NULL,*CAfile=NULL,*cipher=NULL;
405         int reconnect=0,badop=0,verify=SSL_VERIFY_NONE,bugs=0;
406         int crlf=0;
407         int write_tty,read_tty,write_ssl,read_ssl,tty_on,ssl_pending;
408         SSL_CTX *ctx=NULL;
409         int ret=1,in_init=1,i,nbio_test=0;
410         int starttls_proto = PROTO_OFF;
411         int prexit = 0;
412         X509_VERIFY_PARAM *vpm = NULL;
413         int badarg = 0;
414         const SSL_METHOD *meth=NULL;
415         int socket_type=SOCK_STREAM;
416         BIO *sbio;
417         char *inrand=NULL;
418         int mbuf_len=0;
419         struct timeval timeout, *timeoutp;
420 #ifndef OPENSSL_NO_ENGINE
421         char *engine_id=NULL;
422         char *ssl_client_engine_id=NULL;
423         ENGINE *ssl_client_engine=NULL;
424 #endif
425         ENGINE *e=NULL;
426 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
427         struct timeval tv;
428 #if defined(OPENSSL_SYS_BEOS_R5)
429         int stdin_set = 0;
430 #endif
431 #endif
432 #ifndef OPENSSL_NO_TLSEXT
433         char *servername = NULL; 
434         tlsextctx tlsextcbp = 
435         {NULL,0};
436 #endif
437         char *sess_in = NULL;
438         char *sess_out = NULL;
439         struct sockaddr peer;
440         int peerlen = sizeof(peer);
441         int fallback_scsv = 0;
442         int enable_timeouts = 0 ;
443         long socket_mtu = 0;
444 #ifndef OPENSSL_NO_JPAKE
445         char *jpake_secret = NULL;
446 #endif
447
448         meth=SSLv23_client_method();
449
450         apps_startup();
451         c_Pause=0;
452         c_quiet=0;
453         c_ign_eof=0;
454         c_debug=0;
455         c_msg=0;
456         c_showcerts=0;
457
458         if (bio_err == NULL)
459                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
460
461         if (!load_config(bio_err, NULL))
462                 goto end;
463
464         if (    ((cbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
465                 ((sbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
466                 ((mbuf=OPENSSL_malloc(BUFSIZZ)) == NULL))
467                 {
468                 BIO_printf(bio_err,"out of memory\n");
469                 goto end;
470                 }
471
472         verify_depth=0;
473         verify_error=X509_V_OK;
474 #ifdef FIONBIO
475         c_nbio=0;
476 #endif
477
478         argc--;
479         argv++;
480         while (argc >= 1)
481                 {
482                 if      (strcmp(*argv,"-host") == 0)
483                         {
484                         if (--argc < 1) goto bad;
485                         host= *(++argv);
486                         }
487                 else if (strcmp(*argv,"-port") == 0)
488                         {
489                         if (--argc < 1) goto bad;
490                         port=atoi(*(++argv));
491                         if (port == 0) goto bad;
492                         }
493                 else if (strcmp(*argv,"-connect") == 0)
494                         {
495                         if (--argc < 1) goto bad;
496                         if (!extract_host_port(*(++argv),&host,NULL,&port))
497                                 goto bad;
498                         }
499                 else if (strcmp(*argv,"-verify") == 0)
500                         {
501                         verify=SSL_VERIFY_PEER;
502                         if (--argc < 1) goto bad;
503                         verify_depth=atoi(*(++argv));
504                         BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
505                         }
506                 else if (strcmp(*argv,"-cert") == 0)
507                         {
508                         if (--argc < 1) goto bad;
509                         cert_file= *(++argv);
510                         }
511                 else if (strcmp(*argv,"-sess_out") == 0)
512                         {
513                         if (--argc < 1) goto bad;
514                         sess_out = *(++argv);
515                         }
516                 else if (strcmp(*argv,"-sess_in") == 0)
517                         {
518                         if (--argc < 1) goto bad;
519                         sess_in = *(++argv);
520                         }
521                 else if (strcmp(*argv,"-certform") == 0)
522                         {
523                         if (--argc < 1) goto bad;
524                         cert_format = str2fmt(*(++argv));
525                         }
526                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
527                         {
528                         if (badarg)
529                                 goto bad;
530                         continue;
531                         }
532                 else if (strcmp(*argv,"-verify_return_error") == 0)
533                         verify_return_error = 1;
534                 else if (strcmp(*argv,"-prexit") == 0)
535                         prexit=1;
536                 else if (strcmp(*argv,"-crlf") == 0)
537                         crlf=1;
538                 else if (strcmp(*argv,"-quiet") == 0)
539                         {
540                         c_quiet=1;
541                         c_ign_eof=1;
542                         }
543                 else if (strcmp(*argv,"-ign_eof") == 0)
544                         c_ign_eof=1;
545                 else if (strcmp(*argv,"-no_ign_eof") == 0)
546                         c_ign_eof=0;
547                 else if (strcmp(*argv,"-pause") == 0)
548                         c_Pause=1;
549                 else if (strcmp(*argv,"-debug") == 0)
550                         c_debug=1;
551 #ifndef OPENSSL_NO_TLSEXT
552                 else if (strcmp(*argv,"-tlsextdebug") == 0)
553                         c_tlsextdebug=1;
554                 else if (strcmp(*argv,"-status") == 0)
555                         c_status_req=1;
556 #endif
557 #ifdef WATT32
558                 else if (strcmp(*argv,"-wdebug") == 0)
559                         dbug_init();
560 #endif
561                 else if (strcmp(*argv,"-msg") == 0)
562                         c_msg=1;
563                 else if (strcmp(*argv,"-showcerts") == 0)
564                         c_showcerts=1;
565                 else if (strcmp(*argv,"-nbio_test") == 0)
566                         nbio_test=1;
567                 else if (strcmp(*argv,"-state") == 0)
568                         state=1;
569 #ifndef OPENSSL_NO_PSK
570                 else if (strcmp(*argv,"-psk_identity") == 0)
571                         {
572                         if (--argc < 1) goto bad;
573                         psk_identity=*(++argv);
574                         }
575                 else if (strcmp(*argv,"-psk") == 0)
576                         {
577                         size_t j;
578
579                         if (--argc < 1) goto bad;
580                         psk_key=*(++argv);
581                         for (j = 0; j < strlen(psk_key); j++)
582                                 {
583                                 if (isxdigit((unsigned char)psk_key[j]))
584                                         continue;
585                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
586                                 goto bad;
587                                 }
588                         }
589 #endif
590 #ifndef OPENSSL_NO_SSL2
591                 else if (strcmp(*argv,"-ssl2") == 0)
592                         meth=SSLv2_client_method();
593 #endif
594 #ifndef OPENSSL_NO_SSL3
595                 else if (strcmp(*argv,"-ssl3") == 0)
596                         meth=SSLv3_client_method();
597 #endif
598 #ifndef OPENSSL_NO_TLS1
599                 else if (strcmp(*argv,"-tls1") == 0)
600                         meth=TLSv1_client_method();
601 #endif
602 #ifndef OPENSSL_NO_DTLS1
603                 else if (strcmp(*argv,"-dtls1") == 0)
604                         {
605                         meth=DTLSv1_client_method();
606                         socket_type=SOCK_DGRAM;
607                         }
608                 else if (strcmp(*argv,"-timeout") == 0)
609                         enable_timeouts=1;
610                 else if (strcmp(*argv,"-mtu") == 0)
611                         {
612                         if (--argc < 1) goto bad;
613                         socket_mtu = atol(*(++argv));
614                         }
615 #endif
616                 else if (strcmp(*argv,"-fallback_scsv") == 0)
617                         {
618                         fallback_scsv = 1;
619                         }
620                 else if (strcmp(*argv,"-bugs") == 0)
621                         bugs=1;
622                 else if (strcmp(*argv,"-keyform") == 0)
623                         {
624                         if (--argc < 1) goto bad;
625                         key_format = str2fmt(*(++argv));
626                         }
627                 else if (strcmp(*argv,"-pass") == 0)
628                         {
629                         if (--argc < 1) goto bad;
630                         passarg = *(++argv);
631                         }
632                 else if (strcmp(*argv,"-key") == 0)
633                         {
634                         if (--argc < 1) goto bad;
635                         key_file= *(++argv);
636                         }
637                 else if (strcmp(*argv,"-reconnect") == 0)
638                         {
639                         reconnect=5;
640                         }
641                 else if (strcmp(*argv,"-CApath") == 0)
642                         {
643                         if (--argc < 1) goto bad;
644                         CApath= *(++argv);
645                         }
646                 else if (strcmp(*argv,"-CAfile") == 0)
647                         {
648                         if (--argc < 1) goto bad;
649                         CAfile= *(++argv);
650                         }
651                 else if (strcmp(*argv,"-no_tls1") == 0)
652                         off|=SSL_OP_NO_TLSv1;
653                 else if (strcmp(*argv,"-no_ssl3") == 0)
654                         off|=SSL_OP_NO_SSLv3;
655                 else if (strcmp(*argv,"-no_ssl2") == 0)
656                         off|=SSL_OP_NO_SSLv2;
657                 else if (strcmp(*argv,"-no_comp") == 0)
658                         { off|=SSL_OP_NO_COMPRESSION; }
659 #ifndef OPENSSL_NO_TLSEXT
660                 else if (strcmp(*argv,"-no_ticket") == 0)
661                         { off|=SSL_OP_NO_TICKET; }
662 #endif
663                 else if (strcmp(*argv,"-serverpref") == 0)
664                         off|=SSL_OP_CIPHER_SERVER_PREFERENCE;
665                 else if (strcmp(*argv,"-legacy_renegotiation") == 0)
666                         off|=SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION;
667                 else if (strcmp(*argv,"-legacy_server_connect") == 0)
668                         { off|=SSL_OP_LEGACY_SERVER_CONNECT; }
669                 else if (strcmp(*argv,"-no_legacy_server_connect") == 0)
670                         { clr|=SSL_OP_LEGACY_SERVER_CONNECT; }
671                 else if (strcmp(*argv,"-cipher") == 0)
672                         {
673                         if (--argc < 1) goto bad;
674                         cipher= *(++argv);
675                         }
676 #ifdef FIONBIO
677                 else if (strcmp(*argv,"-nbio") == 0)
678                         { c_nbio=1; }
679 #endif
680                 else if (strcmp(*argv,"-starttls") == 0)
681                         {
682                         if (--argc < 1) goto bad;
683                         ++argv;
684                         if (strcmp(*argv,"smtp") == 0)
685                                 starttls_proto = PROTO_SMTP;
686                         else if (strcmp(*argv,"pop3") == 0)
687                                 starttls_proto = PROTO_POP3;
688                         else if (strcmp(*argv,"imap") == 0)
689                                 starttls_proto = PROTO_IMAP;
690                         else if (strcmp(*argv,"ftp") == 0)
691                                 starttls_proto = PROTO_FTP;
692                         else if (strcmp(*argv, "xmpp") == 0)
693                                 starttls_proto = PROTO_XMPP;
694                         else
695                                 goto bad;
696                         }
697 #ifndef OPENSSL_NO_ENGINE
698                 else if (strcmp(*argv,"-engine") == 0)
699                         {
700                         if (--argc < 1) goto bad;
701                         engine_id = *(++argv);
702                         }
703                 else if (strcmp(*argv,"-ssl_client_engine") == 0)
704                         {
705                         if (--argc < 1) goto bad;
706                         ssl_client_engine_id = *(++argv);
707                         }
708 #endif
709                 else if (strcmp(*argv,"-rand") == 0)
710                         {
711                         if (--argc < 1) goto bad;
712                         inrand= *(++argv);
713                         }
714 #ifndef OPENSSL_NO_TLSEXT
715                 else if (strcmp(*argv,"-servername") == 0)
716                         {
717                         if (--argc < 1) goto bad;
718                         servername= *(++argv);
719                         /* meth=TLSv1_client_method(); */
720                         }
721 #endif
722 #ifndef OPENSSL_NO_JPAKE
723                 else if (strcmp(*argv,"-jpake") == 0)
724                         {
725                         if (--argc < 1) goto bad;
726                         jpake_secret = *++argv;
727                         }
728 #endif
729                 else
730                         {
731                         BIO_printf(bio_err,"unknown option %s\n",*argv);
732                         badop=1;
733                         break;
734                         }
735                 argc--;
736                 argv++;
737                 }
738         if (badop)
739                 {
740 bad:
741                 sc_usage();
742                 goto end;
743                 }
744
745 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
746         if (jpake_secret)
747                 {
748                 if (psk_key)
749                         {
750                         BIO_printf(bio_err,
751                                    "Can't use JPAKE and PSK together\n");
752                         goto end;
753                         }
754                 psk_identity = "JPAKE";
755                 if (cipher)
756                         {
757                         BIO_printf(bio_err, "JPAKE sets cipher to PSK\n");
758                         goto end;
759                         }
760                 cipher = "PSK";
761                 }
762 #endif
763
764         OpenSSL_add_ssl_algorithms();
765         SSL_load_error_strings();
766
767 #ifndef OPENSSL_NO_ENGINE
768         e = setup_engine(bio_err, engine_id, 1);
769         if (ssl_client_engine_id)
770                 {
771                 ssl_client_engine = ENGINE_by_id(ssl_client_engine_id);
772                 if (!ssl_client_engine)
773                         {
774                         BIO_printf(bio_err,
775                                         "Error getting client auth engine\n");
776                         goto end;
777                         }
778                 }
779
780 #endif
781         if (!app_passwd(bio_err, passarg, NULL, &pass, NULL))
782                 {
783                 BIO_printf(bio_err, "Error getting password\n");
784                 goto end;
785                 }
786
787         if (key_file == NULL)
788                 key_file = cert_file;
789
790
791         if (key_file)
792
793                 {
794
795                 key = load_key(bio_err, key_file, key_format, 0, pass, e,
796                                "client certificate private key file");
797                 if (!key)
798                         {
799                         ERR_print_errors(bio_err);
800                         goto end;
801                         }
802
803                 }
804
805         if (cert_file)
806
807                 {
808                 cert = load_cert(bio_err,cert_file,cert_format,
809                                 NULL, e, "client certificate file");
810
811                 if (!cert)
812                         {
813                         ERR_print_errors(bio_err);
814                         goto end;
815                         }
816                 }
817
818         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
819                 && !RAND_status())
820                 {
821                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
822                 }
823         if (inrand != NULL)
824                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
825                         app_RAND_load_files(inrand));
826
827         if (bio_c_out == NULL)
828                 {
829                 if (c_quiet && !c_debug && !c_msg)
830                         {
831                         bio_c_out=BIO_new(BIO_s_null());
832                         }
833                 else
834                         {
835                         if (bio_c_out == NULL)
836                                 bio_c_out=BIO_new_fp(stdout,BIO_NOCLOSE);
837                         }
838                 }
839
840         ctx=SSL_CTX_new(meth);
841         if (ctx == NULL)
842                 {
843                 ERR_print_errors(bio_err);
844                 goto end;
845                 }
846
847         if (vpm)
848                 SSL_CTX_set1_param(ctx, vpm);
849
850 #ifndef OPENSSL_NO_ENGINE
851         if (ssl_client_engine)
852                 {
853                 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine))
854                         {
855                         BIO_puts(bio_err, "Error setting client auth engine\n");
856                         ERR_print_errors(bio_err);
857                         ENGINE_free(ssl_client_engine);
858                         goto end;
859                         }
860                 ENGINE_free(ssl_client_engine);
861                 }
862 #endif
863
864 #ifndef OPENSSL_NO_PSK
865 #ifdef OPENSSL_NO_JPAKE
866         if (psk_key != NULL)
867 #else
868         if (psk_key != NULL || jpake_secret)
869 #endif
870                 {
871                 if (c_debug)
872                         BIO_printf(bio_c_out, "PSK key given or JPAKE in use, setting client callback\n");
873                 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
874                 }
875 #endif
876         if (bugs)
877                 SSL_CTX_set_options(ctx,SSL_OP_ALL|off);
878         else
879                 SSL_CTX_set_options(ctx,off);
880
881         if (clr)
882                 SSL_CTX_clear_options(ctx, clr);
883         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
884          * Setting read ahead solves this problem.
885          */
886         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
887
888         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
889         if (cipher != NULL)
890                 if(!SSL_CTX_set_cipher_list(ctx,cipher)) {
891                 BIO_printf(bio_err,"error setting cipher list\n");
892                 ERR_print_errors(bio_err);
893                 goto end;
894         }
895 #if 0
896         else
897                 SSL_CTX_set_cipher_list(ctx,getenv("SSL_CIPHER"));
898 #endif
899
900         SSL_CTX_set_verify(ctx,verify,verify_callback);
901         if (!set_cert_key_stuff(ctx,cert,key))
902                 goto end;
903
904         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
905                 (!SSL_CTX_set_default_verify_paths(ctx)))
906                 {
907                 /* BIO_printf(bio_err,"error setting default verify locations\n"); */
908                 ERR_print_errors(bio_err);
909                 /* goto end; */
910                 }
911
912 #ifndef OPENSSL_NO_TLSEXT
913         if (servername != NULL)
914                 {
915                 tlsextcbp.biodebug = bio_err;
916                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
917                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
918                 }
919 #endif
920
921         con=SSL_new(ctx);
922         if (sess_in)
923                 {
924                 SSL_SESSION *sess;
925                 BIO *stmp = BIO_new_file(sess_in, "r");
926                 if (!stmp)
927                         {
928                         BIO_printf(bio_err, "Can't open session file %s\n",
929                                                 sess_in);
930                         ERR_print_errors(bio_err);
931                         goto end;
932                         }
933                 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
934                 BIO_free(stmp);
935                 if (!sess)
936                         {
937                         BIO_printf(bio_err, "Can't open session file %s\n",
938                                                 sess_in);
939                         ERR_print_errors(bio_err);
940                         goto end;
941                         }
942                 SSL_set_session(con, sess);
943                 SSL_SESSION_free(sess);
944                 }
945
946         if (fallback_scsv)
947                 SSL_set_mode(con, SSL_MODE_SEND_FALLBACK_SCSV);
948
949 #ifndef OPENSSL_NO_TLSEXT
950         if (servername != NULL)
951                 {
952                 if (!SSL_set_tlsext_host_name(con,servername))
953                         {
954                         BIO_printf(bio_err,"Unable to set TLS servername extension.\n");
955                         ERR_print_errors(bio_err);
956                         goto end;
957                         }
958                 }
959 #endif
960 #ifndef OPENSSL_NO_KRB5
961         if (con  &&  (con->kssl_ctx = kssl_ctx_new()) != NULL)
962                 {
963                 kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVER, host);
964                 }
965 #endif  /* OPENSSL_NO_KRB5  */
966 /*      SSL_set_cipher_list(con,"RC4-MD5"); */
967 #if 0
968 #ifdef TLSEXT_TYPE_opaque_prf_input
969         SSL_set_tlsext_opaque_prf_input(con, "Test client", 11);
970 #endif
971 #endif
972
973 re_start:
974
975         if (init_client(&s,host,port,socket_type) == 0)
976                 {
977                 BIO_printf(bio_err,"connect:errno=%d\n",get_last_socket_error());
978                 SHUTDOWN(s);
979                 goto end;
980                 }
981         BIO_printf(bio_c_out,"CONNECTED(%08X)\n",s);
982
983 #ifdef FIONBIO
984         if (c_nbio)
985                 {
986                 unsigned long l=1;
987                 BIO_printf(bio_c_out,"turning on non blocking io\n");
988                 if (BIO_socket_ioctl(s,FIONBIO,&l) < 0)
989                         {
990                         ERR_print_errors(bio_err);
991                         goto end;
992                         }
993                 }
994 #endif                                              
995         if (c_Pause & 0x01) con->debug=1;
996
997         if ( SSL_version(con) == DTLS1_VERSION)
998                 {
999
1000                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
1001                 if (getsockname(s, &peer, (void *)&peerlen) < 0)
1002                         {
1003                         BIO_printf(bio_err, "getsockname:errno=%d\n",
1004                                 get_last_socket_error());
1005                         SHUTDOWN(s);
1006                         goto end;
1007                         }
1008
1009                 (void)BIO_ctrl_set_connected(sbio, 1, &peer);
1010
1011                 if (enable_timeouts)
1012                         {
1013                         timeout.tv_sec = 0;
1014                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1015                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1016                         
1017                         timeout.tv_sec = 0;
1018                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
1019                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1020                         }
1021
1022                 if (socket_mtu)
1023                         {
1024                         if(socket_mtu < DTLS_get_link_min_mtu(con))
1025                                 {
1026                                 BIO_printf(bio_err,"MTU too small. Must be at least %ld\n",
1027                                         DTLS_get_link_min_mtu(con));
1028                                 BIO_free(sbio);
1029                                 goto shut;
1030                                 }
1031                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1032                         if(!DTLS_set_link_mtu(con, socket_mtu))
1033                                 {
1034                                 BIO_printf(bio_err, "Failed to set MTU\n");
1035                                 BIO_free(sbio);
1036                                 goto shut;
1037                                 }
1038                         }
1039                 else
1040                         /* want to do MTU discovery */
1041                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1042                 }
1043         else
1044                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1045
1046         if (nbio_test)
1047                 {
1048                 BIO *test;
1049
1050                 test=BIO_new(BIO_f_nbio_test());
1051                 sbio=BIO_push(test,sbio);
1052                 }
1053
1054         if (c_debug)
1055                 {
1056                 con->debug=1;
1057                 BIO_set_callback(sbio,bio_dump_callback);
1058                 BIO_set_callback_arg(sbio,(char *)bio_c_out);
1059                 }
1060         if (c_msg)
1061                 {
1062                 SSL_set_msg_callback(con, msg_cb);
1063                 SSL_set_msg_callback_arg(con, bio_c_out);
1064                 }
1065 #ifndef OPENSSL_NO_TLSEXT
1066         if (c_tlsextdebug)
1067                 {
1068                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1069                 SSL_set_tlsext_debug_arg(con, bio_c_out);
1070                 }
1071         if (c_status_req)
1072                 {
1073                 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1074                 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1075                 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
1076 #if 0
1077 {
1078 STACK_OF(OCSP_RESPID) *ids = sk_OCSP_RESPID_new_null();
1079 OCSP_RESPID *id = OCSP_RESPID_new();
1080 id->value.byKey = ASN1_OCTET_STRING_new();
1081 id->type = V_OCSP_RESPID_KEY;
1082 ASN1_STRING_set(id->value.byKey, "Hello World", -1);
1083 sk_OCSP_RESPID_push(ids, id);
1084 SSL_set_tlsext_status_ids(con, ids);
1085 }
1086 #endif
1087                 }
1088 #endif
1089 #ifndef OPENSSL_NO_JPAKE
1090         if (jpake_secret)
1091                 jpake_client_auth(bio_c_out, sbio, jpake_secret);
1092 #endif
1093
1094         SSL_set_bio(con,sbio,sbio);
1095         SSL_set_connect_state(con);
1096
1097         /* ok, lets connect */
1098         width=SSL_get_fd(con)+1;
1099
1100         read_tty=1;
1101         write_tty=0;
1102         tty_on=0;
1103         read_ssl=1;
1104         write_ssl=1;
1105         
1106         cbuf_len=0;
1107         cbuf_off=0;
1108         sbuf_len=0;
1109         sbuf_off=0;
1110
1111         /* This is an ugly hack that does a lot of assumptions */
1112         /* We do have to handle multi-line responses which may come
1113            in a single packet or not. We therefore have to use
1114            BIO_gets() which does need a buffering BIO. So during
1115            the initial chitchat we do push a buffering BIO into the
1116            chain that is removed again later on to not disturb the
1117            rest of the s_client operation. */
1118         if (starttls_proto == PROTO_SMTP)
1119                 {
1120                 int foundit=0;
1121                 BIO *fbio = BIO_new(BIO_f_buffer());
1122                 BIO_push(fbio, sbio);
1123                 /* wait for multi-line response to end from SMTP */
1124                 do
1125                         {
1126                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1127                         }
1128                 while (mbuf_len>3 && mbuf[3]=='-');
1129                 /* STARTTLS command requires EHLO... */
1130                 BIO_printf(fbio,"EHLO openssl.client.net\r\n");
1131                 (void)BIO_flush(fbio);
1132                 /* wait for multi-line response to end EHLO SMTP response */
1133                 do
1134                         {
1135                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1136                         if (strstr(mbuf,"STARTTLS"))
1137                                 foundit=1;
1138                         }
1139                 while (mbuf_len>3 && mbuf[3]=='-');
1140                 (void)BIO_flush(fbio);
1141                 BIO_pop(fbio);
1142                 BIO_free(fbio);
1143                 if (!foundit)
1144                         BIO_printf(bio_err,
1145                                    "didn't found starttls in server response,"
1146                                    " try anyway...\n");
1147                 BIO_printf(sbio,"STARTTLS\r\n");
1148                 BIO_read(sbio,sbuf,BUFSIZZ);
1149                 }
1150         else if (starttls_proto == PROTO_POP3)
1151                 {
1152                 BIO_read(sbio,mbuf,BUFSIZZ);
1153                 BIO_printf(sbio,"STLS\r\n");
1154                 BIO_read(sbio,sbuf,BUFSIZZ);
1155                 }
1156         else if (starttls_proto == PROTO_IMAP)
1157                 {
1158                 int foundit=0;
1159                 BIO *fbio = BIO_new(BIO_f_buffer());
1160                 BIO_push(fbio, sbio);
1161                 BIO_gets(fbio,mbuf,BUFSIZZ);
1162                 /* STARTTLS command requires CAPABILITY... */
1163                 BIO_printf(fbio,". CAPABILITY\r\n");
1164                 (void)BIO_flush(fbio);
1165                 /* wait for multi-line CAPABILITY response */
1166                 do
1167                         {
1168                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1169                         if (strstr(mbuf,"STARTTLS"))
1170                                 foundit=1;
1171                         }
1172                 while (mbuf_len>3 && mbuf[0]!='.');
1173                 (void)BIO_flush(fbio);
1174                 BIO_pop(fbio);
1175                 BIO_free(fbio);
1176                 if (!foundit)
1177                         BIO_printf(bio_err,
1178                                    "didn't found STARTTLS in server response,"
1179                                    " try anyway...\n");
1180                 BIO_printf(sbio,". STARTTLS\r\n");
1181                 BIO_read(sbio,sbuf,BUFSIZZ);
1182                 }
1183         else if (starttls_proto == PROTO_FTP)
1184                 {
1185                 BIO *fbio = BIO_new(BIO_f_buffer());
1186                 BIO_push(fbio, sbio);
1187                 /* wait for multi-line response to end from FTP */
1188                 do
1189                         {
1190                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1191                         }
1192                 while (mbuf_len>3 && mbuf[3]=='-');
1193                 (void)BIO_flush(fbio);
1194                 BIO_pop(fbio);
1195                 BIO_free(fbio);
1196                 BIO_printf(sbio,"AUTH TLS\r\n");
1197                 BIO_read(sbio,sbuf,BUFSIZZ);
1198                 }
1199         if (starttls_proto == PROTO_XMPP)
1200                 {
1201                 int seen = 0;
1202                 BIO_printf(sbio,"<stream:stream "
1203                     "xmlns:stream='http://etherx.jabber.org/streams' "
1204                     "xmlns='jabber:client' to='%s' version='1.0'>", host);
1205                 seen = BIO_read(sbio,mbuf,BUFSIZZ);
1206                 mbuf[seen] = 0;
1207                 while (!strstr(mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'"))
1208                         {
1209                         if (strstr(mbuf, "/stream:features>"))
1210                                 goto shut;
1211                         seen = BIO_read(sbio,mbuf,BUFSIZZ);
1212                         mbuf[seen] = 0;
1213                         }
1214                 BIO_printf(sbio, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
1215                 seen = BIO_read(sbio,sbuf,BUFSIZZ);
1216                 sbuf[seen] = 0;
1217                 if (!strstr(sbuf, "<proceed"))
1218                         goto shut;
1219                 mbuf[0] = 0;
1220                 }
1221
1222         for (;;)
1223                 {
1224                 FD_ZERO(&readfds);
1225                 FD_ZERO(&writefds);
1226
1227                 if ((SSL_version(con) == DTLS1_VERSION) &&
1228                         DTLSv1_get_timeout(con, &timeout))
1229                         timeoutp = &timeout;
1230                 else
1231                         timeoutp = NULL;
1232
1233                 if (SSL_in_init(con) && !SSL_total_renegotiations(con))
1234                         {
1235                         in_init=1;
1236                         tty_on=0;
1237                         }
1238                 else
1239                         {
1240                         tty_on=1;
1241                         if (in_init)
1242                                 {
1243                                 in_init=0;
1244 #if 0 /* This test doesn't really work as intended (needs to be fixed) */
1245 #ifndef OPENSSL_NO_TLSEXT
1246                                 if (servername != NULL && !SSL_session_reused(con))
1247                                         {
1248                                         BIO_printf(bio_c_out,"Server did %sacknowledge servername extension.\n",tlsextcbp.ack?"":"not ");
1249                                         }
1250 #endif
1251 #endif
1252                                 if (sess_out)
1253                                         {
1254                                         BIO *stmp = BIO_new_file(sess_out, "w");
1255                                         if (stmp)
1256                                                 {
1257                                                 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
1258                                                 BIO_free(stmp);
1259                                                 }
1260                                         else 
1261                                                 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
1262                                         }
1263                                 print_stuff(bio_c_out,con,full_log);
1264                                 if (full_log > 0) full_log--;
1265
1266                                 if (starttls_proto)
1267                                         {
1268                                         BIO_printf(bio_err,"%s",mbuf);
1269                                         /* We don't need to know any more */
1270                                         starttls_proto = PROTO_OFF;
1271                                         }
1272
1273                                 if (reconnect)
1274                                         {
1275                                         reconnect--;
1276                                         BIO_printf(bio_c_out,"drop connection and then reconnect\n");
1277                                         SSL_shutdown(con);
1278                                         SSL_set_connect_state(con);
1279                                         SHUTDOWN(SSL_get_fd(con));
1280                                         goto re_start;
1281                                         }
1282                                 }
1283                         }
1284
1285                 ssl_pending = read_ssl && SSL_pending(con);
1286
1287                 if (!ssl_pending)
1288                         {
1289 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined (OPENSSL_SYS_BEOS_R5)
1290                         if (tty_on)
1291                                 {
1292                                 if (read_tty)  openssl_fdset(fileno(stdin),&readfds);
1293                                 if (write_tty) openssl_fdset(fileno(stdout),&writefds);
1294                                 }
1295                         if (read_ssl)
1296                                 openssl_fdset(SSL_get_fd(con),&readfds);
1297                         if (write_ssl)
1298                                 openssl_fdset(SSL_get_fd(con),&writefds);
1299 #else
1300                         if(!tty_on || !write_tty) {
1301                                 if (read_ssl)
1302                                         openssl_fdset(SSL_get_fd(con),&readfds);
1303                                 if (write_ssl)
1304                                         openssl_fdset(SSL_get_fd(con),&writefds);
1305                         }
1306 #endif
1307 /*-                     printf("mode tty(%d %d%d) ssl(%d%d)\n",
1308                                 tty_on,read_tty,write_tty,read_ssl,write_ssl);*/
1309
1310                         /* Note: under VMS with SOCKETSHR the second parameter
1311                          * is currently of type (int *) whereas under other
1312                          * systems it is (void *) if you don't have a cast it
1313                          * will choke the compiler: if you do have a cast then
1314                          * you can either go for (int *) or (void *).
1315                          */
1316 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1317                         /* Under Windows/DOS we make the assumption that we can
1318                          * always write to the tty: therefore if we need to
1319                          * write to the tty we just fall through. Otherwise
1320                          * we timeout the select every second and see if there
1321                          * are any keypresses. Note: this is a hack, in a proper
1322                          * Windows application we wouldn't do this.
1323                          */
1324                         i=0;
1325                         if(!write_tty) {
1326                                 if(read_tty) {
1327                                         tv.tv_sec = 1;
1328                                         tv.tv_usec = 0;
1329                                         i=select(width,(void *)&readfds,(void *)&writefds,
1330                                                  NULL,&tv);
1331 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1332                                         if(!i && (!_kbhit() || !read_tty) ) continue;
1333 #else
1334                                         if(!i && (!((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0))) || !read_tty) ) continue;
1335 #endif
1336                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1337                                          NULL,timeoutp);
1338                         }
1339 #elif defined(OPENSSL_SYS_NETWARE)
1340                         if(!write_tty) {
1341                                 if(read_tty) {
1342                                         tv.tv_sec = 1;
1343                                         tv.tv_usec = 0;
1344                                         i=select(width,(void *)&readfds,(void *)&writefds,
1345                                                 NULL,&tv);
1346                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1347                                         NULL,timeoutp);
1348                         }
1349 #elif defined(OPENSSL_SYS_BEOS_R5)
1350                         /* Under BeOS-R5 the situation is similar to DOS */
1351                         i=0;
1352                         stdin_set = 0;
1353                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
1354                         if(!write_tty) {
1355                                 if(read_tty) {
1356                                         tv.tv_sec = 1;
1357                                         tv.tv_usec = 0;
1358                                         i=select(width,(void *)&readfds,(void *)&writefds,
1359                                                  NULL,&tv);
1360                                         if (read(fileno(stdin), sbuf, 0) >= 0)
1361                                                 stdin_set = 1;
1362                                         if (!i && (stdin_set != 1 || !read_tty))
1363                                                 continue;
1364                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1365                                          NULL,timeoutp);
1366                         }
1367                         (void)fcntl(fileno(stdin), F_SETFL, 0);
1368 #else
1369                         i=select(width,(void *)&readfds,(void *)&writefds,
1370                                  NULL,timeoutp);
1371 #endif
1372                         if ( i < 0)
1373                                 {
1374                                 BIO_printf(bio_err,"bad select %d\n",
1375                                 get_last_socket_error());
1376                                 goto shut;
1377                                 /* goto end; */
1378                                 }
1379                         }
1380
1381                 if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
1382                         {
1383                         BIO_printf(bio_err,"TIMEOUT occured\n");
1384                         }
1385
1386                 if (!ssl_pending && FD_ISSET(SSL_get_fd(con),&writefds))
1387                         {
1388                         k=SSL_write(con,&(cbuf[cbuf_off]),
1389                                 (unsigned int)cbuf_len);
1390                         switch (SSL_get_error(con,k))
1391                                 {
1392                         case SSL_ERROR_NONE:
1393                                 cbuf_off+=k;
1394                                 cbuf_len-=k;
1395                                 if (k <= 0) goto end;
1396                                 /* we have done a  write(con,NULL,0); */
1397                                 if (cbuf_len <= 0)
1398                                         {
1399                                         read_tty=1;
1400                                         write_ssl=0;
1401                                         }
1402                                 else /* if (cbuf_len > 0) */
1403                                         {
1404                                         read_tty=0;
1405                                         write_ssl=1;
1406                                         }
1407                                 break;
1408                         case SSL_ERROR_WANT_WRITE:
1409                                 BIO_printf(bio_c_out,"write W BLOCK\n");
1410                                 write_ssl=1;
1411                                 read_tty=0;
1412                                 break;
1413                         case SSL_ERROR_WANT_READ:
1414                                 BIO_printf(bio_c_out,"write R BLOCK\n");
1415                                 write_tty=0;
1416                                 read_ssl=1;
1417                                 write_ssl=0;
1418                                 break;
1419                         case SSL_ERROR_WANT_X509_LOOKUP:
1420                                 BIO_printf(bio_c_out,"write X BLOCK\n");
1421                                 break;
1422                         case SSL_ERROR_ZERO_RETURN:
1423                                 if (cbuf_len != 0)
1424                                         {
1425                                         BIO_printf(bio_c_out,"shutdown\n");
1426                                         ret = 0;
1427                                         goto shut;
1428                                         }
1429                                 else
1430                                         {
1431                                         read_tty=1;
1432                                         write_ssl=0;
1433                                         break;
1434                                         }
1435                                 
1436                         case SSL_ERROR_SYSCALL:
1437                                 if ((k != 0) || (cbuf_len != 0))
1438                                         {
1439                                         BIO_printf(bio_err,"write:errno=%d\n",
1440                                                 get_last_socket_error());
1441                                         goto shut;
1442                                         }
1443                                 else
1444                                         {
1445                                         read_tty=1;
1446                                         write_ssl=0;
1447                                         }
1448                                 break;
1449                         case SSL_ERROR_SSL:
1450                                 ERR_print_errors(bio_err);
1451                                 goto shut;
1452                                 }
1453                         }
1454 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1455                 /* Assume Windows/DOS/BeOS can always write */
1456                 else if (!ssl_pending && write_tty)
1457 #else
1458                 else if (!ssl_pending && FD_ISSET(fileno(stdout),&writefds))
1459 #endif
1460                         {
1461 #ifdef CHARSET_EBCDIC
1462                         ascii2ebcdic(&(sbuf[sbuf_off]),&(sbuf[sbuf_off]),sbuf_len);
1463 #endif
1464                         i=raw_write_stdout(&(sbuf[sbuf_off]),sbuf_len);
1465
1466                         if (i <= 0)
1467                                 {
1468                                 BIO_printf(bio_c_out,"DONE\n");
1469                                 ret = 0;
1470                                 goto shut;
1471                                 /* goto end; */
1472                                 }
1473
1474                         sbuf_len-=i;;
1475                         sbuf_off+=i;
1476                         if (sbuf_len <= 0)
1477                                 {
1478                                 read_ssl=1;
1479                                 write_tty=0;
1480                                 }
1481                         }
1482                 else if (ssl_pending || FD_ISSET(SSL_get_fd(con),&readfds))
1483                         {
1484 #ifdef RENEG
1485 { static int iiii; if (++iiii == 52) { SSL_renegotiate(con); iiii=0; } }
1486 #endif
1487 #if 1
1488                         k=SSL_read(con,sbuf,1024 /* BUFSIZZ */ );
1489 #else
1490 /* Demo for pending and peek :-) */
1491                         k=SSL_read(con,sbuf,16);
1492 { char zbuf[10240]; 
1493 printf("read=%d pending=%d peek=%d\n",k,SSL_pending(con),SSL_peek(con,zbuf,10240));
1494 }
1495 #endif
1496
1497                         switch (SSL_get_error(con,k))
1498                                 {
1499                         case SSL_ERROR_NONE:
1500                                 if (k <= 0)
1501                                         goto end;
1502                                 sbuf_off=0;
1503                                 sbuf_len=k;
1504
1505                                 read_ssl=0;
1506                                 write_tty=1;
1507                                 break;
1508                         case SSL_ERROR_WANT_WRITE:
1509                                 BIO_printf(bio_c_out,"read W BLOCK\n");
1510                                 write_ssl=1;
1511                                 read_tty=0;
1512                                 break;
1513                         case SSL_ERROR_WANT_READ:
1514                                 BIO_printf(bio_c_out,"read R BLOCK\n");
1515                                 write_tty=0;
1516                                 read_ssl=1;
1517                                 if ((read_tty == 0) && (write_ssl == 0))
1518                                         write_ssl=1;
1519                                 break;
1520                         case SSL_ERROR_WANT_X509_LOOKUP:
1521                                 BIO_printf(bio_c_out,"read X BLOCK\n");
1522                                 break;
1523                         case SSL_ERROR_SYSCALL:
1524                                 ret=get_last_socket_error();
1525                                 BIO_printf(bio_err,"read:errno=%d\n",ret);
1526                                 goto shut;
1527                         case SSL_ERROR_ZERO_RETURN:
1528                                 BIO_printf(bio_c_out,"closed\n");
1529                                 ret=0;
1530                                 goto shut;
1531                         case SSL_ERROR_SSL:
1532                                 ERR_print_errors(bio_err);
1533                                 goto shut;
1534                                 /* break; */
1535                                 }
1536                         }
1537
1538 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1539 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1540                 else if (_kbhit())
1541 #else
1542                 else if ((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
1543 #endif
1544 #elif defined (OPENSSL_SYS_NETWARE)
1545                 else if (_kbhit())
1546 #elif defined(OPENSSL_SYS_BEOS_R5)
1547                 else if (stdin_set)
1548 #else
1549                 else if (FD_ISSET(fileno(stdin),&readfds))
1550 #endif
1551                         {
1552                         if (crlf)
1553                                 {
1554                                 int j, lf_num;
1555
1556                                 i=raw_read_stdin(cbuf,BUFSIZZ/2);
1557                                 lf_num = 0;
1558                                 /* both loops are skipped when i <= 0 */
1559                                 for (j = 0; j < i; j++)
1560                                         if (cbuf[j] == '\n')
1561                                                 lf_num++;
1562                                 for (j = i-1; j >= 0; j--)
1563                                         {
1564                                         cbuf[j+lf_num] = cbuf[j];
1565                                         if (cbuf[j] == '\n')
1566                                                 {
1567                                                 lf_num--;
1568                                                 i++;
1569                                                 cbuf[j+lf_num] = '\r';
1570                                                 }
1571                                         }
1572                                 assert(lf_num == 0);
1573                                 }
1574                         else
1575                                 i=raw_read_stdin(cbuf,BUFSIZZ);
1576
1577                         if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q')))
1578                                 {
1579                                 BIO_printf(bio_err,"DONE\n");
1580                                 ret=0;
1581                                 goto shut;
1582                                 }
1583
1584                         if ((!c_ign_eof) && (cbuf[0] == 'R'))
1585                                 {
1586                                 BIO_printf(bio_err,"RENEGOTIATING\n");
1587                                 SSL_renegotiate(con);
1588                                 cbuf_len=0;
1589                                 }
1590                         else
1591                                 {
1592                                 cbuf_len=i;
1593                                 cbuf_off=0;
1594 #ifdef CHARSET_EBCDIC
1595                                 ebcdic2ascii(cbuf, cbuf, i);
1596 #endif
1597                                 }
1598
1599                         write_ssl=1;
1600                         read_tty=0;
1601                         }
1602                 }
1603
1604         ret=0;
1605 shut:
1606         if (in_init)
1607                 print_stuff(bio_c_out,con,full_log);
1608         SSL_shutdown(con);
1609         SHUTDOWN(SSL_get_fd(con));
1610 end:
1611         if (con != NULL)
1612                 {
1613                 if (prexit != 0)
1614                         print_stuff(bio_c_out,con,1);
1615                 SSL_free(con);
1616                 }
1617         if (ctx != NULL) SSL_CTX_free(ctx);
1618         if (cert)
1619                 X509_free(cert);
1620         if (key)
1621                 EVP_PKEY_free(key);
1622         if (pass)
1623                 OPENSSL_free(pass);
1624         if (vpm)
1625                 X509_VERIFY_PARAM_free(vpm);
1626         if (cbuf != NULL) { OPENSSL_cleanse(cbuf,BUFSIZZ); OPENSSL_free(cbuf); }
1627         if (sbuf != NULL) { OPENSSL_cleanse(sbuf,BUFSIZZ); OPENSSL_free(sbuf); }
1628         if (mbuf != NULL) { OPENSSL_cleanse(mbuf,BUFSIZZ); OPENSSL_free(mbuf); }
1629         if (bio_c_out != NULL)
1630                 {
1631                 BIO_free(bio_c_out);
1632                 bio_c_out=NULL;
1633                 }
1634         apps_shutdown();
1635         OPENSSL_EXIT(ret);
1636         }
1637
1638
1639 static void print_stuff(BIO *bio, SSL *s, int full)
1640         {
1641         X509 *peer=NULL;
1642         char *p;
1643         static const char *space="                ";
1644         char buf[BUFSIZ];
1645         STACK_OF(X509) *sk;
1646         STACK_OF(X509_NAME) *sk2;
1647         const SSL_CIPHER *c;
1648         X509_NAME *xn;
1649         int j,i;
1650 #ifndef OPENSSL_NO_COMP
1651         const COMP_METHOD *comp, *expansion;
1652 #endif
1653
1654         if (full)
1655                 {
1656                 int got_a_chain = 0;
1657
1658                 sk=SSL_get_peer_cert_chain(s);
1659                 if (sk != NULL)
1660                         {
1661                         got_a_chain = 1; /* we don't have it for SSL2 (yet) */
1662
1663                         BIO_printf(bio,"---\nCertificate chain\n");
1664                         for (i=0; i<sk_X509_num(sk); i++)
1665                                 {
1666                                 X509_NAME_oneline(X509_get_subject_name(
1667                                         sk_X509_value(sk,i)),buf,sizeof buf);
1668                                 BIO_printf(bio,"%2d s:%s\n",i,buf);
1669                                 X509_NAME_oneline(X509_get_issuer_name(
1670                                         sk_X509_value(sk,i)),buf,sizeof buf);
1671                                 BIO_printf(bio,"   i:%s\n",buf);
1672                                 if (c_showcerts)
1673                                         PEM_write_bio_X509(bio,sk_X509_value(sk,i));
1674                                 }
1675                         }
1676
1677                 BIO_printf(bio,"---\n");
1678                 peer=SSL_get_peer_certificate(s);
1679                 if (peer != NULL)
1680                         {
1681                         BIO_printf(bio,"Server certificate\n");
1682                         if (!(c_showcerts && got_a_chain)) /* Redundant if we showed the whole chain */
1683                                 PEM_write_bio_X509(bio,peer);
1684                         X509_NAME_oneline(X509_get_subject_name(peer),
1685                                 buf,sizeof buf);
1686                         BIO_printf(bio,"subject=%s\n",buf);
1687                         X509_NAME_oneline(X509_get_issuer_name(peer),
1688                                 buf,sizeof buf);
1689                         BIO_printf(bio,"issuer=%s\n",buf);
1690                         }
1691                 else
1692                         BIO_printf(bio,"no peer certificate available\n");
1693
1694                 sk2=SSL_get_client_CA_list(s);
1695                 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0))
1696                         {
1697                         BIO_printf(bio,"---\nAcceptable client certificate CA names\n");
1698                         for (i=0; i<sk_X509_NAME_num(sk2); i++)
1699                                 {
1700                                 xn=sk_X509_NAME_value(sk2,i);
1701                                 X509_NAME_oneline(xn,buf,sizeof(buf));
1702                                 BIO_write(bio,buf,strlen(buf));
1703                                 BIO_write(bio,"\n",1);
1704                                 }
1705                         }
1706                 else
1707                         {
1708                         BIO_printf(bio,"---\nNo client certificate CA names sent\n");
1709                         }
1710                 p=SSL_get_shared_ciphers(s,buf,sizeof buf);
1711                 if (p != NULL)
1712                         {
1713                         /* This works only for SSL 2.  In later protocol
1714                          * versions, the client does not know what other
1715                          * ciphers (in addition to the one to be used
1716                          * in the current connection) the server supports. */
1717
1718                         BIO_printf(bio,"---\nCiphers common between both SSL endpoints:\n");
1719                         j=i=0;
1720                         while (*p)
1721                                 {
1722                                 if (*p == ':')
1723                                         {
1724                                         BIO_write(bio,space,15-j%25);
1725                                         i++;
1726                                         j=0;
1727                                         BIO_write(bio,((i%3)?" ":"\n"),1);
1728                                         }
1729                                 else
1730                                         {
1731                                         BIO_write(bio,p,1);
1732                                         j++;
1733                                         }
1734                                 p++;
1735                                 }
1736                         BIO_write(bio,"\n",1);
1737                         }
1738
1739                 BIO_printf(bio,"---\nSSL handshake has read %ld bytes and written %ld bytes\n",
1740                         BIO_number_read(SSL_get_rbio(s)),
1741                         BIO_number_written(SSL_get_wbio(s)));
1742                 }
1743         BIO_printf(bio,((s->hit)?"---\nReused, ":"---\nNew, "));
1744         c=SSL_get_current_cipher(s);
1745         BIO_printf(bio,"%s, Cipher is %s\n",
1746                 SSL_CIPHER_get_version(c),
1747                 SSL_CIPHER_get_name(c));
1748         if (peer != NULL) {
1749                 EVP_PKEY *pktmp;
1750                 pktmp = X509_get_pubkey(peer);
1751                 BIO_printf(bio,"Server public key is %d bit\n",
1752                                                          EVP_PKEY_bits(pktmp));
1753                 EVP_PKEY_free(pktmp);
1754         }
1755         BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
1756                         SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
1757 #ifndef OPENSSL_NO_COMP
1758         comp=SSL_get_current_compression(s);
1759         expansion=SSL_get_current_expansion(s);
1760         BIO_printf(bio,"Compression: %s\n",
1761                 comp ? SSL_COMP_get_name(comp) : "NONE");
1762         BIO_printf(bio,"Expansion: %s\n",
1763                 expansion ? SSL_COMP_get_name(expansion) : "NONE");
1764 #endif
1765         SSL_SESSION_print(bio,SSL_get_session(s));
1766         BIO_printf(bio,"---\n");
1767         if (peer != NULL)
1768                 X509_free(peer);
1769         /* flush, or debugging output gets mixed with http response */
1770         (void)BIO_flush(bio);
1771         }
1772
1773 #ifndef OPENSSL_NO_TLSEXT
1774
1775 static int ocsp_resp_cb(SSL *s, void *arg)
1776         {
1777         const unsigned char *p;
1778         int len;
1779         OCSP_RESPONSE *rsp;
1780         len = SSL_get_tlsext_status_ocsp_resp(s, &p);
1781         BIO_puts(arg, "OCSP response: ");
1782         if (!p)
1783                 {
1784                 BIO_puts(arg, "no response sent\n");
1785                 return 1;
1786                 }
1787         rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
1788         if (!rsp)
1789                 {
1790                 BIO_puts(arg, "response parse error\n");
1791                 BIO_dump_indent(arg, (char *)p, len, 4);
1792                 return 0;
1793                 }
1794         BIO_puts(arg, "\n======================================\n");
1795         OCSP_RESPONSE_print(arg, rsp, 0);
1796         BIO_puts(arg, "======================================\n");
1797         OCSP_RESPONSE_free(rsp);
1798         return 1;
1799         }
1800
1801 #endif