Dual DTLS version methods.
[openssl.git] / apps / s_client.c
1 /* apps/s_client.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2005 Nokia. All rights reserved.
113  *
114  * The portions of the attached software ("Contribution") is developed by
115  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116  * license.
117  *
118  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120  * support (see RFC 4279) to OpenSSL.
121  *
122  * No patent licenses or other rights except those expressly stated in
123  * the OpenSSL open source license shall be deemed granted or received
124  * expressly, by implication, estoppel, or otherwise.
125  *
126  * No assurances are provided by Nokia that the Contribution does not
127  * infringe the patent or other intellectual property rights of any third
128  * party or that the license provides you with all the necessary rights
129  * to make use of the Contribution.
130  *
131  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135  * OTHERWISE.
136  */
137
138 #include <assert.h>
139 #include <ctype.h>
140 #include <stdio.h>
141 #include <stdlib.h>
142 #include <string.h>
143 #include <openssl/e_os2.h>
144 #ifdef OPENSSL_NO_STDIO
145 #define APPS_WIN16
146 #endif
147
148 /* With IPv6, it looks like Digital has mixed up the proper order of
149    recursive header file inclusion, resulting in the compiler complaining
150    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
151    is needed to have fileno() declared correctly...  So let's define u_int */
152 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
153 #define __U_INT
154 typedef unsigned int u_int;
155 #endif
156
157 #define USE_SOCKETS
158 #include "apps.h"
159 #include <openssl/x509.h>
160 #include <openssl/ssl.h>
161 #include <openssl/err.h>
162 #include <openssl/pem.h>
163 #include <openssl/rand.h>
164 #include <openssl/ocsp.h>
165 #include <openssl/bn.h>
166 #ifndef OPENSSL_NO_SRP
167 #include <openssl/srp.h>
168 #endif
169 #include "s_apps.h"
170 #include "timeouts.h"
171
172 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
173 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
174 #undef FIONBIO
175 #endif
176
177 #if defined(OPENSSL_SYS_BEOS_R5)
178 #include <fcntl.h>
179 #endif
180
181 #undef PROG
182 #define PROG    s_client_main
183
184 /*#define SSL_HOST_NAME "www.netscape.com" */
185 /*#define SSL_HOST_NAME "193.118.187.102" */
186 #define SSL_HOST_NAME   "localhost"
187
188 /*#define TEST_CERT "client.pem" */ /* no default cert. */
189
190 #undef BUFSIZZ
191 #define BUFSIZZ 1024*8
192
193 extern int verify_depth;
194 extern int verify_error;
195 extern int verify_return_error;
196 extern int verify_quiet;
197
198 #ifdef FIONBIO
199 static int c_nbio=0;
200 #endif
201 static int c_Pause=0;
202 static int c_debug=0;
203 #ifndef OPENSSL_NO_TLSEXT
204 static int c_tlsextdebug=0;
205 static int c_status_req=0;
206 static int c_proof_debug=0;
207 #endif
208 static int c_msg=0;
209 static int c_showcerts=0;
210
211 static char *keymatexportlabel=NULL;
212 static int keymatexportlen=20;
213
214 static void sc_usage(void);
215 static void print_stuff(BIO *berr,SSL *con,int full);
216 #ifndef OPENSSL_NO_TLSEXT
217 static int ocsp_resp_cb(SSL *s, void *arg);
218 static int audit_proof_cb(SSL *s, void *arg);
219 #endif
220 static BIO *bio_c_out=NULL;
221 static BIO *bio_c_msg=NULL;
222 static int c_quiet=0;
223 static int c_ign_eof=0;
224 static int c_brief=0;
225
226 #ifndef OPENSSL_NO_PSK
227 /* Default PSK identity and key */
228 static char *psk_identity="Client_identity";
229 /*char *psk_key=NULL;  by default PSK is not used */
230
231 static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
232         unsigned int max_identity_len, unsigned char *psk,
233         unsigned int max_psk_len)
234         {
235         unsigned int psk_len = 0;
236         int ret;
237         BIGNUM *bn=NULL;
238
239         if (c_debug)
240                 BIO_printf(bio_c_out, "psk_client_cb\n");
241         if (!hint)
242                 {
243                 /* no ServerKeyExchange message*/
244                 if (c_debug)
245                         BIO_printf(bio_c_out,"NULL received PSK identity hint, continuing anyway\n");
246                 }
247         else if (c_debug)
248                 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
249
250         /* lookup PSK identity and PSK key based on the given identity hint here */
251         ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
252         if (ret < 0 || (unsigned int)ret > max_identity_len)
253                 goto out_err;
254         if (c_debug)
255                 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity, ret);
256         ret=BN_hex2bn(&bn, psk_key);
257         if (!ret)
258                 {
259                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
260                 if (bn)
261                         BN_free(bn);
262                 return 0;
263                 }
264
265         if ((unsigned int)BN_num_bytes(bn) > max_psk_len)
266                 {
267                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
268                         max_psk_len, BN_num_bytes(bn));
269                 BN_free(bn);
270                 return 0;
271                 }
272
273         psk_len=BN_bn2bin(bn, psk);
274         BN_free(bn);
275         if (psk_len == 0)
276                 goto out_err;
277
278         if (c_debug)
279                 BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len);
280
281         return psk_len;
282  out_err:
283         if (c_debug)
284                 BIO_printf(bio_err, "Error in PSK client callback\n");
285         return 0;
286         }
287 #endif
288
289 static void sc_usage(void)
290         {
291         BIO_printf(bio_err,"usage: s_client args\n");
292         BIO_printf(bio_err,"\n");
293         BIO_printf(bio_err," -host host     - use -connect instead\n");
294         BIO_printf(bio_err," -port port     - use -connect instead\n");
295         BIO_printf(bio_err," -connect host:port - who to connect to (default is %s:%s)\n",SSL_HOST_NAME,PORT_STR);
296         BIO_printf(bio_err," -checkhost host - check peer certificate matches \"host\"\n");
297         BIO_printf(bio_err," -checkemail email - check peer certificate matches \"email\"\n");
298         BIO_printf(bio_err," -checkip ipaddr - check peer certificate matches \"ipaddr\"\n");
299
300         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
301         BIO_printf(bio_err," -cert arg     - certificate file to use, PEM format assumed\n");
302         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
303         BIO_printf(bio_err," -key arg      - Private key file to use, in cert file if\n");
304         BIO_printf(bio_err,"                 not specified but cert file is.\n");
305         BIO_printf(bio_err," -keyform arg  - key format (PEM or DER) PEM default\n");
306         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
307         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
308         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
309         BIO_printf(bio_err," -reconnect    - Drop and re-make the connection with the same Session-ID\n");
310         BIO_printf(bio_err," -pause        - sleep(1) after each read(2) and write(2) system call\n");
311         BIO_printf(bio_err," -showcerts    - show all certificates in the chain\n");
312         BIO_printf(bio_err," -debug        - extra output\n");
313 #ifdef WATT32
314         BIO_printf(bio_err," -wdebug       - WATT-32 tcp debugging\n");
315 #endif
316         BIO_printf(bio_err," -msg          - Show protocol messages\n");
317         BIO_printf(bio_err," -nbio_test    - more ssl protocol testing\n");
318         BIO_printf(bio_err," -state        - print the 'ssl' states\n");
319 #ifdef FIONBIO
320         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
321 #endif
322         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
323         BIO_printf(bio_err," -quiet        - no s_client output\n");
324         BIO_printf(bio_err," -ign_eof      - ignore input eof (default when -quiet)\n");
325         BIO_printf(bio_err," -no_ign_eof   - don't ignore input eof\n");
326 #ifndef OPENSSL_NO_PSK
327         BIO_printf(bio_err," -psk_identity arg - PSK identity\n");
328         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
329 # ifndef OPENSSL_NO_JPAKE
330         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
331 # endif
332 #endif
333 #ifndef OPENSSL_NO_SRP
334         BIO_printf(bio_err," -srpuser user     - SRP authentification for 'user'\n");
335         BIO_printf(bio_err," -srppass arg      - password for 'user'\n");
336         BIO_printf(bio_err," -srp_lateuser     - SRP username into second ClientHello message\n");
337         BIO_printf(bio_err," -srp_moregroups   - Tolerate other than the known g N values.\n");
338         BIO_printf(bio_err," -srp_strength int - minimal mength in bits for N (default %d).\n",SRP_MINIMAL_N);
339 #endif
340         BIO_printf(bio_err," -ssl2         - just use SSLv2\n");
341         BIO_printf(bio_err," -ssl3         - just use SSLv3\n");
342         BIO_printf(bio_err," -tls1_2       - just use TLSv1.2\n");
343         BIO_printf(bio_err," -tls1_1       - just use TLSv1.1\n");
344         BIO_printf(bio_err," -tls1         - just use TLSv1\n");
345         BIO_printf(bio_err," -dtls1        - just use DTLSv1\n");    
346         BIO_printf(bio_err," -mtu          - set the link layer MTU\n");
347         BIO_printf(bio_err," -no_tls1_2/-no_tls1_1/-no_tls1/-no_ssl3/-no_ssl2 - turn off that protocol\n");
348         BIO_printf(bio_err," -bugs         - Switch on all SSL implementation bug workarounds\n");
349         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences (only SSLv2)\n");
350         BIO_printf(bio_err," -cipher       - preferred cipher to use, use the 'openssl ciphers'\n");
351         BIO_printf(bio_err,"                 command to see what is available\n");
352         BIO_printf(bio_err," -starttls prot - use the STARTTLS command before starting TLS\n");
353         BIO_printf(bio_err,"                 for those protocols that support it, where\n");
354         BIO_printf(bio_err,"                 'prot' defines which one to assume.  Currently,\n");
355         BIO_printf(bio_err,"                 only \"smtp\", \"pop3\", \"imap\", \"ftp\" and \"xmpp\"\n");
356         BIO_printf(bio_err,"                 are supported.\n");
357 #ifndef OPENSSL_NO_ENGINE
358         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
359 #endif
360         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
361         BIO_printf(bio_err," -sess_out arg - file to write SSL session to\n");
362         BIO_printf(bio_err," -sess_in arg  - file to read SSL session from\n");
363 #ifndef OPENSSL_NO_TLSEXT
364         BIO_printf(bio_err," -servername host  - Set TLS extension servername in ClientHello\n");
365         BIO_printf(bio_err," -tlsextdebug      - hex dump of all TLS extensions received\n");
366         BIO_printf(bio_err," -status           - request certificate status from server\n");
367         BIO_printf(bio_err," -no_ticket        - disable use of RFC4507bis session tickets\n");
368         BIO_printf(bio_err," -proof_debug      - request an audit proof and print its hex dump\n");
369 # ifndef OPENSSL_NO_NEXTPROTONEG
370         BIO_printf(bio_err," -nextprotoneg arg - enable NPN extension, considering named protocols supported (comma-separated list)\n");
371 # endif
372 #ifndef OPENSSL_NO_TLSEXT
373         BIO_printf(bio_err," -serverinfo types - send empty ClientHello extensions (comma-separated numbers)\n");
374 #endif
375 #endif
376         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
377         BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
378         BIO_printf(bio_err," -keymatexport label   - Export keying material using label\n");
379         BIO_printf(bio_err," -keymatexportlen len  - Export len bytes of keying material (default 20)\n");
380         }
381
382 #ifndef OPENSSL_NO_TLSEXT
383
384 /* This is a context that we pass to callbacks */
385 typedef struct tlsextctx_st {
386    BIO * biodebug;
387    int ack;
388 } tlsextctx;
389
390
391 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
392         {
393         tlsextctx * p = (tlsextctx *) arg;
394         const char * hn= SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
395         if (SSL_get_servername_type(s) != -1) 
396                 p->ack = !SSL_session_reused(s) && hn != NULL;
397         else 
398                 BIO_printf(bio_err,"Can't use SSL_get_servername\n");
399         
400         return SSL_TLSEXT_ERR_OK;
401         }
402
403 #ifndef OPENSSL_NO_SRP
404
405 /* This is a context that we pass to all callbacks */
406 typedef struct srp_arg_st
407         {
408         char *srppassin;
409         char *srplogin;
410         int msg;   /* copy from c_msg */
411         int debug; /* copy from c_debug */
412         int amp;   /* allow more groups */
413         int strength /* minimal size for N */ ;
414         } SRP_ARG;
415
416 #define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
417
418 static int srp_Verify_N_and_g(BIGNUM *N, BIGNUM *g)
419         {
420         BN_CTX *bn_ctx = BN_CTX_new();
421         BIGNUM *p = BN_new();
422         BIGNUM *r = BN_new();
423         int ret =
424                 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
425                 BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
426                 p != NULL && BN_rshift1(p, N) &&
427
428                 /* p = (N-1)/2 */
429                 BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
430                 r != NULL &&
431
432                 /* verify g^((N-1)/2) == -1 (mod N) */
433                 BN_mod_exp(r, g, p, N, bn_ctx) &&
434                 BN_add_word(r, 1) &&
435                 BN_cmp(r, N) == 0;
436
437         if(r)
438                 BN_free(r);
439         if(p)
440                 BN_free(p);
441         if(bn_ctx)
442                 BN_CTX_free(bn_ctx);
443         return ret;
444         }
445
446 /* This callback is used here for two purposes:
447    - extended debugging
448    - making some primality tests for unknown groups
449    The callback is only called for a non default group.
450
451    An application does not need the call back at all if
452    only the stanard groups are used.  In real life situations, 
453    client and server already share well known groups, 
454    thus there is no need to verify them. 
455    Furthermore, in case that a server actually proposes a group that
456    is not one of those defined in RFC 5054, it is more appropriate 
457    to add the group to a static list and then compare since 
458    primality tests are rather cpu consuming.
459 */
460
461 static int MS_CALLBACK ssl_srp_verify_param_cb(SSL *s, void *arg)
462         {
463         SRP_ARG *srp_arg = (SRP_ARG *)arg;
464         BIGNUM *N = NULL, *g = NULL;
465         if (!(N = SSL_get_srp_N(s)) || !(g = SSL_get_srp_g(s)))
466                 return 0;
467         if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1)
468                 {
469                 BIO_printf(bio_err, "SRP parameters:\n"); 
470                 BIO_printf(bio_err,"\tN="); BN_print(bio_err,N);
471                 BIO_printf(bio_err,"\n\tg="); BN_print(bio_err,g);
472                 BIO_printf(bio_err,"\n");
473                 }
474
475         if (SRP_check_known_gN_param(g,N))
476                 return 1;
477
478         if (srp_arg->amp == 1)
479                 {
480                 if (srp_arg->debug)
481                         BIO_printf(bio_err, "SRP param N and g are not known params, going to check deeper.\n");
482
483 /* The srp_moregroups is a real debugging feature.
484    Implementors should rather add the value to the known ones.
485    The minimal size has already been tested.
486 */
487                 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N,g))
488                         return 1;
489                 }       
490         BIO_printf(bio_err, "SRP param N and g rejected.\n");
491         return 0;
492         }
493
494 #define PWD_STRLEN 1024
495
496 static char * MS_CALLBACK ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
497         {
498         SRP_ARG *srp_arg = (SRP_ARG *)arg;
499         char *pass = (char *)OPENSSL_malloc(PWD_STRLEN+1);
500         PW_CB_DATA cb_tmp;
501         int l;
502
503         cb_tmp.password = (char *)srp_arg->srppassin;
504         cb_tmp.prompt_info = "SRP user";
505         if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp))<0)
506                 {
507                 BIO_printf (bio_err, "Can't read Password\n");
508                 OPENSSL_free(pass);
509                 return NULL;
510                 }
511         *(pass+l)= '\0';
512
513         return pass;
514         }
515
516 #endif
517         char *srtp_profiles = NULL;
518
519 # ifndef OPENSSL_NO_NEXTPROTONEG
520 /* This the context that we pass to next_proto_cb */
521 typedef struct tlsextnextprotoctx_st {
522         unsigned char *data;
523         unsigned short len;
524         int status;
525 } tlsextnextprotoctx;
526
527 static tlsextnextprotoctx next_proto;
528
529 static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg)
530         {
531         tlsextnextprotoctx *ctx = arg;
532
533         if (!c_quiet)
534                 {
535                 /* We can assume that |in| is syntactically valid. */
536                 unsigned i;
537                 BIO_printf(bio_c_out, "Protocols advertised by server: ");
538                 for (i = 0; i < inlen; )
539                         {
540                         if (i)
541                                 BIO_write(bio_c_out, ", ", 2);
542                         BIO_write(bio_c_out, &in[i + 1], in[i]);
543                         i += in[i] + 1;
544                         }
545                 BIO_write(bio_c_out, "\n", 1);
546                 }
547
548         ctx->status = SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
549         return SSL_TLSEXT_ERR_OK;
550         }
551 # endif  /* ndef OPENSSL_NO_NEXTPROTONEG */
552
553 static int serverinfo_cli_cb(SSL* s, unsigned short ext_type,
554                              const unsigned char* in, unsigned short inlen, 
555                              int* al, void* arg)
556         {
557         char pem_name[100];
558         unsigned char ext_buf[4 + 65536];
559
560         /* Reconstruct the type/len fields prior to extension data */
561         ext_buf[0] = ext_type >> 8;
562         ext_buf[1] = ext_type & 0xFF;
563         ext_buf[2] = inlen >> 8;
564         ext_buf[3] = inlen & 0xFF;
565         memcpy(ext_buf+4, in, inlen);
566
567         BIO_snprintf(pem_name, sizeof(pem_name), "SERVER_INFO %d", ext_type);
568         PEM_write_bio(bio_c_out, pem_name, "", ext_buf, 4 + inlen);
569         return 1;
570         }
571
572 #endif
573
574 enum
575 {
576         PROTO_OFF       = 0,
577         PROTO_SMTP,
578         PROTO_POP3,
579         PROTO_IMAP,
580         PROTO_FTP,
581         PROTO_XMPP
582 };
583
584 int MAIN(int, char **);
585
586 int MAIN(int argc, char **argv)
587         {
588         int build_chain = 0;
589         SSL *con=NULL;
590 #ifndef OPENSSL_NO_KRB5
591         KSSL_CTX *kctx;
592 #endif
593         int s,k,width,state=0;
594         char *cbuf=NULL,*sbuf=NULL,*mbuf=NULL;
595         int cbuf_len,cbuf_off;
596         int sbuf_len,sbuf_off;
597         fd_set readfds,writefds;
598         short port=PORT;
599         int full_log=1;
600         char *host=SSL_HOST_NAME;
601         char *cert_file=NULL,*key_file=NULL,*chain_file=NULL;
602         int cert_format = FORMAT_PEM, key_format = FORMAT_PEM;
603         char *passarg = NULL, *pass = NULL;
604         X509 *cert = NULL;
605         EVP_PKEY *key = NULL;
606         STACK_OF(X509) *chain = NULL;
607         char *CApath=NULL,*CAfile=NULL;
608         char *chCApath=NULL,*chCAfile=NULL;
609         char *vfyCApath=NULL,*vfyCAfile=NULL;
610         int reconnect=0,badop=0,verify=SSL_VERIFY_NONE;
611         int crlf=0;
612         int write_tty,read_tty,write_ssl,read_ssl,tty_on,ssl_pending;
613         SSL_CTX *ctx=NULL;
614         int ret=1,in_init=1,i,nbio_test=0;
615         int starttls_proto = PROTO_OFF;
616         int prexit = 0;
617         X509_VERIFY_PARAM *vpm = NULL;
618         int badarg = 0;
619         const SSL_METHOD *meth=NULL;
620         int socket_type=SOCK_STREAM;
621         BIO *sbio;
622         char *inrand=NULL;
623         int mbuf_len=0;
624         struct timeval timeout, *timeoutp;
625 #ifndef OPENSSL_NO_ENGINE
626         char *engine_id=NULL;
627         char *ssl_client_engine_id=NULL;
628         ENGINE *ssl_client_engine=NULL;
629 #endif
630         ENGINE *e=NULL;
631 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
632         struct timeval tv;
633 #if defined(OPENSSL_SYS_BEOS_R5)
634         int stdin_set = 0;
635 #endif
636 #endif
637 #ifndef OPENSSL_NO_TLSEXT
638         char *servername = NULL; 
639         tlsextctx tlsextcbp = 
640         {NULL,0};
641 # ifndef OPENSSL_NO_NEXTPROTONEG
642         const char *next_proto_neg_in = NULL;
643 # endif
644 # define MAX_SI_TYPES 100
645         unsigned short serverinfo_types[MAX_SI_TYPES];
646         int serverinfo_types_count = 0;
647 #endif
648         char *sess_in = NULL;
649         char *sess_out = NULL;
650         struct sockaddr peer;
651         int peerlen = sizeof(peer);
652         int enable_timeouts = 0 ;
653         long socket_mtu = 0;
654 #ifndef OPENSSL_NO_JPAKE
655 static char *jpake_secret = NULL;
656 #define no_jpake !jpake_secret
657 #else
658 #define no_jpake 1
659 #endif
660 #ifndef OPENSSL_NO_SRP
661         char * srppass = NULL;
662         int srp_lateuser = 0;
663         SRP_ARG srp_arg = {NULL,NULL,0,0,0,1024};
664 #endif
665         SSL_EXCERT *exc = NULL;
666
667         SSL_CONF_CTX *cctx = NULL;
668         STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
669
670         char *crl_file = NULL;
671         int crl_format = FORMAT_PEM;
672         int crl_download = 0;
673         STACK_OF(X509_CRL) *crls = NULL;
674
675         meth=SSLv23_client_method();
676
677         apps_startup();
678         c_Pause=0;
679         c_quiet=0;
680         c_ign_eof=0;
681         c_debug=0;
682         c_msg=0;
683         c_showcerts=0;
684
685         if (bio_err == NULL)
686                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
687
688         if (!load_config(bio_err, NULL))
689                 goto end;
690
691         cctx = SSL_CONF_CTX_new();
692         if (!cctx)
693                 goto end;
694         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT);
695         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CMDLINE);
696
697         if (    ((cbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
698                 ((sbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
699                 ((mbuf=OPENSSL_malloc(BUFSIZZ)) == NULL))
700                 {
701                 BIO_printf(bio_err,"out of memory\n");
702                 goto end;
703                 }
704
705         verify_depth=0;
706         verify_error=X509_V_OK;
707 #ifdef FIONBIO
708         c_nbio=0;
709 #endif
710
711         argc--;
712         argv++;
713         while (argc >= 1)
714                 {
715                 if      (strcmp(*argv,"-host") == 0)
716                         {
717                         if (--argc < 1) goto bad;
718                         host= *(++argv);
719                         }
720                 else if (strcmp(*argv,"-port") == 0)
721                         {
722                         if (--argc < 1) goto bad;
723                         port=atoi(*(++argv));
724                         if (port == 0) goto bad;
725                         }
726                 else if (strcmp(*argv,"-connect") == 0)
727                         {
728                         if (--argc < 1) goto bad;
729                         if (!extract_host_port(*(++argv),&host,NULL,&port))
730                                 goto bad;
731                         }
732                 else if (strcmp(*argv,"-verify") == 0)
733                         {
734                         verify=SSL_VERIFY_PEER;
735                         if (--argc < 1) goto bad;
736                         verify_depth=atoi(*(++argv));
737                         if (!c_quiet)
738                                 BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
739                         }
740                 else if (strcmp(*argv,"-cert") == 0)
741                         {
742                         if (--argc < 1) goto bad;
743                         cert_file= *(++argv);
744                         }
745                 else if (strcmp(*argv,"-CRL") == 0)
746                         {
747                         if (--argc < 1) goto bad;
748                         crl_file= *(++argv);
749                         }
750                 else if (strcmp(*argv,"-crl_download") == 0)
751                         crl_download = 1;
752                 else if (strcmp(*argv,"-sess_out") == 0)
753                         {
754                         if (--argc < 1) goto bad;
755                         sess_out = *(++argv);
756                         }
757                 else if (strcmp(*argv,"-sess_in") == 0)
758                         {
759                         if (--argc < 1) goto bad;
760                         sess_in = *(++argv);
761                         }
762                 else if (strcmp(*argv,"-certform") == 0)
763                         {
764                         if (--argc < 1) goto bad;
765                         cert_format = str2fmt(*(++argv));
766                         }
767                 else if (strcmp(*argv,"-CRLform") == 0)
768                         {
769                         if (--argc < 1) goto bad;
770                         crl_format = str2fmt(*(++argv));
771                         }
772                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
773                         {
774                         if (badarg)
775                                 goto bad;
776                         continue;
777                         }
778                 else if (strcmp(*argv,"-verify_return_error") == 0)
779                         verify_return_error = 1;
780                 else if (strcmp(*argv,"-verify_quiet") == 0)
781                         verify_quiet = 1;
782                 else if (strcmp(*argv,"-brief") == 0)
783                         {
784                         c_brief = 1;
785                         verify_quiet = 1;
786                         c_quiet = 1;
787                         }
788                 else if (args_excert(&argv, &argc, &badarg, bio_err, &exc))
789                         {
790                         if (badarg)
791                                 goto bad;
792                         continue;
793                         }
794                 else if (args_ssl(&argv, &argc, cctx, &badarg, bio_err, &ssl_args))
795                         {
796                         if (badarg)
797                                 goto bad;
798                         continue;
799                         }
800                 else if (strcmp(*argv,"-prexit") == 0)
801                         prexit=1;
802                 else if (strcmp(*argv,"-crlf") == 0)
803                         crlf=1;
804                 else if (strcmp(*argv,"-quiet") == 0)
805                         {
806                         c_quiet=1;
807                         c_ign_eof=1;
808                         }
809                 else if (strcmp(*argv,"-ign_eof") == 0)
810                         c_ign_eof=1;
811                 else if (strcmp(*argv,"-no_ign_eof") == 0)
812                         c_ign_eof=0;
813                 else if (strcmp(*argv,"-pause") == 0)
814                         c_Pause=1;
815                 else if (strcmp(*argv,"-debug") == 0)
816                         c_debug=1;
817 #ifndef OPENSSL_NO_TLSEXT
818                 else if (strcmp(*argv,"-tlsextdebug") == 0)
819                         c_tlsextdebug=1;
820                 else if (strcmp(*argv,"-status") == 0)
821                         c_status_req=1;
822                 else if (strcmp(*argv,"-proof_debug") == 0)
823                         c_proof_debug=1;
824 #endif
825 #ifdef WATT32
826                 else if (strcmp(*argv,"-wdebug") == 0)
827                         dbug_init();
828 #endif
829                 else if (strcmp(*argv,"-msg") == 0)
830                         c_msg=1;
831                 else if (strcmp(*argv,"-msgfile") == 0)
832                         {
833                         if (--argc < 1) goto bad;
834                         bio_c_msg = BIO_new_file(*(++argv), "w");
835                         }
836 #ifndef OPENSSL_NO_SSL_TRACE
837                 else if (strcmp(*argv,"-trace") == 0)
838                         c_msg=2;
839 #endif
840                 else if (strcmp(*argv,"-showcerts") == 0)
841                         c_showcerts=1;
842                 else if (strcmp(*argv,"-nbio_test") == 0)
843                         nbio_test=1;
844                 else if (strcmp(*argv,"-state") == 0)
845                         state=1;
846 #ifndef OPENSSL_NO_PSK
847                 else if (strcmp(*argv,"-psk_identity") == 0)
848                         {
849                         if (--argc < 1) goto bad;
850                         psk_identity=*(++argv);
851                         }
852                 else if (strcmp(*argv,"-psk") == 0)
853                         {
854                         size_t j;
855
856                         if (--argc < 1) goto bad;
857                         psk_key=*(++argv);
858                         for (j = 0; j < strlen(psk_key); j++)
859                                 {
860                                 if (isxdigit((unsigned char)psk_key[j]))
861                                         continue;
862                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
863                                 goto bad;
864                                 }
865                         }
866 #endif
867 #ifndef OPENSSL_NO_SRP
868                 else if (strcmp(*argv,"-srpuser") == 0)
869                         {
870                         if (--argc < 1) goto bad;
871                         srp_arg.srplogin= *(++argv);
872                         meth=TLSv1_client_method();
873                         }
874                 else if (strcmp(*argv,"-srppass") == 0)
875                         {
876                         if (--argc < 1) goto bad;
877                         srppass= *(++argv);
878                         meth=TLSv1_client_method();
879                         }
880                 else if (strcmp(*argv,"-srp_strength") == 0)
881                         {
882                         if (--argc < 1) goto bad;
883                         srp_arg.strength=atoi(*(++argv));
884                         BIO_printf(bio_err,"SRP minimal length for N is %d\n",srp_arg.strength);
885                         meth=TLSv1_client_method();
886                         }
887                 else if (strcmp(*argv,"-srp_lateuser") == 0)
888                         {
889                         srp_lateuser= 1;
890                         meth=TLSv1_client_method();
891                         }
892                 else if (strcmp(*argv,"-srp_moregroups") == 0)
893                         {
894                         srp_arg.amp=1;
895                         meth=TLSv1_client_method();
896                         }
897 #endif
898 #ifndef OPENSSL_NO_SSL2
899                 else if (strcmp(*argv,"-ssl2") == 0)
900                         meth=SSLv2_client_method();
901 #endif
902 #ifndef OPENSSL_NO_SSL3
903                 else if (strcmp(*argv,"-ssl3") == 0)
904                         meth=SSLv3_client_method();
905 #endif
906 #ifndef OPENSSL_NO_TLS1
907                 else if (strcmp(*argv,"-tls1_2") == 0)
908                         meth=TLSv1_2_client_method();
909                 else if (strcmp(*argv,"-tls1_1") == 0)
910                         meth=TLSv1_1_client_method();
911                 else if (strcmp(*argv,"-tls1") == 0)
912                         meth=TLSv1_client_method();
913 #endif
914 #ifndef OPENSSL_NO_DTLS1
915                 else if (strcmp(*argv,"-dtls") == 0)
916                         {
917                         meth=DTLS_client_method();
918                         socket_type=SOCK_DGRAM;
919                         }
920                 else if (strcmp(*argv,"-dtls1") == 0)
921                         {
922                         meth=DTLSv1_client_method();
923                         socket_type=SOCK_DGRAM;
924                         }
925                 else if (strcmp(*argv,"-dtls1_2") == 0)
926                         {
927                         meth=DTLSv1_2_client_method();
928                         socket_type=SOCK_DGRAM;
929                         }
930                 else if (strcmp(*argv,"-timeout") == 0)
931                         enable_timeouts=1;
932                 else if (strcmp(*argv,"-mtu") == 0)
933                         {
934                         if (--argc < 1) goto bad;
935                         socket_mtu = atol(*(++argv));
936                         }
937 #endif
938                 else if (strcmp(*argv,"-keyform") == 0)
939                         {
940                         if (--argc < 1) goto bad;
941                         key_format = str2fmt(*(++argv));
942                         }
943                 else if (strcmp(*argv,"-pass") == 0)
944                         {
945                         if (--argc < 1) goto bad;
946                         passarg = *(++argv);
947                         }
948                 else if (strcmp(*argv,"-cert_chain") == 0)
949                         {
950                         if (--argc < 1) goto bad;
951                         chain_file= *(++argv);
952                         }
953                 else if (strcmp(*argv,"-key") == 0)
954                         {
955                         if (--argc < 1) goto bad;
956                         key_file= *(++argv);
957                         }
958                 else if (strcmp(*argv,"-reconnect") == 0)
959                         {
960                         reconnect=5;
961                         }
962                 else if (strcmp(*argv,"-CApath") == 0)
963                         {
964                         if (--argc < 1) goto bad;
965                         CApath= *(++argv);
966                         }
967                 else if (strcmp(*argv,"-chainCApath") == 0)
968                         {
969                         if (--argc < 1) goto bad;
970                         chCApath= *(++argv);
971                         }
972                 else if (strcmp(*argv,"-verifyCApath") == 0)
973                         {
974                         if (--argc < 1) goto bad;
975                         vfyCApath= *(++argv);
976                         }
977                 else if (strcmp(*argv,"-build_chain") == 0)
978                         build_chain = 1;
979                 else if (strcmp(*argv,"-CAfile") == 0)
980                         {
981                         if (--argc < 1) goto bad;
982                         CAfile= *(++argv);
983                         }
984                 else if (strcmp(*argv,"-chainCAfile") == 0)
985                         {
986                         if (--argc < 1) goto bad;
987                         chCAfile= *(++argv);
988                         }
989                 else if (strcmp(*argv,"-verifyCAfile") == 0)
990                         {
991                         if (--argc < 1) goto bad;
992                         vfyCAfile= *(++argv);
993                         }
994 #ifndef OPENSSL_NO_TLSEXT
995 # ifndef OPENSSL_NO_NEXTPROTONEG
996                 else if (strcmp(*argv,"-nextprotoneg") == 0)
997                         {
998                         if (--argc < 1) goto bad;
999                         next_proto_neg_in = *(++argv);
1000                         }
1001 # endif
1002                 else if (strcmp(*argv,"-serverinfo") == 0)
1003                         {
1004                         char *c;
1005                         int start = 0;
1006                         int len;
1007
1008                         if (--argc < 1) goto bad;
1009                         c = *(++argv);
1010                         serverinfo_types_count = 0;
1011                         len = strlen(c);
1012                         for (i = 0; i <= len; ++i)
1013                                 {
1014                                 if (i == len || c[i] == ',')
1015                                         {
1016                                         serverinfo_types[serverinfo_types_count]
1017                                             = atoi(c+start);
1018                                         serverinfo_types_count++;
1019                                         start = i+1;
1020                                         }
1021                                 if (serverinfo_types_count == MAX_SI_TYPES)
1022                                         break;
1023                                 }
1024                         }
1025 #endif
1026 #ifdef FIONBIO
1027                 else if (strcmp(*argv,"-nbio") == 0)
1028                         { c_nbio=1; }
1029 #endif
1030                 else if (strcmp(*argv,"-starttls") == 0)
1031                         {
1032                         if (--argc < 1) goto bad;
1033                         ++argv;
1034                         if (strcmp(*argv,"smtp") == 0)
1035                                 starttls_proto = PROTO_SMTP;
1036                         else if (strcmp(*argv,"pop3") == 0)
1037                                 starttls_proto = PROTO_POP3;
1038                         else if (strcmp(*argv,"imap") == 0)
1039                                 starttls_proto = PROTO_IMAP;
1040                         else if (strcmp(*argv,"ftp") == 0)
1041                                 starttls_proto = PROTO_FTP;
1042                         else if (strcmp(*argv, "xmpp") == 0)
1043                                 starttls_proto = PROTO_XMPP;
1044                         else
1045                                 goto bad;
1046                         }
1047 #ifndef OPENSSL_NO_ENGINE
1048                 else if (strcmp(*argv,"-engine") == 0)
1049                         {
1050                         if (--argc < 1) goto bad;
1051                         engine_id = *(++argv);
1052                         }
1053                 else if (strcmp(*argv,"-ssl_client_engine") == 0)
1054                         {
1055                         if (--argc < 1) goto bad;
1056                         ssl_client_engine_id = *(++argv);
1057                         }
1058 #endif
1059                 else if (strcmp(*argv,"-rand") == 0)
1060                         {
1061                         if (--argc < 1) goto bad;
1062                         inrand= *(++argv);
1063                         }
1064 #ifndef OPENSSL_NO_TLSEXT
1065                 else if (strcmp(*argv,"-servername") == 0)
1066                         {
1067                         if (--argc < 1) goto bad;
1068                         servername= *(++argv);
1069                         /* meth=TLSv1_client_method(); */
1070                         }
1071 #endif
1072 #ifndef OPENSSL_NO_JPAKE
1073                 else if (strcmp(*argv,"-jpake") == 0)
1074                         {
1075                         if (--argc < 1) goto bad;
1076                         jpake_secret = *++argv;
1077                         }
1078 #endif
1079                 else if (strcmp(*argv,"-use_srtp") == 0)
1080                         {
1081                         if (--argc < 1) goto bad;
1082                         srtp_profiles = *(++argv);
1083                         }
1084                 else if (strcmp(*argv,"-keymatexport") == 0)
1085                         {
1086                         if (--argc < 1) goto bad;
1087                         keymatexportlabel= *(++argv);
1088                         }
1089                 else if (strcmp(*argv,"-keymatexportlen") == 0)
1090                         {
1091                         if (--argc < 1) goto bad;
1092                         keymatexportlen=atoi(*(++argv));
1093                         if (keymatexportlen == 0) goto bad;
1094                         }
1095                 else
1096                         {
1097                         BIO_printf(bio_err,"unknown option %s\n",*argv);
1098                         badop=1;
1099                         break;
1100                         }
1101                 argc--;
1102                 argv++;
1103                 }
1104         if (badop)
1105                 {
1106 bad:
1107                 sc_usage();
1108                 goto end;
1109                 }
1110
1111 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1112         if (jpake_secret)
1113                 {
1114                 if (psk_key)
1115                         {
1116                         BIO_printf(bio_err,
1117                                    "Can't use JPAKE and PSK together\n");
1118                         goto end;
1119                         }
1120                 psk_identity = "JPAKE";
1121                 }
1122 #endif
1123
1124         OpenSSL_add_ssl_algorithms();
1125         SSL_load_error_strings();
1126
1127 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1128         next_proto.status = -1;
1129         if (next_proto_neg_in)
1130                 {
1131                 next_proto.data = next_protos_parse(&next_proto.len, next_proto_neg_in);
1132                 if (next_proto.data == NULL)
1133                         {
1134                         BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1135                         goto end;
1136                         }
1137                 }
1138         else
1139                 next_proto.data = NULL;
1140 #endif
1141
1142 #ifndef OPENSSL_NO_ENGINE
1143         e = setup_engine(bio_err, engine_id, 1);
1144         if (ssl_client_engine_id)
1145                 {
1146                 ssl_client_engine = ENGINE_by_id(ssl_client_engine_id);
1147                 if (!ssl_client_engine)
1148                         {
1149                         BIO_printf(bio_err,
1150                                         "Error getting client auth engine\n");
1151                         goto end;
1152                         }
1153                 }
1154
1155 #endif
1156         if (!app_passwd(bio_err, passarg, NULL, &pass, NULL))
1157                 {
1158                 BIO_printf(bio_err, "Error getting password\n");
1159                 goto end;
1160                 }
1161
1162         if (key_file == NULL)
1163                 key_file = cert_file;
1164
1165
1166         if (key_file)
1167
1168                 {
1169
1170                 key = load_key(bio_err, key_file, key_format, 0, pass, e,
1171                                "client certificate private key file");
1172                 if (!key)
1173                         {
1174                         ERR_print_errors(bio_err);
1175                         goto end;
1176                         }
1177
1178                 }
1179
1180         if (cert_file)
1181
1182                 {
1183                 cert = load_cert(bio_err,cert_file,cert_format,
1184                                 NULL, e, "client certificate file");
1185
1186                 if (!cert)
1187                         {
1188                         ERR_print_errors(bio_err);
1189                         goto end;
1190                         }
1191                 }
1192
1193         if (chain_file)
1194                 {
1195                 chain = load_certs(bio_err, chain_file,FORMAT_PEM,
1196                                         NULL, e, "client certificate chain");
1197                 if (!chain)
1198                         goto end;
1199                 }
1200
1201         if (crl_file)
1202                 {
1203                 X509_CRL *crl;
1204                 crl = load_crl(crl_file, crl_format);
1205                 if (!crl)
1206                         {
1207                         BIO_puts(bio_err, "Error loading CRL\n");
1208                         ERR_print_errors(bio_err);
1209                         goto end;
1210                         }
1211                 crls = sk_X509_CRL_new_null();
1212                 if (!crls || !sk_X509_CRL_push(crls, crl))
1213                         {
1214                         BIO_puts(bio_err, "Error adding CRL\n");
1215                         ERR_print_errors(bio_err);
1216                         X509_CRL_free(crl);
1217                         goto end;
1218                         }
1219                 }
1220
1221         if (!load_excert(&exc, bio_err))
1222                 goto end;
1223
1224         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1225                 && !RAND_status())
1226                 {
1227                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1228                 }
1229         if (inrand != NULL)
1230                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1231                         app_RAND_load_files(inrand));
1232
1233         if (bio_c_out == NULL)
1234                 {
1235                 if (c_quiet && !c_debug)
1236                         {
1237                         bio_c_out=BIO_new(BIO_s_null());
1238                         if (c_msg && !bio_c_msg)
1239                                 bio_c_msg=BIO_new_fp(stdout,BIO_NOCLOSE);
1240                         }
1241                 else
1242                         {
1243                         if (bio_c_out == NULL)
1244                                 bio_c_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1245                         }
1246                 }
1247
1248 #ifndef OPENSSL_NO_SRP
1249         if(!app_passwd(bio_err, srppass, NULL, &srp_arg.srppassin, NULL))
1250                 {
1251                 BIO_printf(bio_err, "Error getting password\n");
1252                 goto end;
1253                 }
1254 #endif
1255
1256         ctx=SSL_CTX_new(meth);
1257         if (ctx == NULL)
1258                 {
1259                 ERR_print_errors(bio_err);
1260                 goto end;
1261                 }
1262
1263         if (vpm)
1264                 SSL_CTX_set1_param(ctx, vpm);
1265
1266         if (!args_ssl_call(ctx, bio_err, cctx, ssl_args, 1, no_jpake))
1267                 {
1268                 ERR_print_errors(bio_err);
1269                 goto end;
1270                 }
1271
1272         if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1273                                                 crls, crl_download))
1274                 {
1275                 BIO_printf(bio_err, "Error loading store locations\n");
1276                 ERR_print_errors(bio_err);
1277                 goto end;
1278                 }
1279
1280 #ifndef OPENSSL_NO_ENGINE
1281         if (ssl_client_engine)
1282                 {
1283                 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine))
1284                         {
1285                         BIO_puts(bio_err, "Error setting client auth engine\n");
1286                         ERR_print_errors(bio_err);
1287                         ENGINE_free(ssl_client_engine);
1288                         goto end;
1289                         }
1290                 ENGINE_free(ssl_client_engine);
1291                 }
1292 #endif
1293
1294 #ifndef OPENSSL_NO_PSK
1295 #ifdef OPENSSL_NO_JPAKE
1296         if (psk_key != NULL)
1297 #else
1298         if (psk_key != NULL || jpake_secret)
1299 #endif
1300                 {
1301                 if (c_debug)
1302                         BIO_printf(bio_c_out, "PSK key given or JPAKE in use, setting client callback\n");
1303                 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1304                 }
1305         if (srtp_profiles != NULL)
1306                 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1307 #endif
1308         if (exc) ssl_ctx_set_excert(ctx, exc);
1309         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1310          * Setting read ahead solves this problem.
1311          */
1312         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1313
1314 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1315         if (next_proto.data)
1316                 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
1317 #endif
1318 #ifndef OPENSSL_NO_TLSEXT
1319                 if (serverinfo_types_count)
1320                         {
1321                         for (i = 0; i < serverinfo_types_count; i++)
1322                                 {
1323                                 SSL_CTX_set_custom_cli_ext(ctx,
1324                                                            serverinfo_types[i],
1325                                                            NULL, 
1326                                                            serverinfo_cli_cb,
1327                                                            NULL);
1328                                 }
1329                         }
1330 #endif
1331
1332         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1333 #if 0
1334         else
1335                 SSL_CTX_set_cipher_list(ctx,getenv("SSL_CIPHER"));
1336 #endif
1337
1338         SSL_CTX_set_verify(ctx,verify,verify_callback);
1339
1340         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1341                 (!SSL_CTX_set_default_verify_paths(ctx)))
1342                 {
1343                 /* BIO_printf(bio_err,"error setting default verify locations\n"); */
1344                 ERR_print_errors(bio_err);
1345                 /* goto end; */
1346                 }
1347
1348         ssl_ctx_add_crls(ctx, crls, crl_download);
1349         if (!set_cert_key_stuff(ctx,cert,key,chain,build_chain))
1350                 goto end;
1351
1352 #ifndef OPENSSL_NO_TLSEXT
1353         if (servername != NULL)
1354                 {
1355                 tlsextcbp.biodebug = bio_err;
1356                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1357                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1358                 }
1359 #ifndef OPENSSL_NO_SRP
1360         if (srp_arg.srplogin)
1361                 {
1362                 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin))
1363                         {
1364                         BIO_printf(bio_err,"Unable to set SRP username\n");
1365                         goto end;
1366                         }
1367                 srp_arg.msg = c_msg;
1368                 srp_arg.debug = c_debug ;
1369                 SSL_CTX_set_srp_cb_arg(ctx,&srp_arg);
1370                 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1371                 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1372                 if (c_msg || c_debug || srp_arg.amp == 0)
1373                         SSL_CTX_set_srp_verify_param_callback(ctx, ssl_srp_verify_param_cb);
1374                 }
1375
1376 #endif
1377         if (c_proof_debug)
1378                 SSL_CTX_set_tlsext_authz_server_audit_proof_cb(ctx,
1379                                                                audit_proof_cb);
1380 #endif
1381
1382         con=SSL_new(ctx);
1383         if (sess_in)
1384                 {
1385                 SSL_SESSION *sess;
1386                 BIO *stmp = BIO_new_file(sess_in, "r");
1387                 if (!stmp)
1388                         {
1389                         BIO_printf(bio_err, "Can't open session file %s\n",
1390                                                 sess_in);
1391                         ERR_print_errors(bio_err);
1392                         goto end;
1393                         }
1394                 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1395                 BIO_free(stmp);
1396                 if (!sess)
1397                         {
1398                         BIO_printf(bio_err, "Can't open session file %s\n",
1399                                                 sess_in);
1400                         ERR_print_errors(bio_err);
1401                         goto end;
1402                         }
1403                 SSL_set_session(con, sess);
1404                 SSL_SESSION_free(sess);
1405                 }
1406 #ifndef OPENSSL_NO_DANE
1407         SSL_pull_tlsa_record(con,host,port);
1408 #endif
1409 #ifndef OPENSSL_NO_TLSEXT
1410         if (servername != NULL)
1411                 {
1412                 if (!SSL_set_tlsext_host_name(con,servername))
1413                         {
1414                         BIO_printf(bio_err,"Unable to set TLS servername extension.\n");
1415                         ERR_print_errors(bio_err);
1416                         goto end;
1417                         }
1418                 }
1419 #endif
1420 #ifndef OPENSSL_NO_KRB5
1421         if (con  &&  (kctx = kssl_ctx_new()) != NULL)
1422                 {
1423                 SSL_set0_kssl_ctx(con, kctx);
1424                 kssl_ctx_setstring(kctx, KSSL_SERVER, host);
1425                 }
1426 #endif  /* OPENSSL_NO_KRB5  */
1427 /*      SSL_set_cipher_list(con,"RC4-MD5"); */
1428 #if 0
1429 #ifdef TLSEXT_TYPE_opaque_prf_input
1430         SSL_set_tlsext_opaque_prf_input(con, "Test client", 11);
1431 #endif
1432 #endif
1433
1434 re_start:
1435
1436         if (init_client(&s,host,port,socket_type) == 0)
1437                 {
1438                 BIO_printf(bio_err,"connect:errno=%d\n",get_last_socket_error());
1439                 SHUTDOWN(s);
1440                 goto end;
1441                 }
1442         BIO_printf(bio_c_out,"CONNECTED(%08X)\n",s);
1443
1444 #ifdef FIONBIO
1445         if (c_nbio)
1446                 {
1447                 unsigned long l=1;
1448                 BIO_printf(bio_c_out,"turning on non blocking io\n");
1449                 if (BIO_socket_ioctl(s,FIONBIO,&l) < 0)
1450                         {
1451                         ERR_print_errors(bio_err);
1452                         goto end;
1453                         }
1454                 }
1455 #endif                                              
1456         if (c_Pause & 0x01) SSL_set_debug(con, 1);
1457
1458         if (socket_type == SOCK_DGRAM)
1459                 {
1460
1461                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
1462                 if (getsockname(s, &peer, (void *)&peerlen) < 0)
1463                         {
1464                         BIO_printf(bio_err, "getsockname:errno=%d\n",
1465                                 get_last_socket_error());
1466                         SHUTDOWN(s);
1467                         goto end;
1468                         }
1469
1470                 (void)BIO_ctrl_set_connected(sbio, 1, &peer);
1471
1472                 if (enable_timeouts)
1473                         {
1474                         timeout.tv_sec = 0;
1475                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1476                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1477                         
1478                         timeout.tv_sec = 0;
1479                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
1480                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1481                         }
1482
1483                 if (socket_mtu > 28)
1484                         {
1485                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1486                         SSL_set_mtu(con, socket_mtu - 28);
1487                         }
1488                 else
1489                         /* want to do MTU discovery */
1490                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1491                 }
1492         else
1493                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1494
1495         if (nbio_test)
1496                 {
1497                 BIO *test;
1498
1499                 test=BIO_new(BIO_f_nbio_test());
1500                 sbio=BIO_push(test,sbio);
1501                 }
1502
1503         if (c_debug)
1504                 {
1505                 SSL_set_debug(con, 1);
1506                 BIO_set_callback(sbio,bio_dump_callback);
1507                 BIO_set_callback_arg(sbio,(char *)bio_c_out);
1508                 }
1509         if (c_msg)
1510                 {
1511 #ifndef OPENSSL_NO_SSL_TRACE
1512                 if (c_msg == 2)
1513                         SSL_set_msg_callback(con, SSL_trace);
1514                 else
1515 #endif
1516                         SSL_set_msg_callback(con, msg_cb);
1517                 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
1518                 }
1519 #ifndef OPENSSL_NO_TLSEXT
1520         if (c_tlsextdebug)
1521                 {
1522                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1523                 SSL_set_tlsext_debug_arg(con, bio_c_out);
1524                 }
1525         if (c_status_req)
1526                 {
1527                 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1528                 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1529                 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
1530 #if 0
1531 {
1532 STACK_OF(OCSP_RESPID) *ids = sk_OCSP_RESPID_new_null();
1533 OCSP_RESPID *id = OCSP_RESPID_new();
1534 id->value.byKey = ASN1_OCTET_STRING_new();
1535 id->type = V_OCSP_RESPID_KEY;
1536 ASN1_STRING_set(id->value.byKey, "Hello World", -1);
1537 sk_OCSP_RESPID_push(ids, id);
1538 SSL_set_tlsext_status_ids(con, ids);
1539 }
1540 #endif
1541                 }
1542 #endif
1543 #ifndef OPENSSL_NO_JPAKE
1544         if (jpake_secret)
1545                 jpake_client_auth(bio_c_out, sbio, jpake_secret);
1546 #endif
1547
1548         SSL_set_bio(con,sbio,sbio);
1549         SSL_set_connect_state(con);
1550
1551         /* ok, lets connect */
1552         width=SSL_get_fd(con)+1;
1553
1554         read_tty=1;
1555         write_tty=0;
1556         tty_on=0;
1557         read_ssl=1;
1558         write_ssl=1;
1559         
1560         cbuf_len=0;
1561         cbuf_off=0;
1562         sbuf_len=0;
1563         sbuf_off=0;
1564
1565         /* This is an ugly hack that does a lot of assumptions */
1566         /* We do have to handle multi-line responses which may come
1567            in a single packet or not. We therefore have to use
1568            BIO_gets() which does need a buffering BIO. So during
1569            the initial chitchat we do push a buffering BIO into the
1570            chain that is removed again later on to not disturb the
1571            rest of the s_client operation. */
1572         if (starttls_proto == PROTO_SMTP)
1573                 {
1574                 int foundit=0;
1575                 BIO *fbio = BIO_new(BIO_f_buffer());
1576                 BIO_push(fbio, sbio);
1577                 /* wait for multi-line response to end from SMTP */
1578                 do
1579                         {
1580                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1581                         }
1582                 while (mbuf_len>3 && mbuf[3]=='-');
1583                 /* STARTTLS command requires EHLO... */
1584                 BIO_printf(fbio,"EHLO openssl.client.net\r\n");
1585                 (void)BIO_flush(fbio);
1586                 /* wait for multi-line response to end EHLO SMTP response */
1587                 do
1588                         {
1589                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1590                         if (strstr(mbuf,"STARTTLS"))
1591                                 foundit=1;
1592                         }
1593                 while (mbuf_len>3 && mbuf[3]=='-');
1594                 (void)BIO_flush(fbio);
1595                 BIO_pop(fbio);
1596                 BIO_free(fbio);
1597                 if (!foundit)
1598                         BIO_printf(bio_err,
1599                                    "didn't found starttls in server response,"
1600                                    " try anyway...\n");
1601                 BIO_printf(sbio,"STARTTLS\r\n");
1602                 BIO_read(sbio,sbuf,BUFSIZZ);
1603                 }
1604         else if (starttls_proto == PROTO_POP3)
1605                 {
1606                 BIO_read(sbio,mbuf,BUFSIZZ);
1607                 BIO_printf(sbio,"STLS\r\n");
1608                 BIO_read(sbio,sbuf,BUFSIZZ);
1609                 }
1610         else if (starttls_proto == PROTO_IMAP)
1611                 {
1612                 int foundit=0;
1613                 BIO *fbio = BIO_new(BIO_f_buffer());
1614                 BIO_push(fbio, sbio);
1615                 BIO_gets(fbio,mbuf,BUFSIZZ);
1616                 /* STARTTLS command requires CAPABILITY... */
1617                 BIO_printf(fbio,". CAPABILITY\r\n");
1618                 (void)BIO_flush(fbio);
1619                 /* wait for multi-line CAPABILITY response */
1620                 do
1621                         {
1622                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1623                         if (strstr(mbuf,"STARTTLS"))
1624                                 foundit=1;
1625                         }
1626                 while (mbuf_len>3 && mbuf[0]!='.');
1627                 (void)BIO_flush(fbio);
1628                 BIO_pop(fbio);
1629                 BIO_free(fbio);
1630                 if (!foundit)
1631                         BIO_printf(bio_err,
1632                                    "didn't found STARTTLS in server response,"
1633                                    " try anyway...\n");
1634                 BIO_printf(sbio,". STARTTLS\r\n");
1635                 BIO_read(sbio,sbuf,BUFSIZZ);
1636                 }
1637         else if (starttls_proto == PROTO_FTP)
1638                 {
1639                 BIO *fbio = BIO_new(BIO_f_buffer());
1640                 BIO_push(fbio, sbio);
1641                 /* wait for multi-line response to end from FTP */
1642                 do
1643                         {
1644                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1645                         }
1646                 while (mbuf_len>3 && mbuf[3]=='-');
1647                 (void)BIO_flush(fbio);
1648                 BIO_pop(fbio);
1649                 BIO_free(fbio);
1650                 BIO_printf(sbio,"AUTH TLS\r\n");
1651                 BIO_read(sbio,sbuf,BUFSIZZ);
1652                 }
1653         if (starttls_proto == PROTO_XMPP)
1654                 {
1655                 int seen = 0;
1656                 BIO_printf(sbio,"<stream:stream "
1657                     "xmlns:stream='http://etherx.jabber.org/streams' "
1658                     "xmlns='jabber:client' to='%s' version='1.0'>", host);
1659                 seen = BIO_read(sbio,mbuf,BUFSIZZ);
1660                 mbuf[seen] = 0;
1661                 while (!strstr(mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'"))
1662                         {
1663                         if (strstr(mbuf, "/stream:features>"))
1664                                 goto shut;
1665                         seen = BIO_read(sbio,mbuf,BUFSIZZ);
1666                         mbuf[seen] = 0;
1667                         }
1668                 BIO_printf(sbio, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
1669                 seen = BIO_read(sbio,sbuf,BUFSIZZ);
1670                 sbuf[seen] = 0;
1671                 if (!strstr(sbuf, "<proceed"))
1672                         goto shut;
1673                 mbuf[0] = 0;
1674                 }
1675
1676         for (;;)
1677                 {
1678                 FD_ZERO(&readfds);
1679                 FD_ZERO(&writefds);
1680
1681                 if ((SSL_version(con) == DTLS1_VERSION) &&
1682                         DTLSv1_get_timeout(con, &timeout))
1683                         timeoutp = &timeout;
1684                 else
1685                         timeoutp = NULL;
1686
1687                 if (SSL_in_init(con) && !SSL_total_renegotiations(con))
1688                         {
1689                         in_init=1;
1690                         tty_on=0;
1691                         }
1692                 else
1693                         {
1694                         tty_on=1;
1695                         if (in_init)
1696                                 {
1697                                 in_init=0;
1698 #if 0 /* This test doesn't really work as intended (needs to be fixed) */
1699 #ifndef OPENSSL_NO_TLSEXT
1700                                 if (servername != NULL && !SSL_session_reused(con))
1701                                         {
1702                                         BIO_printf(bio_c_out,"Server did %sacknowledge servername extension.\n",tlsextcbp.ack?"":"not ");
1703                                         }
1704 #endif
1705 #endif
1706                                 if (sess_out)
1707                                         {
1708                                         BIO *stmp = BIO_new_file(sess_out, "w");
1709                                         if (stmp)
1710                                                 {
1711                                                 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
1712                                                 BIO_free(stmp);
1713                                                 }
1714                                         else 
1715                                                 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
1716                                         }
1717                                 if (c_brief)
1718                                         {
1719                                         BIO_puts(bio_err,
1720                                                 "CONNECTION ESTABLISHED\n");
1721                                         print_ssl_summary(bio_err, con);
1722                                         }
1723                                 print_stuff(bio_c_out,con,full_log);
1724                                 if (full_log > 0) full_log--;
1725
1726                                 if (starttls_proto)
1727                                         {
1728                                         BIO_printf(bio_err,"%s",mbuf);
1729                                         /* We don't need to know any more */
1730                                         starttls_proto = PROTO_OFF;
1731                                         }
1732
1733                                 if (reconnect)
1734                                         {
1735                                         reconnect--;
1736                                         BIO_printf(bio_c_out,"drop connection and then reconnect\n");
1737                                         SSL_shutdown(con);
1738                                         SSL_set_connect_state(con);
1739                                         SHUTDOWN(SSL_get_fd(con));
1740                                         goto re_start;
1741                                         }
1742                                 }
1743                         }
1744
1745                 ssl_pending = read_ssl && SSL_pending(con);
1746
1747                 if (!ssl_pending)
1748                         {
1749 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined (OPENSSL_SYS_BEOS_R5)
1750                         if (tty_on)
1751                                 {
1752                                 if (read_tty)  openssl_fdset(fileno(stdin),&readfds);
1753                                 if (write_tty) openssl_fdset(fileno(stdout),&writefds);
1754                                 }
1755                         if (read_ssl)
1756                                 openssl_fdset(SSL_get_fd(con),&readfds);
1757                         if (write_ssl)
1758                                 openssl_fdset(SSL_get_fd(con),&writefds);
1759 #else
1760                         if(!tty_on || !write_tty) {
1761                                 if (read_ssl)
1762                                         openssl_fdset(SSL_get_fd(con),&readfds);
1763                                 if (write_ssl)
1764                                         openssl_fdset(SSL_get_fd(con),&writefds);
1765                         }
1766 #endif
1767 /*                      printf("mode tty(%d %d%d) ssl(%d%d)\n",
1768                                 tty_on,read_tty,write_tty,read_ssl,write_ssl);*/
1769
1770                         /* Note: under VMS with SOCKETSHR the second parameter
1771                          * is currently of type (int *) whereas under other
1772                          * systems it is (void *) if you don't have a cast it
1773                          * will choke the compiler: if you do have a cast then
1774                          * you can either go for (int *) or (void *).
1775                          */
1776 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1777                         /* Under Windows/DOS we make the assumption that we can
1778                          * always write to the tty: therefore if we need to
1779                          * write to the tty we just fall through. Otherwise
1780                          * we timeout the select every second and see if there
1781                          * are any keypresses. Note: this is a hack, in a proper
1782                          * Windows application we wouldn't do this.
1783                          */
1784                         i=0;
1785                         if(!write_tty) {
1786                                 if(read_tty) {
1787                                         tv.tv_sec = 1;
1788                                         tv.tv_usec = 0;
1789                                         i=select(width,(void *)&readfds,(void *)&writefds,
1790                                                  NULL,&tv);
1791 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1792                                         if(!i && (!_kbhit() || !read_tty) ) continue;
1793 #else
1794                                         if(!i && (!((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0))) || !read_tty) ) continue;
1795 #endif
1796                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1797                                          NULL,timeoutp);
1798                         }
1799 #elif defined(OPENSSL_SYS_NETWARE)
1800                         if(!write_tty) {
1801                                 if(read_tty) {
1802                                         tv.tv_sec = 1;
1803                                         tv.tv_usec = 0;
1804                                         i=select(width,(void *)&readfds,(void *)&writefds,
1805                                                 NULL,&tv);
1806                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1807                                         NULL,timeoutp);
1808                         }
1809 #elif defined(OPENSSL_SYS_BEOS_R5)
1810                         /* Under BeOS-R5 the situation is similar to DOS */
1811                         i=0;
1812                         stdin_set = 0;
1813                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
1814                         if(!write_tty) {
1815                                 if(read_tty) {
1816                                         tv.tv_sec = 1;
1817                                         tv.tv_usec = 0;
1818                                         i=select(width,(void *)&readfds,(void *)&writefds,
1819                                                  NULL,&tv);
1820                                         if (read(fileno(stdin), sbuf, 0) >= 0)
1821                                                 stdin_set = 1;
1822                                         if (!i && (stdin_set != 1 || !read_tty))
1823                                                 continue;
1824                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1825                                          NULL,timeoutp);
1826                         }
1827                         (void)fcntl(fileno(stdin), F_SETFL, 0);
1828 #else
1829                         i=select(width,(void *)&readfds,(void *)&writefds,
1830                                  NULL,timeoutp);
1831 #endif
1832                         if ( i < 0)
1833                                 {
1834                                 BIO_printf(bio_err,"bad select %d\n",
1835                                 get_last_socket_error());
1836                                 goto shut;
1837                                 /* goto end; */
1838                                 }
1839                         }
1840
1841                 if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
1842                         {
1843                         BIO_printf(bio_err,"TIMEOUT occured\n");
1844                         }
1845
1846                 if (!ssl_pending && FD_ISSET(SSL_get_fd(con),&writefds))
1847                         {
1848                         k=SSL_write(con,&(cbuf[cbuf_off]),
1849                                 (unsigned int)cbuf_len);
1850                         switch (SSL_get_error(con,k))
1851                                 {
1852                         case SSL_ERROR_NONE:
1853                                 cbuf_off+=k;
1854                                 cbuf_len-=k;
1855                                 if (k <= 0) goto end;
1856                                 /* we have done a  write(con,NULL,0); */
1857                                 if (cbuf_len <= 0)
1858                                         {
1859                                         read_tty=1;
1860                                         write_ssl=0;
1861                                         }
1862                                 else /* if (cbuf_len > 0) */
1863                                         {
1864                                         read_tty=0;
1865                                         write_ssl=1;
1866                                         }
1867                                 break;
1868                         case SSL_ERROR_WANT_WRITE:
1869                                 BIO_printf(bio_c_out,"write W BLOCK\n");
1870                                 write_ssl=1;
1871                                 read_tty=0;
1872                                 break;
1873                         case SSL_ERROR_WANT_READ:
1874                                 BIO_printf(bio_c_out,"write R BLOCK\n");
1875                                 write_tty=0;
1876                                 read_ssl=1;
1877                                 write_ssl=0;
1878                                 break;
1879                         case SSL_ERROR_WANT_X509_LOOKUP:
1880                                 BIO_printf(bio_c_out,"write X BLOCK\n");
1881                                 break;
1882                         case SSL_ERROR_ZERO_RETURN:
1883                                 if (cbuf_len != 0)
1884                                         {
1885                                         BIO_printf(bio_c_out,"shutdown\n");
1886                                         ret = 0;
1887                                         goto shut;
1888                                         }
1889                                 else
1890                                         {
1891                                         read_tty=1;
1892                                         write_ssl=0;
1893                                         break;
1894                                         }
1895                                 
1896                         case SSL_ERROR_SYSCALL:
1897                                 if ((k != 0) || (cbuf_len != 0))
1898                                         {
1899                                         BIO_printf(bio_err,"write:errno=%d\n",
1900                                                 get_last_socket_error());
1901                                         goto shut;
1902                                         }
1903                                 else
1904                                         {
1905                                         read_tty=1;
1906                                         write_ssl=0;
1907                                         }
1908                                 break;
1909                         case SSL_ERROR_SSL:
1910                                 ERR_print_errors(bio_err);
1911                                 goto shut;
1912                                 }
1913                         }
1914 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1915                 /* Assume Windows/DOS/BeOS can always write */
1916                 else if (!ssl_pending && write_tty)
1917 #else
1918                 else if (!ssl_pending && FD_ISSET(fileno(stdout),&writefds))
1919 #endif
1920                         {
1921 #ifdef CHARSET_EBCDIC
1922                         ascii2ebcdic(&(sbuf[sbuf_off]),&(sbuf[sbuf_off]),sbuf_len);
1923 #endif
1924                         i=raw_write_stdout(&(sbuf[sbuf_off]),sbuf_len);
1925
1926                         if (i <= 0)
1927                                 {
1928                                 BIO_printf(bio_c_out,"DONE\n");
1929                                 ret = 0;
1930                                 goto shut;
1931                                 /* goto end; */
1932                                 }
1933
1934                         sbuf_len-=i;;
1935                         sbuf_off+=i;
1936                         if (sbuf_len <= 0)
1937                                 {
1938                                 read_ssl=1;
1939                                 write_tty=0;
1940                                 }
1941                         }
1942                 else if (ssl_pending || FD_ISSET(SSL_get_fd(con),&readfds))
1943                         {
1944 #ifdef RENEG
1945 { static int iiii; if (++iiii == 52) { SSL_renegotiate(con); iiii=0; } }
1946 #endif
1947 #if 1
1948                         k=SSL_read(con,sbuf,1024 /* BUFSIZZ */ );
1949 #else
1950 /* Demo for pending and peek :-) */
1951                         k=SSL_read(con,sbuf,16);
1952 { char zbuf[10240]; 
1953 printf("read=%d pending=%d peek=%d\n",k,SSL_pending(con),SSL_peek(con,zbuf,10240));
1954 }
1955 #endif
1956
1957                         switch (SSL_get_error(con,k))
1958                                 {
1959                         case SSL_ERROR_NONE:
1960                                 if (k <= 0)
1961                                         goto end;
1962                                 sbuf_off=0;
1963                                 sbuf_len=k;
1964
1965                                 read_ssl=0;
1966                                 write_tty=1;
1967                                 break;
1968                         case SSL_ERROR_WANT_WRITE:
1969                                 BIO_printf(bio_c_out,"read W BLOCK\n");
1970                                 write_ssl=1;
1971                                 read_tty=0;
1972                                 break;
1973                         case SSL_ERROR_WANT_READ:
1974                                 BIO_printf(bio_c_out,"read R BLOCK\n");
1975                                 write_tty=0;
1976                                 read_ssl=1;
1977                                 if ((read_tty == 0) && (write_ssl == 0))
1978                                         write_ssl=1;
1979                                 break;
1980                         case SSL_ERROR_WANT_X509_LOOKUP:
1981                                 BIO_printf(bio_c_out,"read X BLOCK\n");
1982                                 break;
1983                         case SSL_ERROR_SYSCALL:
1984                                 ret=get_last_socket_error();
1985                                 if (c_brief)
1986                                         BIO_puts(bio_err, "CONNECTION CLOSED BY SERVER\n");
1987                                 else
1988                                         BIO_printf(bio_err,"read:errno=%d\n",ret);
1989                                 goto shut;
1990                         case SSL_ERROR_ZERO_RETURN:
1991                                 BIO_printf(bio_c_out,"closed\n");
1992                                 ret=0;
1993                                 goto shut;
1994                         case SSL_ERROR_SSL:
1995                                 ERR_print_errors(bio_err);
1996                                 goto shut;
1997                                 /* break; */
1998                                 }
1999                         }
2000
2001 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
2002 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
2003                 else if (_kbhit())
2004 #else
2005                 else if ((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
2006 #endif
2007 #elif defined (OPENSSL_SYS_NETWARE)
2008                 else if (_kbhit())
2009 #elif defined(OPENSSL_SYS_BEOS_R5)
2010                 else if (stdin_set)
2011 #else
2012                 else if (FD_ISSET(fileno(stdin),&readfds))
2013 #endif
2014                         {
2015                         if (crlf)
2016                                 {
2017                                 int j, lf_num;
2018
2019                                 i=raw_read_stdin(cbuf,BUFSIZZ/2);
2020                                 lf_num = 0;
2021                                 /* both loops are skipped when i <= 0 */
2022                                 for (j = 0; j < i; j++)
2023                                         if (cbuf[j] == '\n')
2024                                                 lf_num++;
2025                                 for (j = i-1; j >= 0; j--)
2026                                         {
2027                                         cbuf[j+lf_num] = cbuf[j];
2028                                         if (cbuf[j] == '\n')
2029                                                 {
2030                                                 lf_num--;
2031                                                 i++;
2032                                                 cbuf[j+lf_num] = '\r';
2033                                                 }
2034                                         }
2035                                 assert(lf_num == 0);
2036                                 }
2037                         else
2038                                 i=raw_read_stdin(cbuf,BUFSIZZ);
2039
2040                         if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q')))
2041                                 {
2042                                 BIO_printf(bio_err,"DONE\n");
2043                                 ret=0;
2044                                 goto shut;
2045                                 }
2046
2047                         if ((!c_ign_eof) && (cbuf[0] == 'R'))
2048                                 {
2049                                 BIO_printf(bio_err,"RENEGOTIATING\n");
2050                                 SSL_renegotiate(con);
2051                                 cbuf_len=0;
2052                                 }
2053 #ifndef OPENSSL_NO_HEARTBEATS
2054                         else if ((!c_ign_eof) && (cbuf[0] == 'B'))
2055                                 {
2056                                 BIO_printf(bio_err,"HEARTBEATING\n");
2057                                 SSL_heartbeat(con);
2058                                 cbuf_len=0;
2059                                 }
2060 #endif
2061                         else
2062                                 {
2063                                 cbuf_len=i;
2064                                 cbuf_off=0;
2065 #ifdef CHARSET_EBCDIC
2066                                 ebcdic2ascii(cbuf, cbuf, i);
2067 #endif
2068                                 }
2069
2070                         write_ssl=1;
2071                         read_tty=0;
2072                         }
2073                 }
2074
2075         ret=0;
2076 shut:
2077         if (in_init)
2078                 print_stuff(bio_c_out,con,full_log);
2079         SSL_shutdown(con);
2080         SHUTDOWN(SSL_get_fd(con));
2081 end:
2082         if (con != NULL)
2083                 {
2084                 if (prexit != 0)
2085                         print_stuff(bio_c_out,con,1);
2086                 SSL_free(con);
2087                 }
2088 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2089         if (next_proto.data)
2090                 OPENSSL_free(next_proto.data);
2091 #endif
2092         if (ctx != NULL) SSL_CTX_free(ctx);
2093         if (cert)
2094                 X509_free(cert);
2095         if (crls)
2096                 sk_X509_CRL_pop_free(crls, X509_CRL_free);
2097         if (key)
2098                 EVP_PKEY_free(key);
2099         if (chain)
2100                 sk_X509_pop_free(chain, X509_free);
2101         if (pass)
2102                 OPENSSL_free(pass);
2103         if (vpm)
2104                 X509_VERIFY_PARAM_free(vpm);
2105         ssl_excert_free(exc);
2106         if (ssl_args)
2107                 sk_OPENSSL_STRING_free(ssl_args);
2108         if (cctx)
2109                 SSL_CONF_CTX_free(cctx);
2110 #ifndef OPENSSL_NO_JPAKE
2111         if (jpake_secret && psk_key)
2112                 OPENSSL_free(psk_key);
2113 #endif
2114         if (cbuf != NULL) { OPENSSL_cleanse(cbuf,BUFSIZZ); OPENSSL_free(cbuf); }
2115         if (sbuf != NULL) { OPENSSL_cleanse(sbuf,BUFSIZZ); OPENSSL_free(sbuf); }
2116         if (mbuf != NULL) { OPENSSL_cleanse(mbuf,BUFSIZZ); OPENSSL_free(mbuf); }
2117         if (bio_c_out != NULL)
2118                 {
2119                 BIO_free(bio_c_out);
2120                 bio_c_out=NULL;
2121                 }
2122         if (bio_c_msg != NULL)
2123                 {
2124                 BIO_free(bio_c_msg);
2125                 bio_c_msg=NULL;
2126                 }
2127         apps_shutdown();
2128         OPENSSL_EXIT(ret);
2129         }
2130
2131
2132 static void print_stuff(BIO *bio, SSL *s, int full)
2133         {
2134         X509 *peer=NULL;
2135         char *p;
2136         static const char *space="                ";
2137         char buf[BUFSIZ];
2138         STACK_OF(X509) *sk;
2139         STACK_OF(X509_NAME) *sk2;
2140         const SSL_CIPHER *c;
2141         X509_NAME *xn;
2142         int j,i;
2143 #ifndef OPENSSL_NO_COMP
2144         const COMP_METHOD *comp, *expansion;
2145 #endif
2146         unsigned char *exportedkeymat;
2147
2148         if (full)
2149                 {
2150                 int got_a_chain = 0;
2151
2152                 sk=SSL_get_peer_cert_chain(s);
2153                 if (sk != NULL)
2154                         {
2155                         got_a_chain = 1; /* we don't have it for SSL2 (yet) */
2156
2157                         BIO_printf(bio,"---\nCertificate chain\n");
2158                         for (i=0; i<sk_X509_num(sk); i++)
2159                                 {
2160                                 X509_NAME_oneline(X509_get_subject_name(
2161                                         sk_X509_value(sk,i)),buf,sizeof buf);
2162                                 BIO_printf(bio,"%2d s:%s\n",i,buf);
2163                                 X509_NAME_oneline(X509_get_issuer_name(
2164                                         sk_X509_value(sk,i)),buf,sizeof buf);
2165                                 BIO_printf(bio,"   i:%s\n",buf);
2166                                 if (c_showcerts)
2167                                         PEM_write_bio_X509(bio,sk_X509_value(sk,i));
2168                                 }
2169                         }
2170
2171                 BIO_printf(bio,"---\n");
2172                 peer=SSL_get_peer_certificate(s);
2173                 if (peer != NULL)
2174                         {
2175                         BIO_printf(bio,"Server certificate\n");
2176                         if (!(c_showcerts && got_a_chain)) /* Redundant if we showed the whole chain */
2177                                 PEM_write_bio_X509(bio,peer);
2178                         X509_NAME_oneline(X509_get_subject_name(peer),
2179                                 buf,sizeof buf);
2180                         BIO_printf(bio,"subject=%s\n",buf);
2181                         X509_NAME_oneline(X509_get_issuer_name(peer),
2182                                 buf,sizeof buf);
2183                         BIO_printf(bio,"issuer=%s\n",buf);
2184                         }
2185                 else
2186                         BIO_printf(bio,"no peer certificate available\n");
2187
2188                 sk2=SSL_get_client_CA_list(s);
2189                 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0))
2190                         {
2191                         BIO_printf(bio,"---\nAcceptable client certificate CA names\n");
2192                         for (i=0; i<sk_X509_NAME_num(sk2); i++)
2193                                 {
2194                                 xn=sk_X509_NAME_value(sk2,i);
2195                                 X509_NAME_oneline(xn,buf,sizeof(buf));
2196                                 BIO_write(bio,buf,strlen(buf));
2197                                 BIO_write(bio,"\n",1);
2198                                 }
2199                         }
2200                 else
2201                         {
2202                         BIO_printf(bio,"---\nNo client certificate CA names sent\n");
2203                         }
2204                 p=SSL_get_shared_ciphers(s,buf,sizeof buf);
2205                 if (p != NULL)
2206                         {
2207                         /* This works only for SSL 2.  In later protocol
2208                          * versions, the client does not know what other
2209                          * ciphers (in addition to the one to be used
2210                          * in the current connection) the server supports. */
2211
2212                         BIO_printf(bio,"---\nCiphers common between both SSL endpoints:\n");
2213                         j=i=0;
2214                         while (*p)
2215                                 {
2216                                 if (*p == ':')
2217                                         {
2218                                         BIO_write(bio,space,15-j%25);
2219                                         i++;
2220                                         j=0;
2221                                         BIO_write(bio,((i%3)?" ":"\n"),1);
2222                                         }
2223                                 else
2224                                         {
2225                                         BIO_write(bio,p,1);
2226                                         j++;
2227                                         }
2228                                 p++;
2229                                 }
2230                         BIO_write(bio,"\n",1);
2231                         }
2232
2233                 ssl_print_sigalgs(bio, s);
2234                 ssl_print_tmp_key(bio, s);
2235
2236                 BIO_printf(bio,"---\nSSL handshake has read %ld bytes and written %ld bytes\n",
2237                         BIO_number_read(SSL_get_rbio(s)),
2238                         BIO_number_written(SSL_get_wbio(s)));
2239                 }
2240         BIO_printf(bio,(SSL_cache_hit(s)?"---\nReused, ":"---\nNew, "));
2241         c=SSL_get_current_cipher(s);
2242         BIO_printf(bio,"%s, Cipher is %s\n",
2243                 SSL_CIPHER_get_version(c),
2244                 SSL_CIPHER_get_name(c));
2245         if (peer != NULL) {
2246                 EVP_PKEY *pktmp;
2247                 pktmp = X509_get_pubkey(peer);
2248                 BIO_printf(bio,"Server public key is %d bit\n",
2249                                                          EVP_PKEY_bits(pktmp));
2250                 EVP_PKEY_free(pktmp);
2251         }
2252         BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
2253                         SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
2254 #ifndef OPENSSL_NO_COMP
2255         comp=SSL_get_current_compression(s);
2256         expansion=SSL_get_current_expansion(s);
2257         BIO_printf(bio,"Compression: %s\n",
2258                 comp ? SSL_COMP_get_name(comp) : "NONE");
2259         BIO_printf(bio,"Expansion: %s\n",
2260                 expansion ? SSL_COMP_get_name(expansion) : "NONE");
2261 #endif
2262  
2263 #ifdef SSL_DEBUG
2264         {
2265         /* Print out local port of connection: useful for debugging */
2266         int sock;
2267         struct sockaddr_in ladd;
2268         socklen_t ladd_size = sizeof(ladd);
2269         sock = SSL_get_fd(s);
2270         getsockname(sock, (struct sockaddr *)&ladd, &ladd_size);
2271         BIO_printf(bio_c_out, "LOCAL PORT is %u\n", ntohs(ladd.sin_port));
2272         }
2273 #endif
2274
2275 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2276         if (next_proto.status != -1) {
2277                 const unsigned char *proto;
2278                 unsigned int proto_len;
2279                 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
2280                 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
2281                 BIO_write(bio, proto, proto_len);
2282                 BIO_write(bio, "\n", 1);
2283         }
2284 #endif
2285
2286         {
2287         SRTP_PROTECTION_PROFILE *srtp_profile=SSL_get_selected_srtp_profile(s);
2288  
2289         if(srtp_profile)
2290                 BIO_printf(bio,"SRTP Extension negotiated, profile=%s\n",
2291                            srtp_profile->name);
2292         }
2293  
2294         SSL_SESSION_print(bio,SSL_get_session(s));
2295         if (keymatexportlabel != NULL)
2296                 {
2297                 BIO_printf(bio, "Keying material exporter:\n");
2298                 BIO_printf(bio, "    Label: '%s'\n", keymatexportlabel);
2299                 BIO_printf(bio, "    Length: %i bytes\n", keymatexportlen);
2300                 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2301                 if (exportedkeymat != NULL)
2302                         {
2303                         if (!SSL_export_keying_material(s, exportedkeymat,
2304                                                         keymatexportlen,
2305                                                         keymatexportlabel,
2306                                                         strlen(keymatexportlabel),
2307                                                         NULL, 0, 0))
2308                                 {
2309                                 BIO_printf(bio, "    Error\n");
2310                                 }
2311                         else
2312                                 {
2313                                 BIO_printf(bio, "    Keying material: ");
2314                                 for (i=0; i<keymatexportlen; i++)
2315                                         BIO_printf(bio, "%02X",
2316                                                    exportedkeymat[i]);
2317                                 BIO_printf(bio, "\n");
2318                                 }
2319                         OPENSSL_free(exportedkeymat);
2320                         }
2321                 }
2322         BIO_printf(bio,"---\n");
2323         if (peer != NULL)
2324                 X509_free(peer);
2325         /* flush, or debugging output gets mixed with http response */
2326         (void)BIO_flush(bio);
2327         }
2328
2329 #ifndef OPENSSL_NO_TLSEXT
2330
2331 static int ocsp_resp_cb(SSL *s, void *arg)
2332         {
2333         const unsigned char *p;
2334         int len;
2335         OCSP_RESPONSE *rsp;
2336         len = SSL_get_tlsext_status_ocsp_resp(s, &p);
2337         BIO_puts(arg, "OCSP response: ");
2338         if (!p)
2339                 {
2340                 BIO_puts(arg, "no response sent\n");
2341                 return 1;
2342                 }
2343         rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2344         if (!rsp)
2345                 {
2346                 BIO_puts(arg, "response parse error\n");
2347                 BIO_dump_indent(arg, (char *)p, len, 4);
2348                 return 0;
2349                 }
2350         BIO_puts(arg, "\n======================================\n");
2351         OCSP_RESPONSE_print(arg, rsp, 0);
2352         BIO_puts(arg, "======================================\n");
2353         OCSP_RESPONSE_free(rsp);
2354         return 1;
2355         }
2356
2357 static int audit_proof_cb(SSL *s, void *arg)
2358         {
2359         const unsigned char *proof;
2360         size_t proof_len;
2361         size_t i;
2362         SSL_SESSION *sess = SSL_get_session(s);
2363
2364         proof = SSL_SESSION_get_tlsext_authz_server_audit_proof(sess,
2365                                                                 &proof_len);
2366         if (proof != NULL)
2367                 {
2368                 BIO_printf(bio_c_out, "Audit proof: ");
2369                 for (i = 0; i < proof_len; ++i)
2370                         BIO_printf(bio_c_out, "%02X", proof[i]);
2371                 BIO_printf(bio_c_out, "\n");
2372                 }
2373         else
2374                 {
2375                 BIO_printf(bio_c_out, "No audit proof found.\n");
2376                 }
2377         return 1;
2378         }
2379 #endif