Produce PEM we would consume.
[openssl.git] / apps / s_client.c
1 /* apps/s_client.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2005 Nokia. All rights reserved.
113  *
114  * The portions of the attached software ("Contribution") is developed by
115  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116  * license.
117  *
118  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120  * support (see RFC 4279) to OpenSSL.
121  *
122  * No patent licenses or other rights except those expressly stated in
123  * the OpenSSL open source license shall be deemed granted or received
124  * expressly, by implication, estoppel, or otherwise.
125  *
126  * No assurances are provided by Nokia that the Contribution does not
127  * infringe the patent or other intellectual property rights of any third
128  * party or that the license provides you with all the necessary rights
129  * to make use of the Contribution.
130  *
131  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135  * OTHERWISE.
136  */
137
138 #include <assert.h>
139 #include <ctype.h>
140 #include <stdio.h>
141 #include <stdlib.h>
142 #include <string.h>
143 #include <openssl/e_os2.h>
144 #ifdef OPENSSL_NO_STDIO
145 #define APPS_WIN16
146 #endif
147
148 /* With IPv6, it looks like Digital has mixed up the proper order of
149    recursive header file inclusion, resulting in the compiler complaining
150    that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
151    is needed to have fileno() declared correctly...  So let's define u_int */
152 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
153 #define __U_INT
154 typedef unsigned int u_int;
155 #endif
156
157 #define USE_SOCKETS
158 #include "apps.h"
159 #include <openssl/x509.h>
160 #include <openssl/ssl.h>
161 #include <openssl/err.h>
162 #include <openssl/pem.h>
163 #include <openssl/rand.h>
164 #include <openssl/ocsp.h>
165 #include <openssl/bn.h>
166 #ifndef OPENSSL_NO_SRP
167 #include <openssl/srp.h>
168 #endif
169 #include "s_apps.h"
170 #include "timeouts.h"
171
172 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
173 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
174 #undef FIONBIO
175 #endif
176
177 #if defined(OPENSSL_SYS_BEOS_R5)
178 #include <fcntl.h>
179 #endif
180
181 #undef PROG
182 #define PROG    s_client_main
183
184 /*#define SSL_HOST_NAME "www.netscape.com" */
185 /*#define SSL_HOST_NAME "193.118.187.102" */
186 #define SSL_HOST_NAME   "localhost"
187
188 /*#define TEST_CERT "client.pem" */ /* no default cert. */
189
190 #undef BUFSIZZ
191 #define BUFSIZZ 1024*8
192
193 extern int verify_depth;
194 extern int verify_error;
195 extern int verify_return_error;
196 extern int verify_quiet;
197
198 #ifdef FIONBIO
199 static int c_nbio=0;
200 #endif
201 static int c_Pause=0;
202 static int c_debug=0;
203 #ifndef OPENSSL_NO_TLSEXT
204 static int c_tlsextdebug=0;
205 static int c_status_req=0;
206 static int c_proof_debug=0;
207 #endif
208 static int c_msg=0;
209 static int c_showcerts=0;
210
211 static char *keymatexportlabel=NULL;
212 static int keymatexportlen=20;
213
214 static void sc_usage(void);
215 static void print_stuff(BIO *berr,SSL *con,int full);
216 #ifndef OPENSSL_NO_TLSEXT
217 static int ocsp_resp_cb(SSL *s, void *arg);
218 static int audit_proof_cb(SSL *s, void *arg);
219 #endif
220 static BIO *bio_c_out=NULL;
221 static BIO *bio_c_msg=NULL;
222 static int c_quiet=0;
223 static int c_ign_eof=0;
224 static int c_brief=0;
225
226 #ifndef OPENSSL_NO_PSK
227 /* Default PSK identity and key */
228 static char *psk_identity="Client_identity";
229 /*char *psk_key=NULL;  by default PSK is not used */
230
231 static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
232         unsigned int max_identity_len, unsigned char *psk,
233         unsigned int max_psk_len)
234         {
235         unsigned int psk_len = 0;
236         int ret;
237         BIGNUM *bn=NULL;
238
239         if (c_debug)
240                 BIO_printf(bio_c_out, "psk_client_cb\n");
241         if (!hint)
242                 {
243                 /* no ServerKeyExchange message*/
244                 if (c_debug)
245                         BIO_printf(bio_c_out,"NULL received PSK identity hint, continuing anyway\n");
246                 }
247         else if (c_debug)
248                 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
249
250         /* lookup PSK identity and PSK key based on the given identity hint here */
251         ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
252         if (ret < 0 || (unsigned int)ret > max_identity_len)
253                 goto out_err;
254         if (c_debug)
255                 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity, ret);
256         ret=BN_hex2bn(&bn, psk_key);
257         if (!ret)
258                 {
259                 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
260                 if (bn)
261                         BN_free(bn);
262                 return 0;
263                 }
264
265         if ((unsigned int)BN_num_bytes(bn) > max_psk_len)
266                 {
267                 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
268                         max_psk_len, BN_num_bytes(bn));
269                 BN_free(bn);
270                 return 0;
271                 }
272
273         psk_len=BN_bn2bin(bn, psk);
274         BN_free(bn);
275         if (psk_len == 0)
276                 goto out_err;
277
278         if (c_debug)
279                 BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len);
280
281         return psk_len;
282  out_err:
283         if (c_debug)
284                 BIO_printf(bio_err, "Error in PSK client callback\n");
285         return 0;
286         }
287 #endif
288
289 static void sc_usage(void)
290         {
291         BIO_printf(bio_err,"usage: s_client args\n");
292         BIO_printf(bio_err,"\n");
293         BIO_printf(bio_err," -host host     - use -connect instead\n");
294         BIO_printf(bio_err," -port port     - use -connect instead\n");
295         BIO_printf(bio_err," -connect host:port - who to connect to (default is %s:%s)\n",SSL_HOST_NAME,PORT_STR);
296         BIO_printf(bio_err," -checkhost host - check peer certificate matches \"host\"\n");
297         BIO_printf(bio_err," -checkemail email - check peer certificate matches \"email\"\n");
298         BIO_printf(bio_err," -checkip ipaddr - check peer certificate matches \"ipaddr\"\n");
299
300         BIO_printf(bio_err," -verify arg   - turn on peer certificate verification\n");
301         BIO_printf(bio_err," -cert arg     - certificate file to use, PEM format assumed\n");
302         BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
303         BIO_printf(bio_err," -key arg      - Private key file to use, in cert file if\n");
304         BIO_printf(bio_err,"                 not specified but cert file is.\n");
305         BIO_printf(bio_err," -keyform arg  - key format (PEM or DER) PEM default\n");
306         BIO_printf(bio_err," -pass arg     - private key file pass phrase source\n");
307         BIO_printf(bio_err," -CApath arg   - PEM format directory of CA's\n");
308         BIO_printf(bio_err," -CAfile arg   - PEM format file of CA's\n");
309         BIO_printf(bio_err," -reconnect    - Drop and re-make the connection with the same Session-ID\n");
310         BIO_printf(bio_err," -pause        - sleep(1) after each read(2) and write(2) system call\n");
311         BIO_printf(bio_err," -showcerts    - show all certificates in the chain\n");
312         BIO_printf(bio_err," -debug        - extra output\n");
313 #ifdef WATT32
314         BIO_printf(bio_err," -wdebug       - WATT-32 tcp debugging\n");
315 #endif
316         BIO_printf(bio_err," -msg          - Show protocol messages\n");
317         BIO_printf(bio_err," -nbio_test    - more ssl protocol testing\n");
318         BIO_printf(bio_err," -state        - print the 'ssl' states\n");
319 #ifdef FIONBIO
320         BIO_printf(bio_err," -nbio         - Run with non-blocking IO\n");
321 #endif
322         BIO_printf(bio_err," -crlf         - convert LF from terminal into CRLF\n");
323         BIO_printf(bio_err," -quiet        - no s_client output\n");
324         BIO_printf(bio_err," -ign_eof      - ignore input eof (default when -quiet)\n");
325         BIO_printf(bio_err," -no_ign_eof   - don't ignore input eof\n");
326 #ifndef OPENSSL_NO_PSK
327         BIO_printf(bio_err," -psk_identity arg - PSK identity\n");
328         BIO_printf(bio_err," -psk arg      - PSK in hex (without 0x)\n");
329 # ifndef OPENSSL_NO_JPAKE
330         BIO_printf(bio_err," -jpake arg    - JPAKE secret to use\n");
331 # endif
332 #endif
333 #ifndef OPENSSL_NO_SRP
334         BIO_printf(bio_err," -srpuser user     - SRP authentification for 'user'\n");
335         BIO_printf(bio_err," -srppass arg      - password for 'user'\n");
336         BIO_printf(bio_err," -srp_lateuser     - SRP username into second ClientHello message\n");
337         BIO_printf(bio_err," -srp_moregroups   - Tolerate other than the known g N values.\n");
338         BIO_printf(bio_err," -srp_strength int - minimal mength in bits for N (default %d).\n",SRP_MINIMAL_N);
339 #endif
340         BIO_printf(bio_err," -ssl2         - just use SSLv2\n");
341         BIO_printf(bio_err," -ssl3         - just use SSLv3\n");
342         BIO_printf(bio_err," -tls1_2       - just use TLSv1.2\n");
343         BIO_printf(bio_err," -tls1_1       - just use TLSv1.1\n");
344         BIO_printf(bio_err," -tls1         - just use TLSv1\n");
345         BIO_printf(bio_err," -dtls1        - just use DTLSv1\n");    
346         BIO_printf(bio_err," -mtu          - set the link layer MTU\n");
347         BIO_printf(bio_err," -no_tls1_2/-no_tls1_1/-no_tls1/-no_ssl3/-no_ssl2 - turn off that protocol\n");
348         BIO_printf(bio_err," -bugs         - Switch on all SSL implementation bug workarounds\n");
349         BIO_printf(bio_err," -serverpref   - Use server's cipher preferences (only SSLv2)\n");
350         BIO_printf(bio_err," -cipher       - preferred cipher to use, use the 'openssl ciphers'\n");
351         BIO_printf(bio_err,"                 command to see what is available\n");
352         BIO_printf(bio_err," -starttls prot - use the STARTTLS command before starting TLS\n");
353         BIO_printf(bio_err,"                 for those protocols that support it, where\n");
354         BIO_printf(bio_err,"                 'prot' defines which one to assume.  Currently,\n");
355         BIO_printf(bio_err,"                 only \"smtp\", \"pop3\", \"imap\", \"ftp\" and \"xmpp\"\n");
356         BIO_printf(bio_err,"                 are supported.\n");
357 #ifndef OPENSSL_NO_ENGINE
358         BIO_printf(bio_err," -engine id    - Initialise and use the specified engine\n");
359 #endif
360         BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
361         BIO_printf(bio_err," -sess_out arg - file to write SSL session to\n");
362         BIO_printf(bio_err," -sess_in arg  - file to read SSL session from\n");
363 #ifndef OPENSSL_NO_TLSEXT
364         BIO_printf(bio_err," -servername host  - Set TLS extension servername in ClientHello\n");
365         BIO_printf(bio_err," -tlsextdebug      - hex dump of all TLS extensions received\n");
366         BIO_printf(bio_err," -status           - request certificate status from server\n");
367         BIO_printf(bio_err," -no_ticket        - disable use of RFC4507bis session tickets\n");
368         BIO_printf(bio_err," -proof_debug      - request an audit proof and print its hex dump\n");
369 # ifndef OPENSSL_NO_NEXTPROTONEG
370         BIO_printf(bio_err," -nextprotoneg arg - enable NPN extension, considering named protocols supported (comma-separated list)\n");
371 # endif
372 #ifndef OPENSSL_NO_TLSEXT
373         BIO_printf(bio_err," -serverinfo types - send empty ClientHello extensions (comma-separated numbers)\n");
374 #endif
375 #endif
376         BIO_printf(bio_err," -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
377         BIO_printf(bio_err," -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
378         BIO_printf(bio_err," -keymatexport label   - Export keying material using label\n");
379         BIO_printf(bio_err," -keymatexportlen len  - Export len bytes of keying material (default 20)\n");
380         }
381
382 #ifndef OPENSSL_NO_TLSEXT
383
384 /* This is a context that we pass to callbacks */
385 typedef struct tlsextctx_st {
386    BIO * biodebug;
387    int ack;
388 } tlsextctx;
389
390
391 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
392         {
393         tlsextctx * p = (tlsextctx *) arg;
394         const char * hn= SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
395         if (SSL_get_servername_type(s) != -1) 
396                 p->ack = !SSL_session_reused(s) && hn != NULL;
397         else 
398                 BIO_printf(bio_err,"Can't use SSL_get_servername\n");
399         
400         return SSL_TLSEXT_ERR_OK;
401         }
402
403 #ifndef OPENSSL_NO_SRP
404
405 /* This is a context that we pass to all callbacks */
406 typedef struct srp_arg_st
407         {
408         char *srppassin;
409         char *srplogin;
410         int msg;   /* copy from c_msg */
411         int debug; /* copy from c_debug */
412         int amp;   /* allow more groups */
413         int strength /* minimal size for N */ ;
414         } SRP_ARG;
415
416 #define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
417
418 static int srp_Verify_N_and_g(BIGNUM *N, BIGNUM *g)
419         {
420         BN_CTX *bn_ctx = BN_CTX_new();
421         BIGNUM *p = BN_new();
422         BIGNUM *r = BN_new();
423         int ret =
424                 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
425                 BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
426                 p != NULL && BN_rshift1(p, N) &&
427
428                 /* p = (N-1)/2 */
429                 BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
430                 r != NULL &&
431
432                 /* verify g^((N-1)/2) == -1 (mod N) */
433                 BN_mod_exp(r, g, p, N, bn_ctx) &&
434                 BN_add_word(r, 1) &&
435                 BN_cmp(r, N) == 0;
436
437         if(r)
438                 BN_free(r);
439         if(p)
440                 BN_free(p);
441         if(bn_ctx)
442                 BN_CTX_free(bn_ctx);
443         return ret;
444         }
445
446 /* This callback is used here for two purposes:
447    - extended debugging
448    - making some primality tests for unknown groups
449    The callback is only called for a non default group.
450
451    An application does not need the call back at all if
452    only the stanard groups are used.  In real life situations, 
453    client and server already share well known groups, 
454    thus there is no need to verify them. 
455    Furthermore, in case that a server actually proposes a group that
456    is not one of those defined in RFC 5054, it is more appropriate 
457    to add the group to a static list and then compare since 
458    primality tests are rather cpu consuming.
459 */
460
461 static int MS_CALLBACK ssl_srp_verify_param_cb(SSL *s, void *arg)
462         {
463         SRP_ARG *srp_arg = (SRP_ARG *)arg;
464         BIGNUM *N = NULL, *g = NULL;
465         if (!(N = SSL_get_srp_N(s)) || !(g = SSL_get_srp_g(s)))
466                 return 0;
467         if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1)
468                 {
469                 BIO_printf(bio_err, "SRP parameters:\n"); 
470                 BIO_printf(bio_err,"\tN="); BN_print(bio_err,N);
471                 BIO_printf(bio_err,"\n\tg="); BN_print(bio_err,g);
472                 BIO_printf(bio_err,"\n");
473                 }
474
475         if (SRP_check_known_gN_param(g,N))
476                 return 1;
477
478         if (srp_arg->amp == 1)
479                 {
480                 if (srp_arg->debug)
481                         BIO_printf(bio_err, "SRP param N and g are not known params, going to check deeper.\n");
482
483 /* The srp_moregroups is a real debugging feature.
484    Implementors should rather add the value to the known ones.
485    The minimal size has already been tested.
486 */
487                 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N,g))
488                         return 1;
489                 }       
490         BIO_printf(bio_err, "SRP param N and g rejected.\n");
491         return 0;
492         }
493
494 #define PWD_STRLEN 1024
495
496 static char * MS_CALLBACK ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
497         {
498         SRP_ARG *srp_arg = (SRP_ARG *)arg;
499         char *pass = (char *)OPENSSL_malloc(PWD_STRLEN+1);
500         PW_CB_DATA cb_tmp;
501         int l;
502
503         cb_tmp.password = (char *)srp_arg->srppassin;
504         cb_tmp.prompt_info = "SRP user";
505         if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp))<0)
506                 {
507                 BIO_printf (bio_err, "Can't read Password\n");
508                 OPENSSL_free(pass);
509                 return NULL;
510                 }
511         *(pass+l)= '\0';
512
513         return pass;
514         }
515
516 #endif
517         char *srtp_profiles = NULL;
518
519 # ifndef OPENSSL_NO_NEXTPROTONEG
520 /* This the context that we pass to next_proto_cb */
521 typedef struct tlsextnextprotoctx_st {
522         unsigned char *data;
523         unsigned short len;
524         int status;
525 } tlsextnextprotoctx;
526
527 static tlsextnextprotoctx next_proto;
528
529 static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg)
530         {
531         tlsextnextprotoctx *ctx = arg;
532
533         if (!c_quiet)
534                 {
535                 /* We can assume that |in| is syntactically valid. */
536                 unsigned i;
537                 BIO_printf(bio_c_out, "Protocols advertised by server: ");
538                 for (i = 0; i < inlen; )
539                         {
540                         if (i)
541                                 BIO_write(bio_c_out, ", ", 2);
542                         BIO_write(bio_c_out, &in[i + 1], in[i]);
543                         i += in[i] + 1;
544                         }
545                 BIO_write(bio_c_out, "\n", 1);
546                 }
547
548         ctx->status = SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
549         return SSL_TLSEXT_ERR_OK;
550         }
551 # endif  /* ndef OPENSSL_NO_NEXTPROTONEG */
552
553 static int serverinfo_cli_cb(SSL* s, unsigned short ext_type,
554                              const unsigned char* in, unsigned short inlen, 
555                              int* al, void* arg)
556         {
557         char pem_name[100];
558         unsigned char ext_buf[4 + 65536];
559
560         /* Reconstruct the type/len fields prior to extension data */
561         ext_buf[0] = ext_type >> 8;
562         ext_buf[1] = ext_type & 0xFF;
563         ext_buf[2] = inlen >> 8;
564         ext_buf[3] = inlen & 0xFF;
565         memcpy(ext_buf+4, in, inlen);
566
567         BIO_snprintf(pem_name, sizeof(pem_name), "SERVERINFO FOR EXTENSION %d",
568                      ext_type);
569         PEM_write_bio(bio_c_out, pem_name, "", ext_buf, 4 + inlen);
570         return 1;
571         }
572
573 #endif
574
575 enum
576 {
577         PROTO_OFF       = 0,
578         PROTO_SMTP,
579         PROTO_POP3,
580         PROTO_IMAP,
581         PROTO_FTP,
582         PROTO_XMPP
583 };
584
585 int MAIN(int, char **);
586
587 int MAIN(int argc, char **argv)
588         {
589         int build_chain = 0;
590         SSL *con=NULL;
591 #ifndef OPENSSL_NO_KRB5
592         KSSL_CTX *kctx;
593 #endif
594         int s,k,width,state=0;
595         char *cbuf=NULL,*sbuf=NULL,*mbuf=NULL;
596         int cbuf_len,cbuf_off;
597         int sbuf_len,sbuf_off;
598         fd_set readfds,writefds;
599         short port=PORT;
600         int full_log=1;
601         char *host=SSL_HOST_NAME;
602         char *cert_file=NULL,*key_file=NULL,*chain_file=NULL;
603         int cert_format = FORMAT_PEM, key_format = FORMAT_PEM;
604         char *passarg = NULL, *pass = NULL;
605         X509 *cert = NULL;
606         EVP_PKEY *key = NULL;
607         STACK_OF(X509) *chain = NULL;
608         char *CApath=NULL,*CAfile=NULL;
609         char *chCApath=NULL,*chCAfile=NULL;
610         char *vfyCApath=NULL,*vfyCAfile=NULL;
611         int reconnect=0,badop=0,verify=SSL_VERIFY_NONE;
612         int crlf=0;
613         int write_tty,read_tty,write_ssl,read_ssl,tty_on,ssl_pending;
614         SSL_CTX *ctx=NULL;
615         int ret=1,in_init=1,i,nbio_test=0;
616         int starttls_proto = PROTO_OFF;
617         int prexit = 0;
618         X509_VERIFY_PARAM *vpm = NULL;
619         int badarg = 0;
620         const SSL_METHOD *meth=NULL;
621         int socket_type=SOCK_STREAM;
622         BIO *sbio;
623         char *inrand=NULL;
624         int mbuf_len=0;
625         struct timeval timeout, *timeoutp;
626 #ifndef OPENSSL_NO_ENGINE
627         char *engine_id=NULL;
628         char *ssl_client_engine_id=NULL;
629         ENGINE *ssl_client_engine=NULL;
630 #endif
631         ENGINE *e=NULL;
632 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
633         struct timeval tv;
634 #if defined(OPENSSL_SYS_BEOS_R5)
635         int stdin_set = 0;
636 #endif
637 #endif
638 #ifndef OPENSSL_NO_TLSEXT
639         char *servername = NULL; 
640         tlsextctx tlsextcbp = 
641         {NULL,0};
642 # ifndef OPENSSL_NO_NEXTPROTONEG
643         const char *next_proto_neg_in = NULL;
644 # endif
645 # define MAX_SI_TYPES 100
646         unsigned short serverinfo_types[MAX_SI_TYPES];
647         int serverinfo_types_count = 0;
648 #endif
649         char *sess_in = NULL;
650         char *sess_out = NULL;
651         struct sockaddr peer;
652         int peerlen = sizeof(peer);
653         int enable_timeouts = 0 ;
654         long socket_mtu = 0;
655 #ifndef OPENSSL_NO_JPAKE
656 static char *jpake_secret = NULL;
657 #define no_jpake !jpake_secret
658 #else
659 #define no_jpake 1
660 #endif
661 #ifndef OPENSSL_NO_SRP
662         char * srppass = NULL;
663         int srp_lateuser = 0;
664         SRP_ARG srp_arg = {NULL,NULL,0,0,0,1024};
665 #endif
666         SSL_EXCERT *exc = NULL;
667
668         SSL_CONF_CTX *cctx = NULL;
669         STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
670
671         char *crl_file = NULL;
672         int crl_format = FORMAT_PEM;
673         int crl_download = 0;
674         STACK_OF(X509_CRL) *crls = NULL;
675
676         meth=SSLv23_client_method();
677
678         apps_startup();
679         c_Pause=0;
680         c_quiet=0;
681         c_ign_eof=0;
682         c_debug=0;
683         c_msg=0;
684         c_showcerts=0;
685
686         if (bio_err == NULL)
687                 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
688
689         if (!load_config(bio_err, NULL))
690                 goto end;
691
692         cctx = SSL_CONF_CTX_new();
693         if (!cctx)
694                 goto end;
695         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT);
696         SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CMDLINE);
697
698         if (    ((cbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
699                 ((sbuf=OPENSSL_malloc(BUFSIZZ)) == NULL) ||
700                 ((mbuf=OPENSSL_malloc(BUFSIZZ)) == NULL))
701                 {
702                 BIO_printf(bio_err,"out of memory\n");
703                 goto end;
704                 }
705
706         verify_depth=0;
707         verify_error=X509_V_OK;
708 #ifdef FIONBIO
709         c_nbio=0;
710 #endif
711
712         argc--;
713         argv++;
714         while (argc >= 1)
715                 {
716                 if      (strcmp(*argv,"-host") == 0)
717                         {
718                         if (--argc < 1) goto bad;
719                         host= *(++argv);
720                         }
721                 else if (strcmp(*argv,"-port") == 0)
722                         {
723                         if (--argc < 1) goto bad;
724                         port=atoi(*(++argv));
725                         if (port == 0) goto bad;
726                         }
727                 else if (strcmp(*argv,"-connect") == 0)
728                         {
729                         if (--argc < 1) goto bad;
730                         if (!extract_host_port(*(++argv),&host,NULL,&port))
731                                 goto bad;
732                         }
733                 else if (strcmp(*argv,"-verify") == 0)
734                         {
735                         verify=SSL_VERIFY_PEER;
736                         if (--argc < 1) goto bad;
737                         verify_depth=atoi(*(++argv));
738                         if (!c_quiet)
739                                 BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
740                         }
741                 else if (strcmp(*argv,"-cert") == 0)
742                         {
743                         if (--argc < 1) goto bad;
744                         cert_file= *(++argv);
745                         }
746                 else if (strcmp(*argv,"-CRL") == 0)
747                         {
748                         if (--argc < 1) goto bad;
749                         crl_file= *(++argv);
750                         }
751                 else if (strcmp(*argv,"-crl_download") == 0)
752                         crl_download = 1;
753                 else if (strcmp(*argv,"-sess_out") == 0)
754                         {
755                         if (--argc < 1) goto bad;
756                         sess_out = *(++argv);
757                         }
758                 else if (strcmp(*argv,"-sess_in") == 0)
759                         {
760                         if (--argc < 1) goto bad;
761                         sess_in = *(++argv);
762                         }
763                 else if (strcmp(*argv,"-certform") == 0)
764                         {
765                         if (--argc < 1) goto bad;
766                         cert_format = str2fmt(*(++argv));
767                         }
768                 else if (strcmp(*argv,"-CRLform") == 0)
769                         {
770                         if (--argc < 1) goto bad;
771                         crl_format = str2fmt(*(++argv));
772                         }
773                 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm))
774                         {
775                         if (badarg)
776                                 goto bad;
777                         continue;
778                         }
779                 else if (strcmp(*argv,"-verify_return_error") == 0)
780                         verify_return_error = 1;
781                 else if (strcmp(*argv,"-verify_quiet") == 0)
782                         verify_quiet = 1;
783                 else if (strcmp(*argv,"-brief") == 0)
784                         {
785                         c_brief = 1;
786                         verify_quiet = 1;
787                         c_quiet = 1;
788                         }
789                 else if (args_excert(&argv, &argc, &badarg, bio_err, &exc))
790                         {
791                         if (badarg)
792                                 goto bad;
793                         continue;
794                         }
795                 else if (args_ssl(&argv, &argc, cctx, &badarg, bio_err, &ssl_args))
796                         {
797                         if (badarg)
798                                 goto bad;
799                         continue;
800                         }
801                 else if (strcmp(*argv,"-prexit") == 0)
802                         prexit=1;
803                 else if (strcmp(*argv,"-crlf") == 0)
804                         crlf=1;
805                 else if (strcmp(*argv,"-quiet") == 0)
806                         {
807                         c_quiet=1;
808                         c_ign_eof=1;
809                         }
810                 else if (strcmp(*argv,"-ign_eof") == 0)
811                         c_ign_eof=1;
812                 else if (strcmp(*argv,"-no_ign_eof") == 0)
813                         c_ign_eof=0;
814                 else if (strcmp(*argv,"-pause") == 0)
815                         c_Pause=1;
816                 else if (strcmp(*argv,"-debug") == 0)
817                         c_debug=1;
818 #ifndef OPENSSL_NO_TLSEXT
819                 else if (strcmp(*argv,"-tlsextdebug") == 0)
820                         c_tlsextdebug=1;
821                 else if (strcmp(*argv,"-status") == 0)
822                         c_status_req=1;
823                 else if (strcmp(*argv,"-proof_debug") == 0)
824                         c_proof_debug=1;
825 #endif
826 #ifdef WATT32
827                 else if (strcmp(*argv,"-wdebug") == 0)
828                         dbug_init();
829 #endif
830                 else if (strcmp(*argv,"-msg") == 0)
831                         c_msg=1;
832                 else if (strcmp(*argv,"-msgfile") == 0)
833                         {
834                         if (--argc < 1) goto bad;
835                         bio_c_msg = BIO_new_file(*(++argv), "w");
836                         }
837 #ifndef OPENSSL_NO_SSL_TRACE
838                 else if (strcmp(*argv,"-trace") == 0)
839                         c_msg=2;
840 #endif
841                 else if (strcmp(*argv,"-showcerts") == 0)
842                         c_showcerts=1;
843                 else if (strcmp(*argv,"-nbio_test") == 0)
844                         nbio_test=1;
845                 else if (strcmp(*argv,"-state") == 0)
846                         state=1;
847 #ifndef OPENSSL_NO_PSK
848                 else if (strcmp(*argv,"-psk_identity") == 0)
849                         {
850                         if (--argc < 1) goto bad;
851                         psk_identity=*(++argv);
852                         }
853                 else if (strcmp(*argv,"-psk") == 0)
854                         {
855                         size_t j;
856
857                         if (--argc < 1) goto bad;
858                         psk_key=*(++argv);
859                         for (j = 0; j < strlen(psk_key); j++)
860                                 {
861                                 if (isxdigit((unsigned char)psk_key[j]))
862                                         continue;
863                                 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
864                                 goto bad;
865                                 }
866                         }
867 #endif
868 #ifndef OPENSSL_NO_SRP
869                 else if (strcmp(*argv,"-srpuser") == 0)
870                         {
871                         if (--argc < 1) goto bad;
872                         srp_arg.srplogin= *(++argv);
873                         meth=TLSv1_client_method();
874                         }
875                 else if (strcmp(*argv,"-srppass") == 0)
876                         {
877                         if (--argc < 1) goto bad;
878                         srppass= *(++argv);
879                         meth=TLSv1_client_method();
880                         }
881                 else if (strcmp(*argv,"-srp_strength") == 0)
882                         {
883                         if (--argc < 1) goto bad;
884                         srp_arg.strength=atoi(*(++argv));
885                         BIO_printf(bio_err,"SRP minimal length for N is %d\n",srp_arg.strength);
886                         meth=TLSv1_client_method();
887                         }
888                 else if (strcmp(*argv,"-srp_lateuser") == 0)
889                         {
890                         srp_lateuser= 1;
891                         meth=TLSv1_client_method();
892                         }
893                 else if (strcmp(*argv,"-srp_moregroups") == 0)
894                         {
895                         srp_arg.amp=1;
896                         meth=TLSv1_client_method();
897                         }
898 #endif
899 #ifndef OPENSSL_NO_SSL2
900                 else if (strcmp(*argv,"-ssl2") == 0)
901                         meth=SSLv2_client_method();
902 #endif
903 #ifndef OPENSSL_NO_SSL3
904                 else if (strcmp(*argv,"-ssl3") == 0)
905                         meth=SSLv3_client_method();
906 #endif
907 #ifndef OPENSSL_NO_TLS1
908                 else if (strcmp(*argv,"-tls1_2") == 0)
909                         meth=TLSv1_2_client_method();
910                 else if (strcmp(*argv,"-tls1_1") == 0)
911                         meth=TLSv1_1_client_method();
912                 else if (strcmp(*argv,"-tls1") == 0)
913                         meth=TLSv1_client_method();
914 #endif
915 #ifndef OPENSSL_NO_DTLS1
916                 else if (strcmp(*argv,"-dtls") == 0)
917                         {
918                         meth=DTLS_client_method();
919                         socket_type=SOCK_DGRAM;
920                         }
921                 else if (strcmp(*argv,"-dtls1") == 0)
922                         {
923                         meth=DTLSv1_client_method();
924                         socket_type=SOCK_DGRAM;
925                         }
926                 else if (strcmp(*argv,"-dtls1_2") == 0)
927                         {
928                         meth=DTLSv1_2_client_method();
929                         socket_type=SOCK_DGRAM;
930                         }
931                 else if (strcmp(*argv,"-timeout") == 0)
932                         enable_timeouts=1;
933                 else if (strcmp(*argv,"-mtu") == 0)
934                         {
935                         if (--argc < 1) goto bad;
936                         socket_mtu = atol(*(++argv));
937                         }
938 #endif
939                 else if (strcmp(*argv,"-keyform") == 0)
940                         {
941                         if (--argc < 1) goto bad;
942                         key_format = str2fmt(*(++argv));
943                         }
944                 else if (strcmp(*argv,"-pass") == 0)
945                         {
946                         if (--argc < 1) goto bad;
947                         passarg = *(++argv);
948                         }
949                 else if (strcmp(*argv,"-cert_chain") == 0)
950                         {
951                         if (--argc < 1) goto bad;
952                         chain_file= *(++argv);
953                         }
954                 else if (strcmp(*argv,"-key") == 0)
955                         {
956                         if (--argc < 1) goto bad;
957                         key_file= *(++argv);
958                         }
959                 else if (strcmp(*argv,"-reconnect") == 0)
960                         {
961                         reconnect=5;
962                         }
963                 else if (strcmp(*argv,"-CApath") == 0)
964                         {
965                         if (--argc < 1) goto bad;
966                         CApath= *(++argv);
967                         }
968                 else if (strcmp(*argv,"-chainCApath") == 0)
969                         {
970                         if (--argc < 1) goto bad;
971                         chCApath= *(++argv);
972                         }
973                 else if (strcmp(*argv,"-verifyCApath") == 0)
974                         {
975                         if (--argc < 1) goto bad;
976                         vfyCApath= *(++argv);
977                         }
978                 else if (strcmp(*argv,"-build_chain") == 0)
979                         build_chain = 1;
980                 else if (strcmp(*argv,"-CAfile") == 0)
981                         {
982                         if (--argc < 1) goto bad;
983                         CAfile= *(++argv);
984                         }
985                 else if (strcmp(*argv,"-chainCAfile") == 0)
986                         {
987                         if (--argc < 1) goto bad;
988                         chCAfile= *(++argv);
989                         }
990                 else if (strcmp(*argv,"-verifyCAfile") == 0)
991                         {
992                         if (--argc < 1) goto bad;
993                         vfyCAfile= *(++argv);
994                         }
995 #ifndef OPENSSL_NO_TLSEXT
996 # ifndef OPENSSL_NO_NEXTPROTONEG
997                 else if (strcmp(*argv,"-nextprotoneg") == 0)
998                         {
999                         if (--argc < 1) goto bad;
1000                         next_proto_neg_in = *(++argv);
1001                         }
1002 # endif
1003                 else if (strcmp(*argv,"-serverinfo") == 0)
1004                         {
1005                         char *c;
1006                         int start = 0;
1007                         int len;
1008
1009                         if (--argc < 1) goto bad;
1010                         c = *(++argv);
1011                         serverinfo_types_count = 0;
1012                         len = strlen(c);
1013                         for (i = 0; i <= len; ++i)
1014                                 {
1015                                 if (i == len || c[i] == ',')
1016                                         {
1017                                         serverinfo_types[serverinfo_types_count]
1018                                             = atoi(c+start);
1019                                         serverinfo_types_count++;
1020                                         start = i+1;
1021                                         }
1022                                 if (serverinfo_types_count == MAX_SI_TYPES)
1023                                         break;
1024                                 }
1025                         }
1026 #endif
1027 #ifdef FIONBIO
1028                 else if (strcmp(*argv,"-nbio") == 0)
1029                         { c_nbio=1; }
1030 #endif
1031                 else if (strcmp(*argv,"-starttls") == 0)
1032                         {
1033                         if (--argc < 1) goto bad;
1034                         ++argv;
1035                         if (strcmp(*argv,"smtp") == 0)
1036                                 starttls_proto = PROTO_SMTP;
1037                         else if (strcmp(*argv,"pop3") == 0)
1038                                 starttls_proto = PROTO_POP3;
1039                         else if (strcmp(*argv,"imap") == 0)
1040                                 starttls_proto = PROTO_IMAP;
1041                         else if (strcmp(*argv,"ftp") == 0)
1042                                 starttls_proto = PROTO_FTP;
1043                         else if (strcmp(*argv, "xmpp") == 0)
1044                                 starttls_proto = PROTO_XMPP;
1045                         else
1046                                 goto bad;
1047                         }
1048 #ifndef OPENSSL_NO_ENGINE
1049                 else if (strcmp(*argv,"-engine") == 0)
1050                         {
1051                         if (--argc < 1) goto bad;
1052                         engine_id = *(++argv);
1053                         }
1054                 else if (strcmp(*argv,"-ssl_client_engine") == 0)
1055                         {
1056                         if (--argc < 1) goto bad;
1057                         ssl_client_engine_id = *(++argv);
1058                         }
1059 #endif
1060                 else if (strcmp(*argv,"-rand") == 0)
1061                         {
1062                         if (--argc < 1) goto bad;
1063                         inrand= *(++argv);
1064                         }
1065 #ifndef OPENSSL_NO_TLSEXT
1066                 else if (strcmp(*argv,"-servername") == 0)
1067                         {
1068                         if (--argc < 1) goto bad;
1069                         servername= *(++argv);
1070                         /* meth=TLSv1_client_method(); */
1071                         }
1072 #endif
1073 #ifndef OPENSSL_NO_JPAKE
1074                 else if (strcmp(*argv,"-jpake") == 0)
1075                         {
1076                         if (--argc < 1) goto bad;
1077                         jpake_secret = *++argv;
1078                         }
1079 #endif
1080                 else if (strcmp(*argv,"-use_srtp") == 0)
1081                         {
1082                         if (--argc < 1) goto bad;
1083                         srtp_profiles = *(++argv);
1084                         }
1085                 else if (strcmp(*argv,"-keymatexport") == 0)
1086                         {
1087                         if (--argc < 1) goto bad;
1088                         keymatexportlabel= *(++argv);
1089                         }
1090                 else if (strcmp(*argv,"-keymatexportlen") == 0)
1091                         {
1092                         if (--argc < 1) goto bad;
1093                         keymatexportlen=atoi(*(++argv));
1094                         if (keymatexportlen == 0) goto bad;
1095                         }
1096                 else
1097                         {
1098                         BIO_printf(bio_err,"unknown option %s\n",*argv);
1099                         badop=1;
1100                         break;
1101                         }
1102                 argc--;
1103                 argv++;
1104                 }
1105         if (badop)
1106                 {
1107 bad:
1108                 sc_usage();
1109                 goto end;
1110                 }
1111
1112 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1113         if (jpake_secret)
1114                 {
1115                 if (psk_key)
1116                         {
1117                         BIO_printf(bio_err,
1118                                    "Can't use JPAKE and PSK together\n");
1119                         goto end;
1120                         }
1121                 psk_identity = "JPAKE";
1122                 }
1123 #endif
1124
1125         OpenSSL_add_ssl_algorithms();
1126         SSL_load_error_strings();
1127
1128 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1129         next_proto.status = -1;
1130         if (next_proto_neg_in)
1131                 {
1132                 next_proto.data = next_protos_parse(&next_proto.len, next_proto_neg_in);
1133                 if (next_proto.data == NULL)
1134                         {
1135                         BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1136                         goto end;
1137                         }
1138                 }
1139         else
1140                 next_proto.data = NULL;
1141 #endif
1142
1143 #ifndef OPENSSL_NO_ENGINE
1144         e = setup_engine(bio_err, engine_id, 1);
1145         if (ssl_client_engine_id)
1146                 {
1147                 ssl_client_engine = ENGINE_by_id(ssl_client_engine_id);
1148                 if (!ssl_client_engine)
1149                         {
1150                         BIO_printf(bio_err,
1151                                         "Error getting client auth engine\n");
1152                         goto end;
1153                         }
1154                 }
1155
1156 #endif
1157         if (!app_passwd(bio_err, passarg, NULL, &pass, NULL))
1158                 {
1159                 BIO_printf(bio_err, "Error getting password\n");
1160                 goto end;
1161                 }
1162
1163         if (key_file == NULL)
1164                 key_file = cert_file;
1165
1166
1167         if (key_file)
1168
1169                 {
1170
1171                 key = load_key(bio_err, key_file, key_format, 0, pass, e,
1172                                "client certificate private key file");
1173                 if (!key)
1174                         {
1175                         ERR_print_errors(bio_err);
1176                         goto end;
1177                         }
1178
1179                 }
1180
1181         if (cert_file)
1182
1183                 {
1184                 cert = load_cert(bio_err,cert_file,cert_format,
1185                                 NULL, e, "client certificate file");
1186
1187                 if (!cert)
1188                         {
1189                         ERR_print_errors(bio_err);
1190                         goto end;
1191                         }
1192                 }
1193
1194         if (chain_file)
1195                 {
1196                 chain = load_certs(bio_err, chain_file,FORMAT_PEM,
1197                                         NULL, e, "client certificate chain");
1198                 if (!chain)
1199                         goto end;
1200                 }
1201
1202         if (crl_file)
1203                 {
1204                 X509_CRL *crl;
1205                 crl = load_crl(crl_file, crl_format);
1206                 if (!crl)
1207                         {
1208                         BIO_puts(bio_err, "Error loading CRL\n");
1209                         ERR_print_errors(bio_err);
1210                         goto end;
1211                         }
1212                 crls = sk_X509_CRL_new_null();
1213                 if (!crls || !sk_X509_CRL_push(crls, crl))
1214                         {
1215                         BIO_puts(bio_err, "Error adding CRL\n");
1216                         ERR_print_errors(bio_err);
1217                         X509_CRL_free(crl);
1218                         goto end;
1219                         }
1220                 }
1221
1222         if (!load_excert(&exc, bio_err))
1223                 goto end;
1224
1225         if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1226                 && !RAND_status())
1227                 {
1228                 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1229                 }
1230         if (inrand != NULL)
1231                 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1232                         app_RAND_load_files(inrand));
1233
1234         if (bio_c_out == NULL)
1235                 {
1236                 if (c_quiet && !c_debug)
1237                         {
1238                         bio_c_out=BIO_new(BIO_s_null());
1239                         if (c_msg && !bio_c_msg)
1240                                 bio_c_msg=BIO_new_fp(stdout,BIO_NOCLOSE);
1241                         }
1242                 else
1243                         {
1244                         if (bio_c_out == NULL)
1245                                 bio_c_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1246                         }
1247                 }
1248
1249 #ifndef OPENSSL_NO_SRP
1250         if(!app_passwd(bio_err, srppass, NULL, &srp_arg.srppassin, NULL))
1251                 {
1252                 BIO_printf(bio_err, "Error getting password\n");
1253                 goto end;
1254                 }
1255 #endif
1256
1257         ctx=SSL_CTX_new(meth);
1258         if (ctx == NULL)
1259                 {
1260                 ERR_print_errors(bio_err);
1261                 goto end;
1262                 }
1263
1264         if (vpm)
1265                 SSL_CTX_set1_param(ctx, vpm);
1266
1267         if (!args_ssl_call(ctx, bio_err, cctx, ssl_args, 1, no_jpake))
1268                 {
1269                 ERR_print_errors(bio_err);
1270                 goto end;
1271                 }
1272
1273         if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1274                                                 crls, crl_download))
1275                 {
1276                 BIO_printf(bio_err, "Error loading store locations\n");
1277                 ERR_print_errors(bio_err);
1278                 goto end;
1279                 }
1280
1281 #ifndef OPENSSL_NO_ENGINE
1282         if (ssl_client_engine)
1283                 {
1284                 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine))
1285                         {
1286                         BIO_puts(bio_err, "Error setting client auth engine\n");
1287                         ERR_print_errors(bio_err);
1288                         ENGINE_free(ssl_client_engine);
1289                         goto end;
1290                         }
1291                 ENGINE_free(ssl_client_engine);
1292                 }
1293 #endif
1294
1295 #ifndef OPENSSL_NO_PSK
1296 #ifdef OPENSSL_NO_JPAKE
1297         if (psk_key != NULL)
1298 #else
1299         if (psk_key != NULL || jpake_secret)
1300 #endif
1301                 {
1302                 if (c_debug)
1303                         BIO_printf(bio_c_out, "PSK key given or JPAKE in use, setting client callback\n");
1304                 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1305                 }
1306         if (srtp_profiles != NULL)
1307                 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1308 #endif
1309         if (exc) ssl_ctx_set_excert(ctx, exc);
1310         /* DTLS: partial reads end up discarding unread UDP bytes :-( 
1311          * Setting read ahead solves this problem.
1312          */
1313         if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1314
1315 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1316         if (next_proto.data)
1317                 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
1318 #endif
1319 #ifndef OPENSSL_NO_TLSEXT
1320                 if (serverinfo_types_count)
1321                         {
1322                         for (i = 0; i < serverinfo_types_count; i++)
1323                                 {
1324                                 SSL_CTX_set_custom_cli_ext(ctx,
1325                                                            serverinfo_types[i],
1326                                                            NULL, 
1327                                                            serverinfo_cli_cb,
1328                                                            NULL);
1329                                 }
1330                         }
1331 #endif
1332
1333         if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1334 #if 0
1335         else
1336                 SSL_CTX_set_cipher_list(ctx,getenv("SSL_CIPHER"));
1337 #endif
1338
1339         SSL_CTX_set_verify(ctx,verify,verify_callback);
1340
1341         if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1342                 (!SSL_CTX_set_default_verify_paths(ctx)))
1343                 {
1344                 /* BIO_printf(bio_err,"error setting default verify locations\n"); */
1345                 ERR_print_errors(bio_err);
1346                 /* goto end; */
1347                 }
1348
1349         ssl_ctx_add_crls(ctx, crls, crl_download);
1350         if (!set_cert_key_stuff(ctx,cert,key,chain,build_chain))
1351                 goto end;
1352
1353 #ifndef OPENSSL_NO_TLSEXT
1354         if (servername != NULL)
1355                 {
1356                 tlsextcbp.biodebug = bio_err;
1357                 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1358                 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1359                 }
1360 #ifndef OPENSSL_NO_SRP
1361         if (srp_arg.srplogin)
1362                 {
1363                 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin))
1364                         {
1365                         BIO_printf(bio_err,"Unable to set SRP username\n");
1366                         goto end;
1367                         }
1368                 srp_arg.msg = c_msg;
1369                 srp_arg.debug = c_debug ;
1370                 SSL_CTX_set_srp_cb_arg(ctx,&srp_arg);
1371                 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1372                 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1373                 if (c_msg || c_debug || srp_arg.amp == 0)
1374                         SSL_CTX_set_srp_verify_param_callback(ctx, ssl_srp_verify_param_cb);
1375                 }
1376
1377 #endif
1378         if (c_proof_debug)
1379                 SSL_CTX_set_tlsext_authz_server_audit_proof_cb(ctx,
1380                                                                audit_proof_cb);
1381 #endif
1382
1383         con=SSL_new(ctx);
1384         if (sess_in)
1385                 {
1386                 SSL_SESSION *sess;
1387                 BIO *stmp = BIO_new_file(sess_in, "r");
1388                 if (!stmp)
1389                         {
1390                         BIO_printf(bio_err, "Can't open session file %s\n",
1391                                                 sess_in);
1392                         ERR_print_errors(bio_err);
1393                         goto end;
1394                         }
1395                 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1396                 BIO_free(stmp);
1397                 if (!sess)
1398                         {
1399                         BIO_printf(bio_err, "Can't open session file %s\n",
1400                                                 sess_in);
1401                         ERR_print_errors(bio_err);
1402                         goto end;
1403                         }
1404                 SSL_set_session(con, sess);
1405                 SSL_SESSION_free(sess);
1406                 }
1407 #ifndef OPENSSL_NO_DANE
1408         SSL_pull_tlsa_record(con,host,port);
1409 #endif
1410 #ifndef OPENSSL_NO_TLSEXT
1411         if (servername != NULL)
1412                 {
1413                 if (!SSL_set_tlsext_host_name(con,servername))
1414                         {
1415                         BIO_printf(bio_err,"Unable to set TLS servername extension.\n");
1416                         ERR_print_errors(bio_err);
1417                         goto end;
1418                         }
1419                 }
1420 #endif
1421 #ifndef OPENSSL_NO_KRB5
1422         if (con  &&  (kctx = kssl_ctx_new()) != NULL)
1423                 {
1424                 SSL_set0_kssl_ctx(con, kctx);
1425                 kssl_ctx_setstring(kctx, KSSL_SERVER, host);
1426                 }
1427 #endif  /* OPENSSL_NO_KRB5  */
1428 /*      SSL_set_cipher_list(con,"RC4-MD5"); */
1429 #if 0
1430 #ifdef TLSEXT_TYPE_opaque_prf_input
1431         SSL_set_tlsext_opaque_prf_input(con, "Test client", 11);
1432 #endif
1433 #endif
1434
1435 re_start:
1436
1437         if (init_client(&s,host,port,socket_type) == 0)
1438                 {
1439                 BIO_printf(bio_err,"connect:errno=%d\n",get_last_socket_error());
1440                 SHUTDOWN(s);
1441                 goto end;
1442                 }
1443         BIO_printf(bio_c_out,"CONNECTED(%08X)\n",s);
1444
1445 #ifdef FIONBIO
1446         if (c_nbio)
1447                 {
1448                 unsigned long l=1;
1449                 BIO_printf(bio_c_out,"turning on non blocking io\n");
1450                 if (BIO_socket_ioctl(s,FIONBIO,&l) < 0)
1451                         {
1452                         ERR_print_errors(bio_err);
1453                         goto end;
1454                         }
1455                 }
1456 #endif                                              
1457         if (c_Pause & 0x01) SSL_set_debug(con, 1);
1458
1459         if (socket_type == SOCK_DGRAM)
1460                 {
1461
1462                 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
1463                 if (getsockname(s, &peer, (void *)&peerlen) < 0)
1464                         {
1465                         BIO_printf(bio_err, "getsockname:errno=%d\n",
1466                                 get_last_socket_error());
1467                         SHUTDOWN(s);
1468                         goto end;
1469                         }
1470
1471                 (void)BIO_ctrl_set_connected(sbio, 1, &peer);
1472
1473                 if (enable_timeouts)
1474                         {
1475                         timeout.tv_sec = 0;
1476                         timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1477                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1478                         
1479                         timeout.tv_sec = 0;
1480                         timeout.tv_usec = DGRAM_SND_TIMEOUT;
1481                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1482                         }
1483
1484                 if (socket_mtu > 28)
1485                         {
1486                         SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1487                         SSL_set_mtu(con, socket_mtu - 28);
1488                         }
1489                 else
1490                         /* want to do MTU discovery */
1491                         BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1492                 }
1493         else
1494                 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1495
1496         if (nbio_test)
1497                 {
1498                 BIO *test;
1499
1500                 test=BIO_new(BIO_f_nbio_test());
1501                 sbio=BIO_push(test,sbio);
1502                 }
1503
1504         if (c_debug)
1505                 {
1506                 SSL_set_debug(con, 1);
1507                 BIO_set_callback(sbio,bio_dump_callback);
1508                 BIO_set_callback_arg(sbio,(char *)bio_c_out);
1509                 }
1510         if (c_msg)
1511                 {
1512 #ifndef OPENSSL_NO_SSL_TRACE
1513                 if (c_msg == 2)
1514                         SSL_set_msg_callback(con, SSL_trace);
1515                 else
1516 #endif
1517                         SSL_set_msg_callback(con, msg_cb);
1518                 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
1519                 }
1520 #ifndef OPENSSL_NO_TLSEXT
1521         if (c_tlsextdebug)
1522                 {
1523                 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1524                 SSL_set_tlsext_debug_arg(con, bio_c_out);
1525                 }
1526         if (c_status_req)
1527                 {
1528                 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1529                 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1530                 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
1531 #if 0
1532 {
1533 STACK_OF(OCSP_RESPID) *ids = sk_OCSP_RESPID_new_null();
1534 OCSP_RESPID *id = OCSP_RESPID_new();
1535 id->value.byKey = ASN1_OCTET_STRING_new();
1536 id->type = V_OCSP_RESPID_KEY;
1537 ASN1_STRING_set(id->value.byKey, "Hello World", -1);
1538 sk_OCSP_RESPID_push(ids, id);
1539 SSL_set_tlsext_status_ids(con, ids);
1540 }
1541 #endif
1542                 }
1543 #endif
1544 #ifndef OPENSSL_NO_JPAKE
1545         if (jpake_secret)
1546                 jpake_client_auth(bio_c_out, sbio, jpake_secret);
1547 #endif
1548
1549         SSL_set_bio(con,sbio,sbio);
1550         SSL_set_connect_state(con);
1551
1552         /* ok, lets connect */
1553         width=SSL_get_fd(con)+1;
1554
1555         read_tty=1;
1556         write_tty=0;
1557         tty_on=0;
1558         read_ssl=1;
1559         write_ssl=1;
1560         
1561         cbuf_len=0;
1562         cbuf_off=0;
1563         sbuf_len=0;
1564         sbuf_off=0;
1565
1566         /* This is an ugly hack that does a lot of assumptions */
1567         /* We do have to handle multi-line responses which may come
1568            in a single packet or not. We therefore have to use
1569            BIO_gets() which does need a buffering BIO. So during
1570            the initial chitchat we do push a buffering BIO into the
1571            chain that is removed again later on to not disturb the
1572            rest of the s_client operation. */
1573         if (starttls_proto == PROTO_SMTP)
1574                 {
1575                 int foundit=0;
1576                 BIO *fbio = BIO_new(BIO_f_buffer());
1577                 BIO_push(fbio, sbio);
1578                 /* wait for multi-line response to end from SMTP */
1579                 do
1580                         {
1581                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1582                         }
1583                 while (mbuf_len>3 && mbuf[3]=='-');
1584                 /* STARTTLS command requires EHLO... */
1585                 BIO_printf(fbio,"EHLO openssl.client.net\r\n");
1586                 (void)BIO_flush(fbio);
1587                 /* wait for multi-line response to end EHLO SMTP response */
1588                 do
1589                         {
1590                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1591                         if (strstr(mbuf,"STARTTLS"))
1592                                 foundit=1;
1593                         }
1594                 while (mbuf_len>3 && mbuf[3]=='-');
1595                 (void)BIO_flush(fbio);
1596                 BIO_pop(fbio);
1597                 BIO_free(fbio);
1598                 if (!foundit)
1599                         BIO_printf(bio_err,
1600                                    "didn't found starttls in server response,"
1601                                    " try anyway...\n");
1602                 BIO_printf(sbio,"STARTTLS\r\n");
1603                 BIO_read(sbio,sbuf,BUFSIZZ);
1604                 }
1605         else if (starttls_proto == PROTO_POP3)
1606                 {
1607                 BIO_read(sbio,mbuf,BUFSIZZ);
1608                 BIO_printf(sbio,"STLS\r\n");
1609                 BIO_read(sbio,sbuf,BUFSIZZ);
1610                 }
1611         else if (starttls_proto == PROTO_IMAP)
1612                 {
1613                 int foundit=0;
1614                 BIO *fbio = BIO_new(BIO_f_buffer());
1615                 BIO_push(fbio, sbio);
1616                 BIO_gets(fbio,mbuf,BUFSIZZ);
1617                 /* STARTTLS command requires CAPABILITY... */
1618                 BIO_printf(fbio,". CAPABILITY\r\n");
1619                 (void)BIO_flush(fbio);
1620                 /* wait for multi-line CAPABILITY response */
1621                 do
1622                         {
1623                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1624                         if (strstr(mbuf,"STARTTLS"))
1625                                 foundit=1;
1626                         }
1627                 while (mbuf_len>3 && mbuf[0]!='.');
1628                 (void)BIO_flush(fbio);
1629                 BIO_pop(fbio);
1630                 BIO_free(fbio);
1631                 if (!foundit)
1632                         BIO_printf(bio_err,
1633                                    "didn't found STARTTLS in server response,"
1634                                    " try anyway...\n");
1635                 BIO_printf(sbio,". STARTTLS\r\n");
1636                 BIO_read(sbio,sbuf,BUFSIZZ);
1637                 }
1638         else if (starttls_proto == PROTO_FTP)
1639                 {
1640                 BIO *fbio = BIO_new(BIO_f_buffer());
1641                 BIO_push(fbio, sbio);
1642                 /* wait for multi-line response to end from FTP */
1643                 do
1644                         {
1645                         mbuf_len = BIO_gets(fbio,mbuf,BUFSIZZ);
1646                         }
1647                 while (mbuf_len>3 && mbuf[3]=='-');
1648                 (void)BIO_flush(fbio);
1649                 BIO_pop(fbio);
1650                 BIO_free(fbio);
1651                 BIO_printf(sbio,"AUTH TLS\r\n");
1652                 BIO_read(sbio,sbuf,BUFSIZZ);
1653                 }
1654         if (starttls_proto == PROTO_XMPP)
1655                 {
1656                 int seen = 0;
1657                 BIO_printf(sbio,"<stream:stream "
1658                     "xmlns:stream='http://etherx.jabber.org/streams' "
1659                     "xmlns='jabber:client' to='%s' version='1.0'>", host);
1660                 seen = BIO_read(sbio,mbuf,BUFSIZZ);
1661                 mbuf[seen] = 0;
1662                 while (!strstr(mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'"))
1663                         {
1664                         if (strstr(mbuf, "/stream:features>"))
1665                                 goto shut;
1666                         seen = BIO_read(sbio,mbuf,BUFSIZZ);
1667                         mbuf[seen] = 0;
1668                         }
1669                 BIO_printf(sbio, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
1670                 seen = BIO_read(sbio,sbuf,BUFSIZZ);
1671                 sbuf[seen] = 0;
1672                 if (!strstr(sbuf, "<proceed"))
1673                         goto shut;
1674                 mbuf[0] = 0;
1675                 }
1676
1677         for (;;)
1678                 {
1679                 FD_ZERO(&readfds);
1680                 FD_ZERO(&writefds);
1681
1682                 if ((SSL_version(con) == DTLS1_VERSION) &&
1683                         DTLSv1_get_timeout(con, &timeout))
1684                         timeoutp = &timeout;
1685                 else
1686                         timeoutp = NULL;
1687
1688                 if (SSL_in_init(con) && !SSL_total_renegotiations(con))
1689                         {
1690                         in_init=1;
1691                         tty_on=0;
1692                         }
1693                 else
1694                         {
1695                         tty_on=1;
1696                         if (in_init)
1697                                 {
1698                                 in_init=0;
1699 #if 0 /* This test doesn't really work as intended (needs to be fixed) */
1700 #ifndef OPENSSL_NO_TLSEXT
1701                                 if (servername != NULL && !SSL_session_reused(con))
1702                                         {
1703                                         BIO_printf(bio_c_out,"Server did %sacknowledge servername extension.\n",tlsextcbp.ack?"":"not ");
1704                                         }
1705 #endif
1706 #endif
1707                                 if (sess_out)
1708                                         {
1709                                         BIO *stmp = BIO_new_file(sess_out, "w");
1710                                         if (stmp)
1711                                                 {
1712                                                 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
1713                                                 BIO_free(stmp);
1714                                                 }
1715                                         else 
1716                                                 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
1717                                         }
1718                                 if (c_brief)
1719                                         {
1720                                         BIO_puts(bio_err,
1721                                                 "CONNECTION ESTABLISHED\n");
1722                                         print_ssl_summary(bio_err, con);
1723                                         }
1724                                 print_stuff(bio_c_out,con,full_log);
1725                                 if (full_log > 0) full_log--;
1726
1727                                 if (starttls_proto)
1728                                         {
1729                                         BIO_printf(bio_err,"%s",mbuf);
1730                                         /* We don't need to know any more */
1731                                         starttls_proto = PROTO_OFF;
1732                                         }
1733
1734                                 if (reconnect)
1735                                         {
1736                                         reconnect--;
1737                                         BIO_printf(bio_c_out,"drop connection and then reconnect\n");
1738                                         SSL_shutdown(con);
1739                                         SSL_set_connect_state(con);
1740                                         SHUTDOWN(SSL_get_fd(con));
1741                                         goto re_start;
1742                                         }
1743                                 }
1744                         }
1745
1746                 ssl_pending = read_ssl && SSL_pending(con);
1747
1748                 if (!ssl_pending)
1749                         {
1750 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined (OPENSSL_SYS_BEOS_R5)
1751                         if (tty_on)
1752                                 {
1753                                 if (read_tty)  openssl_fdset(fileno(stdin),&readfds);
1754                                 if (write_tty) openssl_fdset(fileno(stdout),&writefds);
1755                                 }
1756                         if (read_ssl)
1757                                 openssl_fdset(SSL_get_fd(con),&readfds);
1758                         if (write_ssl)
1759                                 openssl_fdset(SSL_get_fd(con),&writefds);
1760 #else
1761                         if(!tty_on || !write_tty) {
1762                                 if (read_ssl)
1763                                         openssl_fdset(SSL_get_fd(con),&readfds);
1764                                 if (write_ssl)
1765                                         openssl_fdset(SSL_get_fd(con),&writefds);
1766                         }
1767 #endif
1768 /*                      printf("mode tty(%d %d%d) ssl(%d%d)\n",
1769                                 tty_on,read_tty,write_tty,read_ssl,write_ssl);*/
1770
1771                         /* Note: under VMS with SOCKETSHR the second parameter
1772                          * is currently of type (int *) whereas under other
1773                          * systems it is (void *) if you don't have a cast it
1774                          * will choke the compiler: if you do have a cast then
1775                          * you can either go for (int *) or (void *).
1776                          */
1777 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
1778                         /* Under Windows/DOS we make the assumption that we can
1779                          * always write to the tty: therefore if we need to
1780                          * write to the tty we just fall through. Otherwise
1781                          * we timeout the select every second and see if there
1782                          * are any keypresses. Note: this is a hack, in a proper
1783                          * Windows application we wouldn't do this.
1784                          */
1785                         i=0;
1786                         if(!write_tty) {
1787                                 if(read_tty) {
1788                                         tv.tv_sec = 1;
1789                                         tv.tv_usec = 0;
1790                                         i=select(width,(void *)&readfds,(void *)&writefds,
1791                                                  NULL,&tv);
1792 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1793                                         if(!i && (!_kbhit() || !read_tty) ) continue;
1794 #else
1795                                         if(!i && (!((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0))) || !read_tty) ) continue;
1796 #endif
1797                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1798                                          NULL,timeoutp);
1799                         }
1800 #elif defined(OPENSSL_SYS_NETWARE)
1801                         if(!write_tty) {
1802                                 if(read_tty) {
1803                                         tv.tv_sec = 1;
1804                                         tv.tv_usec = 0;
1805                                         i=select(width,(void *)&readfds,(void *)&writefds,
1806                                                 NULL,&tv);
1807                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1808                                         NULL,timeoutp);
1809                         }
1810 #elif defined(OPENSSL_SYS_BEOS_R5)
1811                         /* Under BeOS-R5 the situation is similar to DOS */
1812                         i=0;
1813                         stdin_set = 0;
1814                         (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
1815                         if(!write_tty) {
1816                                 if(read_tty) {
1817                                         tv.tv_sec = 1;
1818                                         tv.tv_usec = 0;
1819                                         i=select(width,(void *)&readfds,(void *)&writefds,
1820                                                  NULL,&tv);
1821                                         if (read(fileno(stdin), sbuf, 0) >= 0)
1822                                                 stdin_set = 1;
1823                                         if (!i && (stdin_set != 1 || !read_tty))
1824                                                 continue;
1825                                 } else  i=select(width,(void *)&readfds,(void *)&writefds,
1826                                          NULL,timeoutp);
1827                         }
1828                         (void)fcntl(fileno(stdin), F_SETFL, 0);
1829 #else
1830                         i=select(width,(void *)&readfds,(void *)&writefds,
1831                                  NULL,timeoutp);
1832 #endif
1833                         if ( i < 0)
1834                                 {
1835                                 BIO_printf(bio_err,"bad select %d\n",
1836                                 get_last_socket_error());
1837                                 goto shut;
1838                                 /* goto end; */
1839                                 }
1840                         }
1841
1842                 if ((SSL_version(con) == DTLS1_VERSION) && DTLSv1_handle_timeout(con) > 0)
1843                         {
1844                         BIO_printf(bio_err,"TIMEOUT occured\n");
1845                         }
1846
1847                 if (!ssl_pending && FD_ISSET(SSL_get_fd(con),&writefds))
1848                         {
1849                         k=SSL_write(con,&(cbuf[cbuf_off]),
1850                                 (unsigned int)cbuf_len);
1851                         switch (SSL_get_error(con,k))
1852                                 {
1853                         case SSL_ERROR_NONE:
1854                                 cbuf_off+=k;
1855                                 cbuf_len-=k;
1856                                 if (k <= 0) goto end;
1857                                 /* we have done a  write(con,NULL,0); */
1858                                 if (cbuf_len <= 0)
1859                                         {
1860                                         read_tty=1;
1861                                         write_ssl=0;
1862                                         }
1863                                 else /* if (cbuf_len > 0) */
1864                                         {
1865                                         read_tty=0;
1866                                         write_ssl=1;
1867                                         }
1868                                 break;
1869                         case SSL_ERROR_WANT_WRITE:
1870                                 BIO_printf(bio_c_out,"write W BLOCK\n");
1871                                 write_ssl=1;
1872                                 read_tty=0;
1873                                 break;
1874                         case SSL_ERROR_WANT_READ:
1875                                 BIO_printf(bio_c_out,"write R BLOCK\n");
1876                                 write_tty=0;
1877                                 read_ssl=1;
1878                                 write_ssl=0;
1879                                 break;
1880                         case SSL_ERROR_WANT_X509_LOOKUP:
1881                                 BIO_printf(bio_c_out,"write X BLOCK\n");
1882                                 break;
1883                         case SSL_ERROR_ZERO_RETURN:
1884                                 if (cbuf_len != 0)
1885                                         {
1886                                         BIO_printf(bio_c_out,"shutdown\n");
1887                                         ret = 0;
1888                                         goto shut;
1889                                         }
1890                                 else
1891                                         {
1892                                         read_tty=1;
1893                                         write_ssl=0;
1894                                         break;
1895                                         }
1896                                 
1897                         case SSL_ERROR_SYSCALL:
1898                                 if ((k != 0) || (cbuf_len != 0))
1899                                         {
1900                                         BIO_printf(bio_err,"write:errno=%d\n",
1901                                                 get_last_socket_error());
1902                                         goto shut;
1903                                         }
1904                                 else
1905                                         {
1906                                         read_tty=1;
1907                                         write_ssl=0;
1908                                         }
1909                                 break;
1910                         case SSL_ERROR_SSL:
1911                                 ERR_print_errors(bio_err);
1912                                 goto shut;
1913                                 }
1914                         }
1915 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1916                 /* Assume Windows/DOS/BeOS can always write */
1917                 else if (!ssl_pending && write_tty)
1918 #else
1919                 else if (!ssl_pending && FD_ISSET(fileno(stdout),&writefds))
1920 #endif
1921                         {
1922 #ifdef CHARSET_EBCDIC
1923                         ascii2ebcdic(&(sbuf[sbuf_off]),&(sbuf[sbuf_off]),sbuf_len);
1924 #endif
1925                         i=raw_write_stdout(&(sbuf[sbuf_off]),sbuf_len);
1926
1927                         if (i <= 0)
1928                                 {
1929                                 BIO_printf(bio_c_out,"DONE\n");
1930                                 ret = 0;
1931                                 goto shut;
1932                                 /* goto end; */
1933                                 }
1934
1935                         sbuf_len-=i;;
1936                         sbuf_off+=i;
1937                         if (sbuf_len <= 0)
1938                                 {
1939                                 read_ssl=1;
1940                                 write_tty=0;
1941                                 }
1942                         }
1943                 else if (ssl_pending || FD_ISSET(SSL_get_fd(con),&readfds))
1944                         {
1945 #ifdef RENEG
1946 { static int iiii; if (++iiii == 52) { SSL_renegotiate(con); iiii=0; } }
1947 #endif
1948 #if 1
1949                         k=SSL_read(con,sbuf,1024 /* BUFSIZZ */ );
1950 #else
1951 /* Demo for pending and peek :-) */
1952                         k=SSL_read(con,sbuf,16);
1953 { char zbuf[10240]; 
1954 printf("read=%d pending=%d peek=%d\n",k,SSL_pending(con),SSL_peek(con,zbuf,10240));
1955 }
1956 #endif
1957
1958                         switch (SSL_get_error(con,k))
1959                                 {
1960                         case SSL_ERROR_NONE:
1961                                 if (k <= 0)
1962                                         goto end;
1963                                 sbuf_off=0;
1964                                 sbuf_len=k;
1965
1966                                 read_ssl=0;
1967                                 write_tty=1;
1968                                 break;
1969                         case SSL_ERROR_WANT_WRITE:
1970                                 BIO_printf(bio_c_out,"read W BLOCK\n");
1971                                 write_ssl=1;
1972                                 read_tty=0;
1973                                 break;
1974                         case SSL_ERROR_WANT_READ:
1975                                 BIO_printf(bio_c_out,"read R BLOCK\n");
1976                                 write_tty=0;
1977                                 read_ssl=1;
1978                                 if ((read_tty == 0) && (write_ssl == 0))
1979                                         write_ssl=1;
1980                                 break;
1981                         case SSL_ERROR_WANT_X509_LOOKUP:
1982                                 BIO_printf(bio_c_out,"read X BLOCK\n");
1983                                 break;
1984                         case SSL_ERROR_SYSCALL:
1985                                 ret=get_last_socket_error();
1986                                 if (c_brief)
1987                                         BIO_puts(bio_err, "CONNECTION CLOSED BY SERVER\n");
1988                                 else
1989                                         BIO_printf(bio_err,"read:errno=%d\n",ret);
1990                                 goto shut;
1991                         case SSL_ERROR_ZERO_RETURN:
1992                                 BIO_printf(bio_c_out,"closed\n");
1993                                 ret=0;
1994                                 goto shut;
1995                         case SSL_ERROR_SSL:
1996                                 ERR_print_errors(bio_err);
1997                                 goto shut;
1998                                 /* break; */
1999                                 }
2000                         }
2001
2002 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
2003 #if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
2004                 else if (_kbhit())
2005 #else
2006                 else if ((_kbhit()) || (WAIT_OBJECT_0 == WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
2007 #endif
2008 #elif defined (OPENSSL_SYS_NETWARE)
2009                 else if (_kbhit())
2010 #elif defined(OPENSSL_SYS_BEOS_R5)
2011                 else if (stdin_set)
2012 #else
2013                 else if (FD_ISSET(fileno(stdin),&readfds))
2014 #endif
2015                         {
2016                         if (crlf)
2017                                 {
2018                                 int j, lf_num;
2019
2020                                 i=raw_read_stdin(cbuf,BUFSIZZ/2);
2021                                 lf_num = 0;
2022                                 /* both loops are skipped when i <= 0 */
2023                                 for (j = 0; j < i; j++)
2024                                         if (cbuf[j] == '\n')
2025                                                 lf_num++;
2026                                 for (j = i-1; j >= 0; j--)
2027                                         {
2028                                         cbuf[j+lf_num] = cbuf[j];
2029                                         if (cbuf[j] == '\n')
2030                                                 {
2031                                                 lf_num--;
2032                                                 i++;
2033                                                 cbuf[j+lf_num] = '\r';
2034                                                 }
2035                                         }
2036                                 assert(lf_num == 0);
2037                                 }
2038                         else
2039                                 i=raw_read_stdin(cbuf,BUFSIZZ);
2040
2041                         if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q')))
2042                                 {
2043                                 BIO_printf(bio_err,"DONE\n");
2044                                 ret=0;
2045                                 goto shut;
2046                                 }
2047
2048                         if ((!c_ign_eof) && (cbuf[0] == 'R'))
2049                                 {
2050                                 BIO_printf(bio_err,"RENEGOTIATING\n");
2051                                 SSL_renegotiate(con);
2052                                 cbuf_len=0;
2053                                 }
2054 #ifndef OPENSSL_NO_HEARTBEATS
2055                         else if ((!c_ign_eof) && (cbuf[0] == 'B'))
2056                                 {
2057                                 BIO_printf(bio_err,"HEARTBEATING\n");
2058                                 SSL_heartbeat(con);
2059                                 cbuf_len=0;
2060                                 }
2061 #endif
2062                         else
2063                                 {
2064                                 cbuf_len=i;
2065                                 cbuf_off=0;
2066 #ifdef CHARSET_EBCDIC
2067                                 ebcdic2ascii(cbuf, cbuf, i);
2068 #endif
2069                                 }
2070
2071                         write_ssl=1;
2072                         read_tty=0;
2073                         }
2074                 }
2075
2076         ret=0;
2077 shut:
2078         if (in_init)
2079                 print_stuff(bio_c_out,con,full_log);
2080         SSL_shutdown(con);
2081         SHUTDOWN(SSL_get_fd(con));
2082 end:
2083         if (con != NULL)
2084                 {
2085                 if (prexit != 0)
2086                         print_stuff(bio_c_out,con,1);
2087                 SSL_free(con);
2088                 }
2089 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2090         if (next_proto.data)
2091                 OPENSSL_free(next_proto.data);
2092 #endif
2093         if (ctx != NULL) SSL_CTX_free(ctx);
2094         if (cert)
2095                 X509_free(cert);
2096         if (crls)
2097                 sk_X509_CRL_pop_free(crls, X509_CRL_free);
2098         if (key)
2099                 EVP_PKEY_free(key);
2100         if (chain)
2101                 sk_X509_pop_free(chain, X509_free);
2102         if (pass)
2103                 OPENSSL_free(pass);
2104         if (vpm)
2105                 X509_VERIFY_PARAM_free(vpm);
2106         ssl_excert_free(exc);
2107         if (ssl_args)
2108                 sk_OPENSSL_STRING_free(ssl_args);
2109         if (cctx)
2110                 SSL_CONF_CTX_free(cctx);
2111 #ifndef OPENSSL_NO_JPAKE
2112         if (jpake_secret && psk_key)
2113                 OPENSSL_free(psk_key);
2114 #endif
2115         if (cbuf != NULL) { OPENSSL_cleanse(cbuf,BUFSIZZ); OPENSSL_free(cbuf); }
2116         if (sbuf != NULL) { OPENSSL_cleanse(sbuf,BUFSIZZ); OPENSSL_free(sbuf); }
2117         if (mbuf != NULL) { OPENSSL_cleanse(mbuf,BUFSIZZ); OPENSSL_free(mbuf); }
2118         if (bio_c_out != NULL)
2119                 {
2120                 BIO_free(bio_c_out);
2121                 bio_c_out=NULL;
2122                 }
2123         if (bio_c_msg != NULL)
2124                 {
2125                 BIO_free(bio_c_msg);
2126                 bio_c_msg=NULL;
2127                 }
2128         apps_shutdown();
2129         OPENSSL_EXIT(ret);
2130         }
2131
2132
2133 static void print_stuff(BIO *bio, SSL *s, int full)
2134         {
2135         X509 *peer=NULL;
2136         char *p;
2137         static const char *space="                ";
2138         char buf[BUFSIZ];
2139         STACK_OF(X509) *sk;
2140         STACK_OF(X509_NAME) *sk2;
2141         const SSL_CIPHER *c;
2142         X509_NAME *xn;
2143         int j,i;
2144 #ifndef OPENSSL_NO_COMP
2145         const COMP_METHOD *comp, *expansion;
2146 #endif
2147         unsigned char *exportedkeymat;
2148
2149         if (full)
2150                 {
2151                 int got_a_chain = 0;
2152
2153                 sk=SSL_get_peer_cert_chain(s);
2154                 if (sk != NULL)
2155                         {
2156                         got_a_chain = 1; /* we don't have it for SSL2 (yet) */
2157
2158                         BIO_printf(bio,"---\nCertificate chain\n");
2159                         for (i=0; i<sk_X509_num(sk); i++)
2160                                 {
2161                                 X509_NAME_oneline(X509_get_subject_name(
2162                                         sk_X509_value(sk,i)),buf,sizeof buf);
2163                                 BIO_printf(bio,"%2d s:%s\n",i,buf);
2164                                 X509_NAME_oneline(X509_get_issuer_name(
2165                                         sk_X509_value(sk,i)),buf,sizeof buf);
2166                                 BIO_printf(bio,"   i:%s\n",buf);
2167                                 if (c_showcerts)
2168                                         PEM_write_bio_X509(bio,sk_X509_value(sk,i));
2169                                 }
2170                         }
2171
2172                 BIO_printf(bio,"---\n");
2173                 peer=SSL_get_peer_certificate(s);
2174                 if (peer != NULL)
2175                         {
2176                         BIO_printf(bio,"Server certificate\n");
2177                         if (!(c_showcerts && got_a_chain)) /* Redundant if we showed the whole chain */
2178                                 PEM_write_bio_X509(bio,peer);
2179                         X509_NAME_oneline(X509_get_subject_name(peer),
2180                                 buf,sizeof buf);
2181                         BIO_printf(bio,"subject=%s\n",buf);
2182                         X509_NAME_oneline(X509_get_issuer_name(peer),
2183                                 buf,sizeof buf);
2184                         BIO_printf(bio,"issuer=%s\n",buf);
2185                         }
2186                 else
2187                         BIO_printf(bio,"no peer certificate available\n");
2188
2189                 sk2=SSL_get_client_CA_list(s);
2190                 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0))
2191                         {
2192                         BIO_printf(bio,"---\nAcceptable client certificate CA names\n");
2193                         for (i=0; i<sk_X509_NAME_num(sk2); i++)
2194                                 {
2195                                 xn=sk_X509_NAME_value(sk2,i);
2196                                 X509_NAME_oneline(xn,buf,sizeof(buf));
2197                                 BIO_write(bio,buf,strlen(buf));
2198                                 BIO_write(bio,"\n",1);
2199                                 }
2200                         }
2201                 else
2202                         {
2203                         BIO_printf(bio,"---\nNo client certificate CA names sent\n");
2204                         }
2205                 p=SSL_get_shared_ciphers(s,buf,sizeof buf);
2206                 if (p != NULL)
2207                         {
2208                         /* This works only for SSL 2.  In later protocol
2209                          * versions, the client does not know what other
2210                          * ciphers (in addition to the one to be used
2211                          * in the current connection) the server supports. */
2212
2213                         BIO_printf(bio,"---\nCiphers common between both SSL endpoints:\n");
2214                         j=i=0;
2215                         while (*p)
2216                                 {
2217                                 if (*p == ':')
2218                                         {
2219                                         BIO_write(bio,space,15-j%25);
2220                                         i++;
2221                                         j=0;
2222                                         BIO_write(bio,((i%3)?" ":"\n"),1);
2223                                         }
2224                                 else
2225                                         {
2226                                         BIO_write(bio,p,1);
2227                                         j++;
2228                                         }
2229                                 p++;
2230                                 }
2231                         BIO_write(bio,"\n",1);
2232                         }
2233
2234                 ssl_print_sigalgs(bio, s);
2235                 ssl_print_tmp_key(bio, s);
2236
2237                 BIO_printf(bio,"---\nSSL handshake has read %ld bytes and written %ld bytes\n",
2238                         BIO_number_read(SSL_get_rbio(s)),
2239                         BIO_number_written(SSL_get_wbio(s)));
2240                 }
2241         BIO_printf(bio,(SSL_cache_hit(s)?"---\nReused, ":"---\nNew, "));
2242         c=SSL_get_current_cipher(s);
2243         BIO_printf(bio,"%s, Cipher is %s\n",
2244                 SSL_CIPHER_get_version(c),
2245                 SSL_CIPHER_get_name(c));
2246         if (peer != NULL) {
2247                 EVP_PKEY *pktmp;
2248                 pktmp = X509_get_pubkey(peer);
2249                 BIO_printf(bio,"Server public key is %d bit\n",
2250                                                          EVP_PKEY_bits(pktmp));
2251                 EVP_PKEY_free(pktmp);
2252         }
2253         BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
2254                         SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
2255 #ifndef OPENSSL_NO_COMP
2256         comp=SSL_get_current_compression(s);
2257         expansion=SSL_get_current_expansion(s);
2258         BIO_printf(bio,"Compression: %s\n",
2259                 comp ? SSL_COMP_get_name(comp) : "NONE");
2260         BIO_printf(bio,"Expansion: %s\n",
2261                 expansion ? SSL_COMP_get_name(expansion) : "NONE");
2262 #endif
2263  
2264 #ifdef SSL_DEBUG
2265         {
2266         /* Print out local port of connection: useful for debugging */
2267         int sock;
2268         struct sockaddr_in ladd;
2269         socklen_t ladd_size = sizeof(ladd);
2270         sock = SSL_get_fd(s);
2271         getsockname(sock, (struct sockaddr *)&ladd, &ladd_size);
2272         BIO_printf(bio_c_out, "LOCAL PORT is %u\n", ntohs(ladd.sin_port));
2273         }
2274 #endif
2275
2276 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2277         if (next_proto.status != -1) {
2278                 const unsigned char *proto;
2279                 unsigned int proto_len;
2280                 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
2281                 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
2282                 BIO_write(bio, proto, proto_len);
2283                 BIO_write(bio, "\n", 1);
2284         }
2285 #endif
2286
2287         {
2288         SRTP_PROTECTION_PROFILE *srtp_profile=SSL_get_selected_srtp_profile(s);
2289  
2290         if(srtp_profile)
2291                 BIO_printf(bio,"SRTP Extension negotiated, profile=%s\n",
2292                            srtp_profile->name);
2293         }
2294  
2295         SSL_SESSION_print(bio,SSL_get_session(s));
2296         if (keymatexportlabel != NULL)
2297                 {
2298                 BIO_printf(bio, "Keying material exporter:\n");
2299                 BIO_printf(bio, "    Label: '%s'\n", keymatexportlabel);
2300                 BIO_printf(bio, "    Length: %i bytes\n", keymatexportlen);
2301                 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2302                 if (exportedkeymat != NULL)
2303                         {
2304                         if (!SSL_export_keying_material(s, exportedkeymat,
2305                                                         keymatexportlen,
2306                                                         keymatexportlabel,
2307                                                         strlen(keymatexportlabel),
2308                                                         NULL, 0, 0))
2309                                 {
2310                                 BIO_printf(bio, "    Error\n");
2311                                 }
2312                         else
2313                                 {
2314                                 BIO_printf(bio, "    Keying material: ");
2315                                 for (i=0; i<keymatexportlen; i++)
2316                                         BIO_printf(bio, "%02X",
2317                                                    exportedkeymat[i]);
2318                                 BIO_printf(bio, "\n");
2319                                 }
2320                         OPENSSL_free(exportedkeymat);
2321                         }
2322                 }
2323         BIO_printf(bio,"---\n");
2324         if (peer != NULL)
2325                 X509_free(peer);
2326         /* flush, or debugging output gets mixed with http response */
2327         (void)BIO_flush(bio);
2328         }
2329
2330 #ifndef OPENSSL_NO_TLSEXT
2331
2332 static int ocsp_resp_cb(SSL *s, void *arg)
2333         {
2334         const unsigned char *p;
2335         int len;
2336         OCSP_RESPONSE *rsp;
2337         len = SSL_get_tlsext_status_ocsp_resp(s, &p);
2338         BIO_puts(arg, "OCSP response: ");
2339         if (!p)
2340                 {
2341                 BIO_puts(arg, "no response sent\n");
2342                 return 1;
2343                 }
2344         rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2345         if (!rsp)
2346                 {
2347                 BIO_puts(arg, "response parse error\n");
2348                 BIO_dump_indent(arg, (char *)p, len, 4);
2349                 return 0;
2350                 }
2351         BIO_puts(arg, "\n======================================\n");
2352         OCSP_RESPONSE_print(arg, rsp, 0);
2353         BIO_puts(arg, "======================================\n");
2354         OCSP_RESPONSE_free(rsp);
2355         return 1;
2356         }
2357
2358 static int audit_proof_cb(SSL *s, void *arg)
2359         {
2360         const unsigned char *proof;
2361         size_t proof_len;
2362         size_t i;
2363         SSL_SESSION *sess = SSL_get_session(s);
2364
2365         proof = SSL_SESSION_get_tlsext_authz_server_audit_proof(sess,
2366                                                                 &proof_len);
2367         if (proof != NULL)
2368                 {
2369                 BIO_printf(bio_c_out, "Audit proof: ");
2370                 for (i = 0; i < proof_len; ++i)
2371                         BIO_printf(bio_c_out, "%02X", proof[i]);
2372                 BIO_printf(bio_c_out, "\n");
2373                 }
2374         else
2375                 {
2376                 BIO_printf(bio_c_out, "No audit proof found.\n");
2377                 }
2378         return 1;
2379         }
2380 #endif