Support ALPN.
[openssl.git] / apps / s_client.c
1 /* apps/s_client.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2005 Nokia. All rights reserved.
113  *
114  * The portions of the attached software ("Contribution") is developed by
115  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116  * license.
117  *
118  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120  * support (see RFC 4279) to OpenSSL.
121  *
122  * No patent licenses or other rights except those expressly stated in
123  * the OpenSSL open source license shall be deemed granted or received
124  * expressly, by implication, estoppel, or otherwise.
125  *
126  * No assurances are provided by Nokia that the Contribution does not
127  * infringe the patent or other intellectual property rights of any third
128  * party or that the license provides you with all the necessary rights
129  * to make use of the Contribution.
130  *
131  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135  * OTHERWISE.
136  */
137
138 #include <assert.h>
139 #include <ctype.h>
140 #include <stdio.h>
141 #include <stdlib.h>
142 #include <string.h>
143 #include <openssl/e_os2.h>
144 #ifdef OPENSSL_NO_STDIO
145 #define APPS_WIN16
146 #endif
147
148 /* With IPv6, it looks like Digital has mixed up the proper order of
149    recursive header file inclusion, resulting in the compiler complaining
150    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
151    is needed to have fileno() declared correctly...  So let's define u_int */
152 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
153 #define __U_INT
154 typedef unsigned int u_int;
155 #endif
156
157 #define USE_SOCKETS
158 #include "apps.h"
159 #include <openssl/x509.h>
160 #include <openssl/ssl.h>
161 #include <openssl/err.h>
162 #include <openssl/pem.h>
163 #include <openssl/rand.h>
164 #include <openssl/ocsp.h>
165 #include <openssl/bn.h>
166 #ifndef OPENSSL_NO_SRP
167 #include <openssl/srp.h>
168 #endif
169 #include "s_apps.h"
170 #include "timeouts.h"
171
172 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
173 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
174 #undef FIONBIO
175 #endif
176
177 #if defined(OPENSSL_SYS_BEOS_R5)
178 #include <fcntl.h>
179 #endif
180
181 #undef PROG
182 #define PROG    s_client_main
183
184 /*#define SSL_HOST_NAME "www.netscape.com" */
185 /*#define SSL_HOST_NAME "193.118.187.102" */
186 #define SSL_HOST_NAME   "localhost"
187
188 /*#define TEST_CERT "client.pem" */ /* no default cert. */
189
190 #undef BUFSIZZ
191 #define BUFSIZZ 1024*8
192
193 extern int verify_depth;
194 extern int verify_error;
195 extern int verify_return_error;
196 extern int verify_quiet;
197
198 #ifdef FIONBIO
199 static int c_nbio=0;
200 #endif
201 static int c_Pause=0;
202 static int c_debug=0;
203 #ifndef OPENSSL_NO_TLSEXT
204 static int c_tlsextdebug=0;
205 static int c_status_req=0;
206 static int c_proof_debug=0;
207 #endif
208 static int c_msg=0;
209 static int c_showcerts=0;
210
211 static char *keymatexportlabel=NULL;
212 static int keymatexportlen=20;
213
214 static void sc_usage(void);
215 static void print_stuff(BIO *berr,SSL *con,int full);
216 #ifndef OPENSSL_NO_TLSEXT
217 static int ocsp_resp_cb(SSL *s, void *arg);
218 static int audit_proof_cb(SSL *s, void *arg);
219 #endif
220 static BIO *bio_c_out=NULL;
221 static BIO *bio_c_msg=NULL;
222 static int c_quiet=0;
223 static int c_ign_eof=0;
224 static int c_brief=0;
225
226 #ifndef OPENSSL_NO_PSK
227 /* Default PSK identity and key */
228 static char *psk_identity="Client_identity";
229 /*char *psk_key=NULL;  by default PSK is not used */
230
231 static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
232         unsigned int max_identity_len, unsigned char *psk,
233         unsigned int max_psk_len)
234         {
235         unsigned int psk_len = 0;
236         int ret;
237         BIGNUM *bn=NULL;
238
239         if (c_debug)
240                 BIO_printf(bio_c_out, "psk_client_cb\n");
241         if (!hint)
242                 {
243                 /* no ServerKeyExchange message*/
244                 if (c_debug)
245                         BIO_printf(bio_c_out,"NULL received PSK identity hint, continuing anyway\n");
246                 }
247         else if (c_debug)
248                 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
249
250         /* lookup PSK identity and PSK key based on the given identity hint here */
251         ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
252         if (ret < 0 || (unsigned int)ret > max_identity_len)
253                 goto out_err;
254         if (c_debug)
255                 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity, ret);
256         ret=BN_hex2bn(&bn, psk_key);
257         if (!ret)
258                 {
259                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
260                 if (bn)
261                         BN_free(bn);
262                 return 0;
263                 }
264
265         if ((unsigned int)BN_num_bytes(bn) > max_psk_len)
266                 {
267                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
268                         max_psk_len, BN_num_bytes(bn));
269                 BN_free(bn);
270                 return 0;
271                 }
272
273         psk_len=BN_bn2bin(bn, psk);
274         BN_free(bn);
275         if (psk_len == 0)
276                 goto out_err;
277
278         if (c_debug)
279                 BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len);
280
281         return psk_len;
282  out_err:
283         if (c_debug)
284                 BIO_printf(bio_err, "Error in PSK client callback\n");
285         return 0;
286         }
287 #endif
288
289 static void sc_usage(void)
290         {
291         BIO_printf(bio_err,"usage: s_client args\n");
292         BIO_printf(bio_err,"\n");
293         BIO_printf(bio_err," -host host     - use -connect instead\n");
294         BIO_printf(bio_err," -port port     - use -connect instead\n");
295         BIO_printf(bio_err," -connect host:port - who to connect to (default is %s:%s)\n",SSL_HOST_NAME,PORT_STR);
296         BIO_printf(bio_err," -checkhost host - check peer certificate matches \"host\"\n");
297         BIO_printf(bio_err," -checkemail email - check peer certificate matches \"email\"\n");
298         BIO_printf(bio_err," -checkip ipaddr - check peer certificate matches \"ipaddr\"\n");
299
300         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
301         BIO_printf(bio_err," -cert arg     - certificate file to use, PEM format assumed\n");
302         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
303         BIO_printf(bio_err," -key arg      - Private key file to use, in cert file if\n");
304         BIO_printf(bio_err,"                 not specified but cert file is.\n");
305         BIO_printf(bio_err," -keyform arg  - key format (PEM or DER) PEM default\n");
306         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
307         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
308         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
309         BIO_printf(bio_err," -reconnect    - Drop and re-make the connection with the same Session-ID\n");
310         BIO_printf(bio_err," -pause        - sleep(1) after each read(2) and write(2) system call\n");
311         BIO_printf(bio_err," -showcerts    - show all certificates in the chain\n");
312         BIO_printf(bio_err," -debug        - extra output\n");
313 #ifdef WATT32
314         BIO_printf(bio_err," -wdebug       - WATT-32 tcp debugging\n");
315 #endif
316         BIO_printf(bio_err," -msg          - Show protocol messages\n");
317         BIO_printf(bio_err," -nbio_test    - more ssl protocol testing\n");
318         BIO_printf(bio_err," -state        - print the 'ssl' states\n");
319 #ifdef FIONBIO
320         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
321 #endif
322         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
323         BIO_printf(bio_err," -quiet        - no s_client output\n");
324         BIO_printf(bio_err," -ign_eof      - ignore input eof (default when -quiet)\n");
325         BIO_printf(bio_err," -no_ign_eof   - don't ignore input eof\n");
326 #ifndef OPENSSL_NO_PSK
327         BIO_printf(bio_err," -psk_identity arg - PSK identity\n");
328         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
329 # ifndef OPENSSL_NO_JPAKE
330         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
331 # endif
332 #endif
333 #ifndef OPENSSL_NO_SRP
334         BIO_printf(bio_err," -srpuser user     - SRP authentification for 'user'\n");
335         BIO_printf(bio_err," -srppass arg      - password for 'user'\n");
336         BIO_printf(bio_err," -srp_lateuser     - SRP username into second ClientHello message\n");
337         BIO_printf(bio_err," -srp_moregroups   - Tolerate other than the known g N values.\n");
338         BIO_printf(bio_err," -srp_strength int - minimal mength in bits for N (default %d).\n",SRP_MINIMAL_N);
339 #endif
340         BIO_printf(bio_err," -ssl2         - just use SSLv2\n");
341         BIO_printf(bio_err," -ssl3         - just use SSLv3\n");
342         BIO_printf(bio_err," -tls1_2       - just use TLSv1.2\n");
343         BIO_printf(bio_err," -tls1_1       - just use TLSv1.1\n");
344         BIO_printf(bio_err," -tls1         - just use TLSv1\n");
345         BIO_printf(bio_err," -dtls1        - just use DTLSv1\n");    
346         BIO_printf(bio_err," -mtu          - set the link layer MTU\n");
347         BIO_printf(bio_err," -no_tls1_2/-no_tls1_1/-no_tls1/-no_ssl3/-no_ssl2 - turn off that protocol\n");
348         BIO_printf(bio_err," -bugs         - Switch on all SSL implementation bug workarounds\n");
349         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences (only SSLv2)\n");
350         BIO_printf(bio_err," -cipher       - preferred cipher to use, use the 'openssl ciphers'\n");
351         BIO_printf(bio_err,"                 command to see what is available\n");
352         BIO_printf(bio_err," -starttls prot - use the STARTTLS command before starting TLS\n");
353         BIO_printf(bio_err,"                 for those protocols that support it, where\n");
354         BIO_printf(bio_err,"                 'prot' defines which one to assume.  Currently,\n");
355         BIO_printf(bio_err,"                 only \"smtp\", \"pop3\", \"imap\", \"ftp\" and \"xmpp\"\n");
356         BIO_printf(bio_err,"                 are supported.\n");
357 #ifndef OPENSSL_NO_ENGINE
358         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
359 #endif
360         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
361         BIO_printf(bio_err," -sess_out arg - file to write SSL session to\n");
362         BIO_printf(bio_err," -sess_in arg  - file to read SSL session from\n");
363 #ifndef OPENSSL_NO_TLSEXT
364         BIO_printf(bio_err," -servername host  - Set TLS extension servername in ClientHello\n");
365         BIO_printf(bio_err," -tlsextdebug      - hex dump of all TLS extensions received\n");
366         BIO_printf(bio_err," -status           - request certificate status from server\n");
367         BIO_printf(bio_err," -no_ticket        - disable use of RFC4507bis session tickets\n");
368         BIO_printf(bio_err," -proof_debug      - request an audit proof and print its hex dump\n");
369 # ifndef OPENSSL_NO_NEXTPROTONEG
370         BIO_printf(bio_err," -nextprotoneg arg - enable NPN extension, considering named protocols supported (comma-separated list)\n");
371         BIO_printf(bio_err," -alpn arg         - enable ALPN extension, considering named protocols supported (comma-separated list)\n");
372 # endif
373 #ifndef OPENSSL_NO_TLSEXT
374         BIO_printf(bio_err," -serverinfo types - send empty ClientHello extensions (comma-separated numbers)\n");
375 #endif
376 #endif
377         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
378         BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
379         BIO_printf(bio_err," -keymatexport label   - Export keying material using label\n");
380         BIO_printf(bio_err," -keymatexportlen len  - Export len bytes of keying material (default 20)\n");
381         }
382
383 #ifndef OPENSSL_NO_TLSEXT
384
385 /* This is a context that we pass to callbacks */
386 typedef struct tlsextctx_st {
387    BIO * biodebug;
388    int ack;
389 } tlsextctx;
390
391
392 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
393         {
394         tlsextctx * p = (tlsextctx *) arg;
395         const char * hn= SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
396         if (SSL_get_servername_type(s) != -1) 
397                 p->ack = !SSL_session_reused(s) && hn != NULL;
398         else 
399                 BIO_printf(bio_err,"Can't use SSL_get_servername\n");
400         
401         return SSL_TLSEXT_ERR_OK;
402         }
403
404 #ifndef OPENSSL_NO_SRP
405
406 /* This is a context that we pass to all callbacks */
407 typedef struct srp_arg_st
408         {
409         char *srppassin;
410         char *srplogin;
411         int msg;   /* copy from c_msg */
412         int debug; /* copy from c_debug */
413         int amp;   /* allow more groups */
414         int strength /* minimal size for N */ ;
415         } SRP_ARG;
416
417 #define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
418
419 static int srp_Verify_N_and_g(BIGNUM *N, BIGNUM *g)
420         {
421         BN_CTX *bn_ctx = BN_CTX_new();
422         BIGNUM *p = BN_new();
423         BIGNUM *r = BN_new();
424         int ret =
425                 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
426                 BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
427                 p != NULL && BN_rshift1(p, N) &&
428
429                 /* p = (N-1)/2 */
430                 BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
431                 r != NULL &&
432
433                 /* verify g^((N-1)/2) == -1 (mod N) */
434                 BN_mod_exp(r, g, p, N, bn_ctx) &&
435                 BN_add_word(r, 1) &&
436                 BN_cmp(r, N) == 0;
437
438         if(r)
439                 BN_free(r);
440         if(p)
441                 BN_free(p);
442         if(bn_ctx)
443                 BN_CTX_free(bn_ctx);
444         return ret;
445         }
446
447 /* This callback is used here for two purposes:
448    - extended debugging
449    - making some primality tests for unknown groups
450    The callback is only called for a non default group.
451
452    An application does not need the call back at all if
453    only the stanard groups are used.  In real life situations, 
454    client and server already share well known groups, 
455    thus there is no need to verify them. 
456    Furthermore, in case that a server actually proposes a group that
457    is not one of those defined in RFC 5054, it is more appropriate 
458    to add the group to a static list and then compare since 
459    primality tests are rather cpu consuming.
460 */
461
462 static int MS_CALLBACK ssl_srp_verify_param_cb(SSL *s, void *arg)
463         {
464         SRP_ARG *srp_arg = (SRP_ARG *)arg;
465         BIGNUM *N = NULL, *g = NULL;
466         if (!(N = SSL_get_srp_N(s)) || !(g = SSL_get_srp_g(s)))
467                 return 0;
468         if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1)
469                 {
470                 BIO_printf(bio_err, "SRP parameters:\n"); 
471                 BIO_printf(bio_err,"\tN="); BN_print(bio_err,N);
472                 BIO_printf(bio_err,"\n\tg="); BN_print(bio_err,g);
473                 BIO_printf(bio_err,"\n");
474                 }
475
476         if (SRP_check_known_gN_param(g,N))
477                 return 1;
478
479         if (srp_arg->amp == 1)
480                 {
481                 if (srp_arg->debug)
482                         BIO_printf(bio_err, "SRP param N and g are not known params, going to check deeper.\n");
483
484 /* The srp_moregroups is a real debugging feature.
485    Implementors should rather add the value to the known ones.
486    The minimal size has already been tested.
487 */
488                 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N,g))
489                         return 1;
490                 }       
491         BIO_printf(bio_err, "SRP param N and g rejected.\n");
492         return 0;
493         }
494
495 #define PWD_STRLEN 1024
496
497 static char * MS_CALLBACK ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
498         {
499         SRP_ARG *srp_arg = (SRP_ARG *)arg;
500         char *pass = (char *)OPENSSL_malloc(PWD_STRLEN+1);
501         PW_CB_DATA cb_tmp;
502         int l;
503
504         cb_tmp.password = (char *)srp_arg->srppassin;
505         cb_tmp.prompt_info = "SRP user";
506         if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp))<0)
507                 {
508                 BIO_printf (bio_err, "Can't read Password\n");
509                 OPENSSL_free(pass);
510                 return NULL;
511                 }
512         *(pass+l)= '\0';
513
514         return pass;
515         }
516
517 #endif
518         char *srtp_profiles = NULL;
519
520 # ifndef OPENSSL_NO_NEXTPROTONEG
521 /* This the context that we pass to next_proto_cb */
522 typedef struct tlsextnextprotoctx_st {
523         unsigned char *data;
524         unsigned short len;
525         int status;
526 } tlsextnextprotoctx;
527
528 static tlsextnextprotoctx next_proto;
529
530 static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg)
531         {
532         tlsextnextprotoctx *ctx = arg;
533
534         if (!c_quiet)
535                 {
536                 /* We can assume that |in| is syntactically valid. */
537                 unsigned i;
538                 BIO_printf(bio_c_out, "Protocols advertised by server: ");
539                 for (i = 0; i < inlen; )
540                         {
541                         if (i)
542                                 BIO_write(bio_c_out, ", ", 2);
543                         BIO_write(bio_c_out, &in[i + 1], in[i]);
544                         i += in[i] + 1;
545                         }
546                 BIO_write(bio_c_out, "\n", 1);
547                 }
548
549         ctx->status = SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
550         return SSL_TLSEXT_ERR_OK;
551         }
552 # endif  /* ndef OPENSSL_NO_NEXTPROTONEG */
553
554 static int serverinfo_cli_cb(SSL* s, unsigned short ext_type,
555                              const unsigned char* in, unsigned short inlen, 
556                              int* al, void* arg)
557         {
558         char pem_name[100];
559         unsigned char ext_buf[4 + 65536];
560
561         /* Reconstruct the type/len fields prior to extension data */
562         ext_buf[0] = ext_type >> 8;
563         ext_buf[1] = ext_type & 0xFF;
564         ext_buf[2] = inlen >> 8;
565         ext_buf[3] = inlen & 0xFF;
566         memcpy(ext_buf+4, in, inlen);
567
568         BIO_snprintf(pem_name, sizeof(pem_name), "SERVER_INFO %d", ext_type);
569         PEM_write_bio(bio_c_out, pem_name, "", ext_buf, 4 + inlen);
570         return 1;
571         }
572
573 #endif
574
575 enum
576 {
577         PROTO_OFF       = 0,
578         PROTO_SMTP,
579         PROTO_POP3,
580         PROTO_IMAP,
581         PROTO_FTP,
582         PROTO_XMPP
583 };
584
585 int MAIN(int, char **);
586
587 int MAIN(int argc, char **argv)
588         {
589         int build_chain = 0;
590         SSL *con=NULL;
591 #ifndef OPENSSL_NO_KRB5
592         KSSL_CTX *kctx;
593 #endif
594         int s,k,width,state=0;
595         char *cbuf=NULL,*sbuf=NULL,*mbuf=NULL;
596         int cbuf_len,cbuf_off;
597         int sbuf_len,sbuf_off;
598         fd_set readfds,writefds;
599         short port=PORT;
600         int full_log=1;
601         char *host=SSL_HOST_NAME;
602         char *cert_file=NULL,*key_file=NULL,*chain_file=NULL;
603         int cert_format = FORMAT_PEM, key_format = FORMAT_PEM;
604         char *passarg = NULL, *pass = NULL;
605         X509 *cert = NULL;
606         EVP_PKEY *key = NULL;
607         STACK_OF(X509) *chain = NULL;
608         char *CApath=NULL,*CAfile=NULL;
609         char *chCApath=NULL,*chCAfile=NULL;
610         char *vfyCApath=NULL,*vfyCAfile=NULL;
611         int reconnect=0,badop=0,verify=SSL_VERIFY_NONE;
612         int crlf=0;
613         int write_tty,read_tty,write_ssl,read_ssl,tty_on,ssl_pending;
614         SSL_CTX *ctx=NULL;
615         int ret=1,in_init=1,i,nbio_test=0;
616         int starttls_proto = PROTO_OFF;
617         int prexit = 0;
618         X509_VERIFY_PARAM *vpm = NULL;
619         int badarg = 0;
620         const SSL_METHOD *meth=NULL;
621         int socket_type=SOCK_STREAM;
622         BIO *sbio;
623         char *inrand=NULL;
624         int mbuf_len=0;
625         struct timeval timeout, *timeoutp;
626 #ifndef OPENSSL_NO_ENGINE
627         char *engine_id=NULL;
628         char *ssl_client_engine_id=NULL;
629         ENGINE *ssl_client_engine=NULL;
630 #endif
631         ENGINE *e=NULL;
632 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
633         struct timeval tv;
634 #if defined(OPENSSL_SYS_BEOS_R5)
635         int stdin_set = 0;
636 #endif
637 #endif
638 #ifndef OPENSSL_NO_TLSEXT
639         char *servername = NULL; 
640         tlsextctx tlsextcbp = 
641         {NULL,0};
642 # ifndef OPENSSL_NO_NEXTPROTONEG
643         const char *next_proto_neg_in = NULL;
644         const char *alpn_in = NULL;
645 # endif
646 # define MAX_SI_TYPES 100
647         unsigned short serverinfo_types[MAX_SI_TYPES];
648         int serverinfo_types_count = 0;
649 #endif
650         char *sess_in = NULL;
651         char *sess_out = NULL;
652         struct sockaddr peer;
653         int peerlen = sizeof(peer);
654         int enable_timeouts = 0 ;
655         long socket_mtu = 0;
656 #ifndef OPENSSL_NO_JPAKE
657 static char *jpake_secret = NULL;
658 #define no_jpake !jpake_secret
659 #else
660 #define no_jpake 1
661 #endif
662 #ifndef OPENSSL_NO_SRP
663         char * srppass = NULL;
664         int srp_lateuser = 0;
665         SRP_ARG srp_arg = {NULL,NULL,0,0,0,1024};
666 #endif
667         SSL_EXCERT *exc = NULL;
668
669         SSL_CONF_CTX *cctx = NULL;
670         STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
671
672         char *crl_file = NULL;
673         int crl_format = FORMAT_PEM;
674         int crl_download = 0;
675         STACK_OF(X509_CRL) *crls = NULL;
676
677         meth=SSLv23_client_method();
678
679         apps_startup();
680         c_Pause=0;
681         c_quiet=0;
682         c_ign_eof=0;
683         c_debug=0;
684         c_msg=0;
685         c_showcerts=0;
686
687         if (bio_err == NULL)
688                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
689
690         if (!load_config(bio_err, NULL))
691                 goto end;
692
693         cctx = SSL_CONF_CTX_new();
694         if (!cctx)
695                 goto end;
696         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT);
697         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CMDLINE);
698
699         if (    ((cbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
700                 ((sbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
701                 ((mbuf=OPENSSL_malloc(BUFSIZZ)) == NULL))
702                 {
703                 BIO_printf(bio_err,"out of memory\n");
704                 goto end;
705                 }
706
707         verify_depth=0;
708         verify_error=X509_V_OK;
709 #ifdef FIONBIO
710         c_nbio=0;
711 #endif
712
713         argc--;
714         argv++;
715         while (argc >= 1)
716                 {
717                 if      (strcmp(*argv,"-host") == 0)
718                         {
719                         if (--argc < 1) goto bad;
720                         host= *(++argv);
721                         }
722                 else if (strcmp(*argv,"-port") == 0)
723                         {
724                         if (--argc < 1) goto bad;
725                         port=atoi(*(++argv));
726                         if (port == 0) goto bad;
727                         }
728                 else if (strcmp(*argv,"-connect") == 0)
729                         {
730                         if (--argc < 1) goto bad;
731                         if (!extract_host_port(*(++argv),&host,NULL,&port))
732                                 goto bad;
733                         }
734                 else if (strcmp(*argv,"-verify") == 0)
735                         {
736                         verify=SSL_VERIFY_PEER;
737                         if (--argc < 1) goto bad;
738                         verify_depth=atoi(*(++argv));
739                         if (!c_quiet)
740                                 BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
741                         }
742                 else if (strcmp(*argv,"-cert") == 0)
743                         {
744                         if (--argc < 1) goto bad;
745                         cert_file= *(++argv);
746                         }
747                 else if (strcmp(*argv,"-CRL") == 0)
748                         {
749                         if (--argc < 1) goto bad;
750                         crl_file= *(++argv);
751                         }
752                 else if (strcmp(*argv,"-crl_download") == 0)
753                         crl_download = 1;
754                 else if (strcmp(*argv,"-sess_out") == 0)
755                         {
756                         if (--argc < 1) goto bad;
757                         sess_out = *(++argv);
758                         }
759                 else if (strcmp(*argv,"-sess_in") == 0)
760                         {
761                         if (--argc < 1) goto bad;
762                         sess_in = *(++argv);
763                         }
764                 else if (strcmp(*argv,"-certform") == 0)
765                         {
766                         if (--argc < 1) goto bad;
767                         cert_format = str2fmt(*(++argv));
768                         }
769                 else if (strcmp(*argv,"-CRLform") == 0)
770                         {
771                         if (--argc < 1) goto bad;
772                         crl_format = str2fmt(*(++argv));
773                         }
774                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
775                         {
776                         if (badarg)
777                                 goto bad;
778                         continue;
779                         }
780                 else if (strcmp(*argv,"-verify_return_error") == 0)
781                         verify_return_error = 1;
782                 else if (strcmp(*argv,"-verify_quiet") == 0)
783                         verify_quiet = 1;
784                 else if (strcmp(*argv,"-brief") == 0)
785                         {
786                         c_brief = 1;
787                         verify_quiet = 1;
788                         c_quiet = 1;
789                         }
790                 else if (args_excert(&argv, &argc, &badarg, bio_err, &exc))
791                         {
792                         if (badarg)
793                                 goto bad;
794                         continue;
795                         }
796                 else if (args_ssl(&argv, &argc, cctx, &badarg, bio_err, &ssl_args))
797                         {
798                         if (badarg)
799                                 goto bad;
800                         continue;
801                         }
802                 else if (strcmp(*argv,"-prexit") == 0)
803                         prexit=1;
804                 else if (strcmp(*argv,"-crlf") == 0)
805                         crlf=1;
806                 else if (strcmp(*argv,"-quiet") == 0)
807                         {
808                         c_quiet=1;
809                         c_ign_eof=1;
810                         }
811                 else if (strcmp(*argv,"-ign_eof") == 0)
812                         c_ign_eof=1;
813                 else if (strcmp(*argv,"-no_ign_eof") == 0)
814                         c_ign_eof=0;
815                 else if (strcmp(*argv,"-pause") == 0)
816                         c_Pause=1;
817                 else if (strcmp(*argv,"-debug") == 0)
818                         c_debug=1;
819 #ifndef OPENSSL_NO_TLSEXT
820                 else if (strcmp(*argv,"-tlsextdebug") == 0)
821                         c_tlsextdebug=1;
822                 else if (strcmp(*argv,"-status") == 0)
823                         c_status_req=1;
824                 else if (strcmp(*argv,"-proof_debug") == 0)
825                         c_proof_debug=1;
826 #endif
827 #ifdef WATT32
828                 else if (strcmp(*argv,"-wdebug") == 0)
829                         dbug_init();
830 #endif
831                 else if (strcmp(*argv,"-msg") == 0)
832                         c_msg=1;
833                 else if (strcmp(*argv,"-msgfile") == 0)
834                         {
835                         if (--argc < 1) goto bad;
836                         bio_c_msg = BIO_new_file(*(++argv), "w");
837                         }
838 #ifndef OPENSSL_NO_SSL_TRACE
839                 else if (strcmp(*argv,"-trace") == 0)
840                         c_msg=2;
841 #endif
842                 else if (strcmp(*argv,"-showcerts") == 0)
843                         c_showcerts=1;
844                 else if (strcmp(*argv,"-nbio_test") == 0)
845                         nbio_test=1;
846                 else if (strcmp(*argv,"-state") == 0)
847                         state=1;
848 #ifndef OPENSSL_NO_PSK
849                 else if (strcmp(*argv,"-psk_identity") == 0)
850                         {
851                         if (--argc < 1) goto bad;
852                         psk_identity=*(++argv);
853                         }
854                 else if (strcmp(*argv,"-psk") == 0)
855                         {
856                         size_t j;
857
858                         if (--argc < 1) goto bad;
859                         psk_key=*(++argv);
860                         for (j = 0; j < strlen(psk_key); j++)
861                                 {
862                                 if (isxdigit((unsigned char)psk_key[j]))
863                                         continue;
864                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
865                                 goto bad;
866                                 }
867                         }
868 #endif
869 #ifndef OPENSSL_NO_SRP
870                 else if (strcmp(*argv,"-srpuser") == 0)
871                         {
872                         if (--argc < 1) goto bad;
873                         srp_arg.srplogin= *(++argv);
874                         meth=TLSv1_client_method();
875                         }
876                 else if (strcmp(*argv,"-srppass") == 0)
877                         {
878                         if (--argc < 1) goto bad;
879                         srppass= *(++argv);
880                         meth=TLSv1_client_method();
881                         }
882                 else if (strcmp(*argv,"-srp_strength") == 0)
883                         {
884                         if (--argc < 1) goto bad;
885                         srp_arg.strength=atoi(*(++argv));
886                         BIO_printf(bio_err,"SRP minimal length for N is %d\n",srp_arg.strength);
887                         meth=TLSv1_client_method();
888                         }
889                 else if (strcmp(*argv,"-srp_lateuser") == 0)
890                         {
891                         srp_lateuser= 1;
892                         meth=TLSv1_client_method();
893                         }
894                 else if (strcmp(*argv,"-srp_moregroups") == 0)
895                         {
896                         srp_arg.amp=1;
897                         meth=TLSv1_client_method();
898                         }
899 #endif
900 #ifndef OPENSSL_NO_SSL2
901                 else if (strcmp(*argv,"-ssl2") == 0)
902                         meth=SSLv2_client_method();
903 #endif
904 #ifndef OPENSSL_NO_SSL3
905                 else if (strcmp(*argv,"-ssl3") == 0)
906                         meth=SSLv3_client_method();
907 #endif
908 #ifndef OPENSSL_NO_TLS1
909                 else if (strcmp(*argv,"-tls1_2") == 0)
910                         meth=TLSv1_2_client_method();
911                 else if (strcmp(*argv,"-tls1_1") == 0)
912                         meth=TLSv1_1_client_method();
913                 else if (strcmp(*argv,"-tls1") == 0)
914                         meth=TLSv1_client_method();
915 #endif
916 #ifndef OPENSSL_NO_DTLS1
917                 else if (strcmp(*argv,"-dtls1") == 0)
918                         {
919                         meth=DTLSv1_client_method();
920                         socket_type=SOCK_DGRAM;
921                         }
922                 else if (strcmp(*argv,"-timeout") == 0)
923                         enable_timeouts=1;
924                 else if (strcmp(*argv,"-mtu") == 0)
925                         {
926                         if (--argc < 1) goto bad;
927                         socket_mtu = atol(*(++argv));
928                         }
929 #endif
930                 else if (strcmp(*argv,"-keyform") == 0)
931                         {
932                         if (--argc < 1) goto bad;
933                         key_format = str2fmt(*(++argv));
934                         }
935                 else if (strcmp(*argv,"-pass") == 0)
936                         {
937                         if (--argc < 1) goto bad;
938                         passarg = *(++argv);
939                         }
940                 else if (strcmp(*argv,"-cert_chain") == 0)
941                         {
942                         if (--argc < 1) goto bad;
943                         chain_file= *(++argv);
944                         }
945                 else if (strcmp(*argv,"-key") == 0)
946                         {
947                         if (--argc < 1) goto bad;
948                         key_file= *(++argv);
949                         }
950                 else if (strcmp(*argv,"-reconnect") == 0)
951                         {
952                         reconnect=5;
953                         }
954                 else if (strcmp(*argv,"-CApath") == 0)
955                         {
956                         if (--argc < 1) goto bad;
957                         CApath= *(++argv);
958                         }
959                 else if (strcmp(*argv,"-chainCApath") == 0)
960                         {
961                         if (--argc < 1) goto bad;
962                         chCApath= *(++argv);
963                         }
964                 else if (strcmp(*argv,"-verifyCApath") == 0)
965                         {
966                         if (--argc < 1) goto bad;
967                         vfyCApath= *(++argv);
968                         }
969                 else if (strcmp(*argv,"-build_chain") == 0)
970                         build_chain = 1;
971                 else if (strcmp(*argv,"-CAfile") == 0)
972                         {
973                         if (--argc < 1) goto bad;
974                         CAfile= *(++argv);
975                         }
976                 else if (strcmp(*argv,"-chainCAfile") == 0)
977                         {
978                         if (--argc < 1) goto bad;
979                         chCAfile= *(++argv);
980                         }
981                 else if (strcmp(*argv,"-verifyCAfile") == 0)
982                         {
983                         if (--argc < 1) goto bad;
984                         vfyCAfile= *(++argv);
985                         }
986 #ifndef OPENSSL_NO_TLSEXT
987 # ifndef OPENSSL_NO_NEXTPROTONEG
988                 else if (strcmp(*argv,"-nextprotoneg") == 0)
989                         {
990                         if (--argc < 1) goto bad;
991                         next_proto_neg_in = *(++argv);
992                         }
993                 else if (strcmp(*argv,"-alpn") == 0)
994                         {
995                         if (--argc < 1) goto bad;
996                         alpn_in = *(++argv);
997                         }
998 # endif
999                 else if (strcmp(*argv,"-serverinfo") == 0)
1000                         {
1001                         char *c;
1002                         int start = 0;
1003                         int len;
1004
1005                         if (--argc < 1) goto bad;
1006                         c = *(++argv);
1007                         serverinfo_types_count = 0;
1008                         len = strlen(c);
1009                         for (i = 0; i <= len; ++i)
1010                                 {
1011                                 if (i == len || c[i] == ',')
1012                                         {
1013                                         serverinfo_types[serverinfo_types_count]
1014                                             = atoi(c+start);
1015                                         serverinfo_types_count++;
1016                                         start = i+1;
1017                                         }
1018                                 if (serverinfo_types_count == MAX_SI_TYPES)
1019                                         break;
1020                                 }
1021                         }
1022 #endif
1023 #ifdef FIONBIO
1024                 else if (strcmp(*argv,"-nbio") == 0)
1025                         { c_nbio=1; }
1026 #endif
1027                 else if (strcmp(*argv,"-starttls") == 0)
1028                         {
1029                         if (--argc < 1) goto bad;
1030                         ++argv;
1031                         if (strcmp(*argv,"smtp") == 0)
1032                                 starttls_proto = PROTO_SMTP;
1033                         else if (strcmp(*argv,"pop3") == 0)
1034                                 starttls_proto = PROTO_POP3;
1035                         else if (strcmp(*argv,"imap") == 0)
1036                                 starttls_proto = PROTO_IMAP;
1037                         else if (strcmp(*argv,"ftp") == 0)
1038                                 starttls_proto = PROTO_FTP;
1039                         else if (strcmp(*argv, "xmpp") == 0)
1040                                 starttls_proto = PROTO_XMPP;
1041                         else
1042                                 goto bad;
1043                         }
1044 #ifndef OPENSSL_NO_ENGINE
1045                 else if (strcmp(*argv,"-engine") == 0)
1046                         {
1047                         if (--argc < 1) goto bad;
1048                         engine_id = *(++argv);
1049                         }
1050                 else if (strcmp(*argv,"-ssl_client_engine") == 0)
1051                         {
1052                         if (--argc < 1) goto bad;
1053                         ssl_client_engine_id = *(++argv);
1054                         }
1055 #endif
1056                 else if (strcmp(*argv,"-rand") == 0)
1057                         {
1058                         if (--argc < 1) goto bad;
1059                         inrand= *(++argv);
1060                         }
1061 #ifndef OPENSSL_NO_TLSEXT
1062                 else if (strcmp(*argv,"-servername") == 0)
1063                         {
1064                         if (--argc < 1) goto bad;
1065                         servername= *(++argv);
1066                         /* meth=TLSv1_client_method(); */
1067                         }
1068 #endif
1069 #ifndef OPENSSL_NO_JPAKE
1070                 else if (strcmp(*argv,"-jpake") == 0)
1071                         {
1072                         if (--argc < 1) goto bad;
1073                         jpake_secret = *++argv;
1074                         }
1075 #endif
1076                 else if (strcmp(*argv,"-use_srtp") == 0)
1077                         {
1078                         if (--argc < 1) goto bad;
1079                         srtp_profiles = *(++argv);
1080                         }
1081                 else if (strcmp(*argv,"-keymatexport") == 0)
1082                         {
1083                         if (--argc < 1) goto bad;
1084                         keymatexportlabel= *(++argv);
1085                         }
1086                 else if (strcmp(*argv,"-keymatexportlen") == 0)
1087                         {
1088                         if (--argc < 1) goto bad;
1089                         keymatexportlen=atoi(*(++argv));
1090                         if (keymatexportlen == 0) goto bad;
1091                         }
1092                 else
1093                         {
1094                         BIO_printf(bio_err,"unknown option %s\n",*argv);
1095                         badop=1;
1096                         break;
1097                         }
1098                 argc--;
1099                 argv++;
1100                 }
1101         if (badop)
1102                 {
1103 bad:
1104                 sc_usage();
1105                 goto end;
1106                 }
1107
1108 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1109         if (jpake_secret)
1110                 {
1111                 if (psk_key)
1112                         {
1113                         BIO_printf(bio_err,
1114                                    "Can't use JPAKE and PSK together\n");
1115                         goto end;
1116                         }
1117                 psk_identity = "JPAKE";
1118                 }
1119 #endif
1120
1121         OpenSSL_add_ssl_algorithms();
1122         SSL_load_error_strings();
1123
1124 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1125         next_proto.status = -1;
1126         if (next_proto_neg_in)
1127                 {
1128                 next_proto.data = next_protos_parse(&next_proto.len, next_proto_neg_in);
1129                 if (next_proto.data == NULL)
1130                         {
1131                         BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1132                         goto end;
1133                         }
1134                 }
1135         else
1136                 next_proto.data = NULL;
1137 #endif
1138
1139 #ifndef OPENSSL_NO_ENGINE
1140         e = setup_engine(bio_err, engine_id, 1);
1141         if (ssl_client_engine_id)
1142                 {
1143                 ssl_client_engine = ENGINE_by_id(ssl_client_engine_id);
1144                 if (!ssl_client_engine)
1145                         {
1146                         BIO_printf(bio_err,
1147                                         "Error getting client auth engine\n");
1148                         goto end;
1149                         }
1150                 }
1151
1152 #endif
1153         if (!app_passwd(bio_err, passarg, NULL, &pass, NULL))
1154                 {
1155                 BIO_printf(bio_err, "Error getting password\n");
1156                 goto end;
1157                 }
1158
1159         if (key_file == NULL)
1160                 key_file = cert_file;
1161
1162
1163         if (key_file)
1164
1165                 {
1166
1167                 key = load_key(bio_err, key_file, key_format, 0, pass, e,
1168                                "client certificate private key file");
1169                 if (!key)
1170                         {
1171                         ERR_print_errors(bio_err);
1172                         goto end;
1173                         }
1174
1175                 }
1176
1177         if (cert_file)
1178
1179                 {
1180                 cert = load_cert(bio_err,cert_file,cert_format,
1181                                 NULL, e, "client certificate file");
1182
1183                 if (!cert)
1184                         {
1185                         ERR_print_errors(bio_err);
1186                         goto end;
1187                         }
1188                 }
1189
1190         if (chain_file)
1191                 {
1192                 chain = load_certs(bio_err, chain_file,FORMAT_PEM,
1193                                         NULL, e, "client certificate chain");
1194                 if (!chain)
1195                         goto end;
1196                 }
1197
1198         if (crl_file)
1199                 {
1200                 X509_CRL *crl;
1201                 crl = load_crl(crl_file, crl_format);
1202                 if (!crl)
1203                         {
1204                         BIO_puts(bio_err, "Error loading CRL\n");
1205                         ERR_print_errors(bio_err);
1206                         goto end;
1207                         }
1208                 crls = sk_X509_CRL_new_null();
1209                 if (!crls || !sk_X509_CRL_push(crls, crl))
1210                         {
1211                         BIO_puts(bio_err, "Error adding CRL\n");
1212                         ERR_print_errors(bio_err);
1213                         X509_CRL_free(crl);
1214                         goto end;
1215                         }
1216                 }
1217
1218         if (!load_excert(&exc, bio_err))
1219                 goto end;
1220
1221         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1222                 && !RAND_status())
1223                 {
1224                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1225                 }
1226         if (inrand != NULL)
1227                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1228                         app_RAND_load_files(inrand));
1229
1230         if (bio_c_out == NULL)
1231                 {
1232                 if (c_quiet && !c_debug)
1233                         {
1234                         bio_c_out=BIO_new(BIO_s_null());
1235                         if (c_msg && !bio_c_msg)
1236                                 bio_c_msg=BIO_new_fp(stdout,BIO_NOCLOSE);
1237                         }
1238                 else
1239                         {
1240                         if (bio_c_out == NULL)
1241                                 bio_c_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1242                         }
1243                 }
1244
1245 #ifndef OPENSSL_NO_SRP
1246         if(!app_passwd(bio_err, srppass, NULL, &srp_arg.srppassin, NULL))
1247                 {
1248                 BIO_printf(bio_err, "Error getting password\n");
1249                 goto end;
1250                 }
1251 #endif
1252
1253         ctx=SSL_CTX_new(meth);
1254         if (ctx == NULL)
1255                 {
1256                 ERR_print_errors(bio_err);
1257                 goto end;
1258                 }
1259
1260         if (vpm)
1261                 SSL_CTX_set1_param(ctx, vpm);
1262
1263         if (!args_ssl_call(ctx, bio_err, cctx, ssl_args, 1, no_jpake))
1264                 {
1265                 ERR_print_errors(bio_err);
1266                 goto end;
1267                 }
1268
1269         if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1270                                                 crls, crl_download))
1271                 {
1272                 BIO_printf(bio_err, "Error loading store locations\n");
1273                 ERR_print_errors(bio_err);
1274                 goto end;
1275                 }
1276
1277 #ifndef OPENSSL_NO_ENGINE
1278         if (ssl_client_engine)
1279                 {
1280                 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine))
1281                         {
1282                         BIO_puts(bio_err, "Error setting client auth engine\n");
1283                         ERR_print_errors(bio_err);
1284                         ENGINE_free(ssl_client_engine);
1285                         goto end;
1286                         }
1287                 ENGINE_free(ssl_client_engine);
1288                 }
1289 #endif
1290
1291 #ifndef OPENSSL_NO_PSK
1292 #ifdef OPENSSL_NO_JPAKE
1293         if (psk_key != NULL)
1294 #else
1295         if (psk_key != NULL || jpake_secret)
1296 #endif
1297                 {
1298                 if (c_debug)
1299                         BIO_printf(bio_c_out, "PSK key given or JPAKE in use, setting client callback\n");
1300                 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1301                 }
1302         if (srtp_profiles != NULL)
1303                 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1304 #endif
1305         if (exc) ssl_ctx_set_excert(ctx, exc);
1306         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1307          * Setting read ahead solves this problem.
1308          */
1309         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1310
1311 #if !defined(OPENSSL_NO_TLSEXT)
1312 # if !defined(OPENSSL_NO_NEXTPROTONEG)
1313         if (next_proto.data)
1314                 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
1315 # endif
1316         if (alpn_in)
1317                 {
1318                 unsigned short alpn_len;
1319                 unsigned char *alpn = next_protos_parse(&alpn_len, alpn_in);
1320
1321                 if (alpn == NULL)
1322                         {
1323                         BIO_printf(bio_err, "Error parsing -alpn argument\n");
1324                         goto end;
1325                         }
1326                 SSL_CTX_set_alpn_protos(ctx, alpn, alpn_len);
1327                 OPENSSL_free(alpn);
1328                 }
1329 #endif
1330 #ifndef OPENSSL_NO_TLSEXT
1331                 if (serverinfo_types_count)
1332                         {
1333                         for (i = 0; i < serverinfo_types_count; i++)
1334                                 {
1335                                 SSL_CTX_set_custom_cli_ext(ctx,
1336                                                            serverinfo_types[i],
1337                                                            NULL, 
1338                                                            serverinfo_cli_cb,
1339                                                            NULL);
1340                                 }
1341                         }
1342 #endif
1343
1344         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1345 #if 0
1346         else
1347                 SSL_CTX_set_cipher_list(ctx,getenv("SSL_CIPHER"));
1348 #endif
1349
1350         SSL_CTX_set_verify(ctx,verify,verify_callback);
1351
1352         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1353                 (!SSL_CTX_set_default_verify_paths(ctx)))
1354                 {
1355                 /* BIO_printf(bio_err,"error setting default verify locations\n"); */
1356                 ERR_print_errors(bio_err);
1357                 /* goto end; */
1358                 }
1359
1360         ssl_ctx_add_crls(ctx, crls, crl_download);
1361         if (!set_cert_key_stuff(ctx,cert,key,chain,build_chain))
1362                 goto end;
1363
1364 #ifndef OPENSSL_NO_TLSEXT
1365         if (servername != NULL)
1366                 {
1367                 tlsextcbp.biodebug = bio_err;
1368                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1369                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1370                 }
1371 #ifndef OPENSSL_NO_SRP
1372         if (srp_arg.srplogin)
1373                 {
1374                 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin))
1375                         {
1376                         BIO_printf(bio_err,"Unable to set SRP username\n");
1377                         goto end;
1378                         }
1379                 srp_arg.msg = c_msg;
1380                 srp_arg.debug = c_debug ;
1381                 SSL_CTX_set_srp_cb_arg(ctx,&srp_arg);
1382                 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1383                 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1384                 if (c_msg || c_debug || srp_arg.amp == 0)
1385                         SSL_CTX_set_srp_verify_param_callback(ctx, ssl_srp_verify_param_cb);
1386                 }
1387
1388 #endif
1389         if (c_proof_debug)
1390                 SSL_CTX_set_tlsext_authz_server_audit_proof_cb(ctx,
1391                                                                audit_proof_cb);
1392 #endif
1393
1394         con=SSL_new(ctx);
1395         if (sess_in)
1396                 {
1397                 SSL_SESSION *sess;
1398                 BIO *stmp = BIO_new_file(sess_in, "r");
1399                 if (!stmp)
1400                         {
1401                         BIO_printf(bio_err, "Can't open session file %s\n",
1402                                                 sess_in);
1403                         ERR_print_errors(bio_err);
1404                         goto end;
1405                         }
1406                 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1407                 BIO_free(stmp);
1408                 if (!sess)
1409                         {
1410                         BIO_printf(bio_err, "Can't open session file %s\n",
1411                                                 sess_in);
1412                         ERR_print_errors(bio_err);
1413                         goto end;
1414                         }
1415                 SSL_set_session(con, sess);
1416                 SSL_SESSION_free(sess);
1417                 }
1418 #ifndef OPENSSL_NO_DANE
1419         SSL_pull_tlsa_record(con,host,port);
1420 #endif
1421 #ifndef OPENSSL_NO_TLSEXT
1422         if (servername != NULL)
1423                 {
1424                 if (!SSL_set_tlsext_host_name(con,servername))
1425                         {
1426                         BIO_printf(bio_err,"Unable to set TLS servername extension.\n");
1427                         ERR_print_errors(bio_err);
1428                         goto end;
1429                         }
1430                 }
1431 #endif
1432 #ifndef OPENSSL_NO_KRB5
1433         if (con  &&  (kctx = kssl_ctx_new()) != NULL)
1434                 {
1435                 SSL_set0_kssl_ctx(con, kctx);
1436                 kssl_ctx_setstring(kctx, KSSL_SERVER, host);
1437                 }
1438 #endif  /* OPENSSL_NO_KRB5  */
1439 /*      SSL_set_cipher_list(con,"RC4-MD5"); */
1440 #if 0
1441 #ifdef TLSEXT_TYPE_opaque_prf_input
1442         SSL_set_tlsext_opaque_prf_input(con, "Test client", 11);
1443 #endif
1444 #endif
1445
1446 re_start:
1447
1448         if (init_client(&s,host,port,socket_type) == 0)
1449                 {
1450                 BIO_printf(bio_err,"connect:errno=%d\n",get_last_socket_error());
1451                 SHUTDOWN(s);
1452                 goto end;
1453                 }
1454         BIO_printf(bio_c_out,"CONNECTED(%08X)\n",s);
1455
1456 #ifdef FIONBIO
1457         if (c_nbio)
1458                 {
1459                 unsigned long l=1;
1460                 BIO_printf(bio_c_out,"turning on non blocking io\n");
1461                 if (BIO_socket_ioctl(s,FIONBIO,&l) < 0)
1462                         {
1463                         ERR_print_errors(bio_err);
1464                         goto end;
1465                         }
1466                 }
1467 #endif                                              
1468         if (c_Pause & 0x01) SSL_set_debug(con, 1);
1469
1470         if ( SSL_version(con) == DTLS1_VERSION)
1471                 {
1472
1473                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
1474                 if (getsockname(s, &peer, (void *)&peerlen) < 0)
1475                         {
1476                         BIO_printf(bio_err, "getsockname:errno=%d\n",
1477                                 get_last_socket_error());
1478                         SHUTDOWN(s);
1479                         goto end;
1480                         }
1481
1482                 (void)BIO_ctrl_set_connected(sbio, 1, &peer);
1483
1484                 if (enable_timeouts)
1485                         {
1486                         timeout.tv_sec = 0;
1487                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1488                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1489                         
1490                         timeout.tv_sec = 0;
1491                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
1492                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1493                         }
1494
1495                 if (socket_mtu > 28)
1496                         {
1497                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1498                         SSL_set_mtu(con, socket_mtu - 28);
1499                         }
1500                 else
1501                         /* want to do MTU discovery */
1502                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1503                 }
1504         else
1505                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1506
1507         if (nbio_test)
1508                 {
1509                 BIO *test;
1510
1511                 test=BIO_new(BIO_f_nbio_test());
1512                 sbio=BIO_push(test,sbio);
1513                 }
1514
1515         if (c_debug)
1516                 {
1517                 SSL_set_debug(con, 1);
1518                 BIO_set_callback(sbio,bio_dump_callback);
1519                 BIO_set_callback_arg(sbio,(char *)bio_c_out);
1520                 }
1521         if (c_msg)
1522                 {
1523 #ifndef OPENSSL_NO_SSL_TRACE
1524                 if (c_msg == 2)
1525                         SSL_set_msg_callback(con, SSL_trace);
1526                 else
1527 #endif
1528                         SSL_set_msg_callback(con, msg_cb);
1529                 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
1530                 }
1531 #ifndef OPENSSL_NO_TLSEXT
1532         if (c_tlsextdebug)
1533                 {
1534                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1535                 SSL_set_tlsext_debug_arg(con, bio_c_out);
1536                 }
1537         if (c_status_req)
1538                 {
1539                 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1540                 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1541                 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
1542 #if 0
1543 {
1544 STACK_OF(OCSP_RESPID) *ids = sk_OCSP_RESPID_new_null();
1545 OCSP_RESPID *id = OCSP_RESPID_new();
1546 id->value.byKey = ASN1_OCTET_STRING_new();
1547 id->type = V_OCSP_RESPID_KEY;
1548 ASN1_STRING_set(id->value.byKey, "Hello World", -1);
1549 sk_OCSP_RESPID_push(ids, id);
1550 SSL_set_tlsext_status_ids(con, ids);
1551 }
1552 #endif
1553                 }
1554 #endif
1555 #ifndef OPENSSL_NO_JPAKE
1556         if (jpake_secret)
1557                 jpake_client_auth(bio_c_out, sbio, jpake_secret);
1558 #endif
1559
1560         SSL_set_bio(con,sbio,sbio);
1561         SSL_set_connect_state(con);
1562
1563         /* ok, lets connect */
1564         width=SSL_get_fd(con)+1;
1565
1566         read_tty=1;
1567         write_tty=0;
1568         tty_on=0;
1569         read_ssl=1;
1570         write_ssl=1;
1571         
1572         cbuf_len=0;
1573         cbuf_off=0;
1574         sbuf_len=0;
1575         sbuf_off=0;
1576
1577         /* This is an ugly hack that does a lot of assumptions */
1578         /* We do have to handle multi-line responses which may come
1579            in a single packet or not. We therefore have to use
1580            BIO_gets() which does need a buffering BIO. So during
1581            the initial chitchat we do push a buffering BIO into the
1582            chain that is removed again later on to not disturb the
1583            rest of the s_client operation. */
1584         if (starttls_proto == PROTO_SMTP)
1585                 {
1586                 int foundit=0;
1587                 BIO *fbio = BIO_new(BIO_f_buffer());
1588                 BIO_push(fbio, sbio);
1589                 /* wait for multi-line response to end from SMTP */
1590                 do
1591                         {
1592                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1593                         }
1594                 while (mbuf_len>3 && mbuf[3]=='-');
1595                 /* STARTTLS command requires EHLO... */
1596                 BIO_printf(fbio,"EHLO openssl.client.net\r\n");
1597                 (void)BIO_flush(fbio);
1598                 /* wait for multi-line response to end EHLO SMTP response */
1599                 do
1600                         {
1601                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1602                         if (strstr(mbuf,"STARTTLS"))
1603                                 foundit=1;
1604                         }
1605                 while (mbuf_len>3 && mbuf[3]=='-');
1606                 (void)BIO_flush(fbio);
1607                 BIO_pop(fbio);
1608                 BIO_free(fbio);
1609                 if (!foundit)
1610                         BIO_printf(bio_err,
1611                                    "didn't found starttls in server response,"
1612                                    " try anyway...\n");
1613                 BIO_printf(sbio,"STARTTLS\r\n");
1614                 BIO_read(sbio,sbuf,BUFSIZZ);
1615                 }
1616         else if (starttls_proto == PROTO_POP3)
1617                 {
1618                 BIO_read(sbio,mbuf,BUFSIZZ);
1619                 BIO_printf(sbio,"STLS\r\n");
1620                 BIO_read(sbio,sbuf,BUFSIZZ);
1621                 }
1622         else if (starttls_proto == PROTO_IMAP)
1623                 {
1624                 int foundit=0;
1625                 BIO *fbio = BIO_new(BIO_f_buffer());
1626                 BIO_push(fbio, sbio);
1627                 BIO_gets(fbio,mbuf,BUFSIZZ);
1628                 /* STARTTLS command requires CAPABILITY... */
1629                 BIO_printf(fbio,". CAPABILITY\r\n");
1630                 (void)BIO_flush(fbio);
1631                 /* wait for multi-line CAPABILITY response */
1632                 do
1633                         {
1634                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1635                         if (strstr(mbuf,"STARTTLS"))
1636                                 foundit=1;
1637                         }
1638                 while (mbuf_len>3 && mbuf[0]!='.');
1639                 (void)BIO_flush(fbio);
1640                 BIO_pop(fbio);
1641                 BIO_free(fbio);
1642                 if (!foundit)
1643                         BIO_printf(bio_err,
1644                                    "didn't found STARTTLS in server response,"
1645                                    " try anyway...\n");
1646                 BIO_printf(sbio,". STARTTLS\r\n");
1647                 BIO_read(sbio,sbuf,BUFSIZZ);
1648                 }
1649         else if (starttls_proto == PROTO_FTP)
1650                 {
1651                 BIO *fbio = BIO_new(BIO_f_buffer());
1652                 BIO_push(fbio, sbio);
1653                 /* wait for multi-line response to end from FTP */
1654                 do
1655                         {
1656                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1657                         }
1658                 while (mbuf_len>3 && mbuf[3]=='-');
1659                 (void)BIO_flush(fbio);
1660                 BIO_pop(fbio);
1661                 BIO_free(fbio);
1662                 BIO_printf(sbio,"AUTH TLS\r\n");
1663                 BIO_read(sbio,sbuf,BUFSIZZ);
1664                 }
1665         if (starttls_proto == PROTO_XMPP)
1666                 {
1667                 int seen = 0;
1668                 BIO_printf(sbio,"<stream:stream "
1669                     "xmlns:stream='http://etherx.jabber.org/streams' "
1670                     "xmlns='jabber:client' to='%s' version='1.0'>", host);
1671                 seen = BIO_read(sbio,mbuf,BUFSIZZ);
1672                 mbuf[seen] = 0;
1673                 while (!strstr(mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'"))
1674                         {
1675                         if (strstr(mbuf, "/stream:features>"))
1676                                 goto shut;
1677                         seen = BIO_read(sbio,mbuf,BUFSIZZ);
1678                         mbuf[seen] = 0;
1679                         }
1680                 BIO_printf(sbio, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
1681                 seen = BIO_read(sbio,sbuf,BUFSIZZ);
1682                 sbuf[seen] = 0;
1683                 if (!strstr(sbuf, "<proceed"))
1684                         goto shut;
1685                 mbuf[0] = 0;
1686                 }
1687
1688         for (;;)
1689                 {
1690                 FD_ZERO(&readfds);
1691                 FD_ZERO(&writefds);
1692
1693                 if ((SSL_version(con) == DTLS1_VERSION) &&
1694                         DTLSv1_get_timeout(con, &timeout))
1695                         timeoutp = &timeout;
1696                 else
1697                         timeoutp = NULL;
1698
1699                 if (SSL_in_init(con) && !SSL_total_renegotiations(con))
1700                         {
1701                         in_init=1;
1702                         tty_on=0;
1703                         }
1704                 else
1705                         {
1706                         tty_on=1;
1707                         if (in_init)
1708                                 {
1709                                 in_init=0;
1710 #if 0 /* This test doesn't really work as intended (needs to be fixed) */
1711 #ifndef OPENSSL_NO_TLSEXT
1712                                 if (servername != NULL && !SSL_session_reused(con))
1713                                         {
1714                                         BIO_printf(bio_c_out,"Server did %sacknowledge servername extension.\n",tlsextcbp.ack?"":"not ");
1715                                         }
1716 #endif
1717 #endif
1718                                 if (sess_out)
1719                                         {
1720                                         BIO *stmp = BIO_new_file(sess_out, "w");
1721                                         if (stmp)
1722                                                 {
1723                                                 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
1724                                                 BIO_free(stmp);
1725                                                 }
1726                                         else 
1727                                                 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
1728                                         }
1729                                 if (c_brief)
1730                                         {
1731                                         BIO_puts(bio_err,
1732                                                 "CONNECTION ESTABLISHED\n");
1733                                         print_ssl_summary(bio_err, con);
1734                                         }
1735                                 print_stuff(bio_c_out,con,full_log);
1736                                 if (full_log > 0) full_log--;
1737
1738                                 if (starttls_proto)
1739                                         {
1740                                         BIO_printf(bio_err,"%s",mbuf);
1741                                         /* We don't need to know any more */
1742                                         starttls_proto = PROTO_OFF;
1743                                         }
1744
1745                                 if (reconnect)
1746                                         {
1747                                         reconnect--;
1748                                         BIO_printf(bio_c_out,"drop connection and then reconnect\n");
1749                                         SSL_shutdown(con);
1750                                         SSL_set_connect_state(con);
1751                                         SHUTDOWN(SSL_get_fd(con));
1752                                         goto re_start;
1753                                         }
1754                                 }
1755                         }
1756
1757                 ssl_pending = read_ssl && SSL_pending(con);
1758
1759                 if (!ssl_pending)
1760                         {
1761 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined (OPENSSL_SYS_BEOS_R5)
1762                         if (tty_on)
1763                                 {
1764                                 if (read_tty)  openssl_fdset(fileno(stdin),&readfds);
1765                                 if (write_tty) openssl_fdset(fileno(stdout),&writefds);
1766                                 }
1767                         if (read_ssl)
1768                                 openssl_fdset(SSL_get_fd(con),&readfds);
1769                         if (write_ssl)
1770                                 openssl_fdset(SSL_get_fd(con),&writefds);
1771 #else
1772                         if(!tty_on || !write_tty) {
1773                                 if (read_ssl)
1774                                         openssl_fdset(SSL_get_fd(con),&readfds);
1775                                 if (write_ssl)
1776                                         openssl_fdset(SSL_get_fd(con),&writefds);
1777                         }
1778 #endif
1779 /*                      printf("mode tty(%d %d%d) ssl(%d%d)\n",
1780                                 tty_on,read_tty,write_tty,read_ssl,write_ssl);*/
1781
1782                         /* Note: under VMS with SOCKETSHR the second parameter
1783                          * is currently of type (int *) whereas under other
1784                          * systems it is (void *) if you don't have a cast it
1785                          * will choke the compiler: if you do have a cast then
1786                          * you can either go for (int *) or (void *).
1787                          */
1788 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1789                         /* Under Windows/DOS we make the assumption that we can
1790                          * always write to the tty: therefore if we need to
1791                          * write to the tty we just fall through. Otherwise
1792                          * we timeout the select every second and see if there
1793                          * are any keypresses. Note: this is a hack, in a proper
1794                          * Windows application we wouldn't do this.
1795                          */
1796                         i=0;
1797                         if(!write_tty) {
1798                                 if(read_tty) {
1799                                         tv.tv_sec = 1;
1800                                         tv.tv_usec = 0;
1801                                         i=select(width,(void *)&readfds,(void *)&writefds,
1802                                                  NULL,&tv);
1803 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1804                                         if(!i && (!_kbhit() || !read_tty) ) continue;
1805 #else
1806                                         if(!i && (!((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0))) || !read_tty) ) continue;
1807 #endif
1808                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1809                                          NULL,timeoutp);
1810                         }
1811 #elif defined(OPENSSL_SYS_NETWARE)
1812                         if(!write_tty) {
1813                                 if(read_tty) {
1814                                         tv.tv_sec = 1;
1815                                         tv.tv_usec = 0;
1816                                         i=select(width,(void *)&readfds,(void *)&writefds,
1817                                                 NULL,&tv);
1818                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1819                                         NULL,timeoutp);
1820                         }
1821 #elif defined(OPENSSL_SYS_BEOS_R5)
1822                         /* Under BeOS-R5 the situation is similar to DOS */
1823                         i=0;
1824                         stdin_set = 0;
1825                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
1826                         if(!write_tty) {
1827                                 if(read_tty) {
1828                                         tv.tv_sec = 1;
1829                                         tv.tv_usec = 0;
1830                                         i=select(width,(void *)&readfds,(void *)&writefds,
1831                                                  NULL,&tv);
1832                                         if (read(fileno(stdin), sbuf, 0) >= 0)
1833                                                 stdin_set = 1;
1834                                         if (!i && (stdin_set != 1 || !read_tty))
1835                                                 continue;
1836                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1837                                          NULL,timeoutp);
1838                         }
1839                         (void)fcntl(fileno(stdin), F_SETFL, 0);
1840 #else
1841                         i=select(width,(void *)&readfds,(void *)&writefds,
1842                                  NULL,timeoutp);
1843 #endif
1844                         if ( i < 0)
1845                                 {
1846                                 BIO_printf(bio_err,"bad select %d\n",
1847                                 get_last_socket_error());
1848                                 goto shut;
1849                                 /* goto end; */
1850                                 }
1851                         }
1852
1853                 if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
1854                         {
1855                         BIO_printf(bio_err,"TIMEOUT occured\n");
1856                         }
1857
1858                 if (!ssl_pending && FD_ISSET(SSL_get_fd(con),&writefds))
1859                         {
1860                         k=SSL_write(con,&(cbuf[cbuf_off]),
1861                                 (unsigned int)cbuf_len);
1862                         switch (SSL_get_error(con,k))
1863                                 {
1864                         case SSL_ERROR_NONE:
1865                                 cbuf_off+=k;
1866                                 cbuf_len-=k;
1867                                 if (k <= 0) goto end;
1868                                 /* we have done a  write(con,NULL,0); */
1869                                 if (cbuf_len <= 0)
1870                                         {
1871                                         read_tty=1;
1872                                         write_ssl=0;
1873                                         }
1874                                 else /* if (cbuf_len > 0) */
1875                                         {
1876                                         read_tty=0;
1877                                         write_ssl=1;
1878                                         }
1879                                 break;
1880                         case SSL_ERROR_WANT_WRITE:
1881                                 BIO_printf(bio_c_out,"write W BLOCK\n");
1882                                 write_ssl=1;
1883                                 read_tty=0;
1884                                 break;
1885                         case SSL_ERROR_WANT_READ:
1886                                 BIO_printf(bio_c_out,"write R BLOCK\n");
1887                                 write_tty=0;
1888                                 read_ssl=1;
1889                                 write_ssl=0;
1890                                 break;
1891                         case SSL_ERROR_WANT_X509_LOOKUP:
1892                                 BIO_printf(bio_c_out,"write X BLOCK\n");
1893                                 break;
1894                         case SSL_ERROR_ZERO_RETURN:
1895                                 if (cbuf_len != 0)
1896                                         {
1897                                         BIO_printf(bio_c_out,"shutdown\n");
1898                                         ret = 0;
1899                                         goto shut;
1900                                         }
1901                                 else
1902                                         {
1903                                         read_tty=1;
1904                                         write_ssl=0;
1905                                         break;
1906                                         }
1907                                 
1908                         case SSL_ERROR_SYSCALL:
1909                                 if ((k != 0) || (cbuf_len != 0))
1910                                         {
1911                                         BIO_printf(bio_err,"write:errno=%d\n",
1912                                                 get_last_socket_error());
1913                                         goto shut;
1914                                         }
1915                                 else
1916                                         {
1917                                         read_tty=1;
1918                                         write_ssl=0;
1919                                         }
1920                                 break;
1921                         case SSL_ERROR_SSL:
1922                                 ERR_print_errors(bio_err);
1923                                 goto shut;
1924                                 }
1925                         }
1926 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1927                 /* Assume Windows/DOS/BeOS can always write */
1928                 else if (!ssl_pending && write_tty)
1929 #else
1930                 else if (!ssl_pending && FD_ISSET(fileno(stdout),&writefds))
1931 #endif
1932                         {
1933 #ifdef CHARSET_EBCDIC
1934                         ascii2ebcdic(&(sbuf[sbuf_off]),&(sbuf[sbuf_off]),sbuf_len);
1935 #endif
1936                         i=raw_write_stdout(&(sbuf[sbuf_off]),sbuf_len);
1937
1938                         if (i <= 0)
1939                                 {
1940                                 BIO_printf(bio_c_out,"DONE\n");
1941                                 ret = 0;
1942                                 goto shut;
1943                                 /* goto end; */
1944                                 }
1945
1946                         sbuf_len-=i;;
1947                         sbuf_off+=i;
1948                         if (sbuf_len <= 0)
1949                                 {
1950                                 read_ssl=1;
1951                                 write_tty=0;
1952                                 }
1953                         }
1954                 else if (ssl_pending || FD_ISSET(SSL_get_fd(con),&readfds))
1955                         {
1956 #ifdef RENEG
1957 { static int iiii; if (++iiii == 52) { SSL_renegotiate(con); iiii=0; } }
1958 #endif
1959 #if 1
1960                         k=SSL_read(con,sbuf,1024 /* BUFSIZZ */ );
1961 #else
1962 /* Demo for pending and peek :-) */
1963                         k=SSL_read(con,sbuf,16);
1964 { char zbuf[10240]; 
1965 printf("read=%d pending=%d peek=%d\n",k,SSL_pending(con),SSL_peek(con,zbuf,10240));
1966 }
1967 #endif
1968
1969                         switch (SSL_get_error(con,k))
1970                                 {
1971                         case SSL_ERROR_NONE:
1972                                 if (k <= 0)
1973                                         goto end;
1974                                 sbuf_off=0;
1975                                 sbuf_len=k;
1976
1977                                 read_ssl=0;
1978                                 write_tty=1;
1979                                 break;
1980                         case SSL_ERROR_WANT_WRITE:
1981                                 BIO_printf(bio_c_out,"read W BLOCK\n");
1982                                 write_ssl=1;
1983                                 read_tty=0;
1984                                 break;
1985                         case SSL_ERROR_WANT_READ:
1986                                 BIO_printf(bio_c_out,"read R BLOCK\n");
1987                                 write_tty=0;
1988                                 read_ssl=1;
1989                                 if ((read_tty == 0) && (write_ssl == 0))
1990                                         write_ssl=1;
1991                                 break;
1992                         case SSL_ERROR_WANT_X509_LOOKUP:
1993                                 BIO_printf(bio_c_out,"read X BLOCK\n");
1994                                 break;
1995                         case SSL_ERROR_SYSCALL:
1996                                 ret=get_last_socket_error();
1997                                 if (c_brief)
1998                                         BIO_puts(bio_err, "CONNECTION CLOSED BY SERVER\n");
1999                                 else
2000                                         BIO_printf(bio_err,"read:errno=%d\n",ret);
2001                                 goto shut;
2002                         case SSL_ERROR_ZERO_RETURN:
2003                                 BIO_printf(bio_c_out,"closed\n");
2004                                 ret=0;
2005                                 goto shut;
2006                         case SSL_ERROR_SSL:
2007                                 ERR_print_errors(bio_err);
2008                                 goto shut;
2009                                 /* break; */
2010                                 }
2011                         }
2012
2013 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
2014 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
2015                 else if (_kbhit())
2016 #else
2017                 else if ((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
2018 #endif
2019 #elif defined (OPENSSL_SYS_NETWARE)
2020                 else if (_kbhit())
2021 #elif defined(OPENSSL_SYS_BEOS_R5)
2022                 else if (stdin_set)
2023 #else
2024                 else if (FD_ISSET(fileno(stdin),&readfds))
2025 #endif
2026                         {
2027                         if (crlf)
2028                                 {
2029                                 int j, lf_num;
2030
2031                                 i=raw_read_stdin(cbuf,BUFSIZZ/2);
2032                                 lf_num = 0;
2033                                 /* both loops are skipped when i <= 0 */
2034                                 for (j = 0; j < i; j++)
2035                                         if (cbuf[j] == '\n')
2036                                                 lf_num++;
2037                                 for (j = i-1; j >= 0; j--)
2038                                         {
2039                                         cbuf[j+lf_num] = cbuf[j];
2040                                         if (cbuf[j] == '\n')
2041                                                 {
2042                                                 lf_num--;
2043                                                 i++;
2044                                                 cbuf[j+lf_num] = '\r';
2045                                                 }
2046                                         }
2047                                 assert(lf_num == 0);
2048                                 }
2049                         else
2050                                 i=raw_read_stdin(cbuf,BUFSIZZ);
2051
2052                         if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q')))
2053                                 {
2054                                 BIO_printf(bio_err,"DONE\n");
2055                                 ret=0;
2056                                 goto shut;
2057                                 }
2058
2059                         if ((!c_ign_eof) && (cbuf[0] == 'R'))
2060                                 {
2061                                 BIO_printf(bio_err,"RENEGOTIATING\n");
2062                                 SSL_renegotiate(con);
2063                                 cbuf_len=0;
2064                                 }
2065 #ifndef OPENSSL_NO_HEARTBEATS
2066                         else if ((!c_ign_eof) && (cbuf[0] == 'B'))
2067                                 {
2068                                 BIO_printf(bio_err,"HEARTBEATING\n");
2069                                 SSL_heartbeat(con);
2070                                 cbuf_len=0;
2071                                 }
2072 #endif
2073                         else
2074                                 {
2075                                 cbuf_len=i;
2076                                 cbuf_off=0;
2077 #ifdef CHARSET_EBCDIC
2078                                 ebcdic2ascii(cbuf, cbuf, i);
2079 #endif
2080                                 }
2081
2082                         write_ssl=1;
2083                         read_tty=0;
2084                         }
2085                 }
2086
2087         ret=0;
2088 shut:
2089         if (in_init)
2090                 print_stuff(bio_c_out,con,full_log);
2091         SSL_shutdown(con);
2092         SHUTDOWN(SSL_get_fd(con));
2093 end:
2094         if (con != NULL)
2095                 {
2096                 if (prexit != 0)
2097                         print_stuff(bio_c_out,con,1);
2098                 SSL_free(con);
2099                 }
2100 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2101         if (next_proto.data)
2102                 OPENSSL_free(next_proto.data);
2103 #endif
2104         if (ctx != NULL) SSL_CTX_free(ctx);
2105         if (cert)
2106                 X509_free(cert);
2107         if (crls)
2108                 sk_X509_CRL_pop_free(crls, X509_CRL_free);
2109         if (key)
2110                 EVP_PKEY_free(key);
2111         if (chain)
2112                 sk_X509_pop_free(chain, X509_free);
2113         if (pass)
2114                 OPENSSL_free(pass);
2115         if (vpm)
2116                 X509_VERIFY_PARAM_free(vpm);
2117         ssl_excert_free(exc);
2118         if (ssl_args)
2119                 sk_OPENSSL_STRING_free(ssl_args);
2120         if (cctx)
2121                 SSL_CONF_CTX_free(cctx);
2122 #ifndef OPENSSL_NO_JPAKE
2123         if (jpake_secret && psk_key)
2124                 OPENSSL_free(psk_key);
2125 #endif
2126         if (cbuf != NULL) { OPENSSL_cleanse(cbuf,BUFSIZZ); OPENSSL_free(cbuf); }
2127         if (sbuf != NULL) { OPENSSL_cleanse(sbuf,BUFSIZZ); OPENSSL_free(sbuf); }
2128         if (mbuf != NULL) { OPENSSL_cleanse(mbuf,BUFSIZZ); OPENSSL_free(mbuf); }
2129         if (bio_c_out != NULL)
2130                 {
2131                 BIO_free(bio_c_out);
2132                 bio_c_out=NULL;
2133                 }
2134         if (bio_c_msg != NULL)
2135                 {
2136                 BIO_free(bio_c_msg);
2137                 bio_c_msg=NULL;
2138                 }
2139         apps_shutdown();
2140         OPENSSL_EXIT(ret);
2141         }
2142
2143
2144 static void print_stuff(BIO *bio, SSL *s, int full)
2145         {
2146         X509 *peer=NULL;
2147         char *p;
2148         static const char *space="                ";
2149         char buf[BUFSIZ];
2150         STACK_OF(X509) *sk;
2151         STACK_OF(X509_NAME) *sk2;
2152         const SSL_CIPHER *c;
2153         X509_NAME *xn;
2154         int j,i;
2155 #ifndef OPENSSL_NO_COMP
2156         const COMP_METHOD *comp, *expansion;
2157 #endif
2158         unsigned char *exportedkeymat;
2159
2160         if (full)
2161                 {
2162                 int got_a_chain = 0;
2163
2164                 sk=SSL_get_peer_cert_chain(s);
2165                 if (sk != NULL)
2166                         {
2167                         got_a_chain = 1; /* we don't have it for SSL2 (yet) */
2168
2169                         BIO_printf(bio,"---\nCertificate chain\n");
2170                         for (i=0; i<sk_X509_num(sk); i++)
2171                                 {
2172                                 X509_NAME_oneline(X509_get_subject_name(
2173                                         sk_X509_value(sk,i)),buf,sizeof buf);
2174                                 BIO_printf(bio,"%2d s:%s\n",i,buf);
2175                                 X509_NAME_oneline(X509_get_issuer_name(
2176                                         sk_X509_value(sk,i)),buf,sizeof buf);
2177                                 BIO_printf(bio,"   i:%s\n",buf);
2178                                 if (c_showcerts)
2179                                         PEM_write_bio_X509(bio,sk_X509_value(sk,i));
2180                                 }
2181                         }
2182
2183                 BIO_printf(bio,"---\n");
2184                 peer=SSL_get_peer_certificate(s);
2185                 if (peer != NULL)
2186                         {
2187                         BIO_printf(bio,"Server certificate\n");
2188                         if (!(c_showcerts && got_a_chain)) /* Redundant if we showed the whole chain */
2189                                 PEM_write_bio_X509(bio,peer);
2190                         X509_NAME_oneline(X509_get_subject_name(peer),
2191                                 buf,sizeof buf);
2192                         BIO_printf(bio,"subject=%s\n",buf);
2193                         X509_NAME_oneline(X509_get_issuer_name(peer),
2194                                 buf,sizeof buf);
2195                         BIO_printf(bio,"issuer=%s\n",buf);
2196                         }
2197                 else
2198                         BIO_printf(bio,"no peer certificate available\n");
2199
2200                 sk2=SSL_get_client_CA_list(s);
2201                 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0))
2202                         {
2203                         BIO_printf(bio,"---\nAcceptable client certificate CA names\n");
2204                         for (i=0; i<sk_X509_NAME_num(sk2); i++)
2205                                 {
2206                                 xn=sk_X509_NAME_value(sk2,i);
2207                                 X509_NAME_oneline(xn,buf,sizeof(buf));
2208                                 BIO_write(bio,buf,strlen(buf));
2209                                 BIO_write(bio,"\n",1);
2210                                 }
2211                         }
2212                 else
2213                         {
2214                         BIO_printf(bio,"---\nNo client certificate CA names sent\n");
2215                         }
2216                 p=SSL_get_shared_ciphers(s,buf,sizeof buf);
2217                 if (p != NULL)
2218                         {
2219                         /* This works only for SSL 2.  In later protocol
2220                          * versions, the client does not know what other
2221                          * ciphers (in addition to the one to be used
2222                          * in the current connection) the server supports. */
2223
2224                         BIO_printf(bio,"---\nCiphers common between both SSL endpoints:\n");
2225                         j=i=0;
2226                         while (*p)
2227                                 {
2228                                 if (*p == ':')
2229                                         {
2230                                         BIO_write(bio,space,15-j%25);
2231                                         i++;
2232                                         j=0;
2233                                         BIO_write(bio,((i%3)?" ":"\n"),1);
2234                                         }
2235                                 else
2236                                         {
2237                                         BIO_write(bio,p,1);
2238                                         j++;
2239                                         }
2240                                 p++;
2241                                 }
2242                         BIO_write(bio,"\n",1);
2243                         }
2244
2245                 ssl_print_sigalgs(bio, s);
2246                 ssl_print_tmp_key(bio, s);
2247
2248                 BIO_printf(bio,"---\nSSL handshake has read %ld bytes and written %ld bytes\n",
2249                         BIO_number_read(SSL_get_rbio(s)),
2250                         BIO_number_written(SSL_get_wbio(s)));
2251                 }
2252         BIO_printf(bio,(SSL_cache_hit(s)?"---\nReused, ":"---\nNew, "));
2253         c=SSL_get_current_cipher(s);
2254         BIO_printf(bio,"%s, Cipher is %s\n",
2255                 SSL_CIPHER_get_version(c),
2256                 SSL_CIPHER_get_name(c));
2257         if (peer != NULL) {
2258                 EVP_PKEY *pktmp;
2259                 pktmp = X509_get_pubkey(peer);
2260                 BIO_printf(bio,"Server public key is %d bit\n",
2261                                                          EVP_PKEY_bits(pktmp));
2262                 EVP_PKEY_free(pktmp);
2263         }
2264         BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
2265                         SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
2266 #ifndef OPENSSL_NO_COMP
2267         comp=SSL_get_current_compression(s);
2268         expansion=SSL_get_current_expansion(s);
2269         BIO_printf(bio,"Compression: %s\n",
2270                 comp ? SSL_COMP_get_name(comp) : "NONE");
2271         BIO_printf(bio,"Expansion: %s\n",
2272                 expansion ? SSL_COMP_get_name(expansion) : "NONE");
2273 #endif
2274  
2275 #ifdef SSL_DEBUG
2276         {
2277         /* Print out local port of connection: useful for debugging */
2278         int sock;
2279         struct sockaddr_in ladd;
2280         socklen_t ladd_size = sizeof(ladd);
2281         sock = SSL_get_fd(s);
2282         getsockname(sock, (struct sockaddr *)&ladd, &ladd_size);
2283         BIO_printf(bio_c_out, "LOCAL PORT is %u\n", ntohs(ladd.sin_port));
2284         }
2285 #endif
2286
2287 #if !defined(OPENSSL_NO_TLSEXT)
2288 # if !defined(OPENSSL_NO_NEXTPROTONEG)
2289         if (next_proto.status != -1) {
2290                 const unsigned char *proto;
2291                 unsigned int proto_len;
2292                 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
2293                 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
2294                 BIO_write(bio, proto, proto_len);
2295                 BIO_write(bio, "\n", 1);
2296         }
2297         {
2298                 const unsigned char *proto;
2299                 unsigned int proto_len;
2300                 SSL_get0_alpn_selected(s, &proto, &proto_len);
2301                 if (proto_len > 0)
2302                         {
2303                         BIO_printf(bio, "ALPN protocol: ");
2304                         BIO_write(bio, proto, proto_len);
2305                         BIO_write(bio, "\n", 1);
2306                         }
2307                 else
2308                         BIO_printf(bio, "No ALPN negotiated\n");
2309         }
2310 # endif
2311 #endif
2312
2313         {
2314         SRTP_PROTECTION_PROFILE *srtp_profile=SSL_get_selected_srtp_profile(s);
2315  
2316         if(srtp_profile)
2317                 BIO_printf(bio,"SRTP Extension negotiated, profile=%s\n",
2318                            srtp_profile->name);
2319         }
2320  
2321         SSL_SESSION_print(bio,SSL_get_session(s));
2322         if (keymatexportlabel != NULL)
2323                 {
2324                 BIO_printf(bio, "Keying material exporter:\n");
2325                 BIO_printf(bio, "    Label: '%s'\n", keymatexportlabel);
2326                 BIO_printf(bio, "    Length: %i bytes\n", keymatexportlen);
2327                 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2328                 if (exportedkeymat != NULL)
2329                         {
2330                         if (!SSL_export_keying_material(s, exportedkeymat,
2331                                                         keymatexportlen,
2332                                                         keymatexportlabel,
2333                                                         strlen(keymatexportlabel),
2334                                                         NULL, 0, 0))
2335                                 {
2336                                 BIO_printf(bio, "    Error\n");
2337                                 }
2338                         else
2339                                 {
2340                                 BIO_printf(bio, "    Keying material: ");
2341                                 for (i=0; i<keymatexportlen; i++)
2342                                         BIO_printf(bio, "%02X",
2343                                                    exportedkeymat[i]);
2344                                 BIO_printf(bio, "\n");
2345                                 }
2346                         OPENSSL_free(exportedkeymat);
2347                         }
2348                 }
2349         BIO_printf(bio,"---\n");
2350         if (peer != NULL)
2351                 X509_free(peer);
2352         /* flush, or debugging output gets mixed with http response */
2353         (void)BIO_flush(bio);
2354         }
2355
2356 #ifndef OPENSSL_NO_TLSEXT
2357
2358 static int ocsp_resp_cb(SSL *s, void *arg)
2359         {
2360         const unsigned char *p;
2361         int len;
2362         OCSP_RESPONSE *rsp;
2363         len = SSL_get_tlsext_status_ocsp_resp(s, &p);
2364         BIO_puts(arg, "OCSP response: ");
2365         if (!p)
2366                 {
2367                 BIO_puts(arg, "no response sent\n");
2368                 return 1;
2369                 }
2370         rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2371         if (!rsp)
2372                 {
2373                 BIO_puts(arg, "response parse error\n");
2374                 BIO_dump_indent(arg, (char *)p, len, 4);
2375                 return 0;
2376                 }
2377         BIO_puts(arg, "\n======================================\n");
2378         OCSP_RESPONSE_print(arg, rsp, 0);
2379         BIO_puts(arg, "======================================\n");
2380         OCSP_RESPONSE_free(rsp);
2381         return 1;
2382         }
2383
2384 static int audit_proof_cb(SSL *s, void *arg)
2385         {
2386         const unsigned char *proof;
2387         size_t proof_len;
2388         size_t i;
2389         SSL_SESSION *sess = SSL_get_session(s);
2390
2391         proof = SSL_SESSION_get_tlsext_authz_server_audit_proof(sess,
2392                                                                 &proof_len);
2393         if (proof != NULL)
2394                 {
2395                 BIO_printf(bio_c_out, "Audit proof: ");
2396                 for (i = 0; i < proof_len; ++i)
2397                         BIO_printf(bio_c_out, "%02X", proof[i]);
2398                 BIO_printf(bio_c_out, "\n");
2399                 }
2400         else
2401                 {
2402                 BIO_printf(bio_c_out, "No audit proof found.\n");
2403                 }
2404         return 1;
2405         }
2406 #endif