update usage messages
[openssl.git] / apps / s_client.c
1 /* apps/s_client.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2005 Nokia. All rights reserved.
113  *
114  * The portions of the attached software ("Contribution") is developed by
115  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116  * license.
117  *
118  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120  * support (see RFC 4279) to OpenSSL.
121  *
122  * No patent licenses or other rights except those expressly stated in
123  * the OpenSSL open source license shall be deemed granted or received
124  * expressly, by implication, estoppel, or otherwise.
125  *
126  * No assurances are provided by Nokia that the Contribution does not
127  * infringe the patent or other intellectual property rights of any third
128  * party or that the license provides you with all the necessary rights
129  * to make use of the Contribution.
130  *
131  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135  * OTHERWISE.
136  */
137
138 #include <assert.h>
139 #include <ctype.h>
140 #include <stdio.h>
141 #include <stdlib.h>
142 #include <string.h>
143 #include <openssl/e_os2.h>
144 #ifdef OPENSSL_NO_STDIO
145 #define APPS_WIN16
146 #endif
147
148 /* With IPv6, it looks like Digital has mixed up the proper order of
149    recursive header file inclusion, resulting in the compiler complaining
150    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
151    is needed to have fileno() declared correctly...  So let's define u_int */
152 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
153 #define __U_INT
154 typedef unsigned int u_int;
155 #endif
156
157 #define USE_SOCKETS
158 #include "apps.h"
159 #include <openssl/x509.h>
160 #include <openssl/ssl.h>
161 #include <openssl/err.h>
162 #include <openssl/pem.h>
163 #include <openssl/rand.h>
164 #include <openssl/ocsp.h>
165 #include <openssl/bn.h>
166 #ifndef OPENSSL_NO_SRP
167 #include <openssl/srp.h>
168 #endif
169 #include "s_apps.h"
170 #include "timeouts.h"
171
172 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
173 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
174 #undef FIONBIO
175 #endif
176
177 #if defined(OPENSSL_SYS_BEOS_R5)
178 #include <fcntl.h>
179 #endif
180
181 #undef PROG
182 #define PROG    s_client_main
183
184 /*#define SSL_HOST_NAME "www.netscape.com" */
185 /*#define SSL_HOST_NAME "193.118.187.102" */
186 #define SSL_HOST_NAME   "localhost"
187
188 /*#define TEST_CERT "client.pem" */ /* no default cert. */
189
190 #undef BUFSIZZ
191 #define BUFSIZZ 1024*8
192
193 extern int verify_depth;
194 extern int verify_error;
195 extern int verify_return_error;
196 extern int verify_quiet;
197
198 #ifdef FIONBIO
199 static int c_nbio=0;
200 #endif
201 static int c_Pause=0;
202 static int c_debug=0;
203 #ifndef OPENSSL_NO_TLSEXT
204 static int c_tlsextdebug=0;
205 static int c_status_req=0;
206 static int c_proof_debug=0;
207 #endif
208 static int c_msg=0;
209 static int c_showcerts=0;
210
211 static char *keymatexportlabel=NULL;
212 static int keymatexportlen=20;
213
214 static void sc_usage(void);
215 static void print_stuff(BIO *berr,SSL *con,int full);
216 #ifndef OPENSSL_NO_TLSEXT
217 static int ocsp_resp_cb(SSL *s, void *arg);
218 static int audit_proof_cb(SSL *s, void *arg);
219 #endif
220 static BIO *bio_c_out=NULL;
221 static BIO *bio_c_msg=NULL;
222 static int c_quiet=0;
223 static int c_ign_eof=0;
224 static int c_brief=0;
225
226 #ifndef OPENSSL_NO_PSK
227 /* Default PSK identity and key */
228 static char *psk_identity="Client_identity";
229 /*char *psk_key=NULL;  by default PSK is not used */
230
231 static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
232         unsigned int max_identity_len, unsigned char *psk,
233         unsigned int max_psk_len)
234         {
235         unsigned int psk_len = 0;
236         int ret;
237         BIGNUM *bn=NULL;
238
239         if (c_debug)
240                 BIO_printf(bio_c_out, "psk_client_cb\n");
241         if (!hint)
242                 {
243                 /* no ServerKeyExchange message*/
244                 if (c_debug)
245                         BIO_printf(bio_c_out,"NULL received PSK identity hint, continuing anyway\n");
246                 }
247         else if (c_debug)
248                 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
249
250         /* lookup PSK identity and PSK key based on the given identity hint here */
251         ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
252         if (ret < 0 || (unsigned int)ret > max_identity_len)
253                 goto out_err;
254         if (c_debug)
255                 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity, ret);
256         ret=BN_hex2bn(&bn, psk_key);
257         if (!ret)
258                 {
259                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
260                 if (bn)
261                         BN_free(bn);
262                 return 0;
263                 }
264
265         if ((unsigned int)BN_num_bytes(bn) > max_psk_len)
266                 {
267                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
268                         max_psk_len, BN_num_bytes(bn));
269                 BN_free(bn);
270                 return 0;
271                 }
272
273         psk_len=BN_bn2bin(bn, psk);
274         BN_free(bn);
275         if (psk_len == 0)
276                 goto out_err;
277
278         if (c_debug)
279                 BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len);
280
281         return psk_len;
282  out_err:
283         if (c_debug)
284                 BIO_printf(bio_err, "Error in PSK client callback\n");
285         return 0;
286         }
287 #endif
288
289 static void sc_usage(void)
290         {
291         BIO_printf(bio_err,"usage: s_client args\n");
292         BIO_printf(bio_err,"\n");
293         BIO_printf(bio_err," -host host     - use -connect instead\n");
294         BIO_printf(bio_err," -port port     - use -connect instead\n");
295         BIO_printf(bio_err," -connect host:port - who to connect to (default is %s:%s)\n",SSL_HOST_NAME,PORT_STR);
296         BIO_printf(bio_err," -checkhost host - check peer certificate matches \"host\"\n");
297         BIO_printf(bio_err," -checkemail email - check peer certificate matches \"email\"\n");
298         BIO_printf(bio_err," -checkip ipaddr - check peer certificate matches \"ipaddr\"\n");
299
300         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
301         BIO_printf(bio_err," -cert arg     - certificate file to use, PEM format assumed\n");
302         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
303         BIO_printf(bio_err," -key arg      - Private key file to use, in cert file if\n");
304         BIO_printf(bio_err,"                 not specified but cert file is.\n");
305         BIO_printf(bio_err," -keyform arg  - key format (PEM or DER) PEM default\n");
306         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
307         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
308         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
309         BIO_printf(bio_err," -reconnect    - Drop and re-make the connection with the same Session-ID\n");
310         BIO_printf(bio_err," -pause        - sleep(1) after each read(2) and write(2) system call\n");
311         BIO_printf(bio_err," -showcerts    - show all certificates in the chain\n");
312         BIO_printf(bio_err," -debug        - extra output\n");
313 #ifdef WATT32
314         BIO_printf(bio_err," -wdebug       - WATT-32 tcp debugging\n");
315 #endif
316         BIO_printf(bio_err," -msg          - Show protocol messages\n");
317         BIO_printf(bio_err," -nbio_test    - more ssl protocol testing\n");
318         BIO_printf(bio_err," -state        - print the 'ssl' states\n");
319 #ifdef FIONBIO
320         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
321 #endif
322         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
323         BIO_printf(bio_err," -quiet        - no s_client output\n");
324         BIO_printf(bio_err," -ign_eof      - ignore input eof (default when -quiet)\n");
325         BIO_printf(bio_err," -no_ign_eof   - don't ignore input eof\n");
326 #ifndef OPENSSL_NO_PSK
327         BIO_printf(bio_err," -psk_identity arg - PSK identity\n");
328         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
329 # ifndef OPENSSL_NO_JPAKE
330         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
331 # endif
332 #endif
333 #ifndef OPENSSL_NO_SRP
334         BIO_printf(bio_err," -srpuser user     - SRP authentification for 'user'\n");
335         BIO_printf(bio_err," -srppass arg      - password for 'user'\n");
336         BIO_printf(bio_err," -srp_lateuser     - SRP username into second ClientHello message\n");
337         BIO_printf(bio_err," -srp_moregroups   - Tolerate other than the known g N values.\n");
338         BIO_printf(bio_err," -srp_strength int - minimal mength in bits for N (default %d).\n",SRP_MINIMAL_N);
339 #endif
340         BIO_printf(bio_err," -ssl2         - just use SSLv2\n");
341         BIO_printf(bio_err," -ssl3         - just use SSLv3\n");
342         BIO_printf(bio_err," -tls1_2       - just use TLSv1.2\n");
343         BIO_printf(bio_err," -tls1_1       - just use TLSv1.1\n");
344         BIO_printf(bio_err," -tls1         - just use TLSv1\n");
345         BIO_printf(bio_err," -dtls1        - just use DTLSv1\n");    
346         BIO_printf(bio_err," -mtu          - set the link layer MTU\n");
347         BIO_printf(bio_err," -no_tls1_2/-no_tls1_1/-no_tls1/-no_ssl3/-no_ssl2 - turn off that protocol\n");
348         BIO_printf(bio_err," -bugs         - Switch on all SSL implementation bug workarounds\n");
349         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences (only SSLv2)\n");
350         BIO_printf(bio_err," -cipher       - preferred cipher to use, use the 'openssl ciphers'\n");
351         BIO_printf(bio_err,"                 command to see what is available\n");
352         BIO_printf(bio_err," -starttls prot - use the STARTTLS command before starting TLS\n");
353         BIO_printf(bio_err,"                 for those protocols that support it, where\n");
354         BIO_printf(bio_err,"                 'prot' defines which one to assume.  Currently,\n");
355         BIO_printf(bio_err,"                 only \"smtp\", \"pop3\", \"imap\", \"ftp\" and \"xmpp\"\n");
356         BIO_printf(bio_err,"                 are supported.\n");
357 #ifndef OPENSSL_NO_ENGINE
358         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
359 #endif
360         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
361         BIO_printf(bio_err," -sess_out arg - file to write SSL session to\n");
362         BIO_printf(bio_err," -sess_in arg  - file to read SSL session from\n");
363 #ifndef OPENSSL_NO_TLSEXT
364         BIO_printf(bio_err," -servername host  - Set TLS extension servername in ClientHello\n");
365         BIO_printf(bio_err," -tlsextdebug      - hex dump of all TLS extensions received\n");
366         BIO_printf(bio_err," -status           - request certificate status from server\n");
367         BIO_printf(bio_err," -no_ticket        - disable use of RFC4507bis session tickets\n");
368         BIO_printf(bio_err," -proof_debug      - request an audit proof and print its hex dump\n");
369 # ifndef OPENSSL_NO_NEXTPROTONEG
370         BIO_printf(bio_err," -nextprotoneg arg - enable NPN extension, considering named protocols supported (comma-separated list)\n");
371 # endif
372 #ifndef OPENSSL_NO_TLSEXT
373         BIO_printf(bio_err," -serverinfo types - send empty ClientHello extensions (comma-separated numbers)\n");
374 #endif
375 #endif
376         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
377         BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
378         BIO_printf(bio_err," -keymatexport label   - Export keying material using label\n");
379         BIO_printf(bio_err," -keymatexportlen len  - Export len bytes of keying material (default 20)\n");
380         }
381
382 #ifndef OPENSSL_NO_TLSEXT
383
384 /* This is a context that we pass to callbacks */
385 typedef struct tlsextctx_st {
386    BIO * biodebug;
387    int ack;
388 } tlsextctx;
389
390
391 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
392         {
393         tlsextctx * p = (tlsextctx *) arg;
394         const char * hn= SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
395         if (SSL_get_servername_type(s) != -1) 
396                 p->ack = !SSL_session_reused(s) && hn != NULL;
397         else 
398                 BIO_printf(bio_err,"Can't use SSL_get_servername\n");
399         
400         return SSL_TLSEXT_ERR_OK;
401         }
402
403 #ifndef OPENSSL_NO_SRP
404
405 /* This is a context that we pass to all callbacks */
406 typedef struct srp_arg_st
407         {
408         char *srppassin;
409         char *srplogin;
410         int msg;   /* copy from c_msg */
411         int debug; /* copy from c_debug */
412         int amp;   /* allow more groups */
413         int strength /* minimal size for N */ ;
414         } SRP_ARG;
415
416 #define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
417
418 static int srp_Verify_N_and_g(BIGNUM *N, BIGNUM *g)
419         {
420         BN_CTX *bn_ctx = BN_CTX_new();
421         BIGNUM *p = BN_new();
422         BIGNUM *r = BN_new();
423         int ret =
424                 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
425                 BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
426                 p != NULL && BN_rshift1(p, N) &&
427
428                 /* p = (N-1)/2 */
429                 BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
430                 r != NULL &&
431
432                 /* verify g^((N-1)/2) == -1 (mod N) */
433                 BN_mod_exp(r, g, p, N, bn_ctx) &&
434                 BN_add_word(r, 1) &&
435                 BN_cmp(r, N) == 0;
436
437         if(r)
438                 BN_free(r);
439         if(p)
440                 BN_free(p);
441         if(bn_ctx)
442                 BN_CTX_free(bn_ctx);
443         return ret;
444         }
445
446 /* This callback is used here for two purposes:
447    - extended debugging
448    - making some primality tests for unknown groups
449    The callback is only called for a non default group.
450
451    An application does not need the call back at all if
452    only the stanard groups are used.  In real life situations, 
453    client and server already share well known groups, 
454    thus there is no need to verify them. 
455    Furthermore, in case that a server actually proposes a group that
456    is not one of those defined in RFC 5054, it is more appropriate 
457    to add the group to a static list and then compare since 
458    primality tests are rather cpu consuming.
459 */
460
461 static int MS_CALLBACK ssl_srp_verify_param_cb(SSL *s, void *arg)
462         {
463         SRP_ARG *srp_arg = (SRP_ARG *)arg;
464         BIGNUM *N = NULL, *g = NULL;
465         if (!(N = SSL_get_srp_N(s)) || !(g = SSL_get_srp_g(s)))
466                 return 0;
467         if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1)
468                 {
469                 BIO_printf(bio_err, "SRP parameters:\n"); 
470                 BIO_printf(bio_err,"\tN="); BN_print(bio_err,N);
471                 BIO_printf(bio_err,"\n\tg="); BN_print(bio_err,g);
472                 BIO_printf(bio_err,"\n");
473                 }
474
475         if (SRP_check_known_gN_param(g,N))
476                 return 1;
477
478         if (srp_arg->amp == 1)
479                 {
480                 if (srp_arg->debug)
481                         BIO_printf(bio_err, "SRP param N and g are not known params, going to check deeper.\n");
482
483 /* The srp_moregroups is a real debugging feature.
484    Implementors should rather add the value to the known ones.
485    The minimal size has already been tested.
486 */
487                 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N,g))
488                         return 1;
489                 }       
490         BIO_printf(bio_err, "SRP param N and g rejected.\n");
491         return 0;
492         }
493
494 #define PWD_STRLEN 1024
495
496 static char * MS_CALLBACK ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
497         {
498         SRP_ARG *srp_arg = (SRP_ARG *)arg;
499         char *pass = (char *)OPENSSL_malloc(PWD_STRLEN+1);
500         PW_CB_DATA cb_tmp;
501         int l;
502
503         cb_tmp.password = (char *)srp_arg->srppassin;
504         cb_tmp.prompt_info = "SRP user";
505         if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp))<0)
506                 {
507                 BIO_printf (bio_err, "Can't read Password\n");
508                 OPENSSL_free(pass);
509                 return NULL;
510                 }
511         *(pass+l)= '\0';
512
513         return pass;
514         }
515
516 #endif
517         char *srtp_profiles = NULL;
518
519 # ifndef OPENSSL_NO_NEXTPROTONEG
520 /* This the context that we pass to next_proto_cb */
521 typedef struct tlsextnextprotoctx_st {
522         unsigned char *data;
523         unsigned short len;
524         int status;
525 } tlsextnextprotoctx;
526
527 static tlsextnextprotoctx next_proto;
528
529 static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg)
530         {
531         tlsextnextprotoctx *ctx = arg;
532
533         if (!c_quiet)
534                 {
535                 /* We can assume that |in| is syntactically valid. */
536                 unsigned i;
537                 BIO_printf(bio_c_out, "Protocols advertised by server: ");
538                 for (i = 0; i < inlen; )
539                         {
540                         if (i)
541                                 BIO_write(bio_c_out, ", ", 2);
542                         BIO_write(bio_c_out, &in[i + 1], in[i]);
543                         i += in[i] + 1;
544                         }
545                 BIO_write(bio_c_out, "\n", 1);
546                 }
547
548         ctx->status = SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
549         return SSL_TLSEXT_ERR_OK;
550         }
551 # endif  /* ndef OPENSSL_NO_NEXTPROTONEG */
552
553 static int serverinfo_cli_cb(SSL* s, unsigned short ext_type,
554                              const unsigned char* in, unsigned short inlen, 
555                              int* al, void* arg)
556         {
557         char pem_name[100];
558         unsigned char ext_buf[4 + 65536];
559
560         /* Reconstruct the type/len fields prior to extension data */
561         ext_buf[0] = ext_type >> 8;
562         ext_buf[1] = ext_type & 0xFF;
563         ext_buf[2] = inlen >> 8;
564         ext_buf[3] = inlen & 0xFF;
565         memcpy(ext_buf+4, in, inlen);
566
567         BIO_snprintf(pem_name, sizeof(pem_name), "SERVER_INFO %d", ext_type);
568         PEM_write_bio(bio_c_out, pem_name, "", ext_buf, 4 + inlen);
569         return 1;
570         }
571
572 #endif
573
574 enum
575 {
576         PROTO_OFF       = 0,
577         PROTO_SMTP,
578         PROTO_POP3,
579         PROTO_IMAP,
580         PROTO_FTP,
581         PROTO_XMPP
582 };
583
584 int MAIN(int, char **);
585
586 int MAIN(int argc, char **argv)
587         {
588         int build_chain = 0;
589         SSL *con=NULL;
590 #ifndef OPENSSL_NO_KRB5
591         KSSL_CTX *kctx;
592 #endif
593         int s,k,width,state=0;
594         char *cbuf=NULL,*sbuf=NULL,*mbuf=NULL;
595         int cbuf_len,cbuf_off;
596         int sbuf_len,sbuf_off;
597         fd_set readfds,writefds;
598         short port=PORT;
599         int full_log=1;
600         char *host=SSL_HOST_NAME;
601         char *cert_file=NULL,*key_file=NULL,*chain_file=NULL;
602         int cert_format = FORMAT_PEM, key_format = FORMAT_PEM;
603         char *passarg = NULL, *pass = NULL;
604         X509 *cert = NULL;
605         EVP_PKEY *key = NULL;
606         STACK_OF(X509) *chain = NULL;
607         char *CApath=NULL,*CAfile=NULL;
608         char *chCApath=NULL,*chCAfile=NULL;
609         char *vfyCApath=NULL,*vfyCAfile=NULL;
610         int reconnect=0,badop=0,verify=SSL_VERIFY_NONE;
611         int crlf=0;
612         int write_tty,read_tty,write_ssl,read_ssl,tty_on,ssl_pending;
613         SSL_CTX *ctx=NULL;
614         int ret=1,in_init=1,i,nbio_test=0;
615         int starttls_proto = PROTO_OFF;
616         int prexit = 0;
617         X509_VERIFY_PARAM *vpm = NULL;
618         int badarg = 0;
619         const SSL_METHOD *meth=NULL;
620         int socket_type=SOCK_STREAM;
621         BIO *sbio;
622         char *inrand=NULL;
623         int mbuf_len=0;
624         struct timeval timeout, *timeoutp;
625 #ifndef OPENSSL_NO_ENGINE
626         char *engine_id=NULL;
627         char *ssl_client_engine_id=NULL;
628         ENGINE *ssl_client_engine=NULL;
629 #endif
630         ENGINE *e=NULL;
631 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
632         struct timeval tv;
633 #if defined(OPENSSL_SYS_BEOS_R5)
634         int stdin_set = 0;
635 #endif
636 #endif
637 #ifndef OPENSSL_NO_TLSEXT
638         char *servername = NULL; 
639         tlsextctx tlsextcbp = 
640         {NULL,0};
641 # ifndef OPENSSL_NO_NEXTPROTONEG
642         const char *next_proto_neg_in = NULL;
643 # endif
644 # define MAX_SI_TYPES 100
645         unsigned short serverinfo_types[MAX_SI_TYPES];
646         int serverinfo_types_count = 0;
647 #endif
648         char *sess_in = NULL;
649         char *sess_out = NULL;
650         struct sockaddr peer;
651         int peerlen = sizeof(peer);
652         int enable_timeouts = 0 ;
653         long socket_mtu = 0;
654 #ifndef OPENSSL_NO_JPAKE
655 static char *jpake_secret = NULL;
656 #define no_jpake !jpake_secret
657 #else
658 #define no_jpake 1
659 #endif
660 #ifndef OPENSSL_NO_SRP
661         char * srppass = NULL;
662         int srp_lateuser = 0;
663         SRP_ARG srp_arg = {NULL,NULL,0,0,0,1024};
664 #endif
665         SSL_EXCERT *exc = NULL;
666
667         SSL_CONF_CTX *cctx = NULL;
668         STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
669
670         char *crl_file = NULL;
671         int crl_format = FORMAT_PEM;
672         int crl_download = 0;
673         STACK_OF(X509_CRL) *crls = NULL;
674
675         meth=SSLv23_client_method();
676
677         apps_startup();
678         c_Pause=0;
679         c_quiet=0;
680         c_ign_eof=0;
681         c_debug=0;
682         c_msg=0;
683         c_showcerts=0;
684
685         if (bio_err == NULL)
686                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
687
688         if (!load_config(bio_err, NULL))
689                 goto end;
690
691         cctx = SSL_CONF_CTX_new();
692         if (!cctx)
693                 goto end;
694         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT);
695         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CMDLINE);
696
697         if (    ((cbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
698                 ((sbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
699                 ((mbuf=OPENSSL_malloc(BUFSIZZ)) == NULL))
700                 {
701                 BIO_printf(bio_err,"out of memory\n");
702                 goto end;
703                 }
704
705         verify_depth=0;
706         verify_error=X509_V_OK;
707 #ifdef FIONBIO
708         c_nbio=0;
709 #endif
710
711         argc--;
712         argv++;
713         while (argc >= 1)
714                 {
715                 if      (strcmp(*argv,"-host") == 0)
716                         {
717                         if (--argc < 1) goto bad;
718                         host= *(++argv);
719                         }
720                 else if (strcmp(*argv,"-port") == 0)
721                         {
722                         if (--argc < 1) goto bad;
723                         port=atoi(*(++argv));
724                         if (port == 0) goto bad;
725                         }
726                 else if (strcmp(*argv,"-connect") == 0)
727                         {
728                         if (--argc < 1) goto bad;
729                         if (!extract_host_port(*(++argv),&host,NULL,&port))
730                                 goto bad;
731                         }
732                 else if (strcmp(*argv,"-verify") == 0)
733                         {
734                         verify=SSL_VERIFY_PEER;
735                         if (--argc < 1) goto bad;
736                         verify_depth=atoi(*(++argv));
737                         if (!c_quiet)
738                                 BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
739                         }
740                 else if (strcmp(*argv,"-cert") == 0)
741                         {
742                         if (--argc < 1) goto bad;
743                         cert_file= *(++argv);
744                         }
745                 else if (strcmp(*argv,"-CRL") == 0)
746                         {
747                         if (--argc < 1) goto bad;
748                         crl_file= *(++argv);
749                         }
750                 else if (strcmp(*argv,"-crl_download") == 0)
751                         crl_download = 1;
752                 else if (strcmp(*argv,"-sess_out") == 0)
753                         {
754                         if (--argc < 1) goto bad;
755                         sess_out = *(++argv);
756                         }
757                 else if (strcmp(*argv,"-sess_in") == 0)
758                         {
759                         if (--argc < 1) goto bad;
760                         sess_in = *(++argv);
761                         }
762                 else if (strcmp(*argv,"-certform") == 0)
763                         {
764                         if (--argc < 1) goto bad;
765                         cert_format = str2fmt(*(++argv));
766                         }
767                 else if (strcmp(*argv,"-CRLform") == 0)
768                         {
769                         if (--argc < 1) goto bad;
770                         crl_format = str2fmt(*(++argv));
771                         }
772                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
773                         {
774                         if (badarg)
775                                 goto bad;
776                         continue;
777                         }
778                 else if (strcmp(*argv,"-verify_return_error") == 0)
779                         verify_return_error = 1;
780                 else if (strcmp(*argv,"-verify_quiet") == 0)
781                         verify_quiet = 1;
782                 else if (strcmp(*argv,"-brief") == 0)
783                         {
784                         c_brief = 1;
785                         verify_quiet = 1;
786                         c_quiet = 1;
787                         }
788                 else if (args_excert(&argv, &argc, &badarg, bio_err, &exc))
789                         {
790                         if (badarg)
791                                 goto bad;
792                         continue;
793                         }
794                 else if (args_ssl(&argv, &argc, cctx, &badarg, bio_err, &ssl_args))
795                         {
796                         if (badarg)
797                                 goto bad;
798                         continue;
799                         }
800                 else if (strcmp(*argv,"-prexit") == 0)
801                         prexit=1;
802                 else if (strcmp(*argv,"-crlf") == 0)
803                         crlf=1;
804                 else if (strcmp(*argv,"-quiet") == 0)
805                         {
806                         c_quiet=1;
807                         c_ign_eof=1;
808                         }
809                 else if (strcmp(*argv,"-ign_eof") == 0)
810                         c_ign_eof=1;
811                 else if (strcmp(*argv,"-no_ign_eof") == 0)
812                         c_ign_eof=0;
813                 else if (strcmp(*argv,"-pause") == 0)
814                         c_Pause=1;
815                 else if (strcmp(*argv,"-debug") == 0)
816                         c_debug=1;
817 #ifndef OPENSSL_NO_TLSEXT
818                 else if (strcmp(*argv,"-tlsextdebug") == 0)
819                         c_tlsextdebug=1;
820                 else if (strcmp(*argv,"-status") == 0)
821                         c_status_req=1;
822                 else if (strcmp(*argv,"-proof_debug") == 0)
823                         c_proof_debug=1;
824 #endif
825 #ifdef WATT32
826                 else if (strcmp(*argv,"-wdebug") == 0)
827                         dbug_init();
828 #endif
829                 else if (strcmp(*argv,"-msg") == 0)
830                         c_msg=1;
831                 else if (strcmp(*argv,"-msgfile") == 0)
832                         {
833                         if (--argc < 1) goto bad;
834                         bio_c_msg = BIO_new_file(*(++argv), "w");
835                         }
836 #ifndef OPENSSL_NO_SSL_TRACE
837                 else if (strcmp(*argv,"-trace") == 0)
838                         c_msg=2;
839 #endif
840                 else if (strcmp(*argv,"-showcerts") == 0)
841                         c_showcerts=1;
842                 else if (strcmp(*argv,"-nbio_test") == 0)
843                         nbio_test=1;
844                 else if (strcmp(*argv,"-state") == 0)
845                         state=1;
846 #ifndef OPENSSL_NO_PSK
847                 else if (strcmp(*argv,"-psk_identity") == 0)
848                         {
849                         if (--argc < 1) goto bad;
850                         psk_identity=*(++argv);
851                         }
852                 else if (strcmp(*argv,"-psk") == 0)
853                         {
854                         size_t j;
855
856                         if (--argc < 1) goto bad;
857                         psk_key=*(++argv);
858                         for (j = 0; j < strlen(psk_key); j++)
859                                 {
860                                 if (isxdigit((unsigned char)psk_key[j]))
861                                         continue;
862                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
863                                 goto bad;
864                                 }
865                         }
866 #endif
867 #ifndef OPENSSL_NO_SRP
868                 else if (strcmp(*argv,"-srpuser") == 0)
869                         {
870                         if (--argc < 1) goto bad;
871                         srp_arg.srplogin= *(++argv);
872                         meth=TLSv1_client_method();
873                         }
874                 else if (strcmp(*argv,"-srppass") == 0)
875                         {
876                         if (--argc < 1) goto bad;
877                         srppass= *(++argv);
878                         meth=TLSv1_client_method();
879                         }
880                 else if (strcmp(*argv,"-srp_strength") == 0)
881                         {
882                         if (--argc < 1) goto bad;
883                         srp_arg.strength=atoi(*(++argv));
884                         BIO_printf(bio_err,"SRP minimal length for N is %d\n",srp_arg.strength);
885                         meth=TLSv1_client_method();
886                         }
887                 else if (strcmp(*argv,"-srp_lateuser") == 0)
888                         {
889                         srp_lateuser= 1;
890                         meth=TLSv1_client_method();
891                         }
892                 else if (strcmp(*argv,"-srp_moregroups") == 0)
893                         {
894                         srp_arg.amp=1;
895                         meth=TLSv1_client_method();
896                         }
897 #endif
898 #ifndef OPENSSL_NO_SSL2
899                 else if (strcmp(*argv,"-ssl2") == 0)
900                         meth=SSLv2_client_method();
901 #endif
902 #ifndef OPENSSL_NO_SSL3
903                 else if (strcmp(*argv,"-ssl3") == 0)
904                         meth=SSLv3_client_method();
905 #endif
906 #ifndef OPENSSL_NO_TLS1
907                 else if (strcmp(*argv,"-tls1_2") == 0)
908                         meth=TLSv1_2_client_method();
909                 else if (strcmp(*argv,"-tls1_1") == 0)
910                         meth=TLSv1_1_client_method();
911                 else if (strcmp(*argv,"-tls1") == 0)
912                         meth=TLSv1_client_method();
913 #endif
914 #ifndef OPENSSL_NO_DTLS1
915                 else if (strcmp(*argv,"-dtls1") == 0)
916                         {
917                         meth=DTLSv1_client_method();
918                         socket_type=SOCK_DGRAM;
919                         }
920                 else if (strcmp(*argv,"-timeout") == 0)
921                         enable_timeouts=1;
922                 else if (strcmp(*argv,"-mtu") == 0)
923                         {
924                         if (--argc < 1) goto bad;
925                         socket_mtu = atol(*(++argv));
926                         }
927 #endif
928                 else if (strcmp(*argv,"-keyform") == 0)
929                         {
930                         if (--argc < 1) goto bad;
931                         key_format = str2fmt(*(++argv));
932                         }
933                 else if (strcmp(*argv,"-pass") == 0)
934                         {
935                         if (--argc < 1) goto bad;
936                         passarg = *(++argv);
937                         }
938                 else if (strcmp(*argv,"-cert_chain") == 0)
939                         {
940                         if (--argc < 1) goto bad;
941                         chain_file= *(++argv);
942                         }
943                 else if (strcmp(*argv,"-key") == 0)
944                         {
945                         if (--argc < 1) goto bad;
946                         key_file= *(++argv);
947                         }
948                 else if (strcmp(*argv,"-reconnect") == 0)
949                         {
950                         reconnect=5;
951                         }
952                 else if (strcmp(*argv,"-CApath") == 0)
953                         {
954                         if (--argc < 1) goto bad;
955                         CApath= *(++argv);
956                         }
957                 else if (strcmp(*argv,"-chainCApath") == 0)
958                         {
959                         if (--argc < 1) goto bad;
960                         chCApath= *(++argv);
961                         }
962                 else if (strcmp(*argv,"-verifyCApath") == 0)
963                         {
964                         if (--argc < 1) goto bad;
965                         vfyCApath= *(++argv);
966                         }
967                 else if (strcmp(*argv,"-build_chain") == 0)
968                         build_chain = 1;
969                 else if (strcmp(*argv,"-CAfile") == 0)
970                         {
971                         if (--argc < 1) goto bad;
972                         CAfile= *(++argv);
973                         }
974                 else if (strcmp(*argv,"-chainCAfile") == 0)
975                         {
976                         if (--argc < 1) goto bad;
977                         chCAfile= *(++argv);
978                         }
979                 else if (strcmp(*argv,"-verifyCAfile") == 0)
980                         {
981                         if (--argc < 1) goto bad;
982                         vfyCAfile= *(++argv);
983                         }
984 #ifndef OPENSSL_NO_TLSEXT
985 # ifndef OPENSSL_NO_NEXTPROTONEG
986                 else if (strcmp(*argv,"-nextprotoneg") == 0)
987                         {
988                         if (--argc < 1) goto bad;
989                         next_proto_neg_in = *(++argv);
990                         }
991 # endif
992                 else if (strcmp(*argv,"-serverinfo") == 0)
993                         {
994                         char *c;
995                         int start = 0;
996                         int len;
997
998                         if (--argc < 1) goto bad;
999                         c = *(++argv);
1000                         serverinfo_types_count = 0;
1001                         len = strlen(c);
1002                         for (i = 0; i <= len; ++i)
1003                                 {
1004                                 if (i == len || c[i] == ',')
1005                                         {
1006                                         serverinfo_types[serverinfo_types_count]
1007                                             = atoi(c+start);
1008                                         serverinfo_types_count++;
1009                                         start = i+1;
1010                                         }
1011                                 if (serverinfo_types_count == MAX_SI_TYPES)
1012                                         break;
1013                                 }
1014                         }
1015 #endif
1016 #ifdef FIONBIO
1017                 else if (strcmp(*argv,"-nbio") == 0)
1018                         { c_nbio=1; }
1019 #endif
1020                 else if (strcmp(*argv,"-starttls") == 0)
1021                         {
1022                         if (--argc < 1) goto bad;
1023                         ++argv;
1024                         if (strcmp(*argv,"smtp") == 0)
1025                                 starttls_proto = PROTO_SMTP;
1026                         else if (strcmp(*argv,"pop3") == 0)
1027                                 starttls_proto = PROTO_POP3;
1028                         else if (strcmp(*argv,"imap") == 0)
1029                                 starttls_proto = PROTO_IMAP;
1030                         else if (strcmp(*argv,"ftp") == 0)
1031                                 starttls_proto = PROTO_FTP;
1032                         else if (strcmp(*argv, "xmpp") == 0)
1033                                 starttls_proto = PROTO_XMPP;
1034                         else
1035                                 goto bad;
1036                         }
1037 #ifndef OPENSSL_NO_ENGINE
1038                 else if (strcmp(*argv,"-engine") == 0)
1039                         {
1040                         if (--argc < 1) goto bad;
1041                         engine_id = *(++argv);
1042                         }
1043                 else if (strcmp(*argv,"-ssl_client_engine") == 0)
1044                         {
1045                         if (--argc < 1) goto bad;
1046                         ssl_client_engine_id = *(++argv);
1047                         }
1048 #endif
1049                 else if (strcmp(*argv,"-rand") == 0)
1050                         {
1051                         if (--argc < 1) goto bad;
1052                         inrand= *(++argv);
1053                         }
1054 #ifndef OPENSSL_NO_TLSEXT
1055                 else if (strcmp(*argv,"-servername") == 0)
1056                         {
1057                         if (--argc < 1) goto bad;
1058                         servername= *(++argv);
1059                         /* meth=TLSv1_client_method(); */
1060                         }
1061 #endif
1062 #ifndef OPENSSL_NO_JPAKE
1063                 else if (strcmp(*argv,"-jpake") == 0)
1064                         {
1065                         if (--argc < 1) goto bad;
1066                         jpake_secret = *++argv;
1067                         }
1068 #endif
1069                 else if (strcmp(*argv,"-use_srtp") == 0)
1070                         {
1071                         if (--argc < 1) goto bad;
1072                         srtp_profiles = *(++argv);
1073                         }
1074                 else if (strcmp(*argv,"-keymatexport") == 0)
1075                         {
1076                         if (--argc < 1) goto bad;
1077                         keymatexportlabel= *(++argv);
1078                         }
1079                 else if (strcmp(*argv,"-keymatexportlen") == 0)
1080                         {
1081                         if (--argc < 1) goto bad;
1082                         keymatexportlen=atoi(*(++argv));
1083                         if (keymatexportlen == 0) goto bad;
1084                         }
1085                 else
1086                         {
1087                         BIO_printf(bio_err,"unknown option %s\n",*argv);
1088                         badop=1;
1089                         break;
1090                         }
1091                 argc--;
1092                 argv++;
1093                 }
1094         if (badop)
1095                 {
1096 bad:
1097                 sc_usage();
1098                 goto end;
1099                 }
1100
1101 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1102         if (jpake_secret)
1103                 {
1104                 if (psk_key)
1105                         {
1106                         BIO_printf(bio_err,
1107                                    "Can't use JPAKE and PSK together\n");
1108                         goto end;
1109                         }
1110                 psk_identity = "JPAKE";
1111                 }
1112 #endif
1113
1114         OpenSSL_add_ssl_algorithms();
1115         SSL_load_error_strings();
1116
1117 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1118         next_proto.status = -1;
1119         if (next_proto_neg_in)
1120                 {
1121                 next_proto.data = next_protos_parse(&next_proto.len, next_proto_neg_in);
1122                 if (next_proto.data == NULL)
1123                         {
1124                         BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1125                         goto end;
1126                         }
1127                 }
1128         else
1129                 next_proto.data = NULL;
1130 #endif
1131
1132 #ifndef OPENSSL_NO_ENGINE
1133         e = setup_engine(bio_err, engine_id, 1);
1134         if (ssl_client_engine_id)
1135                 {
1136                 ssl_client_engine = ENGINE_by_id(ssl_client_engine_id);
1137                 if (!ssl_client_engine)
1138                         {
1139                         BIO_printf(bio_err,
1140                                         "Error getting client auth engine\n");
1141                         goto end;
1142                         }
1143                 }
1144
1145 #endif
1146         if (!app_passwd(bio_err, passarg, NULL, &pass, NULL))
1147                 {
1148                 BIO_printf(bio_err, "Error getting password\n");
1149                 goto end;
1150                 }
1151
1152         if (key_file == NULL)
1153                 key_file = cert_file;
1154
1155
1156         if (key_file)
1157
1158                 {
1159
1160                 key = load_key(bio_err, key_file, key_format, 0, pass, e,
1161                                "client certificate private key file");
1162                 if (!key)
1163                         {
1164                         ERR_print_errors(bio_err);
1165                         goto end;
1166                         }
1167
1168                 }
1169
1170         if (cert_file)
1171
1172                 {
1173                 cert = load_cert(bio_err,cert_file,cert_format,
1174                                 NULL, e, "client certificate file");
1175
1176                 if (!cert)
1177                         {
1178                         ERR_print_errors(bio_err);
1179                         goto end;
1180                         }
1181                 }
1182
1183         if (chain_file)
1184                 {
1185                 chain = load_certs(bio_err, chain_file,FORMAT_PEM,
1186                                         NULL, e, "client certificate chain");
1187                 if (!chain)
1188                         goto end;
1189                 }
1190
1191         if (crl_file)
1192                 {
1193                 X509_CRL *crl;
1194                 crl = load_crl(crl_file, crl_format);
1195                 if (!crl)
1196                         {
1197                         BIO_puts(bio_err, "Error loading CRL\n");
1198                         ERR_print_errors(bio_err);
1199                         goto end;
1200                         }
1201                 crls = sk_X509_CRL_new_null();
1202                 if (!crls || !sk_X509_CRL_push(crls, crl))
1203                         {
1204                         BIO_puts(bio_err, "Error adding CRL\n");
1205                         ERR_print_errors(bio_err);
1206                         X509_CRL_free(crl);
1207                         goto end;
1208                         }
1209                 }
1210
1211         if (!load_excert(&exc, bio_err))
1212                 goto end;
1213
1214         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1215                 && !RAND_status())
1216                 {
1217                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1218                 }
1219         if (inrand != NULL)
1220                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1221                         app_RAND_load_files(inrand));
1222
1223         if (bio_c_out == NULL)
1224                 {
1225                 if (c_quiet && !c_debug)
1226                         {
1227                         bio_c_out=BIO_new(BIO_s_null());
1228                         if (c_msg && !bio_c_msg)
1229                                 bio_c_msg=BIO_new_fp(stdout,BIO_NOCLOSE);
1230                         }
1231                 else
1232                         {
1233                         if (bio_c_out == NULL)
1234                                 bio_c_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1235                         }
1236                 }
1237
1238 #ifndef OPENSSL_NO_SRP
1239         if(!app_passwd(bio_err, srppass, NULL, &srp_arg.srppassin, NULL))
1240                 {
1241                 BIO_printf(bio_err, "Error getting password\n");
1242                 goto end;
1243                 }
1244 #endif
1245
1246         ctx=SSL_CTX_new(meth);
1247         if (ctx == NULL)
1248                 {
1249                 ERR_print_errors(bio_err);
1250                 goto end;
1251                 }
1252
1253         if (vpm)
1254                 SSL_CTX_set1_param(ctx, vpm);
1255
1256         if (!args_ssl_call(ctx, bio_err, cctx, ssl_args, 1, no_jpake))
1257                 {
1258                 ERR_print_errors(bio_err);
1259                 goto end;
1260                 }
1261
1262         if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1263                                                 crls, crl_download))
1264                 {
1265                 BIO_printf(bio_err, "Error loading store locations\n");
1266                 ERR_print_errors(bio_err);
1267                 goto end;
1268                 }
1269
1270 #ifndef OPENSSL_NO_ENGINE
1271         if (ssl_client_engine)
1272                 {
1273                 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine))
1274                         {
1275                         BIO_puts(bio_err, "Error setting client auth engine\n");
1276                         ERR_print_errors(bio_err);
1277                         ENGINE_free(ssl_client_engine);
1278                         goto end;
1279                         }
1280                 ENGINE_free(ssl_client_engine);
1281                 }
1282 #endif
1283
1284 #ifndef OPENSSL_NO_PSK
1285 #ifdef OPENSSL_NO_JPAKE
1286         if (psk_key != NULL)
1287 #else
1288         if (psk_key != NULL || jpake_secret)
1289 #endif
1290                 {
1291                 if (c_debug)
1292                         BIO_printf(bio_c_out, "PSK key given or JPAKE in use, setting client callback\n");
1293                 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1294                 }
1295         if (srtp_profiles != NULL)
1296                 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1297 #endif
1298         if (exc) ssl_ctx_set_excert(ctx, exc);
1299         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1300          * Setting read ahead solves this problem.
1301          */
1302         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1303
1304 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1305         if (next_proto.data)
1306                 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
1307 #endif
1308 #ifndef OPENSSL_NO_TLSEXT
1309                 if (serverinfo_types_count)
1310                         {
1311                         for (i = 0; i < serverinfo_types_count; i++)
1312                                 {
1313                                 SSL_CTX_set_custom_cli_ext(ctx,
1314                                                            serverinfo_types[i],
1315                                                            NULL, 
1316                                                            serverinfo_cli_cb,
1317                                                            NULL);
1318                                 }
1319                         }
1320 #endif
1321
1322         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1323 #if 0
1324         else
1325                 SSL_CTX_set_cipher_list(ctx,getenv("SSL_CIPHER"));
1326 #endif
1327
1328         SSL_CTX_set_verify(ctx,verify,verify_callback);
1329
1330         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1331                 (!SSL_CTX_set_default_verify_paths(ctx)))
1332                 {
1333                 /* BIO_printf(bio_err,"error setting default verify locations\n"); */
1334                 ERR_print_errors(bio_err);
1335                 /* goto end; */
1336                 }
1337
1338         ssl_ctx_add_crls(ctx, crls, crl_download);
1339         if (!set_cert_key_stuff(ctx,cert,key,chain,build_chain))
1340                 goto end;
1341
1342 #ifndef OPENSSL_NO_TLSEXT
1343         if (servername != NULL)
1344                 {
1345                 tlsextcbp.biodebug = bio_err;
1346                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1347                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1348                 }
1349 #ifndef OPENSSL_NO_SRP
1350         if (srp_arg.srplogin)
1351                 {
1352                 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin))
1353                         {
1354                         BIO_printf(bio_err,"Unable to set SRP username\n");
1355                         goto end;
1356                         }
1357                 srp_arg.msg = c_msg;
1358                 srp_arg.debug = c_debug ;
1359                 SSL_CTX_set_srp_cb_arg(ctx,&srp_arg);
1360                 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1361                 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1362                 if (c_msg || c_debug || srp_arg.amp == 0)
1363                         SSL_CTX_set_srp_verify_param_callback(ctx, ssl_srp_verify_param_cb);
1364                 }
1365
1366 #endif
1367         if (c_proof_debug)
1368                 SSL_CTX_set_tlsext_authz_server_audit_proof_cb(ctx,
1369                                                                audit_proof_cb);
1370 #endif
1371
1372         con=SSL_new(ctx);
1373         if (sess_in)
1374                 {
1375                 SSL_SESSION *sess;
1376                 BIO *stmp = BIO_new_file(sess_in, "r");
1377                 if (!stmp)
1378                         {
1379                         BIO_printf(bio_err, "Can't open session file %s\n",
1380                                                 sess_in);
1381                         ERR_print_errors(bio_err);
1382                         goto end;
1383                         }
1384                 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1385                 BIO_free(stmp);
1386                 if (!sess)
1387                         {
1388                         BIO_printf(bio_err, "Can't open session file %s\n",
1389                                                 sess_in);
1390                         ERR_print_errors(bio_err);
1391                         goto end;
1392                         }
1393                 SSL_set_session(con, sess);
1394                 SSL_SESSION_free(sess);
1395                 }
1396 #ifndef OPENSSL_NO_DANE
1397         SSL_pull_tlsa_record(con,host,port);
1398 #endif
1399 #ifndef OPENSSL_NO_TLSEXT
1400         if (servername != NULL)
1401                 {
1402                 if (!SSL_set_tlsext_host_name(con,servername))
1403                         {
1404                         BIO_printf(bio_err,"Unable to set TLS servername extension.\n");
1405                         ERR_print_errors(bio_err);
1406                         goto end;
1407                         }
1408                 }
1409 #endif
1410 #ifndef OPENSSL_NO_KRB5
1411         if (con  &&  (kctx = kssl_ctx_new()) != NULL)
1412                 {
1413                 SSL_set0_kssl_ctx(con, kctx);
1414                 kssl_ctx_setstring(kctx, KSSL_SERVER, host);
1415                 }
1416 #endif  /* OPENSSL_NO_KRB5  */
1417 /*      SSL_set_cipher_list(con,"RC4-MD5"); */
1418 #if 0
1419 #ifdef TLSEXT_TYPE_opaque_prf_input
1420         SSL_set_tlsext_opaque_prf_input(con, "Test client", 11);
1421 #endif
1422 #endif
1423
1424 re_start:
1425
1426         if (init_client(&s,host,port,socket_type) == 0)
1427                 {
1428                 BIO_printf(bio_err,"connect:errno=%d\n",get_last_socket_error());
1429                 SHUTDOWN(s);
1430                 goto end;
1431                 }
1432         BIO_printf(bio_c_out,"CONNECTED(%08X)\n",s);
1433
1434 #ifdef FIONBIO
1435         if (c_nbio)
1436                 {
1437                 unsigned long l=1;
1438                 BIO_printf(bio_c_out,"turning on non blocking io\n");
1439                 if (BIO_socket_ioctl(s,FIONBIO,&l) < 0)
1440                         {
1441                         ERR_print_errors(bio_err);
1442                         goto end;
1443                         }
1444                 }
1445 #endif                                              
1446         if (c_Pause & 0x01) SSL_set_debug(con, 1);
1447
1448         if ( SSL_version(con) == DTLS1_VERSION)
1449                 {
1450
1451                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
1452                 if (getsockname(s, &peer, (void *)&peerlen) < 0)
1453                         {
1454                         BIO_printf(bio_err, "getsockname:errno=%d\n",
1455                                 get_last_socket_error());
1456                         SHUTDOWN(s);
1457                         goto end;
1458                         }
1459
1460                 (void)BIO_ctrl_set_connected(sbio, 1, &peer);
1461
1462                 if (enable_timeouts)
1463                         {
1464                         timeout.tv_sec = 0;
1465                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1466                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1467                         
1468                         timeout.tv_sec = 0;
1469                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
1470                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1471                         }
1472
1473                 if (socket_mtu > 28)
1474                         {
1475                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1476                         SSL_set_mtu(con, socket_mtu - 28);
1477                         }
1478                 else
1479                         /* want to do MTU discovery */
1480                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1481                 }
1482         else
1483                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1484
1485         if (nbio_test)
1486                 {
1487                 BIO *test;
1488
1489                 test=BIO_new(BIO_f_nbio_test());
1490                 sbio=BIO_push(test,sbio);
1491                 }
1492
1493         if (c_debug)
1494                 {
1495                 SSL_set_debug(con, 1);
1496                 BIO_set_callback(sbio,bio_dump_callback);
1497                 BIO_set_callback_arg(sbio,(char *)bio_c_out);
1498                 }
1499         if (c_msg)
1500                 {
1501 #ifndef OPENSSL_NO_SSL_TRACE
1502                 if (c_msg == 2)
1503                         SSL_set_msg_callback(con, SSL_trace);
1504                 else
1505 #endif
1506                         SSL_set_msg_callback(con, msg_cb);
1507                 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
1508                 }
1509 #ifndef OPENSSL_NO_TLSEXT
1510         if (c_tlsextdebug)
1511                 {
1512                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1513                 SSL_set_tlsext_debug_arg(con, bio_c_out);
1514                 }
1515         if (c_status_req)
1516                 {
1517                 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1518                 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1519                 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
1520 #if 0
1521 {
1522 STACK_OF(OCSP_RESPID) *ids = sk_OCSP_RESPID_new_null();
1523 OCSP_RESPID *id = OCSP_RESPID_new();
1524 id->value.byKey = ASN1_OCTET_STRING_new();
1525 id->type = V_OCSP_RESPID_KEY;
1526 ASN1_STRING_set(id->value.byKey, "Hello World", -1);
1527 sk_OCSP_RESPID_push(ids, id);
1528 SSL_set_tlsext_status_ids(con, ids);
1529 }
1530 #endif
1531                 }
1532 #endif
1533 #ifndef OPENSSL_NO_JPAKE
1534         if (jpake_secret)
1535                 jpake_client_auth(bio_c_out, sbio, jpake_secret);
1536 #endif
1537
1538         SSL_set_bio(con,sbio,sbio);
1539         SSL_set_connect_state(con);
1540
1541         /* ok, lets connect */
1542         width=SSL_get_fd(con)+1;
1543
1544         read_tty=1;
1545         write_tty=0;
1546         tty_on=0;
1547         read_ssl=1;
1548         write_ssl=1;
1549         
1550         cbuf_len=0;
1551         cbuf_off=0;
1552         sbuf_len=0;
1553         sbuf_off=0;
1554
1555         /* This is an ugly hack that does a lot of assumptions */
1556         /* We do have to handle multi-line responses which may come
1557            in a single packet or not. We therefore have to use
1558            BIO_gets() which does need a buffering BIO. So during
1559            the initial chitchat we do push a buffering BIO into the
1560            chain that is removed again later on to not disturb the
1561            rest of the s_client operation. */
1562         if (starttls_proto == PROTO_SMTP)
1563                 {
1564                 int foundit=0;
1565                 BIO *fbio = BIO_new(BIO_f_buffer());
1566                 BIO_push(fbio, sbio);
1567                 /* wait for multi-line response to end from SMTP */
1568                 do
1569                         {
1570                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1571                         }
1572                 while (mbuf_len>3 && mbuf[3]=='-');
1573                 /* STARTTLS command requires EHLO... */
1574                 BIO_printf(fbio,"EHLO openssl.client.net\r\n");
1575                 (void)BIO_flush(fbio);
1576                 /* wait for multi-line response to end EHLO SMTP response */
1577                 do
1578                         {
1579                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1580                         if (strstr(mbuf,"STARTTLS"))
1581                                 foundit=1;
1582                         }
1583                 while (mbuf_len>3 && mbuf[3]=='-');
1584                 (void)BIO_flush(fbio);
1585                 BIO_pop(fbio);
1586                 BIO_free(fbio);
1587                 if (!foundit)
1588                         BIO_printf(bio_err,
1589                                    "didn't found starttls in server response,"
1590                                    " try anyway...\n");
1591                 BIO_printf(sbio,"STARTTLS\r\n");
1592                 BIO_read(sbio,sbuf,BUFSIZZ);
1593                 }
1594         else if (starttls_proto == PROTO_POP3)
1595                 {
1596                 BIO_read(sbio,mbuf,BUFSIZZ);
1597                 BIO_printf(sbio,"STLS\r\n");
1598                 BIO_read(sbio,sbuf,BUFSIZZ);
1599                 }
1600         else if (starttls_proto == PROTO_IMAP)
1601                 {
1602                 int foundit=0;
1603                 BIO *fbio = BIO_new(BIO_f_buffer());
1604                 BIO_push(fbio, sbio);
1605                 BIO_gets(fbio,mbuf,BUFSIZZ);
1606                 /* STARTTLS command requires CAPABILITY... */
1607                 BIO_printf(fbio,". CAPABILITY\r\n");
1608                 (void)BIO_flush(fbio);
1609                 /* wait for multi-line CAPABILITY response */
1610                 do
1611                         {
1612                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1613                         if (strstr(mbuf,"STARTTLS"))
1614                                 foundit=1;
1615                         }
1616                 while (mbuf_len>3 && mbuf[0]!='.');
1617                 (void)BIO_flush(fbio);
1618                 BIO_pop(fbio);
1619                 BIO_free(fbio);
1620                 if (!foundit)
1621                         BIO_printf(bio_err,
1622                                    "didn't found STARTTLS in server response,"
1623                                    " try anyway...\n");
1624                 BIO_printf(sbio,". STARTTLS\r\n");
1625                 BIO_read(sbio,sbuf,BUFSIZZ);
1626                 }
1627         else if (starttls_proto == PROTO_FTP)
1628                 {
1629                 BIO *fbio = BIO_new(BIO_f_buffer());
1630                 BIO_push(fbio, sbio);
1631                 /* wait for multi-line response to end from FTP */
1632                 do
1633                         {
1634                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1635                         }
1636                 while (mbuf_len>3 && mbuf[3]=='-');
1637                 (void)BIO_flush(fbio);
1638                 BIO_pop(fbio);
1639                 BIO_free(fbio);
1640                 BIO_printf(sbio,"AUTH TLS\r\n");
1641                 BIO_read(sbio,sbuf,BUFSIZZ);
1642                 }
1643         if (starttls_proto == PROTO_XMPP)
1644                 {
1645                 int seen = 0;
1646                 BIO_printf(sbio,"<stream:stream "
1647                     "xmlns:stream='http://etherx.jabber.org/streams' "
1648                     "xmlns='jabber:client' to='%s' version='1.0'>", host);
1649                 seen = BIO_read(sbio,mbuf,BUFSIZZ);
1650                 mbuf[seen] = 0;
1651                 while (!strstr(mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'"))
1652                         {
1653                         if (strstr(mbuf, "/stream:features>"))
1654                                 goto shut;
1655                         seen = BIO_read(sbio,mbuf,BUFSIZZ);
1656                         mbuf[seen] = 0;
1657                         }
1658                 BIO_printf(sbio, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
1659                 seen = BIO_read(sbio,sbuf,BUFSIZZ);
1660                 sbuf[seen] = 0;
1661                 if (!strstr(sbuf, "<proceed"))
1662                         goto shut;
1663                 mbuf[0] = 0;
1664                 }
1665
1666         for (;;)
1667                 {
1668                 FD_ZERO(&readfds);
1669                 FD_ZERO(&writefds);
1670
1671                 if ((SSL_version(con) == DTLS1_VERSION) &&
1672                         DTLSv1_get_timeout(con, &timeout))
1673                         timeoutp = &timeout;
1674                 else
1675                         timeoutp = NULL;
1676
1677                 if (SSL_in_init(con) && !SSL_total_renegotiations(con))
1678                         {
1679                         in_init=1;
1680                         tty_on=0;
1681                         }
1682                 else
1683                         {
1684                         tty_on=1;
1685                         if (in_init)
1686                                 {
1687                                 in_init=0;
1688 #if 0 /* This test doesn't really work as intended (needs to be fixed) */
1689 #ifndef OPENSSL_NO_TLSEXT
1690                                 if (servername != NULL && !SSL_session_reused(con))
1691                                         {
1692                                         BIO_printf(bio_c_out,"Server did %sacknowledge servername extension.\n",tlsextcbp.ack?"":"not ");
1693                                         }
1694 #endif
1695 #endif
1696                                 if (sess_out)
1697                                         {
1698                                         BIO *stmp = BIO_new_file(sess_out, "w");
1699                                         if (stmp)
1700                                                 {
1701                                                 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
1702                                                 BIO_free(stmp);
1703                                                 }
1704                                         else 
1705                                                 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
1706                                         }
1707                                 if (c_brief)
1708                                         {
1709                                         BIO_puts(bio_err,
1710                                                 "CONNECTION ESTABLISHED\n");
1711                                         print_ssl_summary(bio_err, con);
1712                                         }
1713                                 print_stuff(bio_c_out,con,full_log);
1714                                 if (full_log > 0) full_log--;
1715
1716                                 if (starttls_proto)
1717                                         {
1718                                         BIO_printf(bio_err,"%s",mbuf);
1719                                         /* We don't need to know any more */
1720                                         starttls_proto = PROTO_OFF;
1721                                         }
1722
1723                                 if (reconnect)
1724                                         {
1725                                         reconnect--;
1726                                         BIO_printf(bio_c_out,"drop connection and then reconnect\n");
1727                                         SSL_shutdown(con);
1728                                         SSL_set_connect_state(con);
1729                                         SHUTDOWN(SSL_get_fd(con));
1730                                         goto re_start;
1731                                         }
1732                                 }
1733                         }
1734
1735                 ssl_pending = read_ssl && SSL_pending(con);
1736
1737                 if (!ssl_pending)
1738                         {
1739 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined (OPENSSL_SYS_BEOS_R5)
1740                         if (tty_on)
1741                                 {
1742                                 if (read_tty)  openssl_fdset(fileno(stdin),&readfds);
1743                                 if (write_tty) openssl_fdset(fileno(stdout),&writefds);
1744                                 }
1745                         if (read_ssl)
1746                                 openssl_fdset(SSL_get_fd(con),&readfds);
1747                         if (write_ssl)
1748                                 openssl_fdset(SSL_get_fd(con),&writefds);
1749 #else
1750                         if(!tty_on || !write_tty) {
1751                                 if (read_ssl)
1752                                         openssl_fdset(SSL_get_fd(con),&readfds);
1753                                 if (write_ssl)
1754                                         openssl_fdset(SSL_get_fd(con),&writefds);
1755                         }
1756 #endif
1757 /*                      printf("mode tty(%d %d%d) ssl(%d%d)\n",
1758                                 tty_on,read_tty,write_tty,read_ssl,write_ssl);*/
1759
1760                         /* Note: under VMS with SOCKETSHR the second parameter
1761                          * is currently of type (int *) whereas under other
1762                          * systems it is (void *) if you don't have a cast it
1763                          * will choke the compiler: if you do have a cast then
1764                          * you can either go for (int *) or (void *).
1765                          */
1766 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1767                         /* Under Windows/DOS we make the assumption that we can
1768                          * always write to the tty: therefore if we need to
1769                          * write to the tty we just fall through. Otherwise
1770                          * we timeout the select every second and see if there
1771                          * are any keypresses. Note: this is a hack, in a proper
1772                          * Windows application we wouldn't do this.
1773                          */
1774                         i=0;
1775                         if(!write_tty) {
1776                                 if(read_tty) {
1777                                         tv.tv_sec = 1;
1778                                         tv.tv_usec = 0;
1779                                         i=select(width,(void *)&readfds,(void *)&writefds,
1780                                                  NULL,&tv);
1781 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1782                                         if(!i && (!_kbhit() || !read_tty) ) continue;
1783 #else
1784                                         if(!i && (!((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0))) || !read_tty) ) continue;
1785 #endif
1786                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1787                                          NULL,timeoutp);
1788                         }
1789 #elif defined(OPENSSL_SYS_NETWARE)
1790                         if(!write_tty) {
1791                                 if(read_tty) {
1792                                         tv.tv_sec = 1;
1793                                         tv.tv_usec = 0;
1794                                         i=select(width,(void *)&readfds,(void *)&writefds,
1795                                                 NULL,&tv);
1796                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1797                                         NULL,timeoutp);
1798                         }
1799 #elif defined(OPENSSL_SYS_BEOS_R5)
1800                         /* Under BeOS-R5 the situation is similar to DOS */
1801                         i=0;
1802                         stdin_set = 0;
1803                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
1804                         if(!write_tty) {
1805                                 if(read_tty) {
1806                                         tv.tv_sec = 1;
1807                                         tv.tv_usec = 0;
1808                                         i=select(width,(void *)&readfds,(void *)&writefds,
1809                                                  NULL,&tv);
1810                                         if (read(fileno(stdin), sbuf, 0) >= 0)
1811                                                 stdin_set = 1;
1812                                         if (!i && (stdin_set != 1 || !read_tty))
1813                                                 continue;
1814                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1815                                          NULL,timeoutp);
1816                         }
1817                         (void)fcntl(fileno(stdin), F_SETFL, 0);
1818 #else
1819                         i=select(width,(void *)&readfds,(void *)&writefds,
1820                                  NULL,timeoutp);
1821 #endif
1822                         if ( i < 0)
1823                                 {
1824                                 BIO_printf(bio_err,"bad select %d\n",
1825                                 get_last_socket_error());
1826                                 goto shut;
1827                                 /* goto end; */
1828                                 }
1829                         }
1830
1831                 if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
1832                         {
1833                         BIO_printf(bio_err,"TIMEOUT occured\n");
1834                         }
1835
1836                 if (!ssl_pending && FD_ISSET(SSL_get_fd(con),&writefds))
1837                         {
1838                         k=SSL_write(con,&(cbuf[cbuf_off]),
1839                                 (unsigned int)cbuf_len);
1840                         switch (SSL_get_error(con,k))
1841                                 {
1842                         case SSL_ERROR_NONE:
1843                                 cbuf_off+=k;
1844                                 cbuf_len-=k;
1845                                 if (k <= 0) goto end;
1846                                 /* we have done a  write(con,NULL,0); */
1847                                 if (cbuf_len <= 0)
1848                                         {
1849                                         read_tty=1;
1850                                         write_ssl=0;
1851                                         }
1852                                 else /* if (cbuf_len > 0) */
1853                                         {
1854                                         read_tty=0;
1855                                         write_ssl=1;
1856                                         }
1857                                 break;
1858                         case SSL_ERROR_WANT_WRITE:
1859                                 BIO_printf(bio_c_out,"write W BLOCK\n");
1860                                 write_ssl=1;
1861                                 read_tty=0;
1862                                 break;
1863                         case SSL_ERROR_WANT_READ:
1864                                 BIO_printf(bio_c_out,"write R BLOCK\n");
1865                                 write_tty=0;
1866                                 read_ssl=1;
1867                                 write_ssl=0;
1868                                 break;
1869                         case SSL_ERROR_WANT_X509_LOOKUP:
1870                                 BIO_printf(bio_c_out,"write X BLOCK\n");
1871                                 break;
1872                         case SSL_ERROR_ZERO_RETURN:
1873                                 if (cbuf_len != 0)
1874                                         {
1875                                         BIO_printf(bio_c_out,"shutdown\n");
1876                                         ret = 0;
1877                                         goto shut;
1878                                         }
1879                                 else
1880                                         {
1881                                         read_tty=1;
1882                                         write_ssl=0;
1883                                         break;
1884                                         }
1885                                 
1886                         case SSL_ERROR_SYSCALL:
1887                                 if ((k != 0) || (cbuf_len != 0))
1888                                         {
1889                                         BIO_printf(bio_err,"write:errno=%d\n",
1890                                                 get_last_socket_error());
1891                                         goto shut;
1892                                         }
1893                                 else
1894                                         {
1895                                         read_tty=1;
1896                                         write_ssl=0;
1897                                         }
1898                                 break;
1899                         case SSL_ERROR_SSL:
1900                                 ERR_print_errors(bio_err);
1901                                 goto shut;
1902                                 }
1903                         }
1904 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1905                 /* Assume Windows/DOS/BeOS can always write */
1906                 else if (!ssl_pending && write_tty)
1907 #else
1908                 else if (!ssl_pending && FD_ISSET(fileno(stdout),&writefds))
1909 #endif
1910                         {
1911 #ifdef CHARSET_EBCDIC
1912                         ascii2ebcdic(&(sbuf[sbuf_off]),&(sbuf[sbuf_off]),sbuf_len);
1913 #endif
1914                         i=raw_write_stdout(&(sbuf[sbuf_off]),sbuf_len);
1915
1916                         if (i <= 0)
1917                                 {
1918                                 BIO_printf(bio_c_out,"DONE\n");
1919                                 ret = 0;
1920                                 goto shut;
1921                                 /* goto end; */
1922                                 }
1923
1924                         sbuf_len-=i;;
1925                         sbuf_off+=i;
1926                         if (sbuf_len <= 0)
1927                                 {
1928                                 read_ssl=1;
1929                                 write_tty=0;
1930                                 }
1931                         }
1932                 else if (ssl_pending || FD_ISSET(SSL_get_fd(con),&readfds))
1933                         {
1934 #ifdef RENEG
1935 { static int iiii; if (++iiii == 52) { SSL_renegotiate(con); iiii=0; } }
1936 #endif
1937 #if 1
1938                         k=SSL_read(con,sbuf,1024 /* BUFSIZZ */ );
1939 #else
1940 /* Demo for pending and peek :-) */
1941                         k=SSL_read(con,sbuf,16);
1942 { char zbuf[10240]; 
1943 printf("read=%d pending=%d peek=%d\n",k,SSL_pending(con),SSL_peek(con,zbuf,10240));
1944 }
1945 #endif
1946
1947                         switch (SSL_get_error(con,k))
1948                                 {
1949                         case SSL_ERROR_NONE:
1950                                 if (k <= 0)
1951                                         goto end;
1952                                 sbuf_off=0;
1953                                 sbuf_len=k;
1954
1955                                 read_ssl=0;
1956                                 write_tty=1;
1957                                 break;
1958                         case SSL_ERROR_WANT_WRITE:
1959                                 BIO_printf(bio_c_out,"read W BLOCK\n");
1960                                 write_ssl=1;
1961                                 read_tty=0;
1962                                 break;
1963                         case SSL_ERROR_WANT_READ:
1964                                 BIO_printf(bio_c_out,"read R BLOCK\n");
1965                                 write_tty=0;
1966                                 read_ssl=1;
1967                                 if ((read_tty == 0) && (write_ssl == 0))
1968                                         write_ssl=1;
1969                                 break;
1970                         case SSL_ERROR_WANT_X509_LOOKUP:
1971                                 BIO_printf(bio_c_out,"read X BLOCK\n");
1972                                 break;
1973                         case SSL_ERROR_SYSCALL:
1974                                 ret=get_last_socket_error();
1975                                 if (c_brief)
1976                                         BIO_puts(bio_err, "CONNECTION CLOSED BY SERVER\n");
1977                                 else
1978                                         BIO_printf(bio_err,"read:errno=%d\n",ret);
1979                                 goto shut;
1980                         case SSL_ERROR_ZERO_RETURN:
1981                                 BIO_printf(bio_c_out,"closed\n");
1982                                 ret=0;
1983                                 goto shut;
1984                         case SSL_ERROR_SSL:
1985                                 ERR_print_errors(bio_err);
1986                                 goto shut;
1987                                 /* break; */
1988                                 }
1989                         }
1990
1991 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1992 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1993                 else if (_kbhit())
1994 #else
1995                 else if ((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
1996 #endif
1997 #elif defined (OPENSSL_SYS_NETWARE)
1998                 else if (_kbhit())
1999 #elif defined(OPENSSL_SYS_BEOS_R5)
2000                 else if (stdin_set)
2001 #else
2002                 else if (FD_ISSET(fileno(stdin),&readfds))
2003 #endif
2004                         {
2005                         if (crlf)
2006                                 {
2007                                 int j, lf_num;
2008
2009                                 i=raw_read_stdin(cbuf,BUFSIZZ/2);
2010                                 lf_num = 0;
2011                                 /* both loops are skipped when i <= 0 */
2012                                 for (j = 0; j < i; j++)
2013                                         if (cbuf[j] == '\n')
2014                                                 lf_num++;
2015                                 for (j = i-1; j >= 0; j--)
2016                                         {
2017                                         cbuf[j+lf_num] = cbuf[j];
2018                                         if (cbuf[j] == '\n')
2019                                                 {
2020                                                 lf_num--;
2021                                                 i++;
2022                                                 cbuf[j+lf_num] = '\r';
2023                                                 }
2024                                         }
2025                                 assert(lf_num == 0);
2026                                 }
2027                         else
2028                                 i=raw_read_stdin(cbuf,BUFSIZZ);
2029
2030                         if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q')))
2031                                 {
2032                                 BIO_printf(bio_err,"DONE\n");
2033                                 ret=0;
2034                                 goto shut;
2035                                 }
2036
2037                         if ((!c_ign_eof) && (cbuf[0] == 'R'))
2038                                 {
2039                                 BIO_printf(bio_err,"RENEGOTIATING\n");
2040                                 SSL_renegotiate(con);
2041                                 cbuf_len=0;
2042                                 }
2043 #ifndef OPENSSL_NO_HEARTBEATS
2044                         else if ((!c_ign_eof) && (cbuf[0] == 'B'))
2045                                 {
2046                                 BIO_printf(bio_err,"HEARTBEATING\n");
2047                                 SSL_heartbeat(con);
2048                                 cbuf_len=0;
2049                                 }
2050 #endif
2051                         else
2052                                 {
2053                                 cbuf_len=i;
2054                                 cbuf_off=0;
2055 #ifdef CHARSET_EBCDIC
2056                                 ebcdic2ascii(cbuf, cbuf, i);
2057 #endif
2058                                 }
2059
2060                         write_ssl=1;
2061                         read_tty=0;
2062                         }
2063                 }
2064
2065         ret=0;
2066 shut:
2067         if (in_init)
2068                 print_stuff(bio_c_out,con,full_log);
2069         SSL_shutdown(con);
2070         SHUTDOWN(SSL_get_fd(con));
2071 end:
2072         if (con != NULL)
2073                 {
2074                 if (prexit != 0)
2075                         print_stuff(bio_c_out,con,1);
2076                 SSL_free(con);
2077                 }
2078 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2079         if (next_proto.data)
2080                 OPENSSL_free(next_proto.data);
2081 #endif
2082         if (ctx != NULL) SSL_CTX_free(ctx);
2083         if (cert)
2084                 X509_free(cert);
2085         if (crls)
2086                 sk_X509_CRL_pop_free(crls, X509_CRL_free);
2087         if (key)
2088                 EVP_PKEY_free(key);
2089         if (chain)
2090                 sk_X509_pop_free(chain, X509_free);
2091         if (pass)
2092                 OPENSSL_free(pass);
2093         if (vpm)
2094                 X509_VERIFY_PARAM_free(vpm);
2095         ssl_excert_free(exc);
2096         if (ssl_args)
2097                 sk_OPENSSL_STRING_free(ssl_args);
2098         if (cctx)
2099                 SSL_CONF_CTX_free(cctx);
2100 #ifndef OPENSSL_NO_JPAKE
2101         if (jpake_secret && psk_key)
2102                 OPENSSL_free(psk_key);
2103 #endif
2104         if (cbuf != NULL) { OPENSSL_cleanse(cbuf,BUFSIZZ); OPENSSL_free(cbuf); }
2105         if (sbuf != NULL) { OPENSSL_cleanse(sbuf,BUFSIZZ); OPENSSL_free(sbuf); }
2106         if (mbuf != NULL) { OPENSSL_cleanse(mbuf,BUFSIZZ); OPENSSL_free(mbuf); }
2107         if (bio_c_out != NULL)
2108                 {
2109                 BIO_free(bio_c_out);
2110                 bio_c_out=NULL;
2111                 }
2112         if (bio_c_msg != NULL)
2113                 {
2114                 BIO_free(bio_c_msg);
2115                 bio_c_msg=NULL;
2116                 }
2117         apps_shutdown();
2118         OPENSSL_EXIT(ret);
2119         }
2120
2121
2122 static void print_stuff(BIO *bio, SSL *s, int full)
2123         {
2124         X509 *peer=NULL;
2125         char *p;
2126         static const char *space="                ";
2127         char buf[BUFSIZ];
2128         STACK_OF(X509) *sk;
2129         STACK_OF(X509_NAME) *sk2;
2130         const SSL_CIPHER *c;
2131         X509_NAME *xn;
2132         int j,i;
2133 #ifndef OPENSSL_NO_COMP
2134         const COMP_METHOD *comp, *expansion;
2135 #endif
2136         unsigned char *exportedkeymat;
2137
2138         if (full)
2139                 {
2140                 int got_a_chain = 0;
2141
2142                 sk=SSL_get_peer_cert_chain(s);
2143                 if (sk != NULL)
2144                         {
2145                         got_a_chain = 1; /* we don't have it for SSL2 (yet) */
2146
2147                         BIO_printf(bio,"---\nCertificate chain\n");
2148                         for (i=0; i<sk_X509_num(sk); i++)
2149                                 {
2150                                 X509_NAME_oneline(X509_get_subject_name(
2151                                         sk_X509_value(sk,i)),buf,sizeof buf);
2152                                 BIO_printf(bio,"%2d s:%s\n",i,buf);
2153                                 X509_NAME_oneline(X509_get_issuer_name(
2154                                         sk_X509_value(sk,i)),buf,sizeof buf);
2155                                 BIO_printf(bio,"   i:%s\n",buf);
2156                                 if (c_showcerts)
2157                                         PEM_write_bio_X509(bio,sk_X509_value(sk,i));
2158                                 }
2159                         }
2160
2161                 BIO_printf(bio,"---\n");
2162                 peer=SSL_get_peer_certificate(s);
2163                 if (peer != NULL)
2164                         {
2165                         BIO_printf(bio,"Server certificate\n");
2166                         if (!(c_showcerts && got_a_chain)) /* Redundant if we showed the whole chain */
2167                                 PEM_write_bio_X509(bio,peer);
2168                         X509_NAME_oneline(X509_get_subject_name(peer),
2169                                 buf,sizeof buf);
2170                         BIO_printf(bio,"subject=%s\n",buf);
2171                         X509_NAME_oneline(X509_get_issuer_name(peer),
2172                                 buf,sizeof buf);
2173                         BIO_printf(bio,"issuer=%s\n",buf);
2174                         }
2175                 else
2176                         BIO_printf(bio,"no peer certificate available\n");
2177
2178                 sk2=SSL_get_client_CA_list(s);
2179                 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0))
2180                         {
2181                         BIO_printf(bio,"---\nAcceptable client certificate CA names\n");
2182                         for (i=0; i<sk_X509_NAME_num(sk2); i++)
2183                                 {
2184                                 xn=sk_X509_NAME_value(sk2,i);
2185                                 X509_NAME_oneline(xn,buf,sizeof(buf));
2186                                 BIO_write(bio,buf,strlen(buf));
2187                                 BIO_write(bio,"\n",1);
2188                                 }
2189                         }
2190                 else
2191                         {
2192                         BIO_printf(bio,"---\nNo client certificate CA names sent\n");
2193                         }
2194                 p=SSL_get_shared_ciphers(s,buf,sizeof buf);
2195                 if (p != NULL)
2196                         {
2197                         /* This works only for SSL 2.  In later protocol
2198                          * versions, the client does not know what other
2199                          * ciphers (in addition to the one to be used
2200                          * in the current connection) the server supports. */
2201
2202                         BIO_printf(bio,"---\nCiphers common between both SSL endpoints:\n");
2203                         j=i=0;
2204                         while (*p)
2205                                 {
2206                                 if (*p == ':')
2207                                         {
2208                                         BIO_write(bio,space,15-j%25);
2209                                         i++;
2210                                         j=0;
2211                                         BIO_write(bio,((i%3)?" ":"\n"),1);
2212                                         }
2213                                 else
2214                                         {
2215                                         BIO_write(bio,p,1);
2216                                         j++;
2217                                         }
2218                                 p++;
2219                                 }
2220                         BIO_write(bio,"\n",1);
2221                         }
2222
2223                 ssl_print_sigalgs(bio, s);
2224                 ssl_print_tmp_key(bio, s);
2225
2226                 BIO_printf(bio,"---\nSSL handshake has read %ld bytes and written %ld bytes\n",
2227                         BIO_number_read(SSL_get_rbio(s)),
2228                         BIO_number_written(SSL_get_wbio(s)));
2229                 }
2230         BIO_printf(bio,(SSL_cache_hit(s)?"---\nReused, ":"---\nNew, "));
2231         c=SSL_get_current_cipher(s);
2232         BIO_printf(bio,"%s, Cipher is %s\n",
2233                 SSL_CIPHER_get_version(c),
2234                 SSL_CIPHER_get_name(c));
2235         if (peer != NULL) {
2236                 EVP_PKEY *pktmp;
2237                 pktmp = X509_get_pubkey(peer);
2238                 BIO_printf(bio,"Server public key is %d bit\n",
2239                                                          EVP_PKEY_bits(pktmp));
2240                 EVP_PKEY_free(pktmp);
2241         }
2242         BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
2243                         SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
2244 #ifndef OPENSSL_NO_COMP
2245         comp=SSL_get_current_compression(s);
2246         expansion=SSL_get_current_expansion(s);
2247         BIO_printf(bio,"Compression: %s\n",
2248                 comp ? SSL_COMP_get_name(comp) : "NONE");
2249         BIO_printf(bio,"Expansion: %s\n",
2250                 expansion ? SSL_COMP_get_name(expansion) : "NONE");
2251 #endif
2252  
2253 #ifdef SSL_DEBUG
2254         {
2255         /* Print out local port of connection: useful for debugging */
2256         int sock;
2257         struct sockaddr_in ladd;
2258         socklen_t ladd_size = sizeof(ladd);
2259         sock = SSL_get_fd(s);
2260         getsockname(sock, (struct sockaddr *)&ladd, &ladd_size);
2261         BIO_printf(bio_c_out, "LOCAL PORT is %u\n", ntohs(ladd.sin_port));
2262         }
2263 #endif
2264
2265 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2266         if (next_proto.status != -1) {
2267                 const unsigned char *proto;
2268                 unsigned int proto_len;
2269                 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
2270                 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
2271                 BIO_write(bio, proto, proto_len);
2272                 BIO_write(bio, "\n", 1);
2273         }
2274 #endif
2275
2276         {
2277         SRTP_PROTECTION_PROFILE *srtp_profile=SSL_get_selected_srtp_profile(s);
2278  
2279         if(srtp_profile)
2280                 BIO_printf(bio,"SRTP Extension negotiated, profile=%s\n",
2281                            srtp_profile->name);
2282         }
2283  
2284         SSL_SESSION_print(bio,SSL_get_session(s));
2285         if (keymatexportlabel != NULL)
2286                 {
2287                 BIO_printf(bio, "Keying material exporter:\n");
2288                 BIO_printf(bio, "    Label: '%s'\n", keymatexportlabel);
2289                 BIO_printf(bio, "    Length: %i bytes\n", keymatexportlen);
2290                 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2291                 if (exportedkeymat != NULL)
2292                         {
2293                         if (!SSL_export_keying_material(s, exportedkeymat,
2294                                                         keymatexportlen,
2295                                                         keymatexportlabel,
2296                                                         strlen(keymatexportlabel),
2297                                                         NULL, 0, 0))
2298                                 {
2299                                 BIO_printf(bio, "    Error\n");
2300                                 }
2301                         else
2302                                 {
2303                                 BIO_printf(bio, "    Keying material: ");
2304                                 for (i=0; i<keymatexportlen; i++)
2305                                         BIO_printf(bio, "%02X",
2306                                                    exportedkeymat[i]);
2307                                 BIO_printf(bio, "\n");
2308                                 }
2309                         OPENSSL_free(exportedkeymat);
2310                         }
2311                 }
2312         BIO_printf(bio,"---\n");
2313         if (peer != NULL)
2314                 X509_free(peer);
2315         /* flush, or debugging output gets mixed with http response */
2316         (void)BIO_flush(bio);
2317         }
2318
2319 #ifndef OPENSSL_NO_TLSEXT
2320
2321 static int ocsp_resp_cb(SSL *s, void *arg)
2322         {
2323         const unsigned char *p;
2324         int len;
2325         OCSP_RESPONSE *rsp;
2326         len = SSL_get_tlsext_status_ocsp_resp(s, &p);
2327         BIO_puts(arg, "OCSP response: ");
2328         if (!p)
2329                 {
2330                 BIO_puts(arg, "no response sent\n");
2331                 return 1;
2332                 }
2333         rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2334         if (!rsp)
2335                 {
2336                 BIO_puts(arg, "response parse error\n");
2337                 BIO_dump_indent(arg, (char *)p, len, 4);
2338                 return 0;
2339                 }
2340         BIO_puts(arg, "\n======================================\n");
2341         OCSP_RESPONSE_print(arg, rsp, 0);
2342         BIO_puts(arg, "======================================\n");
2343         OCSP_RESPONSE_free(rsp);
2344         return 1;
2345         }
2346
2347 static int audit_proof_cb(SSL *s, void *arg)
2348         {
2349         const unsigned char *proof;
2350         size_t proof_len;
2351         size_t i;
2352         SSL_SESSION *sess = SSL_get_session(s);
2353
2354         proof = SSL_SESSION_get_tlsext_authz_server_audit_proof(sess,
2355                                                                 &proof_len);
2356         if (proof != NULL)
2357                 {
2358                 BIO_printf(bio_c_out, "Audit proof: ");
2359                 for (i = 0; i < proof_len; ++i)
2360                         BIO_printf(bio_c_out, "%02X", proof[i]);
2361                 BIO_printf(bio_c_out, "\n");
2362                 }
2363         else
2364                 {
2365                 BIO_printf(bio_c_out, "No audit proof found.\n");
2366                 }
2367         return 1;
2368         }
2369 #endif