Provisional DTLS 1.2 support.
[openssl.git] / apps / s_client.c
1 /* apps/s_client.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2005 Nokia. All rights reserved.
113  *
114  * The portions of the attached software ("Contribution") is developed by
115  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116  * license.
117  *
118  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120  * support (see RFC 4279) to OpenSSL.
121  *
122  * No patent licenses or other rights except those expressly stated in
123  * the OpenSSL open source license shall be deemed granted or received
124  * expressly, by implication, estoppel, or otherwise.
125  *
126  * No assurances are provided by Nokia that the Contribution does not
127  * infringe the patent or other intellectual property rights of any third
128  * party or that the license provides you with all the necessary rights
129  * to make use of the Contribution.
130  *
131  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135  * OTHERWISE.
136  */
137
138 #include <assert.h>
139 #include <ctype.h>
140 #include <stdio.h>
141 #include <stdlib.h>
142 #include <string.h>
143 #include <openssl/e_os2.h>
144 #ifdef OPENSSL_NO_STDIO
145 #define APPS_WIN16
146 #endif
147
148 /* With IPv6, it looks like Digital has mixed up the proper order of
149    recursive header file inclusion, resulting in the compiler complaining
150    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
151    is needed to have fileno() declared correctly...  So let's define u_int */
152 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
153 #define __U_INT
154 typedef unsigned int u_int;
155 #endif
156
157 #define USE_SOCKETS
158 #include "apps.h"
159 #include <openssl/x509.h>
160 #include <openssl/ssl.h>
161 #include <openssl/err.h>
162 #include <openssl/pem.h>
163 #include <openssl/rand.h>
164 #include <openssl/ocsp.h>
165 #include <openssl/bn.h>
166 #ifndef OPENSSL_NO_SRP
167 #include <openssl/srp.h>
168 #endif
169 #include "s_apps.h"
170 #include "timeouts.h"
171
172 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
173 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
174 #undef FIONBIO
175 #endif
176
177 #if defined(OPENSSL_SYS_BEOS_R5)
178 #include <fcntl.h>
179 #endif
180
181 #undef PROG
182 #define PROG    s_client_main
183
184 /*#define SSL_HOST_NAME "www.netscape.com" */
185 /*#define SSL_HOST_NAME "193.118.187.102" */
186 #define SSL_HOST_NAME   "localhost"
187
188 /*#define TEST_CERT "client.pem" */ /* no default cert. */
189
190 #undef BUFSIZZ
191 #define BUFSIZZ 1024*8
192
193 extern int verify_depth;
194 extern int verify_error;
195 extern int verify_return_error;
196 extern int verify_quiet;
197
198 #ifdef FIONBIO
199 static int c_nbio=0;
200 #endif
201 static int c_Pause=0;
202 static int c_debug=0;
203 #ifndef OPENSSL_NO_TLSEXT
204 static int c_tlsextdebug=0;
205 static int c_status_req=0;
206 static int c_proof_debug=0;
207 #endif
208 static int c_msg=0;
209 static int c_showcerts=0;
210
211 static char *keymatexportlabel=NULL;
212 static int keymatexportlen=20;
213
214 static void sc_usage(void);
215 static void print_stuff(BIO *berr,SSL *con,int full);
216 #ifndef OPENSSL_NO_TLSEXT
217 static int ocsp_resp_cb(SSL *s, void *arg);
218 static int audit_proof_cb(SSL *s, void *arg);
219 #endif
220 static BIO *bio_c_out=NULL;
221 static BIO *bio_c_msg=NULL;
222 static int c_quiet=0;
223 static int c_ign_eof=0;
224 static int c_brief=0;
225
226 #ifndef OPENSSL_NO_PSK
227 /* Default PSK identity and key */
228 static char *psk_identity="Client_identity";
229 /*char *psk_key=NULL;  by default PSK is not used */
230
231 static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
232         unsigned int max_identity_len, unsigned char *psk,
233         unsigned int max_psk_len)
234         {
235         unsigned int psk_len = 0;
236         int ret;
237         BIGNUM *bn=NULL;
238
239         if (c_debug)
240                 BIO_printf(bio_c_out, "psk_client_cb\n");
241         if (!hint)
242                 {
243                 /* no ServerKeyExchange message*/
244                 if (c_debug)
245                         BIO_printf(bio_c_out,"NULL received PSK identity hint, continuing anyway\n");
246                 }
247         else if (c_debug)
248                 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
249
250         /* lookup PSK identity and PSK key based on the given identity hint here */
251         ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
252         if (ret < 0 || (unsigned int)ret > max_identity_len)
253                 goto out_err;
254         if (c_debug)
255                 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity, ret);
256         ret=BN_hex2bn(&bn, psk_key);
257         if (!ret)
258                 {
259                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
260                 if (bn)
261                         BN_free(bn);
262                 return 0;
263                 }
264
265         if ((unsigned int)BN_num_bytes(bn) > max_psk_len)
266                 {
267                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
268                         max_psk_len, BN_num_bytes(bn));
269                 BN_free(bn);
270                 return 0;
271                 }
272
273         psk_len=BN_bn2bin(bn, psk);
274         BN_free(bn);
275         if (psk_len == 0)
276                 goto out_err;
277
278         if (c_debug)
279                 BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len);
280
281         return psk_len;
282  out_err:
283         if (c_debug)
284                 BIO_printf(bio_err, "Error in PSK client callback\n");
285         return 0;
286         }
287 #endif
288
289 static void sc_usage(void)
290         {
291         BIO_printf(bio_err,"usage: s_client args\n");
292         BIO_printf(bio_err,"\n");
293         BIO_printf(bio_err," -host host     - use -connect instead\n");
294         BIO_printf(bio_err," -port port     - use -connect instead\n");
295         BIO_printf(bio_err," -connect host:port - who to connect to (default is %s:%s)\n",SSL_HOST_NAME,PORT_STR);
296         BIO_printf(bio_err," -checkhost host - check peer certificate matches \"host\"\n");
297         BIO_printf(bio_err," -checkemail email - check peer certificate matches \"email\"\n");
298         BIO_printf(bio_err," -checkip ipaddr - check peer certificate matches \"ipaddr\"\n");
299
300         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
301         BIO_printf(bio_err," -cert arg     - certificate file to use, PEM format assumed\n");
302         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
303         BIO_printf(bio_err," -key arg      - Private key file to use, in cert file if\n");
304         BIO_printf(bio_err,"                 not specified but cert file is.\n");
305         BIO_printf(bio_err," -keyform arg  - key format (PEM or DER) PEM default\n");
306         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
307         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
308         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
309         BIO_printf(bio_err," -reconnect    - Drop and re-make the connection with the same Session-ID\n");
310         BIO_printf(bio_err," -pause        - sleep(1) after each read(2) and write(2) system call\n");
311         BIO_printf(bio_err," -showcerts    - show all certificates in the chain\n");
312         BIO_printf(bio_err," -debug        - extra output\n");
313 #ifdef WATT32
314         BIO_printf(bio_err," -wdebug       - WATT-32 tcp debugging\n");
315 #endif
316         BIO_printf(bio_err," -msg          - Show protocol messages\n");
317         BIO_printf(bio_err," -nbio_test    - more ssl protocol testing\n");
318         BIO_printf(bio_err," -state        - print the 'ssl' states\n");
319 #ifdef FIONBIO
320         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
321 #endif
322         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
323         BIO_printf(bio_err," -quiet        - no s_client output\n");
324         BIO_printf(bio_err," -ign_eof      - ignore input eof (default when -quiet)\n");
325         BIO_printf(bio_err," -no_ign_eof   - don't ignore input eof\n");
326 #ifndef OPENSSL_NO_PSK
327         BIO_printf(bio_err," -psk_identity arg - PSK identity\n");
328         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
329 # ifndef OPENSSL_NO_JPAKE
330         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
331 # endif
332 #endif
333 #ifndef OPENSSL_NO_SRP
334         BIO_printf(bio_err," -srpuser user     - SRP authentification for 'user'\n");
335         BIO_printf(bio_err," -srppass arg      - password for 'user'\n");
336         BIO_printf(bio_err," -srp_lateuser     - SRP username into second ClientHello message\n");
337         BIO_printf(bio_err," -srp_moregroups   - Tolerate other than the known g N values.\n");
338         BIO_printf(bio_err," -srp_strength int - minimal mength in bits for N (default %d).\n",SRP_MINIMAL_N);
339 #endif
340         BIO_printf(bio_err," -ssl2         - just use SSLv2\n");
341         BIO_printf(bio_err," -ssl3         - just use SSLv3\n");
342         BIO_printf(bio_err," -tls1_2       - just use TLSv1.2\n");
343         BIO_printf(bio_err," -tls1_1       - just use TLSv1.1\n");
344         BIO_printf(bio_err," -tls1         - just use TLSv1\n");
345         BIO_printf(bio_err," -dtls1        - just use DTLSv1\n");    
346         BIO_printf(bio_err," -mtu          - set the link layer MTU\n");
347         BIO_printf(bio_err," -no_tls1_2/-no_tls1_1/-no_tls1/-no_ssl3/-no_ssl2 - turn off that protocol\n");
348         BIO_printf(bio_err," -bugs         - Switch on all SSL implementation bug workarounds\n");
349         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences (only SSLv2)\n");
350         BIO_printf(bio_err," -cipher       - preferred cipher to use, use the 'openssl ciphers'\n");
351         BIO_printf(bio_err,"                 command to see what is available\n");
352         BIO_printf(bio_err," -starttls prot - use the STARTTLS command before starting TLS\n");
353         BIO_printf(bio_err,"                 for those protocols that support it, where\n");
354         BIO_printf(bio_err,"                 'prot' defines which one to assume.  Currently,\n");
355         BIO_printf(bio_err,"                 only \"smtp\", \"pop3\", \"imap\", \"ftp\" and \"xmpp\"\n");
356         BIO_printf(bio_err,"                 are supported.\n");
357 #ifndef OPENSSL_NO_ENGINE
358         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
359 #endif
360         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
361         BIO_printf(bio_err," -sess_out arg - file to write SSL session to\n");
362         BIO_printf(bio_err," -sess_in arg  - file to read SSL session from\n");
363 #ifndef OPENSSL_NO_TLSEXT
364         BIO_printf(bio_err," -servername host  - Set TLS extension servername in ClientHello\n");
365         BIO_printf(bio_err," -tlsextdebug      - hex dump of all TLS extensions received\n");
366         BIO_printf(bio_err," -status           - request certificate status from server\n");
367         BIO_printf(bio_err," -no_ticket        - disable use of RFC4507bis session tickets\n");
368         BIO_printf(bio_err," -proof_debug      - request an audit proof and print its hex dump\n");
369 # ifndef OPENSSL_NO_NEXTPROTONEG
370         BIO_printf(bio_err," -nextprotoneg arg - enable NPN extension, considering named protocols supported (comma-separated list)\n");
371 # endif
372 #ifndef OPENSSL_NO_TLSEXT
373         BIO_printf(bio_err," -serverinfo types - send empty ClientHello extensions (comma-separated numbers)\n");
374 #endif
375 #endif
376         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
377         BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
378         BIO_printf(bio_err," -keymatexport label   - Export keying material using label\n");
379         BIO_printf(bio_err," -keymatexportlen len  - Export len bytes of keying material (default 20)\n");
380         }
381
382 #ifndef OPENSSL_NO_TLSEXT
383
384 /* This is a context that we pass to callbacks */
385 typedef struct tlsextctx_st {
386    BIO * biodebug;
387    int ack;
388 } tlsextctx;
389
390
391 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
392         {
393         tlsextctx * p = (tlsextctx *) arg;
394         const char * hn= SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
395         if (SSL_get_servername_type(s) != -1) 
396                 p->ack = !SSL_session_reused(s) && hn != NULL;
397         else 
398                 BIO_printf(bio_err,"Can't use SSL_get_servername\n");
399         
400         return SSL_TLSEXT_ERR_OK;
401         }
402
403 #ifndef OPENSSL_NO_SRP
404
405 /* This is a context that we pass to all callbacks */
406 typedef struct srp_arg_st
407         {
408         char *srppassin;
409         char *srplogin;
410         int msg;   /* copy from c_msg */
411         int debug; /* copy from c_debug */
412         int amp;   /* allow more groups */
413         int strength /* minimal size for N */ ;
414         } SRP_ARG;
415
416 #define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
417
418 static int srp_Verify_N_and_g(BIGNUM *N, BIGNUM *g)
419         {
420         BN_CTX *bn_ctx = BN_CTX_new();
421         BIGNUM *p = BN_new();
422         BIGNUM *r = BN_new();
423         int ret =
424                 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
425                 BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
426                 p != NULL && BN_rshift1(p, N) &&
427
428                 /* p = (N-1)/2 */
429                 BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
430                 r != NULL &&
431
432                 /* verify g^((N-1)/2) == -1 (mod N) */
433                 BN_mod_exp(r, g, p, N, bn_ctx) &&
434                 BN_add_word(r, 1) &&
435                 BN_cmp(r, N) == 0;
436
437         if(r)
438                 BN_free(r);
439         if(p)
440                 BN_free(p);
441         if(bn_ctx)
442                 BN_CTX_free(bn_ctx);
443         return ret;
444         }
445
446 /* This callback is used here for two purposes:
447    - extended debugging
448    - making some primality tests for unknown groups
449    The callback is only called for a non default group.
450
451    An application does not need the call back at all if
452    only the stanard groups are used.  In real life situations, 
453    client and server already share well known groups, 
454    thus there is no need to verify them. 
455    Furthermore, in case that a server actually proposes a group that
456    is not one of those defined in RFC 5054, it is more appropriate 
457    to add the group to a static list and then compare since 
458    primality tests are rather cpu consuming.
459 */
460
461 static int MS_CALLBACK ssl_srp_verify_param_cb(SSL *s, void *arg)
462         {
463         SRP_ARG *srp_arg = (SRP_ARG *)arg;
464         BIGNUM *N = NULL, *g = NULL;
465         if (!(N = SSL_get_srp_N(s)) || !(g = SSL_get_srp_g(s)))
466                 return 0;
467         if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1)
468                 {
469                 BIO_printf(bio_err, "SRP parameters:\n"); 
470                 BIO_printf(bio_err,"\tN="); BN_print(bio_err,N);
471                 BIO_printf(bio_err,"\n\tg="); BN_print(bio_err,g);
472                 BIO_printf(bio_err,"\n");
473                 }
474
475         if (SRP_check_known_gN_param(g,N))
476                 return 1;
477
478         if (srp_arg->amp == 1)
479                 {
480                 if (srp_arg->debug)
481                         BIO_printf(bio_err, "SRP param N and g are not known params, going to check deeper.\n");
482
483 /* The srp_moregroups is a real debugging feature.
484    Implementors should rather add the value to the known ones.
485    The minimal size has already been tested.
486 */
487                 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N,g))
488                         return 1;
489                 }       
490         BIO_printf(bio_err, "SRP param N and g rejected.\n");
491         return 0;
492         }
493
494 #define PWD_STRLEN 1024
495
496 static char * MS_CALLBACK ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
497         {
498         SRP_ARG *srp_arg = (SRP_ARG *)arg;
499         char *pass = (char *)OPENSSL_malloc(PWD_STRLEN+1);
500         PW_CB_DATA cb_tmp;
501         int l;
502
503         cb_tmp.password = (char *)srp_arg->srppassin;
504         cb_tmp.prompt_info = "SRP user";
505         if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp))<0)
506                 {
507                 BIO_printf (bio_err, "Can't read Password\n");
508                 OPENSSL_free(pass);
509                 return NULL;
510                 }
511         *(pass+l)= '\0';
512
513         return pass;
514         }
515
516 #endif
517         char *srtp_profiles = NULL;
518
519 # ifndef OPENSSL_NO_NEXTPROTONEG
520 /* This the context that we pass to next_proto_cb */
521 typedef struct tlsextnextprotoctx_st {
522         unsigned char *data;
523         unsigned short len;
524         int status;
525 } tlsextnextprotoctx;
526
527 static tlsextnextprotoctx next_proto;
528
529 static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg)
530         {
531         tlsextnextprotoctx *ctx = arg;
532
533         if (!c_quiet)
534                 {
535                 /* We can assume that |in| is syntactically valid. */
536                 unsigned i;
537                 BIO_printf(bio_c_out, "Protocols advertised by server: ");
538                 for (i = 0; i < inlen; )
539                         {
540                         if (i)
541                                 BIO_write(bio_c_out, ", ", 2);
542                         BIO_write(bio_c_out, &in[i + 1], in[i]);
543                         i += in[i] + 1;
544                         }
545                 BIO_write(bio_c_out, "\n", 1);
546                 }
547
548         ctx->status = SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
549         return SSL_TLSEXT_ERR_OK;
550         }
551 # endif  /* ndef OPENSSL_NO_NEXTPROTONEG */
552
553 static int serverinfo_cli_cb(SSL* s, unsigned short ext_type,
554                              const unsigned char* in, unsigned short inlen, 
555                              int* al, void* arg)
556         {
557         char pem_name[100];
558         unsigned char ext_buf[4 + 65536];
559
560         /* Reconstruct the type/len fields prior to extension data */
561         ext_buf[0] = ext_type >> 8;
562         ext_buf[1] = ext_type & 0xFF;
563         ext_buf[2] = inlen >> 8;
564         ext_buf[3] = inlen & 0xFF;
565         memcpy(ext_buf+4, in, inlen);
566
567         BIO_snprintf(pem_name, sizeof(pem_name), "SERVER_INFO %d", ext_type);
568         PEM_write_bio(bio_c_out, pem_name, "", ext_buf, 4 + inlen);
569         return 1;
570         }
571
572 #endif
573
574 enum
575 {
576         PROTO_OFF       = 0,
577         PROTO_SMTP,
578         PROTO_POP3,
579         PROTO_IMAP,
580         PROTO_FTP,
581         PROTO_XMPP
582 };
583
584 int MAIN(int, char **);
585
586 int MAIN(int argc, char **argv)
587         {
588         int build_chain = 0;
589         SSL *con=NULL;
590 #ifndef OPENSSL_NO_KRB5
591         KSSL_CTX *kctx;
592 #endif
593         int s,k,width,state=0;
594         char *cbuf=NULL,*sbuf=NULL,*mbuf=NULL;
595         int cbuf_len,cbuf_off;
596         int sbuf_len,sbuf_off;
597         fd_set readfds,writefds;
598         short port=PORT;
599         int full_log=1;
600         char *host=SSL_HOST_NAME;
601         char *cert_file=NULL,*key_file=NULL,*chain_file=NULL;
602         int cert_format = FORMAT_PEM, key_format = FORMAT_PEM;
603         char *passarg = NULL, *pass = NULL;
604         X509 *cert = NULL;
605         EVP_PKEY *key = NULL;
606         STACK_OF(X509) *chain = NULL;
607         char *CApath=NULL,*CAfile=NULL;
608         char *chCApath=NULL,*chCAfile=NULL;
609         char *vfyCApath=NULL,*vfyCAfile=NULL;
610         int reconnect=0,badop=0,verify=SSL_VERIFY_NONE;
611         int crlf=0;
612         int write_tty,read_tty,write_ssl,read_ssl,tty_on,ssl_pending;
613         SSL_CTX *ctx=NULL;
614         int ret=1,in_init=1,i,nbio_test=0;
615         int starttls_proto = PROTO_OFF;
616         int prexit = 0;
617         X509_VERIFY_PARAM *vpm = NULL;
618         int badarg = 0;
619         const SSL_METHOD *meth=NULL;
620         int socket_type=SOCK_STREAM;
621         BIO *sbio;
622         char *inrand=NULL;
623         int mbuf_len=0;
624         struct timeval timeout, *timeoutp;
625 #ifndef OPENSSL_NO_ENGINE
626         char *engine_id=NULL;
627         char *ssl_client_engine_id=NULL;
628         ENGINE *ssl_client_engine=NULL;
629 #endif
630         ENGINE *e=NULL;
631 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
632         struct timeval tv;
633 #if defined(OPENSSL_SYS_BEOS_R5)
634         int stdin_set = 0;
635 #endif
636 #endif
637 #ifndef OPENSSL_NO_TLSEXT
638         char *servername = NULL; 
639         tlsextctx tlsextcbp = 
640         {NULL,0};
641 # ifndef OPENSSL_NO_NEXTPROTONEG
642         const char *next_proto_neg_in = NULL;
643 # endif
644 # define MAX_SI_TYPES 100
645         unsigned short serverinfo_types[MAX_SI_TYPES];
646         int serverinfo_types_count = 0;
647 #endif
648         char *sess_in = NULL;
649         char *sess_out = NULL;
650         struct sockaddr peer;
651         int peerlen = sizeof(peer);
652         int enable_timeouts = 0 ;
653         long socket_mtu = 0;
654 #ifndef OPENSSL_NO_JPAKE
655 static char *jpake_secret = NULL;
656 #define no_jpake !jpake_secret
657 #else
658 #define no_jpake 1
659 #endif
660 #ifndef OPENSSL_NO_SRP
661         char * srppass = NULL;
662         int srp_lateuser = 0;
663         SRP_ARG srp_arg = {NULL,NULL,0,0,0,1024};
664 #endif
665         SSL_EXCERT *exc = NULL;
666
667         SSL_CONF_CTX *cctx = NULL;
668         STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
669
670         char *crl_file = NULL;
671         int crl_format = FORMAT_PEM;
672         int crl_download = 0;
673         STACK_OF(X509_CRL) *crls = NULL;
674
675         meth=SSLv23_client_method();
676
677         apps_startup();
678         c_Pause=0;
679         c_quiet=0;
680         c_ign_eof=0;
681         c_debug=0;
682         c_msg=0;
683         c_showcerts=0;
684
685         if (bio_err == NULL)
686                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
687
688         if (!load_config(bio_err, NULL))
689                 goto end;
690
691         cctx = SSL_CONF_CTX_new();
692         if (!cctx)
693                 goto end;
694         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT);
695         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CMDLINE);
696
697         if (    ((cbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
698                 ((sbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
699                 ((mbuf=OPENSSL_malloc(BUFSIZZ)) == NULL))
700                 {
701                 BIO_printf(bio_err,"out of memory\n");
702                 goto end;
703                 }
704
705         verify_depth=0;
706         verify_error=X509_V_OK;
707 #ifdef FIONBIO
708         c_nbio=0;
709 #endif
710
711         argc--;
712         argv++;
713         while (argc >= 1)
714                 {
715                 if      (strcmp(*argv,"-host") == 0)
716                         {
717                         if (--argc < 1) goto bad;
718                         host= *(++argv);
719                         }
720                 else if (strcmp(*argv,"-port") == 0)
721                         {
722                         if (--argc < 1) goto bad;
723                         port=atoi(*(++argv));
724                         if (port == 0) goto bad;
725                         }
726                 else if (strcmp(*argv,"-connect") == 0)
727                         {
728                         if (--argc < 1) goto bad;
729                         if (!extract_host_port(*(++argv),&host,NULL,&port))
730                                 goto bad;
731                         }
732                 else if (strcmp(*argv,"-verify") == 0)
733                         {
734                         verify=SSL_VERIFY_PEER;
735                         if (--argc < 1) goto bad;
736                         verify_depth=atoi(*(++argv));
737                         if (!c_quiet)
738                                 BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
739                         }
740                 else if (strcmp(*argv,"-cert") == 0)
741                         {
742                         if (--argc < 1) goto bad;
743                         cert_file= *(++argv);
744                         }
745                 else if (strcmp(*argv,"-CRL") == 0)
746                         {
747                         if (--argc < 1) goto bad;
748                         crl_file= *(++argv);
749                         }
750                 else if (strcmp(*argv,"-crl_download") == 0)
751                         crl_download = 1;
752                 else if (strcmp(*argv,"-sess_out") == 0)
753                         {
754                         if (--argc < 1) goto bad;
755                         sess_out = *(++argv);
756                         }
757                 else if (strcmp(*argv,"-sess_in") == 0)
758                         {
759                         if (--argc < 1) goto bad;
760                         sess_in = *(++argv);
761                         }
762                 else if (strcmp(*argv,"-certform") == 0)
763                         {
764                         if (--argc < 1) goto bad;
765                         cert_format = str2fmt(*(++argv));
766                         }
767                 else if (strcmp(*argv,"-CRLform") == 0)
768                         {
769                         if (--argc < 1) goto bad;
770                         crl_format = str2fmt(*(++argv));
771                         }
772                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
773                         {
774                         if (badarg)
775                                 goto bad;
776                         continue;
777                         }
778                 else if (strcmp(*argv,"-verify_return_error") == 0)
779                         verify_return_error = 1;
780                 else if (strcmp(*argv,"-verify_quiet") == 0)
781                         verify_quiet = 1;
782                 else if (strcmp(*argv,"-brief") == 0)
783                         {
784                         c_brief = 1;
785                         verify_quiet = 1;
786                         c_quiet = 1;
787                         }
788                 else if (args_excert(&argv, &argc, &badarg, bio_err, &exc))
789                         {
790                         if (badarg)
791                                 goto bad;
792                         continue;
793                         }
794                 else if (args_ssl(&argv, &argc, cctx, &badarg, bio_err, &ssl_args))
795                         {
796                         if (badarg)
797                                 goto bad;
798                         continue;
799                         }
800                 else if (strcmp(*argv,"-prexit") == 0)
801                         prexit=1;
802                 else if (strcmp(*argv,"-crlf") == 0)
803                         crlf=1;
804                 else if (strcmp(*argv,"-quiet") == 0)
805                         {
806                         c_quiet=1;
807                         c_ign_eof=1;
808                         }
809                 else if (strcmp(*argv,"-ign_eof") == 0)
810                         c_ign_eof=1;
811                 else if (strcmp(*argv,"-no_ign_eof") == 0)
812                         c_ign_eof=0;
813                 else if (strcmp(*argv,"-pause") == 0)
814                         c_Pause=1;
815                 else if (strcmp(*argv,"-debug") == 0)
816                         c_debug=1;
817 #ifndef OPENSSL_NO_TLSEXT
818                 else if (strcmp(*argv,"-tlsextdebug") == 0)
819                         c_tlsextdebug=1;
820                 else if (strcmp(*argv,"-status") == 0)
821                         c_status_req=1;
822                 else if (strcmp(*argv,"-proof_debug") == 0)
823                         c_proof_debug=1;
824 #endif
825 #ifdef WATT32
826                 else if (strcmp(*argv,"-wdebug") == 0)
827                         dbug_init();
828 #endif
829                 else if (strcmp(*argv,"-msg") == 0)
830                         c_msg=1;
831                 else if (strcmp(*argv,"-msgfile") == 0)
832                         {
833                         if (--argc < 1) goto bad;
834                         bio_c_msg = BIO_new_file(*(++argv), "w");
835                         }
836 #ifndef OPENSSL_NO_SSL_TRACE
837                 else if (strcmp(*argv,"-trace") == 0)
838                         c_msg=2;
839 #endif
840                 else if (strcmp(*argv,"-showcerts") == 0)
841                         c_showcerts=1;
842                 else if (strcmp(*argv,"-nbio_test") == 0)
843                         nbio_test=1;
844                 else if (strcmp(*argv,"-state") == 0)
845                         state=1;
846 #ifndef OPENSSL_NO_PSK
847                 else if (strcmp(*argv,"-psk_identity") == 0)
848                         {
849                         if (--argc < 1) goto bad;
850                         psk_identity=*(++argv);
851                         }
852                 else if (strcmp(*argv,"-psk") == 0)
853                         {
854                         size_t j;
855
856                         if (--argc < 1) goto bad;
857                         psk_key=*(++argv);
858                         for (j = 0; j < strlen(psk_key); j++)
859                                 {
860                                 if (isxdigit((unsigned char)psk_key[j]))
861                                         continue;
862                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
863                                 goto bad;
864                                 }
865                         }
866 #endif
867 #ifndef OPENSSL_NO_SRP
868                 else if (strcmp(*argv,"-srpuser") == 0)
869                         {
870                         if (--argc < 1) goto bad;
871                         srp_arg.srplogin= *(++argv);
872                         meth=TLSv1_client_method();
873                         }
874                 else if (strcmp(*argv,"-srppass") == 0)
875                         {
876                         if (--argc < 1) goto bad;
877                         srppass= *(++argv);
878                         meth=TLSv1_client_method();
879                         }
880                 else if (strcmp(*argv,"-srp_strength") == 0)
881                         {
882                         if (--argc < 1) goto bad;
883                         srp_arg.strength=atoi(*(++argv));
884                         BIO_printf(bio_err,"SRP minimal length for N is %d\n",srp_arg.strength);
885                         meth=TLSv1_client_method();
886                         }
887                 else if (strcmp(*argv,"-srp_lateuser") == 0)
888                         {
889                         srp_lateuser= 1;
890                         meth=TLSv1_client_method();
891                         }
892                 else if (strcmp(*argv,"-srp_moregroups") == 0)
893                         {
894                         srp_arg.amp=1;
895                         meth=TLSv1_client_method();
896                         }
897 #endif
898 #ifndef OPENSSL_NO_SSL2
899                 else if (strcmp(*argv,"-ssl2") == 0)
900                         meth=SSLv2_client_method();
901 #endif
902 #ifndef OPENSSL_NO_SSL3
903                 else if (strcmp(*argv,"-ssl3") == 0)
904                         meth=SSLv3_client_method();
905 #endif
906 #ifndef OPENSSL_NO_TLS1
907                 else if (strcmp(*argv,"-tls1_2") == 0)
908                         meth=TLSv1_2_client_method();
909                 else if (strcmp(*argv,"-tls1_1") == 0)
910                         meth=TLSv1_1_client_method();
911                 else if (strcmp(*argv,"-tls1") == 0)
912                         meth=TLSv1_client_method();
913 #endif
914 #ifndef OPENSSL_NO_DTLS1
915                 else if (strcmp(*argv,"-dtls1") == 0)
916                         {
917                         meth=DTLSv1_client_method();
918                         socket_type=SOCK_DGRAM;
919                         }
920                 else if (strcmp(*argv,"-dtls1_2") == 0)
921                         {
922                         meth=DTLSv1_2_client_method();
923                         socket_type=SOCK_DGRAM;
924                         }
925                 else if (strcmp(*argv,"-timeout") == 0)
926                         enable_timeouts=1;
927                 else if (strcmp(*argv,"-mtu") == 0)
928                         {
929                         if (--argc < 1) goto bad;
930                         socket_mtu = atol(*(++argv));
931                         }
932 #endif
933                 else if (strcmp(*argv,"-keyform") == 0)
934                         {
935                         if (--argc < 1) goto bad;
936                         key_format = str2fmt(*(++argv));
937                         }
938                 else if (strcmp(*argv,"-pass") == 0)
939                         {
940                         if (--argc < 1) goto bad;
941                         passarg = *(++argv);
942                         }
943                 else if (strcmp(*argv,"-cert_chain") == 0)
944                         {
945                         if (--argc < 1) goto bad;
946                         chain_file= *(++argv);
947                         }
948                 else if (strcmp(*argv,"-key") == 0)
949                         {
950                         if (--argc < 1) goto bad;
951                         key_file= *(++argv);
952                         }
953                 else if (strcmp(*argv,"-reconnect") == 0)
954                         {
955                         reconnect=5;
956                         }
957                 else if (strcmp(*argv,"-CApath") == 0)
958                         {
959                         if (--argc < 1) goto bad;
960                         CApath= *(++argv);
961                         }
962                 else if (strcmp(*argv,"-chainCApath") == 0)
963                         {
964                         if (--argc < 1) goto bad;
965                         chCApath= *(++argv);
966                         }
967                 else if (strcmp(*argv,"-verifyCApath") == 0)
968                         {
969                         if (--argc < 1) goto bad;
970                         vfyCApath= *(++argv);
971                         }
972                 else if (strcmp(*argv,"-build_chain") == 0)
973                         build_chain = 1;
974                 else if (strcmp(*argv,"-CAfile") == 0)
975                         {
976                         if (--argc < 1) goto bad;
977                         CAfile= *(++argv);
978                         }
979                 else if (strcmp(*argv,"-chainCAfile") == 0)
980                         {
981                         if (--argc < 1) goto bad;
982                         chCAfile= *(++argv);
983                         }
984                 else if (strcmp(*argv,"-verifyCAfile") == 0)
985                         {
986                         if (--argc < 1) goto bad;
987                         vfyCAfile= *(++argv);
988                         }
989 #ifndef OPENSSL_NO_TLSEXT
990 # ifndef OPENSSL_NO_NEXTPROTONEG
991                 else if (strcmp(*argv,"-nextprotoneg") == 0)
992                         {
993                         if (--argc < 1) goto bad;
994                         next_proto_neg_in = *(++argv);
995                         }
996 # endif
997                 else if (strcmp(*argv,"-serverinfo") == 0)
998                         {
999                         char *c;
1000                         int start = 0;
1001                         int len;
1002
1003                         if (--argc < 1) goto bad;
1004                         c = *(++argv);
1005                         serverinfo_types_count = 0;
1006                         len = strlen(c);
1007                         for (i = 0; i <= len; ++i)
1008                                 {
1009                                 if (i == len || c[i] == ',')
1010                                         {
1011                                         serverinfo_types[serverinfo_types_count]
1012                                             = atoi(c+start);
1013                                         serverinfo_types_count++;
1014                                         start = i+1;
1015                                         }
1016                                 if (serverinfo_types_count == MAX_SI_TYPES)
1017                                         break;
1018                                 }
1019                         }
1020 #endif
1021 #ifdef FIONBIO
1022                 else if (strcmp(*argv,"-nbio") == 0)
1023                         { c_nbio=1; }
1024 #endif
1025                 else if (strcmp(*argv,"-starttls") == 0)
1026                         {
1027                         if (--argc < 1) goto bad;
1028                         ++argv;
1029                         if (strcmp(*argv,"smtp") == 0)
1030                                 starttls_proto = PROTO_SMTP;
1031                         else if (strcmp(*argv,"pop3") == 0)
1032                                 starttls_proto = PROTO_POP3;
1033                         else if (strcmp(*argv,"imap") == 0)
1034                                 starttls_proto = PROTO_IMAP;
1035                         else if (strcmp(*argv,"ftp") == 0)
1036                                 starttls_proto = PROTO_FTP;
1037                         else if (strcmp(*argv, "xmpp") == 0)
1038                                 starttls_proto = PROTO_XMPP;
1039                         else
1040                                 goto bad;
1041                         }
1042 #ifndef OPENSSL_NO_ENGINE
1043                 else if (strcmp(*argv,"-engine") == 0)
1044                         {
1045                         if (--argc < 1) goto bad;
1046                         engine_id = *(++argv);
1047                         }
1048                 else if (strcmp(*argv,"-ssl_client_engine") == 0)
1049                         {
1050                         if (--argc < 1) goto bad;
1051                         ssl_client_engine_id = *(++argv);
1052                         }
1053 #endif
1054                 else if (strcmp(*argv,"-rand") == 0)
1055                         {
1056                         if (--argc < 1) goto bad;
1057                         inrand= *(++argv);
1058                         }
1059 #ifndef OPENSSL_NO_TLSEXT
1060                 else if (strcmp(*argv,"-servername") == 0)
1061                         {
1062                         if (--argc < 1) goto bad;
1063                         servername= *(++argv);
1064                         /* meth=TLSv1_client_method(); */
1065                         }
1066 #endif
1067 #ifndef OPENSSL_NO_JPAKE
1068                 else if (strcmp(*argv,"-jpake") == 0)
1069                         {
1070                         if (--argc < 1) goto bad;
1071                         jpake_secret = *++argv;
1072                         }
1073 #endif
1074                 else if (strcmp(*argv,"-use_srtp") == 0)
1075                         {
1076                         if (--argc < 1) goto bad;
1077                         srtp_profiles = *(++argv);
1078                         }
1079                 else if (strcmp(*argv,"-keymatexport") == 0)
1080                         {
1081                         if (--argc < 1) goto bad;
1082                         keymatexportlabel= *(++argv);
1083                         }
1084                 else if (strcmp(*argv,"-keymatexportlen") == 0)
1085                         {
1086                         if (--argc < 1) goto bad;
1087                         keymatexportlen=atoi(*(++argv));
1088                         if (keymatexportlen == 0) goto bad;
1089                         }
1090                 else
1091                         {
1092                         BIO_printf(bio_err,"unknown option %s\n",*argv);
1093                         badop=1;
1094                         break;
1095                         }
1096                 argc--;
1097                 argv++;
1098                 }
1099         if (badop)
1100                 {
1101 bad:
1102                 sc_usage();
1103                 goto end;
1104                 }
1105
1106 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1107         if (jpake_secret)
1108                 {
1109                 if (psk_key)
1110                         {
1111                         BIO_printf(bio_err,
1112                                    "Can't use JPAKE and PSK together\n");
1113                         goto end;
1114                         }
1115                 psk_identity = "JPAKE";
1116                 }
1117 #endif
1118
1119         OpenSSL_add_ssl_algorithms();
1120         SSL_load_error_strings();
1121
1122 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1123         next_proto.status = -1;
1124         if (next_proto_neg_in)
1125                 {
1126                 next_proto.data = next_protos_parse(&next_proto.len, next_proto_neg_in);
1127                 if (next_proto.data == NULL)
1128                         {
1129                         BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1130                         goto end;
1131                         }
1132                 }
1133         else
1134                 next_proto.data = NULL;
1135 #endif
1136
1137 #ifndef OPENSSL_NO_ENGINE
1138         e = setup_engine(bio_err, engine_id, 1);
1139         if (ssl_client_engine_id)
1140                 {
1141                 ssl_client_engine = ENGINE_by_id(ssl_client_engine_id);
1142                 if (!ssl_client_engine)
1143                         {
1144                         BIO_printf(bio_err,
1145                                         "Error getting client auth engine\n");
1146                         goto end;
1147                         }
1148                 }
1149
1150 #endif
1151         if (!app_passwd(bio_err, passarg, NULL, &pass, NULL))
1152                 {
1153                 BIO_printf(bio_err, "Error getting password\n");
1154                 goto end;
1155                 }
1156
1157         if (key_file == NULL)
1158                 key_file = cert_file;
1159
1160
1161         if (key_file)
1162
1163                 {
1164
1165                 key = load_key(bio_err, key_file, key_format, 0, pass, e,
1166                                "client certificate private key file");
1167                 if (!key)
1168                         {
1169                         ERR_print_errors(bio_err);
1170                         goto end;
1171                         }
1172
1173                 }
1174
1175         if (cert_file)
1176
1177                 {
1178                 cert = load_cert(bio_err,cert_file,cert_format,
1179                                 NULL, e, "client certificate file");
1180
1181                 if (!cert)
1182                         {
1183                         ERR_print_errors(bio_err);
1184                         goto end;
1185                         }
1186                 }
1187
1188         if (chain_file)
1189                 {
1190                 chain = load_certs(bio_err, chain_file,FORMAT_PEM,
1191                                         NULL, e, "client certificate chain");
1192                 if (!chain)
1193                         goto end;
1194                 }
1195
1196         if (crl_file)
1197                 {
1198                 X509_CRL *crl;
1199                 crl = load_crl(crl_file, crl_format);
1200                 if (!crl)
1201                         {
1202                         BIO_puts(bio_err, "Error loading CRL\n");
1203                         ERR_print_errors(bio_err);
1204                         goto end;
1205                         }
1206                 crls = sk_X509_CRL_new_null();
1207                 if (!crls || !sk_X509_CRL_push(crls, crl))
1208                         {
1209                         BIO_puts(bio_err, "Error adding CRL\n");
1210                         ERR_print_errors(bio_err);
1211                         X509_CRL_free(crl);
1212                         goto end;
1213                         }
1214                 }
1215
1216         if (!load_excert(&exc, bio_err))
1217                 goto end;
1218
1219         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1220                 && !RAND_status())
1221                 {
1222                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1223                 }
1224         if (inrand != NULL)
1225                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1226                         app_RAND_load_files(inrand));
1227
1228         if (bio_c_out == NULL)
1229                 {
1230                 if (c_quiet && !c_debug)
1231                         {
1232                         bio_c_out=BIO_new(BIO_s_null());
1233                         if (c_msg && !bio_c_msg)
1234                                 bio_c_msg=BIO_new_fp(stdout,BIO_NOCLOSE);
1235                         }
1236                 else
1237                         {
1238                         if (bio_c_out == NULL)
1239                                 bio_c_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1240                         }
1241                 }
1242
1243 #ifndef OPENSSL_NO_SRP
1244         if(!app_passwd(bio_err, srppass, NULL, &srp_arg.srppassin, NULL))
1245                 {
1246                 BIO_printf(bio_err, "Error getting password\n");
1247                 goto end;
1248                 }
1249 #endif
1250
1251         ctx=SSL_CTX_new(meth);
1252         if (ctx == NULL)
1253                 {
1254                 ERR_print_errors(bio_err);
1255                 goto end;
1256                 }
1257
1258         if (vpm)
1259                 SSL_CTX_set1_param(ctx, vpm);
1260
1261         if (!args_ssl_call(ctx, bio_err, cctx, ssl_args, 1, no_jpake))
1262                 {
1263                 ERR_print_errors(bio_err);
1264                 goto end;
1265                 }
1266
1267         if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1268                                                 crls, crl_download))
1269                 {
1270                 BIO_printf(bio_err, "Error loading store locations\n");
1271                 ERR_print_errors(bio_err);
1272                 goto end;
1273                 }
1274
1275 #ifndef OPENSSL_NO_ENGINE
1276         if (ssl_client_engine)
1277                 {
1278                 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine))
1279                         {
1280                         BIO_puts(bio_err, "Error setting client auth engine\n");
1281                         ERR_print_errors(bio_err);
1282                         ENGINE_free(ssl_client_engine);
1283                         goto end;
1284                         }
1285                 ENGINE_free(ssl_client_engine);
1286                 }
1287 #endif
1288
1289 #ifndef OPENSSL_NO_PSK
1290 #ifdef OPENSSL_NO_JPAKE
1291         if (psk_key != NULL)
1292 #else
1293         if (psk_key != NULL || jpake_secret)
1294 #endif
1295                 {
1296                 if (c_debug)
1297                         BIO_printf(bio_c_out, "PSK key given or JPAKE in use, setting client callback\n");
1298                 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1299                 }
1300         if (srtp_profiles != NULL)
1301                 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1302 #endif
1303         if (exc) ssl_ctx_set_excert(ctx, exc);
1304         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1305          * Setting read ahead solves this problem.
1306          */
1307         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1308
1309 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1310         if (next_proto.data)
1311                 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
1312 #endif
1313 #ifndef OPENSSL_NO_TLSEXT
1314                 if (serverinfo_types_count)
1315                         {
1316                         for (i = 0; i < serverinfo_types_count; i++)
1317                                 {
1318                                 SSL_CTX_set_custom_cli_ext(ctx,
1319                                                            serverinfo_types[i],
1320                                                            NULL, 
1321                                                            serverinfo_cli_cb,
1322                                                            NULL);
1323                                 }
1324                         }
1325 #endif
1326
1327         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1328 #if 0
1329         else
1330                 SSL_CTX_set_cipher_list(ctx,getenv("SSL_CIPHER"));
1331 #endif
1332
1333         SSL_CTX_set_verify(ctx,verify,verify_callback);
1334
1335         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1336                 (!SSL_CTX_set_default_verify_paths(ctx)))
1337                 {
1338                 /* BIO_printf(bio_err,"error setting default verify locations\n"); */
1339                 ERR_print_errors(bio_err);
1340                 /* goto end; */
1341                 }
1342
1343         ssl_ctx_add_crls(ctx, crls, crl_download);
1344         if (!set_cert_key_stuff(ctx,cert,key,chain,build_chain))
1345                 goto end;
1346
1347 #ifndef OPENSSL_NO_TLSEXT
1348         if (servername != NULL)
1349                 {
1350                 tlsextcbp.biodebug = bio_err;
1351                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1352                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1353                 }
1354 #ifndef OPENSSL_NO_SRP
1355         if (srp_arg.srplogin)
1356                 {
1357                 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin))
1358                         {
1359                         BIO_printf(bio_err,"Unable to set SRP username\n");
1360                         goto end;
1361                         }
1362                 srp_arg.msg = c_msg;
1363                 srp_arg.debug = c_debug ;
1364                 SSL_CTX_set_srp_cb_arg(ctx,&srp_arg);
1365                 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1366                 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1367                 if (c_msg || c_debug || srp_arg.amp == 0)
1368                         SSL_CTX_set_srp_verify_param_callback(ctx, ssl_srp_verify_param_cb);
1369                 }
1370
1371 #endif
1372         if (c_proof_debug)
1373                 SSL_CTX_set_tlsext_authz_server_audit_proof_cb(ctx,
1374                                                                audit_proof_cb);
1375 #endif
1376
1377         con=SSL_new(ctx);
1378         if (sess_in)
1379                 {
1380                 SSL_SESSION *sess;
1381                 BIO *stmp = BIO_new_file(sess_in, "r");
1382                 if (!stmp)
1383                         {
1384                         BIO_printf(bio_err, "Can't open session file %s\n",
1385                                                 sess_in);
1386                         ERR_print_errors(bio_err);
1387                         goto end;
1388                         }
1389                 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1390                 BIO_free(stmp);
1391                 if (!sess)
1392                         {
1393                         BIO_printf(bio_err, "Can't open session file %s\n",
1394                                                 sess_in);
1395                         ERR_print_errors(bio_err);
1396                         goto end;
1397                         }
1398                 SSL_set_session(con, sess);
1399                 SSL_SESSION_free(sess);
1400                 }
1401 #ifndef OPENSSL_NO_DANE
1402         SSL_pull_tlsa_record(con,host,port);
1403 #endif
1404 #ifndef OPENSSL_NO_TLSEXT
1405         if (servername != NULL)
1406                 {
1407                 if (!SSL_set_tlsext_host_name(con,servername))
1408                         {
1409                         BIO_printf(bio_err,"Unable to set TLS servername extension.\n");
1410                         ERR_print_errors(bio_err);
1411                         goto end;
1412                         }
1413                 }
1414 #endif
1415 #ifndef OPENSSL_NO_KRB5
1416         if (con  &&  (kctx = kssl_ctx_new()) != NULL)
1417                 {
1418                 SSL_set0_kssl_ctx(con, kctx);
1419                 kssl_ctx_setstring(kctx, KSSL_SERVER, host);
1420                 }
1421 #endif  /* OPENSSL_NO_KRB5  */
1422 /*      SSL_set_cipher_list(con,"RC4-MD5"); */
1423 #if 0
1424 #ifdef TLSEXT_TYPE_opaque_prf_input
1425         SSL_set_tlsext_opaque_prf_input(con, "Test client", 11);
1426 #endif
1427 #endif
1428
1429 re_start:
1430
1431         if (init_client(&s,host,port,socket_type) == 0)
1432                 {
1433                 BIO_printf(bio_err,"connect:errno=%d\n",get_last_socket_error());
1434                 SHUTDOWN(s);
1435                 goto end;
1436                 }
1437         BIO_printf(bio_c_out,"CONNECTED(%08X)\n",s);
1438
1439 #ifdef FIONBIO
1440         if (c_nbio)
1441                 {
1442                 unsigned long l=1;
1443                 BIO_printf(bio_c_out,"turning on non blocking io\n");
1444                 if (BIO_socket_ioctl(s,FIONBIO,&l) < 0)
1445                         {
1446                         ERR_print_errors(bio_err);
1447                         goto end;
1448                         }
1449                 }
1450 #endif                                              
1451         if (c_Pause & 0x01) SSL_set_debug(con, 1);
1452
1453         if (socket_type == SOCK_DGRAM)
1454                 {
1455
1456                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
1457                 if (getsockname(s, &peer, (void *)&peerlen) < 0)
1458                         {
1459                         BIO_printf(bio_err, "getsockname:errno=%d\n",
1460                                 get_last_socket_error());
1461                         SHUTDOWN(s);
1462                         goto end;
1463                         }
1464
1465                 (void)BIO_ctrl_set_connected(sbio, 1, &peer);
1466
1467                 if (enable_timeouts)
1468                         {
1469                         timeout.tv_sec = 0;
1470                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1471                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1472                         
1473                         timeout.tv_sec = 0;
1474                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
1475                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1476                         }
1477
1478                 if (socket_mtu > 28)
1479                         {
1480                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1481                         SSL_set_mtu(con, socket_mtu - 28);
1482                         }
1483                 else
1484                         /* want to do MTU discovery */
1485                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1486                 }
1487         else
1488                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1489
1490         if (nbio_test)
1491                 {
1492                 BIO *test;
1493
1494                 test=BIO_new(BIO_f_nbio_test());
1495                 sbio=BIO_push(test,sbio);
1496                 }
1497
1498         if (c_debug)
1499                 {
1500                 SSL_set_debug(con, 1);
1501                 BIO_set_callback(sbio,bio_dump_callback);
1502                 BIO_set_callback_arg(sbio,(char *)bio_c_out);
1503                 }
1504         if (c_msg)
1505                 {
1506 #ifndef OPENSSL_NO_SSL_TRACE
1507                 if (c_msg == 2)
1508                         SSL_set_msg_callback(con, SSL_trace);
1509                 else
1510 #endif
1511                         SSL_set_msg_callback(con, msg_cb);
1512                 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
1513                 }
1514 #ifndef OPENSSL_NO_TLSEXT
1515         if (c_tlsextdebug)
1516                 {
1517                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1518                 SSL_set_tlsext_debug_arg(con, bio_c_out);
1519                 }
1520         if (c_status_req)
1521                 {
1522                 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1523                 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1524                 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
1525 #if 0
1526 {
1527 STACK_OF(OCSP_RESPID) *ids = sk_OCSP_RESPID_new_null();
1528 OCSP_RESPID *id = OCSP_RESPID_new();
1529 id->value.byKey = ASN1_OCTET_STRING_new();
1530 id->type = V_OCSP_RESPID_KEY;
1531 ASN1_STRING_set(id->value.byKey, "Hello World", -1);
1532 sk_OCSP_RESPID_push(ids, id);
1533 SSL_set_tlsext_status_ids(con, ids);
1534 }
1535 #endif
1536                 }
1537 #endif
1538 #ifndef OPENSSL_NO_JPAKE
1539         if (jpake_secret)
1540                 jpake_client_auth(bio_c_out, sbio, jpake_secret);
1541 #endif
1542
1543         SSL_set_bio(con,sbio,sbio);
1544         SSL_set_connect_state(con);
1545
1546         /* ok, lets connect */
1547         width=SSL_get_fd(con)+1;
1548
1549         read_tty=1;
1550         write_tty=0;
1551         tty_on=0;
1552         read_ssl=1;
1553         write_ssl=1;
1554         
1555         cbuf_len=0;
1556         cbuf_off=0;
1557         sbuf_len=0;
1558         sbuf_off=0;
1559
1560         /* This is an ugly hack that does a lot of assumptions */
1561         /* We do have to handle multi-line responses which may come
1562            in a single packet or not. We therefore have to use
1563            BIO_gets() which does need a buffering BIO. So during
1564            the initial chitchat we do push a buffering BIO into the
1565            chain that is removed again later on to not disturb the
1566            rest of the s_client operation. */
1567         if (starttls_proto == PROTO_SMTP)
1568                 {
1569                 int foundit=0;
1570                 BIO *fbio = BIO_new(BIO_f_buffer());
1571                 BIO_push(fbio, sbio);
1572                 /* wait for multi-line response to end from SMTP */
1573                 do
1574                         {
1575                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1576                         }
1577                 while (mbuf_len>3 && mbuf[3]=='-');
1578                 /* STARTTLS command requires EHLO... */
1579                 BIO_printf(fbio,"EHLO openssl.client.net\r\n");
1580                 (void)BIO_flush(fbio);
1581                 /* wait for multi-line response to end EHLO SMTP response */
1582                 do
1583                         {
1584                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1585                         if (strstr(mbuf,"STARTTLS"))
1586                                 foundit=1;
1587                         }
1588                 while (mbuf_len>3 && mbuf[3]=='-');
1589                 (void)BIO_flush(fbio);
1590                 BIO_pop(fbio);
1591                 BIO_free(fbio);
1592                 if (!foundit)
1593                         BIO_printf(bio_err,
1594                                    "didn't found starttls in server response,"
1595                                    " try anyway...\n");
1596                 BIO_printf(sbio,"STARTTLS\r\n");
1597                 BIO_read(sbio,sbuf,BUFSIZZ);
1598                 }
1599         else if (starttls_proto == PROTO_POP3)
1600                 {
1601                 BIO_read(sbio,mbuf,BUFSIZZ);
1602                 BIO_printf(sbio,"STLS\r\n");
1603                 BIO_read(sbio,sbuf,BUFSIZZ);
1604                 }
1605         else if (starttls_proto == PROTO_IMAP)
1606                 {
1607                 int foundit=0;
1608                 BIO *fbio = BIO_new(BIO_f_buffer());
1609                 BIO_push(fbio, sbio);
1610                 BIO_gets(fbio,mbuf,BUFSIZZ);
1611                 /* STARTTLS command requires CAPABILITY... */
1612                 BIO_printf(fbio,". CAPABILITY\r\n");
1613                 (void)BIO_flush(fbio);
1614                 /* wait for multi-line CAPABILITY response */
1615                 do
1616                         {
1617                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1618                         if (strstr(mbuf,"STARTTLS"))
1619                                 foundit=1;
1620                         }
1621                 while (mbuf_len>3 && mbuf[0]!='.');
1622                 (void)BIO_flush(fbio);
1623                 BIO_pop(fbio);
1624                 BIO_free(fbio);
1625                 if (!foundit)
1626                         BIO_printf(bio_err,
1627                                    "didn't found STARTTLS in server response,"
1628                                    " try anyway...\n");
1629                 BIO_printf(sbio,". STARTTLS\r\n");
1630                 BIO_read(sbio,sbuf,BUFSIZZ);
1631                 }
1632         else if (starttls_proto == PROTO_FTP)
1633                 {
1634                 BIO *fbio = BIO_new(BIO_f_buffer());
1635                 BIO_push(fbio, sbio);
1636                 /* wait for multi-line response to end from FTP */
1637                 do
1638                         {
1639                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1640                         }
1641                 while (mbuf_len>3 && mbuf[3]=='-');
1642                 (void)BIO_flush(fbio);
1643                 BIO_pop(fbio);
1644                 BIO_free(fbio);
1645                 BIO_printf(sbio,"AUTH TLS\r\n");
1646                 BIO_read(sbio,sbuf,BUFSIZZ);
1647                 }
1648         if (starttls_proto == PROTO_XMPP)
1649                 {
1650                 int seen = 0;
1651                 BIO_printf(sbio,"<stream:stream "
1652                     "xmlns:stream='http://etherx.jabber.org/streams' "
1653                     "xmlns='jabber:client' to='%s' version='1.0'>", host);
1654                 seen = BIO_read(sbio,mbuf,BUFSIZZ);
1655                 mbuf[seen] = 0;
1656                 while (!strstr(mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'"))
1657                         {
1658                         if (strstr(mbuf, "/stream:features>"))
1659                                 goto shut;
1660                         seen = BIO_read(sbio,mbuf,BUFSIZZ);
1661                         mbuf[seen] = 0;
1662                         }
1663                 BIO_printf(sbio, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
1664                 seen = BIO_read(sbio,sbuf,BUFSIZZ);
1665                 sbuf[seen] = 0;
1666                 if (!strstr(sbuf, "<proceed"))
1667                         goto shut;
1668                 mbuf[0] = 0;
1669                 }
1670
1671         for (;;)
1672                 {
1673                 FD_ZERO(&readfds);
1674                 FD_ZERO(&writefds);
1675
1676                 if ((SSL_version(con) == DTLS1_VERSION) &&
1677                         DTLSv1_get_timeout(con, &timeout))
1678                         timeoutp = &timeout;
1679                 else
1680                         timeoutp = NULL;
1681
1682                 if (SSL_in_init(con) && !SSL_total_renegotiations(con))
1683                         {
1684                         in_init=1;
1685                         tty_on=0;
1686                         }
1687                 else
1688                         {
1689                         tty_on=1;
1690                         if (in_init)
1691                                 {
1692                                 in_init=0;
1693 #if 0 /* This test doesn't really work as intended (needs to be fixed) */
1694 #ifndef OPENSSL_NO_TLSEXT
1695                                 if (servername != NULL && !SSL_session_reused(con))
1696                                         {
1697                                         BIO_printf(bio_c_out,"Server did %sacknowledge servername extension.\n",tlsextcbp.ack?"":"not ");
1698                                         }
1699 #endif
1700 #endif
1701                                 if (sess_out)
1702                                         {
1703                                         BIO *stmp = BIO_new_file(sess_out, "w");
1704                                         if (stmp)
1705                                                 {
1706                                                 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
1707                                                 BIO_free(stmp);
1708                                                 }
1709                                         else 
1710                                                 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
1711                                         }
1712                                 if (c_brief)
1713                                         {
1714                                         BIO_puts(bio_err,
1715                                                 "CONNECTION ESTABLISHED\n");
1716                                         print_ssl_summary(bio_err, con);
1717                                         }
1718                                 print_stuff(bio_c_out,con,full_log);
1719                                 if (full_log > 0) full_log--;
1720
1721                                 if (starttls_proto)
1722                                         {
1723                                         BIO_printf(bio_err,"%s",mbuf);
1724                                         /* We don't need to know any more */
1725                                         starttls_proto = PROTO_OFF;
1726                                         }
1727
1728                                 if (reconnect)
1729                                         {
1730                                         reconnect--;
1731                                         BIO_printf(bio_c_out,"drop connection and then reconnect\n");
1732                                         SSL_shutdown(con);
1733                                         SSL_set_connect_state(con);
1734                                         SHUTDOWN(SSL_get_fd(con));
1735                                         goto re_start;
1736                                         }
1737                                 }
1738                         }
1739
1740                 ssl_pending = read_ssl && SSL_pending(con);
1741
1742                 if (!ssl_pending)
1743                         {
1744 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined (OPENSSL_SYS_BEOS_R5)
1745                         if (tty_on)
1746                                 {
1747                                 if (read_tty)  openssl_fdset(fileno(stdin),&readfds);
1748                                 if (write_tty) openssl_fdset(fileno(stdout),&writefds);
1749                                 }
1750                         if (read_ssl)
1751                                 openssl_fdset(SSL_get_fd(con),&readfds);
1752                         if (write_ssl)
1753                                 openssl_fdset(SSL_get_fd(con),&writefds);
1754 #else
1755                         if(!tty_on || !write_tty) {
1756                                 if (read_ssl)
1757                                         openssl_fdset(SSL_get_fd(con),&readfds);
1758                                 if (write_ssl)
1759                                         openssl_fdset(SSL_get_fd(con),&writefds);
1760                         }
1761 #endif
1762 /*                      printf("mode tty(%d %d%d) ssl(%d%d)\n",
1763                                 tty_on,read_tty,write_tty,read_ssl,write_ssl);*/
1764
1765                         /* Note: under VMS with SOCKETSHR the second parameter
1766                          * is currently of type (int *) whereas under other
1767                          * systems it is (void *) if you don't have a cast it
1768                          * will choke the compiler: if you do have a cast then
1769                          * you can either go for (int *) or (void *).
1770                          */
1771 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1772                         /* Under Windows/DOS we make the assumption that we can
1773                          * always write to the tty: therefore if we need to
1774                          * write to the tty we just fall through. Otherwise
1775                          * we timeout the select every second and see if there
1776                          * are any keypresses. Note: this is a hack, in a proper
1777                          * Windows application we wouldn't do this.
1778                          */
1779                         i=0;
1780                         if(!write_tty) {
1781                                 if(read_tty) {
1782                                         tv.tv_sec = 1;
1783                                         tv.tv_usec = 0;
1784                                         i=select(width,(void *)&readfds,(void *)&writefds,
1785                                                  NULL,&tv);
1786 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1787                                         if(!i && (!_kbhit() || !read_tty) ) continue;
1788 #else
1789                                         if(!i && (!((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0))) || !read_tty) ) continue;
1790 #endif
1791                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1792                                          NULL,timeoutp);
1793                         }
1794 #elif defined(OPENSSL_SYS_NETWARE)
1795                         if(!write_tty) {
1796                                 if(read_tty) {
1797                                         tv.tv_sec = 1;
1798                                         tv.tv_usec = 0;
1799                                         i=select(width,(void *)&readfds,(void *)&writefds,
1800                                                 NULL,&tv);
1801                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1802                                         NULL,timeoutp);
1803                         }
1804 #elif defined(OPENSSL_SYS_BEOS_R5)
1805                         /* Under BeOS-R5 the situation is similar to DOS */
1806                         i=0;
1807                         stdin_set = 0;
1808                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
1809                         if(!write_tty) {
1810                                 if(read_tty) {
1811                                         tv.tv_sec = 1;
1812                                         tv.tv_usec = 0;
1813                                         i=select(width,(void *)&readfds,(void *)&writefds,
1814                                                  NULL,&tv);
1815                                         if (read(fileno(stdin), sbuf, 0) >= 0)
1816                                                 stdin_set = 1;
1817                                         if (!i && (stdin_set != 1 || !read_tty))
1818                                                 continue;
1819                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1820                                          NULL,timeoutp);
1821                         }
1822                         (void)fcntl(fileno(stdin), F_SETFL, 0);
1823 #else
1824                         i=select(width,(void *)&readfds,(void *)&writefds,
1825                                  NULL,timeoutp);
1826 #endif
1827                         if ( i < 0)
1828                                 {
1829                                 BIO_printf(bio_err,"bad select %d\n",
1830                                 get_last_socket_error());
1831                                 goto shut;
1832                                 /* goto end; */
1833                                 }
1834                         }
1835
1836                 if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
1837                         {
1838                         BIO_printf(bio_err,"TIMEOUT occured\n");
1839                         }
1840
1841                 if (!ssl_pending && FD_ISSET(SSL_get_fd(con),&writefds))
1842                         {
1843                         k=SSL_write(con,&(cbuf[cbuf_off]),
1844                                 (unsigned int)cbuf_len);
1845                         switch (SSL_get_error(con,k))
1846                                 {
1847                         case SSL_ERROR_NONE:
1848                                 cbuf_off+=k;
1849                                 cbuf_len-=k;
1850                                 if (k <= 0) goto end;
1851                                 /* we have done a  write(con,NULL,0); */
1852                                 if (cbuf_len <= 0)
1853                                         {
1854                                         read_tty=1;
1855                                         write_ssl=0;
1856                                         }
1857                                 else /* if (cbuf_len > 0) */
1858                                         {
1859                                         read_tty=0;
1860                                         write_ssl=1;
1861                                         }
1862                                 break;
1863                         case SSL_ERROR_WANT_WRITE:
1864                                 BIO_printf(bio_c_out,"write W BLOCK\n");
1865                                 write_ssl=1;
1866                                 read_tty=0;
1867                                 break;
1868                         case SSL_ERROR_WANT_READ:
1869                                 BIO_printf(bio_c_out,"write R BLOCK\n");
1870                                 write_tty=0;
1871                                 read_ssl=1;
1872                                 write_ssl=0;
1873                                 break;
1874                         case SSL_ERROR_WANT_X509_LOOKUP:
1875                                 BIO_printf(bio_c_out,"write X BLOCK\n");
1876                                 break;
1877                         case SSL_ERROR_ZERO_RETURN:
1878                                 if (cbuf_len != 0)
1879                                         {
1880                                         BIO_printf(bio_c_out,"shutdown\n");
1881                                         ret = 0;
1882                                         goto shut;
1883                                         }
1884                                 else
1885                                         {
1886                                         read_tty=1;
1887                                         write_ssl=0;
1888                                         break;
1889                                         }
1890                                 
1891                         case SSL_ERROR_SYSCALL:
1892                                 if ((k != 0) || (cbuf_len != 0))
1893                                         {
1894                                         BIO_printf(bio_err,"write:errno=%d\n",
1895                                                 get_last_socket_error());
1896                                         goto shut;
1897                                         }
1898                                 else
1899                                         {
1900                                         read_tty=1;
1901                                         write_ssl=0;
1902                                         }
1903                                 break;
1904                         case SSL_ERROR_SSL:
1905                                 ERR_print_errors(bio_err);
1906                                 goto shut;
1907                                 }
1908                         }
1909 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1910                 /* Assume Windows/DOS/BeOS can always write */
1911                 else if (!ssl_pending && write_tty)
1912 #else
1913                 else if (!ssl_pending && FD_ISSET(fileno(stdout),&writefds))
1914 #endif
1915                         {
1916 #ifdef CHARSET_EBCDIC
1917                         ascii2ebcdic(&(sbuf[sbuf_off]),&(sbuf[sbuf_off]),sbuf_len);
1918 #endif
1919                         i=raw_write_stdout(&(sbuf[sbuf_off]),sbuf_len);
1920
1921                         if (i <= 0)
1922                                 {
1923                                 BIO_printf(bio_c_out,"DONE\n");
1924                                 ret = 0;
1925                                 goto shut;
1926                                 /* goto end; */
1927                                 }
1928
1929                         sbuf_len-=i;;
1930                         sbuf_off+=i;
1931                         if (sbuf_len <= 0)
1932                                 {
1933                                 read_ssl=1;
1934                                 write_tty=0;
1935                                 }
1936                         }
1937                 else if (ssl_pending || FD_ISSET(SSL_get_fd(con),&readfds))
1938                         {
1939 #ifdef RENEG
1940 { static int iiii; if (++iiii == 52) { SSL_renegotiate(con); iiii=0; } }
1941 #endif
1942 #if 1
1943                         k=SSL_read(con,sbuf,1024 /* BUFSIZZ */ );
1944 #else
1945 /* Demo for pending and peek :-) */
1946                         k=SSL_read(con,sbuf,16);
1947 { char zbuf[10240]; 
1948 printf("read=%d pending=%d peek=%d\n",k,SSL_pending(con),SSL_peek(con,zbuf,10240));
1949 }
1950 #endif
1951
1952                         switch (SSL_get_error(con,k))
1953                                 {
1954                         case SSL_ERROR_NONE:
1955                                 if (k <= 0)
1956                                         goto end;
1957                                 sbuf_off=0;
1958                                 sbuf_len=k;
1959
1960                                 read_ssl=0;
1961                                 write_tty=1;
1962                                 break;
1963                         case SSL_ERROR_WANT_WRITE:
1964                                 BIO_printf(bio_c_out,"read W BLOCK\n");
1965                                 write_ssl=1;
1966                                 read_tty=0;
1967                                 break;
1968                         case SSL_ERROR_WANT_READ:
1969                                 BIO_printf(bio_c_out,"read R BLOCK\n");
1970                                 write_tty=0;
1971                                 read_ssl=1;
1972                                 if ((read_tty == 0) && (write_ssl == 0))
1973                                         write_ssl=1;
1974                                 break;
1975                         case SSL_ERROR_WANT_X509_LOOKUP:
1976                                 BIO_printf(bio_c_out,"read X BLOCK\n");
1977                                 break;
1978                         case SSL_ERROR_SYSCALL:
1979                                 ret=get_last_socket_error();
1980                                 if (c_brief)
1981                                         BIO_puts(bio_err, "CONNECTION CLOSED BY SERVER\n");
1982                                 else
1983                                         BIO_printf(bio_err,"read:errno=%d\n",ret);
1984                                 goto shut;
1985                         case SSL_ERROR_ZERO_RETURN:
1986                                 BIO_printf(bio_c_out,"closed\n");
1987                                 ret=0;
1988                                 goto shut;
1989                         case SSL_ERROR_SSL:
1990                                 ERR_print_errors(bio_err);
1991                                 goto shut;
1992                                 /* break; */
1993                                 }
1994                         }
1995
1996 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1997 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1998                 else if (_kbhit())
1999 #else
2000                 else if ((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
2001 #endif
2002 #elif defined (OPENSSL_SYS_NETWARE)
2003                 else if (_kbhit())
2004 #elif defined(OPENSSL_SYS_BEOS_R5)
2005                 else if (stdin_set)
2006 #else
2007                 else if (FD_ISSET(fileno(stdin),&readfds))
2008 #endif
2009                         {
2010                         if (crlf)
2011                                 {
2012                                 int j, lf_num;
2013
2014                                 i=raw_read_stdin(cbuf,BUFSIZZ/2);
2015                                 lf_num = 0;
2016                                 /* both loops are skipped when i <= 0 */
2017                                 for (j = 0; j < i; j++)
2018                                         if (cbuf[j] == '\n')
2019                                                 lf_num++;
2020                                 for (j = i-1; j >= 0; j--)
2021                                         {
2022                                         cbuf[j+lf_num] = cbuf[j];
2023                                         if (cbuf[j] == '\n')
2024                                                 {
2025                                                 lf_num--;
2026                                                 i++;
2027                                                 cbuf[j+lf_num] = '\r';
2028                                                 }
2029                                         }
2030                                 assert(lf_num == 0);
2031                                 }
2032                         else
2033                                 i=raw_read_stdin(cbuf,BUFSIZZ);
2034
2035                         if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q')))
2036                                 {
2037                                 BIO_printf(bio_err,"DONE\n");
2038                                 ret=0;
2039                                 goto shut;
2040                                 }
2041
2042                         if ((!c_ign_eof) && (cbuf[0] == 'R'))
2043                                 {
2044                                 BIO_printf(bio_err,"RENEGOTIATING\n");
2045                                 SSL_renegotiate(con);
2046                                 cbuf_len=0;
2047                                 }
2048 #ifndef OPENSSL_NO_HEARTBEATS
2049                         else if ((!c_ign_eof) && (cbuf[0] == 'B'))
2050                                 {
2051                                 BIO_printf(bio_err,"HEARTBEATING\n");
2052                                 SSL_heartbeat(con);
2053                                 cbuf_len=0;
2054                                 }
2055 #endif
2056                         else
2057                                 {
2058                                 cbuf_len=i;
2059                                 cbuf_off=0;
2060 #ifdef CHARSET_EBCDIC
2061                                 ebcdic2ascii(cbuf, cbuf, i);
2062 #endif
2063                                 }
2064
2065                         write_ssl=1;
2066                         read_tty=0;
2067                         }
2068                 }
2069
2070         ret=0;
2071 shut:
2072         if (in_init)
2073                 print_stuff(bio_c_out,con,full_log);
2074         SSL_shutdown(con);
2075         SHUTDOWN(SSL_get_fd(con));
2076 end:
2077         if (con != NULL)
2078                 {
2079                 if (prexit != 0)
2080                         print_stuff(bio_c_out,con,1);
2081                 SSL_free(con);
2082                 }
2083 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2084         if (next_proto.data)
2085                 OPENSSL_free(next_proto.data);
2086 #endif
2087         if (ctx != NULL) SSL_CTX_free(ctx);
2088         if (cert)
2089                 X509_free(cert);
2090         if (crls)
2091                 sk_X509_CRL_pop_free(crls, X509_CRL_free);
2092         if (key)
2093                 EVP_PKEY_free(key);
2094         if (chain)
2095                 sk_X509_pop_free(chain, X509_free);
2096         if (pass)
2097                 OPENSSL_free(pass);
2098         if (vpm)
2099                 X509_VERIFY_PARAM_free(vpm);
2100         ssl_excert_free(exc);
2101         if (ssl_args)
2102                 sk_OPENSSL_STRING_free(ssl_args);
2103         if (cctx)
2104                 SSL_CONF_CTX_free(cctx);
2105 #ifndef OPENSSL_NO_JPAKE
2106         if (jpake_secret && psk_key)
2107                 OPENSSL_free(psk_key);
2108 #endif
2109         if (cbuf != NULL) { OPENSSL_cleanse(cbuf,BUFSIZZ); OPENSSL_free(cbuf); }
2110         if (sbuf != NULL) { OPENSSL_cleanse(sbuf,BUFSIZZ); OPENSSL_free(sbuf); }
2111         if (mbuf != NULL) { OPENSSL_cleanse(mbuf,BUFSIZZ); OPENSSL_free(mbuf); }
2112         if (bio_c_out != NULL)
2113                 {
2114                 BIO_free(bio_c_out);
2115                 bio_c_out=NULL;
2116                 }
2117         if (bio_c_msg != NULL)
2118                 {
2119                 BIO_free(bio_c_msg);
2120                 bio_c_msg=NULL;
2121                 }
2122         apps_shutdown();
2123         OPENSSL_EXIT(ret);
2124         }
2125
2126
2127 static void print_stuff(BIO *bio, SSL *s, int full)
2128         {
2129         X509 *peer=NULL;
2130         char *p;
2131         static const char *space="                ";
2132         char buf[BUFSIZ];
2133         STACK_OF(X509) *sk;
2134         STACK_OF(X509_NAME) *sk2;
2135         const SSL_CIPHER *c;
2136         X509_NAME *xn;
2137         int j,i;
2138 #ifndef OPENSSL_NO_COMP
2139         const COMP_METHOD *comp, *expansion;
2140 #endif
2141         unsigned char *exportedkeymat;
2142
2143         if (full)
2144                 {
2145                 int got_a_chain = 0;
2146
2147                 sk=SSL_get_peer_cert_chain(s);
2148                 if (sk != NULL)
2149                         {
2150                         got_a_chain = 1; /* we don't have it for SSL2 (yet) */
2151
2152                         BIO_printf(bio,"---\nCertificate chain\n");
2153                         for (i=0; i<sk_X509_num(sk); i++)
2154                                 {
2155                                 X509_NAME_oneline(X509_get_subject_name(
2156                                         sk_X509_value(sk,i)),buf,sizeof buf);
2157                                 BIO_printf(bio,"%2d s:%s\n",i,buf);
2158                                 X509_NAME_oneline(X509_get_issuer_name(
2159                                         sk_X509_value(sk,i)),buf,sizeof buf);
2160                                 BIO_printf(bio,"   i:%s\n",buf);
2161                                 if (c_showcerts)
2162                                         PEM_write_bio_X509(bio,sk_X509_value(sk,i));
2163                                 }
2164                         }
2165
2166                 BIO_printf(bio,"---\n");
2167                 peer=SSL_get_peer_certificate(s);
2168                 if (peer != NULL)
2169                         {
2170                         BIO_printf(bio,"Server certificate\n");
2171                         if (!(c_showcerts && got_a_chain)) /* Redundant if we showed the whole chain */
2172                                 PEM_write_bio_X509(bio,peer);
2173                         X509_NAME_oneline(X509_get_subject_name(peer),
2174                                 buf,sizeof buf);
2175                         BIO_printf(bio,"subject=%s\n",buf);
2176                         X509_NAME_oneline(X509_get_issuer_name(peer),
2177                                 buf,sizeof buf);
2178                         BIO_printf(bio,"issuer=%s\n",buf);
2179                         }
2180                 else
2181                         BIO_printf(bio,"no peer certificate available\n");
2182
2183                 sk2=SSL_get_client_CA_list(s);
2184                 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0))
2185                         {
2186                         BIO_printf(bio,"---\nAcceptable client certificate CA names\n");
2187                         for (i=0; i<sk_X509_NAME_num(sk2); i++)
2188                                 {
2189                                 xn=sk_X509_NAME_value(sk2,i);
2190                                 X509_NAME_oneline(xn,buf,sizeof(buf));
2191                                 BIO_write(bio,buf,strlen(buf));
2192                                 BIO_write(bio,"\n",1);
2193                                 }
2194                         }
2195                 else
2196                         {
2197                         BIO_printf(bio,"---\nNo client certificate CA names sent\n");
2198                         }
2199                 p=SSL_get_shared_ciphers(s,buf,sizeof buf);
2200                 if (p != NULL)
2201                         {
2202                         /* This works only for SSL 2.  In later protocol
2203                          * versions, the client does not know what other
2204                          * ciphers (in addition to the one to be used
2205                          * in the current connection) the server supports. */
2206
2207                         BIO_printf(bio,"---\nCiphers common between both SSL endpoints:\n");
2208                         j=i=0;
2209                         while (*p)
2210                                 {
2211                                 if (*p == ':')
2212                                         {
2213                                         BIO_write(bio,space,15-j%25);
2214                                         i++;
2215                                         j=0;
2216                                         BIO_write(bio,((i%3)?" ":"\n"),1);
2217                                         }
2218                                 else
2219                                         {
2220                                         BIO_write(bio,p,1);
2221                                         j++;
2222                                         }
2223                                 p++;
2224                                 }
2225                         BIO_write(bio,"\n",1);
2226                         }
2227
2228                 ssl_print_sigalgs(bio, s);
2229                 ssl_print_tmp_key(bio, s);
2230
2231                 BIO_printf(bio,"---\nSSL handshake has read %ld bytes and written %ld bytes\n",
2232                         BIO_number_read(SSL_get_rbio(s)),
2233                         BIO_number_written(SSL_get_wbio(s)));
2234                 }
2235         BIO_printf(bio,(SSL_cache_hit(s)?"---\nReused, ":"---\nNew, "));
2236         c=SSL_get_current_cipher(s);
2237         BIO_printf(bio,"%s, Cipher is %s\n",
2238                 SSL_CIPHER_get_version(c),
2239                 SSL_CIPHER_get_name(c));
2240         if (peer != NULL) {
2241                 EVP_PKEY *pktmp;
2242                 pktmp = X509_get_pubkey(peer);
2243                 BIO_printf(bio,"Server public key is %d bit\n",
2244                                                          EVP_PKEY_bits(pktmp));
2245                 EVP_PKEY_free(pktmp);
2246         }
2247         BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
2248                         SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
2249 #ifndef OPENSSL_NO_COMP
2250         comp=SSL_get_current_compression(s);
2251         expansion=SSL_get_current_expansion(s);
2252         BIO_printf(bio,"Compression: %s\n",
2253                 comp ? SSL_COMP_get_name(comp) : "NONE");
2254         BIO_printf(bio,"Expansion: %s\n",
2255                 expansion ? SSL_COMP_get_name(expansion) : "NONE");
2256 #endif
2257  
2258 #ifdef SSL_DEBUG
2259         {
2260         /* Print out local port of connection: useful for debugging */
2261         int sock;
2262         struct sockaddr_in ladd;
2263         socklen_t ladd_size = sizeof(ladd);
2264         sock = SSL_get_fd(s);
2265         getsockname(sock, (struct sockaddr *)&ladd, &ladd_size);
2266         BIO_printf(bio_c_out, "LOCAL PORT is %u\n", ntohs(ladd.sin_port));
2267         }
2268 #endif
2269
2270 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2271         if (next_proto.status != -1) {
2272                 const unsigned char *proto;
2273                 unsigned int proto_len;
2274                 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
2275                 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
2276                 BIO_write(bio, proto, proto_len);
2277                 BIO_write(bio, "\n", 1);
2278         }
2279 #endif
2280
2281         {
2282         SRTP_PROTECTION_PROFILE *srtp_profile=SSL_get_selected_srtp_profile(s);
2283  
2284         if(srtp_profile)
2285                 BIO_printf(bio,"SRTP Extension negotiated, profile=%s\n",
2286                            srtp_profile->name);
2287         }
2288  
2289         SSL_SESSION_print(bio,SSL_get_session(s));
2290         if (keymatexportlabel != NULL)
2291                 {
2292                 BIO_printf(bio, "Keying material exporter:\n");
2293                 BIO_printf(bio, "    Label: '%s'\n", keymatexportlabel);
2294                 BIO_printf(bio, "    Length: %i bytes\n", keymatexportlen);
2295                 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2296                 if (exportedkeymat != NULL)
2297                         {
2298                         if (!SSL_export_keying_material(s, exportedkeymat,
2299                                                         keymatexportlen,
2300                                                         keymatexportlabel,
2301                                                         strlen(keymatexportlabel),
2302                                                         NULL, 0, 0))
2303                                 {
2304                                 BIO_printf(bio, "    Error\n");
2305                                 }
2306                         else
2307                                 {
2308                                 BIO_printf(bio, "    Keying material: ");
2309                                 for (i=0; i<keymatexportlen; i++)
2310                                         BIO_printf(bio, "%02X",
2311                                                    exportedkeymat[i]);
2312                                 BIO_printf(bio, "\n");
2313                                 }
2314                         OPENSSL_free(exportedkeymat);
2315                         }
2316                 }
2317         BIO_printf(bio,"---\n");
2318         if (peer != NULL)
2319                 X509_free(peer);
2320         /* flush, or debugging output gets mixed with http response */
2321         (void)BIO_flush(bio);
2322         }
2323
2324 #ifndef OPENSSL_NO_TLSEXT
2325
2326 static int ocsp_resp_cb(SSL *s, void *arg)
2327         {
2328         const unsigned char *p;
2329         int len;
2330         OCSP_RESPONSE *rsp;
2331         len = SSL_get_tlsext_status_ocsp_resp(s, &p);
2332         BIO_puts(arg, "OCSP response: ");
2333         if (!p)
2334                 {
2335                 BIO_puts(arg, "no response sent\n");
2336                 return 1;
2337                 }
2338         rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2339         if (!rsp)
2340                 {
2341                 BIO_puts(arg, "response parse error\n");
2342                 BIO_dump_indent(arg, (char *)p, len, 4);
2343                 return 0;
2344                 }
2345         BIO_puts(arg, "\n======================================\n");
2346         OCSP_RESPONSE_print(arg, rsp, 0);
2347         BIO_puts(arg, "======================================\n");
2348         OCSP_RESPONSE_free(rsp);
2349         return 1;
2350         }
2351
2352 static int audit_proof_cb(SSL *s, void *arg)
2353         {
2354         const unsigned char *proof;
2355         size_t proof_len;
2356         size_t i;
2357         SSL_SESSION *sess = SSL_get_session(s);
2358
2359         proof = SSL_SESSION_get_tlsext_authz_server_audit_proof(sess,
2360                                                                 &proof_len);
2361         if (proof != NULL)
2362                 {
2363                 BIO_printf(bio_c_out, "Audit proof: ");
2364                 for (i = 0; i < proof_len; ++i)
2365                         BIO_printf(bio_c_out, "%02X", proof[i]);
2366                 BIO_printf(bio_c_out, "\n");
2367                 }
2368         else
2369                 {
2370                 BIO_printf(bio_c_out, "No audit proof found.\n");
2371                 }
2372         return 1;
2373         }
2374 #endif