]> git.ipfire.org Git - thirdparty/openssl.git/blame - apps/s_client.c
Remove all remaining traces if PEM_Seal
[thirdparty/openssl.git] / apps / s_client.c
CommitLineData
58964a49 1/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 7 *
d02b48c6
RE
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 14 *
d02b48c6
RE
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
0f113f3e 21 *
d02b48c6
RE
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
0f113f3e 36 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
37 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 39 *
d02b48c6
RE
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
0f113f3e 51 *
d02b48c6
RE
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.]
56 */
a661b653 57/* ====================================================================
b1277b99 58 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
a661b653
BM
59 *
60 * Redistribution and use in source and binary forms, with or without
61 * modification, are permitted provided that the following conditions
62 * are met:
63 *
64 * 1. Redistributions of source code must retain the above copyright
0f113f3e 65 * notice, this list of conditions and the following disclaimer.
a661b653
BM
66 *
67 * 2. Redistributions in binary form must reproduce the above copyright
68 * notice, this list of conditions and the following disclaimer in
69 * the documentation and/or other materials provided with the
70 * distribution.
71 *
72 * 3. All advertising materials mentioning features or use of this
73 * software must display the following acknowledgment:
74 * "This product includes software developed by the OpenSSL Project
75 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
76 *
77 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
78 * endorse or promote products derived from this software without
79 * prior written permission. For written permission, please contact
80 * openssl-core@openssl.org.
81 *
82 * 5. Products derived from this software may not be called "OpenSSL"
83 * nor may "OpenSSL" appear in their names without prior written
84 * permission of the OpenSSL Project.
85 *
86 * 6. Redistributions of any form whatsoever must retain the following
87 * acknowledgment:
88 * "This product includes software developed by the OpenSSL Project
89 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
90 *
91 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
92 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
93 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
94 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
95 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
96 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
97 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
98 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
99 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
100 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
101 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
102 * OF THE POSSIBILITY OF SUCH DAMAGE.
103 * ====================================================================
104 *
105 * This product includes cryptographic software written by Eric Young
106 * (eay@cryptsoft.com). This product includes software written by Tim
107 * Hudson (tjh@cryptsoft.com).
108 *
109 */
ddac1974
NL
110/* ====================================================================
111 * Copyright 2005 Nokia. All rights reserved.
112 *
113 * The portions of the attached software ("Contribution") is developed by
114 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
115 * license.
116 *
117 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
118 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
119 * support (see RFC 4279) to OpenSSL.
120 *
121 * No patent licenses or other rights except those expressly stated in
122 * the OpenSSL open source license shall be deemed granted or received
123 * expressly, by implication, estoppel, or otherwise.
124 *
125 * No assurances are provided by Nokia that the Contribution does not
126 * infringe the patent or other intellectual property rights of any third
127 * party or that the license provides you with all the necessary rights
128 * to make use of the Contribution.
129 *
130 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
131 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
132 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
133 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
134 * OTHERWISE.
135 */
d02b48c6 136
ddac1974 137#include <ctype.h>
8c197cc5
UM
138#include <stdio.h>
139#include <stdlib.h>
140#include <string.h>
be1bd923 141#include <openssl/e_os2.h>
7e1b7485 142
0f113f3e
MC
143/*
144 * With IPv6, it looks like Digital has mixed up the proper order of
145 * recursive header file inclusion, resulting in the compiler complaining
146 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
147 * needed to have fileno() declared correctly... So let's define u_int
148 */
bc36ee62 149#if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
0f113f3e 150# define __U_INT
7d7d2cbc
UM
151typedef unsigned int u_int;
152#endif
153
d02b48c6 154#define USE_SOCKETS
d02b48c6 155#include "apps.h"
ec577822
BM
156#include <openssl/x509.h>
157#include <openssl/ssl.h>
158#include <openssl/err.h>
159#include <openssl/pem.h>
1372965e 160#include <openssl/rand.h>
67c8e7f4 161#include <openssl/ocsp.h>
1e26a8ba 162#include <openssl/bn.h>
5e6f9775 163#include <openssl/async.h>
edc032b5 164#ifndef OPENSSL_NO_SRP
0f113f3e 165# include <openssl/srp.h>
edc032b5 166#endif
d02b48c6 167#include "s_apps.h"
36d16f8e 168#include "timeouts.h"
d02b48c6 169
bc36ee62 170#if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
75e0770d 171/* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
0f113f3e 172# undef FIONBIO
7d7d2cbc
UM
173#endif
174
0f113f3e 175#define SSL_HOST_NAME "localhost"
d02b48c6 176
d02b48c6
RE
177#undef BUFSIZZ
178#define BUFSIZZ 1024*8
cfb4f1ef 179#define S_CLIENT_IRC_READ_TIMEOUT 8
d02b48c6
RE
180
181extern int verify_depth;
182extern int verify_error;
5d20c4fb 183extern int verify_return_error;
2a7cbe77 184extern int verify_quiet;
d02b48c6 185
7e25dd6d 186static int async = 0;
0f113f3e 187static int c_nbio = 0;
0f113f3e
MC
188static int c_tlsextdebug = 0;
189static int c_status_req = 0;
7e1b7485
RS
190static int c_Pause = 0;
191static int c_debug = 0;
0f113f3e
MC
192static int c_msg = 0;
193static int c_showcerts = 0;
0f113f3e
MC
194static char *keymatexportlabel = NULL;
195static int keymatexportlen = 20;
0f113f3e
MC
196static BIO *bio_c_out = NULL;
197static BIO *bio_c_msg = NULL;
198static int c_quiet = 0;
199static int c_ign_eof = 0;
200static int c_brief = 0;
d02b48c6 201
7e1b7485 202static void print_stuff(BIO *berr, SSL *con, int full);
7e1b7485 203static int ocsp_resp_cb(SSL *s, void *arg);
7e1b7485 204
ddac1974
NL
205#ifndef OPENSSL_NO_PSK
206/* Default PSK identity and key */
0f113f3e
MC
207static char *psk_identity = "Client_identity";
208/*
209 * char *psk_key=NULL; by default PSK is not used
210 */
ddac1974
NL
211
212static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
0f113f3e
MC
213 unsigned int max_identity_len,
214 unsigned char *psk,
215 unsigned int max_psk_len)
216{
217 unsigned int psk_len = 0;
218 int ret;
219 BIGNUM *bn = NULL;
220
221 if (c_debug)
222 BIO_printf(bio_c_out, "psk_client_cb\n");
223 if (!hint) {
224 /* no ServerKeyExchange message */
225 if (c_debug)
226 BIO_printf(bio_c_out,
227 "NULL received PSK identity hint, continuing anyway\n");
228 } else if (c_debug)
229 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
230
231 /*
232 * lookup PSK identity and PSK key based on the given identity hint here
233 */
234 ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
235 if (ret < 0 || (unsigned int)ret > max_identity_len)
236 goto out_err;
237 if (c_debug)
238 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity,
239 ret);
240 ret = BN_hex2bn(&bn, psk_key);
241 if (!ret) {
242 BIO_printf(bio_err, "Could not convert PSK key '%s' to BIGNUM\n",
243 psk_key);
23a1d5e9 244 BN_free(bn);
0f113f3e
MC
245 return 0;
246 }
ddac1974 247
0f113f3e
MC
248 if ((unsigned int)BN_num_bytes(bn) > max_psk_len) {
249 BIO_printf(bio_err,
250 "psk buffer of callback is too small (%d) for key (%d)\n",
251 max_psk_len, BN_num_bytes(bn));
ddac1974 252 BN_free(bn);
0f113f3e
MC
253 return 0;
254 }
ddac1974 255
0f113f3e
MC
256 psk_len = BN_bn2bin(bn, psk);
257 BN_free(bn);
258 if (psk_len == 0)
259 goto out_err;
ddac1974 260
0f113f3e
MC
261 if (c_debug)
262 BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len);
263
264 return psk_len;
ddac1974 265 out_err:
0f113f3e
MC
266 if (c_debug)
267 BIO_printf(bio_err, "Error in PSK client callback\n");
268 return 0;
269}
ddac1974
NL
270#endif
271
ed3883d2
BM
272/* This is a context that we pass to callbacks */
273typedef struct tlsextctx_st {
0f113f3e
MC
274 BIO *biodebug;
275 int ack;
ed3883d2
BM
276} tlsextctx;
277
6d23cf97 278static int ssl_servername_cb(SSL *s, int *ad, void *arg)
0f113f3e
MC
279{
280 tlsextctx *p = (tlsextctx *) arg;
281 const char *hn = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
282 if (SSL_get_servername_type(s) != -1)
283 p->ack = !SSL_session_reused(s) && hn != NULL;
284 else
285 BIO_printf(bio_err, "Can't use SSL_get_servername\n");
286
287 return SSL_TLSEXT_ERR_OK;
288}
ee2ffc27 289
e481f9b9 290#ifndef OPENSSL_NO_SRP
edc032b5
BL
291
292/* This is a context that we pass to all callbacks */
0f113f3e
MC
293typedef struct srp_arg_st {
294 char *srppassin;
295 char *srplogin;
296 int msg; /* copy from c_msg */
297 int debug; /* copy from c_debug */
298 int amp; /* allow more groups */
299 int strength /* minimal size for N */ ;
300} SRP_ARG;
301
e481f9b9 302# define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
edc032b5 303
f2fc3075 304static int srp_Verify_N_and_g(const BIGNUM *N, const BIGNUM *g)
0f113f3e
MC
305{
306 BN_CTX *bn_ctx = BN_CTX_new();
307 BIGNUM *p = BN_new();
308 BIGNUM *r = BN_new();
309 int ret =
310 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
311 BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
312 p != NULL && BN_rshift1(p, N) &&
313 /* p = (N-1)/2 */
314 BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
315 r != NULL &&
316 /* verify g^((N-1)/2) == -1 (mod N) */
317 BN_mod_exp(r, g, p, N, bn_ctx) &&
318 BN_add_word(r, 1) && BN_cmp(r, N) == 0;
319
23a1d5e9
RS
320 BN_free(r);
321 BN_free(p);
322 BN_CTX_free(bn_ctx);
0f113f3e
MC
323 return ret;
324}
edc032b5 325
c80fd6b2
MC
326/*-
327 * This callback is used here for two purposes:
328 * - extended debugging
329 * - making some primality tests for unknown groups
330 * The callback is only called for a non default group.
331 *
332 * An application does not need the call back at all if
0f113f3e
MC
333 * only the stanard groups are used. In real life situations,
334 * client and server already share well known groups,
335 * thus there is no need to verify them.
c80fd6b2 336 * Furthermore, in case that a server actually proposes a group that
0f113f3e
MC
337 * is not one of those defined in RFC 5054, it is more appropriate
338 * to add the group to a static list and then compare since
c80fd6b2
MC
339 * primality tests are rather cpu consuming.
340 */
f2fc3075 341
6d23cf97 342static int ssl_srp_verify_param_cb(SSL *s, void *arg)
0f113f3e
MC
343{
344 SRP_ARG *srp_arg = (SRP_ARG *)arg;
345 BIGNUM *N = NULL, *g = NULL;
75ebbd9a
RS
346
347 if (((N = SSL_get_srp_N(s)) == NULL) || ((g = SSL_get_srp_g(s)) == NULL))
0f113f3e
MC
348 return 0;
349 if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1) {
350 BIO_printf(bio_err, "SRP parameters:\n");
351 BIO_printf(bio_err, "\tN=");
352 BN_print(bio_err, N);
353 BIO_printf(bio_err, "\n\tg=");
354 BN_print(bio_err, g);
355 BIO_printf(bio_err, "\n");
356 }
357
358 if (SRP_check_known_gN_param(g, N))
359 return 1;
360
361 if (srp_arg->amp == 1) {
362 if (srp_arg->debug)
363 BIO_printf(bio_err,
364 "SRP param N and g are not known params, going to check deeper.\n");
365
366 /*
367 * The srp_moregroups is a real debugging feature. Implementors
368 * should rather add the value to the known ones. The minimal size
369 * has already been tested.
370 */
371 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N, g))
372 return 1;
373 }
374 BIO_printf(bio_err, "SRP param N and g rejected.\n");
375 return 0;
376}
edc032b5 377
e481f9b9 378# define PWD_STRLEN 1024
0f113f3e
MC
379
380static char *ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
381{
382 SRP_ARG *srp_arg = (SRP_ARG *)arg;
68dc6824 383 char *pass = app_malloc(PWD_STRLEN + 1, "SRP password buffer");
0f113f3e
MC
384 PW_CB_DATA cb_tmp;
385 int l;
386
387 cb_tmp.password = (char *)srp_arg->srppassin;
388 cb_tmp.prompt_info = "SRP user";
389 if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp)) < 0) {
390 BIO_printf(bio_err, "Can't read Password\n");
391 OPENSSL_free(pass);
392 return NULL;
393 }
394 *(pass + l) = '\0';
395
396 return pass;
397}
398
e481f9b9 399#endif
7e1b7485 400
df2ee0e2 401static char *srtp_profiles = NULL;
edc032b5 402
e481f9b9 403#ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
404/* This the context that we pass to next_proto_cb */
405typedef struct tlsextnextprotoctx_st {
0f113f3e
MC
406 unsigned char *data;
407 unsigned short len;
408 int status;
ee2ffc27
BL
409} tlsextnextprotoctx;
410
411static tlsextnextprotoctx next_proto;
412
0f113f3e
MC
413static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen,
414 const unsigned char *in, unsigned int inlen,
415 void *arg)
416{
417 tlsextnextprotoctx *ctx = arg;
418
419 if (!c_quiet) {
420 /* We can assume that |in| is syntactically valid. */
421 unsigned i;
422 BIO_printf(bio_c_out, "Protocols advertised by server: ");
423 for (i = 0; i < inlen;) {
424 if (i)
425 BIO_write(bio_c_out, ", ", 2);
426 BIO_write(bio_c_out, &in[i + 1], in[i]);
427 i += in[i] + 1;
428 }
429 BIO_write(bio_c_out, "\n", 1);
430 }
431
432 ctx->status =
433 SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
434 return SSL_TLSEXT_ERR_OK;
435}
e481f9b9 436#endif /* ndef OPENSSL_NO_NEXTPROTONEG */
0f113f3e
MC
437
438static int serverinfo_cli_parse_cb(SSL *s, unsigned int ext_type,
439 const unsigned char *in, size_t inlen,
440 int *al, void *arg)
85c67492 441{
0f113f3e
MC
442 char pem_name[100];
443 unsigned char ext_buf[4 + 65536];
444
445 /* Reconstruct the type/len fields prior to extension data */
446 ext_buf[0] = ext_type >> 8;
447 ext_buf[1] = ext_type & 0xFF;
448 ext_buf[2] = inlen >> 8;
449 ext_buf[3] = inlen & 0xFF;
450 memcpy(ext_buf + 4, in, inlen);
451
452 BIO_snprintf(pem_name, sizeof(pem_name), "SERVERINFO FOR EXTENSION %d",
453 ext_type);
454 PEM_write_bio(bio_c_out, pem_name, "", ext_buf, 4 + inlen);
455 return 1;
456}
457
7e1b7485
RS
458typedef enum OPTION_choice {
459 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP,
d8c25de5 460 OPT_HOST, OPT_PORT, OPT_CONNECT, OPT_UNIX, OPT_XMPPHOST, OPT_VERIFY,
7e1b7485
RS
461 OPT_CERT, OPT_CRL, OPT_CRL_DOWNLOAD, OPT_SESS_OUT, OPT_SESS_IN,
462 OPT_CERTFORM, OPT_CRLFORM, OPT_VERIFY_RET_ERROR, OPT_VERIFY_QUIET,
463 OPT_BRIEF, OPT_PREXIT, OPT_CRLF, OPT_QUIET, OPT_NBIO,
464 OPT_SSL_CLIENT_ENGINE, OPT_RAND, OPT_IGN_EOF, OPT_NO_IGN_EOF,
465 OPT_PAUSE, OPT_DEBUG, OPT_TLSEXTDEBUG, OPT_STATUS, OPT_WDEBUG,
466 OPT_MSG, OPT_MSGFILE, OPT_ENGINE, OPT_TRACE, OPT_SECURITY_DEBUG,
467 OPT_SECURITY_DEBUG_VERBOSE, OPT_SHOWCERTS, OPT_NBIO_TEST, OPT_STATE,
468 OPT_PSK_IDENTITY, OPT_PSK, OPT_SRPUSER, OPT_SRPPASS, OPT_SRP_STRENGTH,
287d0b94 469 OPT_SRP_LATEUSER, OPT_SRP_MOREGROUPS, OPT_SSL3, OPT_SSL_CONFIG,
7e1b7485
RS
470 OPT_TLS1_2, OPT_TLS1_1, OPT_TLS1, OPT_DTLS, OPT_DTLS1,
471 OPT_DTLS1_2, OPT_TIMEOUT, OPT_MTU, OPT_KEYFORM, OPT_PASS,
2b6bcb70
MC
472 OPT_CERT_CHAIN, OPT_CAPATH, OPT_NOCAPATH, OPT_CHAINCAPATH, OPT_VERIFYCAPATH,
473 OPT_KEY, OPT_RECONNECT, OPT_BUILD_CHAIN, OPT_CAFILE, OPT_NOCAFILE,
7e1b7485
RS
474 OPT_CHAINCAFILE, OPT_VERIFYCAFILE, OPT_NEXTPROTONEG, OPT_ALPN,
475 OPT_SERVERINFO, OPT_STARTTLS, OPT_SERVERNAME, OPT_JPAKE,
d8c25de5 476 OPT_USE_SRTP, OPT_KEYMATEXPORT, OPT_KEYMATEXPORTLEN, OPT_SMTPHOST,
7e25dd6d 477 OPT_ASYNC,
7e1b7485
RS
478 OPT_V_ENUM,
479 OPT_X_ENUM,
480 OPT_S_ENUM,
552bf8ec 481 OPT_FALLBACKSCSV, OPT_NOCMDS, OPT_PROXY
7e1b7485
RS
482} OPTION_CHOICE;
483
484OPTIONS s_client_options[] = {
485 {"help", OPT_HELP, '-', "Display this summary"},
486 {"host", OPT_HOST, 's', "Use -connect instead"},
487 {"port", OPT_PORT, 'p', "Use -connect instead"},
488 {"connect", OPT_CONNECT, 's',
489 "TCP/IP where to connect (default is " SSL_HOST_NAME ":" PORT_STR ")"},
552bf8ec
MT
490 {"proxy", OPT_PROXY, 's',
491 "Connect to via specified proxy to the real server"},
7e1b7485
RS
492 {"unix", OPT_UNIX, 's', "Connect over unix domain sockets"},
493 {"verify", OPT_VERIFY, 'p', "Turn on peer certificate verification"},
494 {"cert", OPT_CERT, '<', "Certificate file to use, PEM format assumed"},
495 {"certform", OPT_CERTFORM, 'F',
496 "Certificate format (PEM or DER) PEM default"},
497 {"key", OPT_KEY, '<', "Private key file to use, if not in -cert file"},
498 {"keyform", OPT_KEYFORM, 'F', "Key format (PEM or DER) PEM default"},
499 {"pass", OPT_PASS, 's', "Private key file pass phrase source"},
500 {"CApath", OPT_CAPATH, '/', "PEM format directory of CA's"},
501 {"CAfile", OPT_CAFILE, '<', "PEM format file of CA's"},
2b6bcb70
MC
502 {"no-CAfile", OPT_NOCAFILE, '-',
503 "Do not load the default certificates file"},
504 {"no-CApath", OPT_NOCAPATH, '-',
505 "Do not load certificates from the default certificates directory"},
7e1b7485
RS
506 {"reconnect", OPT_RECONNECT, '-',
507 "Drop and re-make the connection with the same Session-ID"},
508 {"pause", OPT_PAUSE, '-', "Sleep after each read and write system call"},
509 {"showcerts", OPT_SHOWCERTS, '-', "Show all certificates in the chain"},
510 {"debug", OPT_DEBUG, '-', "Extra output"},
511 {"msg", OPT_MSG, '-', "Show protocol messages"},
512 {"msgfile", OPT_MSGFILE, '>'},
513 {"nbio_test", OPT_NBIO_TEST, '-', "More ssl protocol testing"},
514 {"state", OPT_STATE, '-', "Print the ssl states"},
515 {"crlf", OPT_CRLF, '-', "Convert LF from terminal into CRLF"},
516 {"quiet", OPT_QUIET, '-', "No s_client output"},
517 {"ign_eof", OPT_IGN_EOF, '-', "Ignore input eof (default when -quiet)"},
518 {"no_ign_eof", OPT_NO_IGN_EOF, '-', "Don't ignore input eof"},
7e1b7485
RS
519 {"tls1_2", OPT_TLS1_2, '-', "Just use TLSv1.2"},
520 {"tls1_1", OPT_TLS1_1, '-', "Just use TLSv1.1"},
521 {"tls1", OPT_TLS1, '-', "Just use TLSv1"},
7e1b7485 522 {"starttls", OPT_STARTTLS, 's',
cfb4f1ef 523 "Use the appropriate STARTTLS command before starting TLS"},
898ea7b8
KE
524 {"xmpphost", OPT_XMPPHOST, 's',
525 "Host to use with \"-starttls xmpp[-server]\""},
7e1b7485
RS
526 {"rand", OPT_RAND, 's',
527 "Load the file(s) into the random number generator"},
528 {"sess_out", OPT_SESS_OUT, '>', "File to write SSL session to"},
529 {"sess_in", OPT_SESS_IN, '<', "File to read SSL session from"},
e77bdc73 530 {"use_srtp", OPT_USE_SRTP, 's',
7e1b7485
RS
531 "Offer SRTP key management with a colon-separated profile list"},
532 {"keymatexport", OPT_KEYMATEXPORT, 's',
533 "Export keying material using label"},
534 {"keymatexportlen", OPT_KEYMATEXPORTLEN, 'p',
535 "Export len bytes of keying material (default 20)"},
536 {"fallback_scsv", OPT_FALLBACKSCSV, '-', "Send the fallback SCSV"},
9c3bcfa0
RS
537 {"name", OPT_SMTPHOST, 's', "Hostname to use for \"-starttls smtp\""},
538 {"CRL", OPT_CRL, '<'},
539 {"crl_download", OPT_CRL_DOWNLOAD, '-'},
540 {"CRLform", OPT_CRLFORM, 'F'},
541 {"verify_return_error", OPT_VERIFY_RET_ERROR, '-'},
542 {"verify_quiet", OPT_VERIFY_QUIET, '-'},
543 {"brief", OPT_BRIEF, '-'},
544 {"prexit", OPT_PREXIT, '-'},
545 {"security_debug", OPT_SECURITY_DEBUG, '-'},
546 {"security_debug_verbose", OPT_SECURITY_DEBUG_VERBOSE, '-'},
547 {"cert_chain", OPT_CERT_CHAIN, '<'},
548 {"chainCApath", OPT_CHAINCAPATH, '/'},
549 {"verifyCApath", OPT_VERIFYCAPATH, '/'},
550 {"build_chain", OPT_BUILD_CHAIN, '-'},
551 {"chainCAfile", OPT_CHAINCAFILE, '<'},
552 {"verifyCAfile", OPT_VERIFYCAFILE, '<'},
553 {"nocommands", OPT_NOCMDS, '-', "Do not use interactive command letters"},
554 {"servername", OPT_SERVERNAME, 's',
555 "Set TLS extension servername in ClientHello"},
556 {"tlsextdebug", OPT_TLSEXTDEBUG, '-',
557 "Hex dump of all TLS extensions received"},
558 {"status", OPT_STATUS, '-', "Request certificate status from server"},
559 {"serverinfo", OPT_SERVERINFO, 's',
560 "types Send empty ClientHello extensions (comma-separated numbers)"},
561 {"alpn", OPT_ALPN, 's',
562 "Enable ALPN extension, considering named protocols supported (comma-separated list)"},
7e25dd6d 563 {"async", OPT_ASYNC, '-', "Support asynchronous operation"},
287d0b94 564 {"ssl_config", OPT_SSL_CONFIG, 's'},
9c3bcfa0
RS
565 OPT_S_OPTIONS,
566 OPT_V_OPTIONS,
567 OPT_X_OPTIONS,
568#ifndef OPENSSL_NO_SSL3
569 {"ssl3", OPT_SSL3, '-', "Just use SSLv3"},
570#endif
a5ecdc6a 571#ifndef OPENSSL_NO_DTLS
9c3bcfa0
RS
572 {"dtls", OPT_DTLS, '-'},
573 {"dtls1", OPT_DTLS1, '-', "Just use DTLSv1"},
574 {"dtls1_2", OPT_DTLS1_2, '-'},
575 {"timeout", OPT_TIMEOUT, '-'},
576 {"mtu", OPT_MTU, 'p', "Set the link layer MTU"},
577#endif
578#ifndef OPENSSL_NO_SSL_TRACE
579 {"trace", OPT_TRACE, '-'},
580#endif
7e1b7485
RS
581#ifdef WATT32
582 {"wdebug", OPT_WDEBUG, '-', "WATT-32 tcp debugging"},
583#endif
584#ifdef FIONBIO
585 {"nbio", OPT_NBIO, '-', "Use non-blocking IO"},
586#endif
587#ifndef OPENSSL_NO_PSK
588 {"psk_identity", OPT_PSK_IDENTITY, 's', "PSK identity"},
589 {"psk", OPT_PSK, 's', "PSK in hex (without 0x)"},
590# ifndef OPENSSL_NO_JPAKE
591 {"jpake", OPT_JPAKE, 's', "JPAKE secret to use"},
592# endif
593#endif
7e1b7485
RS
594#ifndef OPENSSL_NO_SRP
595 {"srpuser", OPT_SRPUSER, 's', "SRP authentification for 'user'"},
596 {"srppass", OPT_SRPPASS, 's', "Password for 'user'"},
597 {"srp_lateuser", OPT_SRP_LATEUSER, '-',
598 "SRP username into second ClientHello message"},
599 {"srp_moregroups", OPT_SRP_MOREGROUPS, '-',
600 "Tolerate other than the known g N values."},
740ceb5b 601 {"srp_strength", OPT_SRP_STRENGTH, 'p', "Minimal length in bits for N"},
7e1b7485 602#endif
e481f9b9 603#ifndef OPENSSL_NO_NEXTPROTONEG
7e1b7485
RS
604 {"nextprotoneg", OPT_NEXTPROTONEG, 's',
605 "Enable NPN extension, considering named protocols supported (comma-separated list)"},
7e1b7485 606#endif
7e1b7485
RS
607#ifndef OPENSSL_NO_ENGINE
608 {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
333b070e 609 {"ssl_client_engine", OPT_SSL_CLIENT_ENGINE, 's'},
7e1b7485 610#endif
7e1b7485
RS
611 {NULL}
612};
613
614typedef enum PROTOCOL_choice {
615 PROTO_OFF,
0f113f3e
MC
616 PROTO_SMTP,
617 PROTO_POP3,
618 PROTO_IMAP,
619 PROTO_FTP,
d8c25de5 620 PROTO_TELNET,
552bf8ec 621 PROTO_XMPP,
898ea7b8 622 PROTO_XMPP_SERVER,
cfb4f1ef
NPB
623 PROTO_CONNECT,
624 PROTO_IRC
7e1b7485
RS
625} PROTOCOL_CHOICE;
626
627static OPT_PAIR services[] = {
628 {"smtp", PROTO_SMTP},
629 {"pop3", PROTO_POP3},
630 {"imap", PROTO_IMAP},
631 {"ftp", PROTO_FTP},
632 {"xmpp", PROTO_XMPP},
898ea7b8 633 {"xmpp-server", PROTO_XMPP_SERVER},
d8c25de5 634 {"telnet", PROTO_TELNET},
cfb4f1ef 635 {"irc", PROTO_IRC},
7e1b7485 636 {NULL}
85c67492
RL
637};
638
7e1b7485 639int s_client_main(int argc, char **argv)
0f113f3e 640{
7e1b7485 641 BIO *sbio;
0f113f3e 642 EVP_PKEY *key = NULL;
7e1b7485 643 SSL *con = NULL;
0f113f3e 644 SSL_CTX *ctx = NULL;
7e1b7485
RS
645 STACK_OF(X509) *chain = NULL;
646 X509 *cert = NULL;
0f113f3e 647 X509_VERIFY_PARAM *vpm = NULL;
7e1b7485
RS
648 SSL_EXCERT *exc = NULL;
649 SSL_CONF_CTX *cctx = NULL;
650 STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
651 STACK_OF(X509_CRL) *crls = NULL;
13c9bb3e 652 const SSL_METHOD *meth = TLS_client_method();
552bf8ec
MT
653 char *CApath = NULL, *CAfile = NULL, *cbuf = NULL, *sbuf = NULL;
654 char *mbuf = NULL, *proxystr = NULL, *connectstr = NULL;
7e1b7485 655 char *cert_file = NULL, *key_file = NULL, *chain_file = NULL, *prog;
fc0eb00b
RS
656 char *chCApath = NULL, *chCAfile = NULL, *host = SSL_HOST_NAME;
657 char *inrand = NULL;
7e1b7485
RS
658 char *passarg = NULL, *pass = NULL, *vfyCApath = NULL, *vfyCAfile = NULL;
659 char *sess_in = NULL, *sess_out = NULL, *crl_file = NULL, *p;
2f5997b7 660 char *jpake_secret = NULL, *xmpphost = NULL;
7e1b7485 661 const char *unix_path = NULL;
d8c25de5 662 const char *ehlo = "mail.example.com";
7e1b7485 663 struct sockaddr peer;
0f113f3e 664 struct timeval timeout, *timeoutp;
7e1b7485 665 fd_set readfds, writefds;
2b6bcb70 666 int noCApath = 0, noCAfile = 0;
7e1b7485
RS
667 int build_chain = 0, cbuf_len, cbuf_off, cert_format = FORMAT_PEM;
668 int key_format = FORMAT_PEM, crlf = 0, full_log = 1, mbuf_len = 0;
669 int prexit = 0;
670 int enable_timeouts = 0, sdebug = 0, peerlen = sizeof peer;
671 int reconnect = 0, verify = SSL_VERIFY_NONE, vpmtouched = 0;
480405e4 672 int ret = 1, in_init = 1, i, nbio_test = 0, s = -1, k, width, state = 0;
6ba8a5b7 673 int sbuf_len, sbuf_off, socket_type = SOCK_STREAM, cmdletters = 1;
7e1b7485
RS
674 int starttls_proto = PROTO_OFF, crl_format = FORMAT_PEM, crl_download = 0;
675 int write_tty, read_tty, write_ssl, read_ssl, tty_on, ssl_pending;
676 int fallback_scsv = 0;
677 long socket_mtu = 0, randamt = 0;
678 unsigned short port = PORT;
679 OPTION_CHOICE o;
0b13e9f0 680#ifndef OPENSSL_NO_ENGINE
0f113f3e 681 ENGINE *ssl_client_engine = NULL;
7e1b7485 682#endif
333b070e 683 ENGINE *e = NULL;
b317819b 684#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
0f113f3e 685 struct timeval tv;
06f4536a 686#endif
0f113f3e 687 char *servername = NULL;
7e1b7485 688 const char *alpn_in = NULL;
0f113f3e 689 tlsextctx tlsextcbp = { NULL, 0 };
287d0b94 690 const char *ssl_config = NULL;
e481f9b9 691#define MAX_SI_TYPES 100
7e1b7485
RS
692 unsigned short serverinfo_types[MAX_SI_TYPES];
693 int serverinfo_count = 0, start = 0, len;
e481f9b9 694#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e 695 const char *next_proto_neg_in = NULL;
ed551cdd 696#endif
edc032b5 697#ifndef OPENSSL_NO_SRP
0f113f3e
MC
698 char *srppass = NULL;
699 int srp_lateuser = 0;
700 SRP_ARG srp_arg = { NULL, NULL, 0, 0, 0, 1024 };
701#endif
0f113f3e 702
7e1b7485 703 prog = opt_progname(argv[0]);
0f113f3e
MC
704 c_Pause = 0;
705 c_quiet = 0;
706 c_ign_eof = 0;
707 c_debug = 0;
708 c_msg = 0;
709 c_showcerts = 0;
7e1b7485
RS
710 c_nbio = 0;
711 verify_depth = 0;
712 verify_error = X509_V_OK;
713 vpm = X509_VERIFY_PARAM_new();
68dc6824
RS
714 cbuf = app_malloc(BUFSIZZ, "cbuf");
715 sbuf = app_malloc(BUFSIZZ, "sbuf");
716 mbuf = app_malloc(BUFSIZZ, "mbuf");
0f113f3e 717 cctx = SSL_CONF_CTX_new();
0f113f3e 718
68dc6824 719 if (vpm == NULL || cctx == NULL) {
7e1b7485 720 BIO_printf(bio_err, "%s: out of memory\n", prog);
0f113f3e
MC
721 goto end;
722 }
723
7e1b7485 724 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT | SSL_CONF_FLAG_CMDLINE);
0f113f3e 725
7e1b7485
RS
726 prog = opt_init(argc, argv, s_client_options);
727 while ((o = opt_next()) != OPT_EOF) {
728 switch (o) {
7e1b7485
RS
729 case OPT_EOF:
730 case OPT_ERR:
731 opthelp:
732 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
733 goto end;
734 case OPT_HELP:
735 opt_help(s_client_options);
736 ret = 0;
737 goto end;
738 case OPT_HOST:
739 host = opt_arg();
740 break;
741 case OPT_PORT:
742 port = atoi(opt_arg());
743 break;
744 case OPT_CONNECT:
552bf8ec
MT
745 connectstr = opt_arg();
746 break;
747 case OPT_PROXY:
748 proxystr = opt_arg();
749 starttls_proto = PROTO_CONNECT;
7e1b7485
RS
750 break;
751 case OPT_UNIX:
752 unix_path = opt_arg();
753 break;
d8c25de5
RS
754 case OPT_XMPPHOST:
755 xmpphost = opt_arg();
756 break;
757 case OPT_SMTPHOST:
758 ehlo = opt_arg();
759 break;
7e1b7485 760 case OPT_VERIFY:
0f113f3e 761 verify = SSL_VERIFY_PEER;
7e1b7485 762 verify_depth = atoi(opt_arg());
0f113f3e
MC
763 if (!c_quiet)
764 BIO_printf(bio_err, "verify depth is %d\n", verify_depth);
7e1b7485
RS
765 break;
766 case OPT_CERT:
767 cert_file = opt_arg();
768 break;
769 case OPT_CRL:
770 crl_file = opt_arg();
771 break;
772 case OPT_CRL_DOWNLOAD:
0f113f3e 773 crl_download = 1;
7e1b7485
RS
774 break;
775 case OPT_SESS_OUT:
776 sess_out = opt_arg();
777 break;
778 case OPT_SESS_IN:
779 sess_in = opt_arg();
780 break;
781 case OPT_CERTFORM:
782 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &cert_format))
783 goto opthelp;
784 break;
785 case OPT_CRLFORM:
786 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &crl_format))
787 goto opthelp;
788 break;
789 case OPT_VERIFY_RET_ERROR:
0f113f3e 790 verify_return_error = 1;
7e1b7485
RS
791 break;
792 case OPT_VERIFY_QUIET:
0f113f3e 793 verify_quiet = 1;
7e1b7485
RS
794 break;
795 case OPT_BRIEF:
796 c_brief = verify_quiet = c_quiet = 1;
797 break;
798 case OPT_S_CASES:
799 if (ssl_args == NULL)
800 ssl_args = sk_OPENSSL_STRING_new_null();
801 if (ssl_args == NULL
802 || !sk_OPENSSL_STRING_push(ssl_args, opt_flag())
803 || !sk_OPENSSL_STRING_push(ssl_args, opt_arg())) {
804 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
805 goto end;
806 }
807 break;
808 case OPT_V_CASES:
809 if (!opt_verify(o, vpm))
810 goto end;
811 vpmtouched++;
812 break;
813 case OPT_X_CASES:
814 if (!args_excert(o, &exc))
815 goto end;
816 break;
817 case OPT_PREXIT:
0f113f3e 818 prexit = 1;
7e1b7485
RS
819 break;
820 case OPT_CRLF:
0f113f3e 821 crlf = 1;
7e1b7485
RS
822 break;
823 case OPT_QUIET:
824 c_quiet = c_ign_eof = 1;
825 break;
826 case OPT_NBIO:
827 c_nbio = 1;
828 break;
6ba8a5b7
RS
829 case OPT_NOCMDS:
830 cmdletters = 0;
831 break;
7e1b7485 832 case OPT_ENGINE:
333b070e 833 e = setup_engine(opt_arg(), 1);
7e1b7485
RS
834 break;
835 case OPT_SSL_CLIENT_ENGINE:
333b070e
RS
836#ifndef OPENSSL_NO_ENGINE
837 ssl_client_engine = ENGINE_by_id(opt_arg());
838 if (ssl_client_engine == NULL) {
839 BIO_printf(bio_err, "Error getting client auth engine\n");
840 goto opthelp;
841 }
842 break;
843#endif
7e1b7485
RS
844 break;
845 case OPT_RAND:
846 inrand = opt_arg();
847 break;
848 case OPT_IGN_EOF:
0f113f3e 849 c_ign_eof = 1;
7e1b7485
RS
850 break;
851 case OPT_NO_IGN_EOF:
0f113f3e 852 c_ign_eof = 0;
7e1b7485
RS
853 break;
854 case OPT_PAUSE:
0f113f3e 855 c_Pause = 1;
7e1b7485
RS
856 break;
857 case OPT_DEBUG:
0f113f3e 858 c_debug = 1;
7e1b7485 859 break;
7e1b7485 860 case OPT_TLSEXTDEBUG:
0f113f3e 861 c_tlsextdebug = 1;
7e1b7485
RS
862 break;
863 case OPT_STATUS:
0f113f3e 864 c_status_req = 1;
7e1b7485 865 break;
7e1b7485 866 case OPT_WDEBUG:
9c3bcfa0 867#ifdef WATT32
0f113f3e
MC
868 dbug_init();
869#endif
9c3bcfa0 870 break;
7e1b7485 871 case OPT_MSG:
0f113f3e 872 c_msg = 1;
7e1b7485
RS
873 break;
874 case OPT_MSGFILE:
875 bio_c_msg = BIO_new_file(opt_arg(), "w");
876 break;
7e1b7485 877 case OPT_TRACE:
9c3bcfa0 878#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
879 c_msg = 2;
880#endif
9c3bcfa0 881 break;
7e1b7485 882 case OPT_SECURITY_DEBUG:
0f113f3e 883 sdebug = 1;
7e1b7485
RS
884 break;
885 case OPT_SECURITY_DEBUG_VERBOSE:
0f113f3e 886 sdebug = 2;
7e1b7485
RS
887 break;
888 case OPT_SHOWCERTS:
0f113f3e 889 c_showcerts = 1;
7e1b7485
RS
890 break;
891 case OPT_NBIO_TEST:
0f113f3e 892 nbio_test = 1;
7e1b7485
RS
893 break;
894 case OPT_STATE:
0f113f3e 895 state = 1;
7e1b7485 896 break;
ddac1974 897#ifndef OPENSSL_NO_PSK
7e1b7485
RS
898 case OPT_PSK_IDENTITY:
899 psk_identity = opt_arg();
900 break;
901 case OPT_PSK:
902 for (p = psk_key = opt_arg(); *p; p++) {
903 if (isxdigit(*p))
0f113f3e 904 continue;
7e1b7485
RS
905 BIO_printf(bio_err, "Not a hex number '%s'\n", psk_key);
906 goto end;
0f113f3e 907 }
13cbe5e7 908 break;
9c3bcfa0
RS
909#else
910 case OPT_PSK_IDENTITY:
911 case OPT_PSK:
7e1b7485 912 break;
ddac1974 913#endif
edc032b5 914#ifndef OPENSSL_NO_SRP
7e1b7485
RS
915 case OPT_SRPUSER:
916 srp_arg.srplogin = opt_arg();
0f113f3e 917 meth = TLSv1_client_method();
7e1b7485
RS
918 break;
919 case OPT_SRPPASS:
920 srppass = opt_arg();
0f113f3e 921 meth = TLSv1_client_method();
7e1b7485
RS
922 break;
923 case OPT_SRP_STRENGTH:
924 srp_arg.strength = atoi(opt_arg());
0f113f3e
MC
925 BIO_printf(bio_err, "SRP minimal length for N is %d\n",
926 srp_arg.strength);
927 meth = TLSv1_client_method();
7e1b7485
RS
928 break;
929 case OPT_SRP_LATEUSER:
0f113f3e
MC
930 srp_lateuser = 1;
931 meth = TLSv1_client_method();
7e1b7485
RS
932 break;
933 case OPT_SRP_MOREGROUPS:
0f113f3e
MC
934 srp_arg.amp = 1;
935 meth = TLSv1_client_method();
7e1b7485 936 break;
857048a7
RS
937#else
938 case OPT_SRPUSER:
939 case OPT_SRPPASS:
940 case OPT_SRP_STRENGTH:
941 case OPT_SRP_LATEUSER:
942 case OPT_SRP_MOREGROUPS:
943 break;
edc032b5 944#endif
287d0b94
DSH
945 case OPT_SSL_CONFIG:
946 ssl_config = opt_arg();
947 break;
7e1b7485 948 case OPT_SSL3:
9c3bcfa0 949#ifndef OPENSSL_NO_SSL3
0f113f3e 950 meth = SSLv3_client_method();
58964a49 951#endif
9c3bcfa0 952 break;
7e1b7485 953 case OPT_TLS1_2:
0f113f3e 954 meth = TLSv1_2_client_method();
7e1b7485
RS
955 break;
956 case OPT_TLS1_1:
0f113f3e 957 meth = TLSv1_1_client_method();
7e1b7485
RS
958 break;
959 case OPT_TLS1:
0f113f3e 960 meth = TLSv1_client_method();
7e1b7485 961 break;
a5ecdc6a 962#ifndef OPENSSL_NO_DTLS
7e1b7485 963 case OPT_DTLS:
0f113f3e
MC
964 meth = DTLS_client_method();
965 socket_type = SOCK_DGRAM;
7e1b7485
RS
966 break;
967 case OPT_DTLS1:
0f113f3e
MC
968 meth = DTLSv1_client_method();
969 socket_type = SOCK_DGRAM;
7e1b7485
RS
970 break;
971 case OPT_DTLS1_2:
0f113f3e
MC
972 meth = DTLSv1_2_client_method();
973 socket_type = SOCK_DGRAM;
7e1b7485
RS
974 break;
975 case OPT_TIMEOUT:
0f113f3e 976 enable_timeouts = 1;
7e1b7485
RS
977 break;
978 case OPT_MTU:
979 socket_mtu = atol(opt_arg());
980 break;
9c3bcfa0
RS
981#else
982 case OPT_DTLS:
983 case OPT_DTLS1:
984 case OPT_DTLS1_2:
985 case OPT_TIMEOUT:
986 case OPT_MTU:
987 break;
0f113f3e 988#endif
7e1b7485 989 case OPT_FALLBACKSCSV:
0f113f3e 990 fallback_scsv = 1;
7e1b7485
RS
991 break;
992 case OPT_KEYFORM:
993 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &key_format))
994 goto opthelp;
995 break;
996 case OPT_PASS:
997 passarg = opt_arg();
998 break;
999 case OPT_CERT_CHAIN:
1000 chain_file = opt_arg();
1001 break;
1002 case OPT_KEY:
1003 key_file = opt_arg();
1004 break;
1005 case OPT_RECONNECT:
0f113f3e 1006 reconnect = 5;
7e1b7485
RS
1007 break;
1008 case OPT_CAPATH:
1009 CApath = opt_arg();
1010 break;
2b6bcb70
MC
1011 case OPT_NOCAPATH:
1012 noCApath = 1;
1013 break;
7e1b7485
RS
1014 case OPT_CHAINCAPATH:
1015 chCApath = opt_arg();
1016 break;
1017 case OPT_VERIFYCAPATH:
1018 vfyCApath = opt_arg();
1019 break;
1020 case OPT_BUILD_CHAIN:
0f113f3e 1021 build_chain = 1;
7e1b7485
RS
1022 break;
1023 case OPT_CAFILE:
1024 CAfile = opt_arg();
1025 break;
2b6bcb70
MC
1026 case OPT_NOCAFILE:
1027 noCAfile = 1;
1028 break;
7e1b7485
RS
1029 case OPT_CHAINCAFILE:
1030 chCAfile = opt_arg();
1031 break;
1032 case OPT_VERIFYCAFILE:
1033 vfyCAfile = opt_arg();
1034 break;
7e1b7485
RS
1035 case OPT_NEXTPROTONEG:
1036 next_proto_neg_in = opt_arg();
1037 break;
1038 case OPT_ALPN:
1039 alpn_in = opt_arg();
1040 break;
1041 case OPT_SERVERINFO:
1042 p = opt_arg();
1043 len = strlen(p);
1044 for (start = 0, i = 0; i <= len; ++i) {
1045 if (i == len || p[i] == ',') {
1046 serverinfo_types[serverinfo_count] = atoi(p + start);
1047 if (++serverinfo_count == MAX_SI_TYPES)
1048 break;
0f113f3e
MC
1049 start = i + 1;
1050 }
0f113f3e 1051 }
7e1b7485 1052 break;
7e1b7485
RS
1053 case OPT_STARTTLS:
1054 if (!opt_pair(opt_arg(), services, &starttls_proto))
1055 goto end;
7e1b7485
RS
1056 case OPT_SERVERNAME:
1057 servername = opt_arg();
7e1b7485 1058 break;
7e1b7485 1059 case OPT_JPAKE:
9c3bcfa0 1060#ifndef OPENSSL_NO_JPAKE
7e1b7485 1061 jpake_secret = opt_arg();
0f113f3e 1062#endif
9c3bcfa0 1063 break;
7e1b7485
RS
1064 case OPT_USE_SRTP:
1065 srtp_profiles = opt_arg();
1066 break;
1067 case OPT_KEYMATEXPORT:
1068 keymatexportlabel = opt_arg();
1069 break;
1070 case OPT_KEYMATEXPORTLEN:
1071 keymatexportlen = atoi(opt_arg());
0f113f3e 1072 break;
7e25dd6d
MC
1073 case OPT_ASYNC:
1074 async = 1;
1075 break;
0f113f3e 1076 }
0f113f3e 1077 }
7e1b7485
RS
1078 argc = opt_num_rest();
1079 argv = opt_rest();
0f113f3e 1080
552bf8ec
MT
1081 if (proxystr) {
1082 if (connectstr == NULL) {
1083 BIO_printf(bio_err, "%s: -proxy requires use of -connect\n", prog);
1084 goto opthelp;
1085 }
1086 if (!extract_host_port(proxystr, &host, NULL, &port))
1087 goto end;
1088 }
fc0eb00b
RS
1089 else if (connectstr != NULL
1090 && !extract_host_port(connectstr, &host, NULL, &port))
552bf8ec
MT
1091 goto end;
1092
0f113f3e
MC
1093 if (unix_path && (socket_type != SOCK_STREAM)) {
1094 BIO_printf(bio_err,
1095 "Can't use unix sockets and datagrams together\n");
1096 goto end;
1097 }
79bd20fd 1098#if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
0f113f3e
MC
1099 if (jpake_secret) {
1100 if (psk_key) {
1101 BIO_printf(bio_err, "Can't use JPAKE and PSK together\n");
1102 goto end;
1103 }
1104 psk_identity = "JPAKE";
1105 }
f3b7bdad
BL
1106#endif
1107
e481f9b9 1108#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
1109 next_proto.status = -1;
1110 if (next_proto_neg_in) {
1111 next_proto.data =
1112 next_protos_parse(&next_proto.len, next_proto_neg_in);
1113 if (next_proto.data == NULL) {
1114 BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1115 goto end;
1116 }
1117 } else
1118 next_proto.data = NULL;
ee2ffc27
BL
1119#endif
1120
7e1b7485 1121 if (!app_passwd(passarg, NULL, &pass, NULL)) {
0f113f3e
MC
1122 BIO_printf(bio_err, "Error getting password\n");
1123 goto end;
1124 }
1125
1126 if (key_file == NULL)
1127 key_file = cert_file;
1128
1129 if (key_file) {
7e1b7485 1130 key = load_key(key_file, key_format, 0, pass, e,
0f113f3e 1131 "client certificate private key file");
7e1b7485 1132 if (key == NULL) {
0f113f3e
MC
1133 ERR_print_errors(bio_err);
1134 goto end;
1135 }
0f113f3e
MC
1136 }
1137
1138 if (cert_file) {
7e1b7485 1139 cert = load_cert(cert_file, cert_format,
0f113f3e 1140 NULL, e, "client certificate file");
7e1b7485 1141 if (cert == NULL) {
0f113f3e
MC
1142 ERR_print_errors(bio_err);
1143 goto end;
1144 }
1145 }
1146
1147 if (chain_file) {
7e1b7485 1148 chain = load_certs(chain_file, FORMAT_PEM,
0f113f3e
MC
1149 NULL, e, "client certificate chain");
1150 if (!chain)
1151 goto end;
1152 }
1153
1154 if (crl_file) {
1155 X509_CRL *crl;
1156 crl = load_crl(crl_file, crl_format);
7e1b7485 1157 if (crl == NULL) {
0f113f3e
MC
1158 BIO_puts(bio_err, "Error loading CRL\n");
1159 ERR_print_errors(bio_err);
1160 goto end;
1161 }
1162 crls = sk_X509_CRL_new_null();
7e1b7485 1163 if (crls == NULL || !sk_X509_CRL_push(crls, crl)) {
0f113f3e
MC
1164 BIO_puts(bio_err, "Error adding CRL\n");
1165 ERR_print_errors(bio_err);
1166 X509_CRL_free(crl);
1167 goto end;
1168 }
1169 }
1170
7e1b7485 1171 if (!load_excert(&exc))
0f113f3e
MC
1172 goto end;
1173
7e1b7485 1174 if (!app_RAND_load_file(NULL, 1) && inrand == NULL
0f113f3e
MC
1175 && !RAND_status()) {
1176 BIO_printf(bio_err,
1177 "warning, not much extra random data, consider using the -rand option\n");
1178 }
7e1b7485
RS
1179 if (inrand != NULL) {
1180 randamt = app_RAND_load_files(inrand);
1181 BIO_printf(bio_err, "%ld semi-random bytes loaded\n", randamt);
1182 }
0f113f3e
MC
1183
1184 if (bio_c_out == NULL) {
1185 if (c_quiet && !c_debug) {
1186 bio_c_out = BIO_new(BIO_s_null());
1187 if (c_msg && !bio_c_msg)
a60994df 1188 bio_c_msg = dup_bio_out(FORMAT_TEXT);
7e1b7485 1189 } else if (bio_c_out == NULL)
a60994df 1190 bio_c_out = dup_bio_out(FORMAT_TEXT);
0f113f3e 1191 }
edc032b5 1192#ifndef OPENSSL_NO_SRP
7e1b7485 1193 if (!app_passwd(srppass, NULL, &srp_arg.srppassin, NULL)) {
0f113f3e
MC
1194 BIO_printf(bio_err, "Error getting password\n");
1195 goto end;
1196 }
1197#endif
1198
1199 ctx = SSL_CTX_new(meth);
1200 if (ctx == NULL) {
1201 ERR_print_errors(bio_err);
1202 goto end;
1203 }
1204
1205 if (sdebug)
ecf3a1fb 1206 ssl_ctx_security_debug(ctx, sdebug);
0f113f3e 1207
287d0b94
DSH
1208 if (ssl_config) {
1209 if (SSL_CTX_config(ctx, ssl_config) == 0) {
1210 BIO_printf(bio_err, "Error using configuration \"%s\"\n",
1211 ssl_config);
1212 ERR_print_errors(bio_err);
1213 goto end;
1214 }
1215 }
1216
7e1b7485 1217 if (vpmtouched && !SSL_CTX_set1_param(ctx, vpm)) {
ac59d705
MC
1218 BIO_printf(bio_err, "Error setting verify params\n");
1219 ERR_print_errors(bio_err);
1220 goto end;
1221 }
0f113f3e 1222
5e6f9775 1223 if (async) {
7e25dd6d 1224 SSL_CTX_set_mode(ctx, SSL_MODE_ASYNC);
68487a9b 1225 ASYNC_init(1, 0, 0);
5e6f9775 1226 }
7e25dd6d 1227
8caab744 1228 if (!config_ctx(cctx, ssl_args, ctx, jpake_secret == NULL))
0f113f3e 1229 goto end;
0f113f3e
MC
1230
1231 if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1232 crls, crl_download)) {
1233 BIO_printf(bio_err, "Error loading store locations\n");
1234 ERR_print_errors(bio_err);
1235 goto end;
1236 }
59d2d48f 1237#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
1238 if (ssl_client_engine) {
1239 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine)) {
1240 BIO_puts(bio_err, "Error setting client auth engine\n");
1241 ERR_print_errors(bio_err);
1242 ENGINE_free(ssl_client_engine);
1243 goto end;
1244 }
1245 ENGINE_free(ssl_client_engine);
1246 }
59d2d48f
DSH
1247#endif
1248
ddac1974 1249#ifndef OPENSSL_NO_PSK
7e1b7485 1250 if (psk_key != NULL || jpake_secret) {
0f113f3e
MC
1251 if (c_debug)
1252 BIO_printf(bio_c_out,
1253 "PSK key given or JPAKE in use, setting client callback\n");
1254 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1255 }
e783bae2
PS
1256#endif
1257#ifndef OPENSSL_NO_SRTP
ac59d705 1258 if (srtp_profiles != NULL) {
7e1b7485
RS
1259 /* Returns 0 on success! */
1260 if (SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles) != 0) {
ac59d705
MC
1261 BIO_printf(bio_err, "Error setting SRTP profile\n");
1262 ERR_print_errors(bio_err);
1263 goto end;
1264 }
1265 }
0f113f3e 1266#endif
7e1b7485 1267
0f113f3e
MC
1268 if (exc)
1269 ssl_ctx_set_excert(ctx, exc);
d02b48c6 1270
e481f9b9 1271#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
1272 if (next_proto.data)
1273 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
e481f9b9 1274#endif
0f113f3e
MC
1275 if (alpn_in) {
1276 unsigned short alpn_len;
1277 unsigned char *alpn = next_protos_parse(&alpn_len, alpn_in);
1278
1279 if (alpn == NULL) {
1280 BIO_printf(bio_err, "Error parsing -alpn argument\n");
1281 goto end;
1282 }
7e1b7485
RS
1283 /* Returns 0 on success! */
1284 if (SSL_CTX_set_alpn_protos(ctx, alpn, alpn_len) != 0) {
1285 BIO_printf(bio_err, "Error setting ALPN\n");
ac59d705
MC
1286 goto end;
1287 }
0f113f3e
MC
1288 OPENSSL_free(alpn);
1289 }
e481f9b9 1290
7e1b7485 1291 for (i = 0; i < serverinfo_count; i++) {
61986d32 1292 if (!SSL_CTX_add_client_custom_ext(ctx,
7e1b7485
RS
1293 serverinfo_types[i],
1294 NULL, NULL, NULL,
1295 serverinfo_cli_parse_cb, NULL)) {
1296 BIO_printf(bio_err,
1297 "Warning: Unable to add custom extension %u, skipping\n",
1298 serverinfo_types[i]);
ac59d705 1299 }
0f113f3e 1300 }
ee2ffc27 1301
0f113f3e
MC
1302 if (state)
1303 SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
d02b48c6 1304
0f113f3e 1305 SSL_CTX_set_verify(ctx, verify, verify_callback);
d02b48c6 1306
2b6bcb70 1307 if (!ctx_set_verify_locations(ctx, CAfile, CApath, noCAfile, noCApath)) {
0f113f3e 1308 ERR_print_errors(bio_err);
7e1b7485 1309 goto end;
0f113f3e 1310 }
d02b48c6 1311
0f113f3e 1312 ssl_ctx_add_crls(ctx, crls, crl_download);
fdb78f3d 1313
0f113f3e
MC
1314 if (!set_cert_key_stuff(ctx, cert, key, chain, build_chain))
1315 goto end;
74ecfab4 1316
0f113f3e
MC
1317 if (servername != NULL) {
1318 tlsextcbp.biodebug = bio_err;
1319 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1320 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1321 }
1322# ifndef OPENSSL_NO_SRP
1323 if (srp_arg.srplogin) {
1324 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin)) {
1325 BIO_printf(bio_err, "Unable to set SRP username\n");
1326 goto end;
1327 }
1328 srp_arg.msg = c_msg;
1329 srp_arg.debug = c_debug;
1330 SSL_CTX_set_srp_cb_arg(ctx, &srp_arg);
1331 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1332 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1333 if (c_msg || c_debug || srp_arg.amp == 0)
1334 SSL_CTX_set_srp_verify_param_callback(ctx,
1335 ssl_srp_verify_param_cb);
1336 }
1337# endif
0f113f3e
MC
1338
1339 con = SSL_new(ctx);
1340 if (sess_in) {
1341 SSL_SESSION *sess;
1342 BIO *stmp = BIO_new_file(sess_in, "r");
1343 if (!stmp) {
1344 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
1345 ERR_print_errors(bio_err);
1346 goto end;
1347 }
1348 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1349 BIO_free(stmp);
1350 if (!sess) {
1351 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
1352 ERR_print_errors(bio_err);
1353 goto end;
1354 }
61986d32 1355 if (!SSL_set_session(con, sess)) {
ac59d705
MC
1356 BIO_printf(bio_err, "Can't set session\n");
1357 ERR_print_errors(bio_err);
1358 goto end;
1359 }
0f113f3e
MC
1360 SSL_SESSION_free(sess);
1361 }
1362
1363 if (fallback_scsv)
1364 SSL_set_mode(con, SSL_MODE_SEND_FALLBACK_SCSV);
cf6da053 1365
0f113f3e
MC
1366 if (servername != NULL) {
1367 if (!SSL_set_tlsext_host_name(con, servername)) {
1368 BIO_printf(bio_err, "Unable to set TLS servername extension.\n");
1369 ERR_print_errors(bio_err);
1370 goto end;
1371 }
1372 }
d02b48c6 1373
0f113f3e 1374 re_start:
9cd86abb 1375#ifdef NO_SYS_UN_H
0f113f3e 1376 if (init_client(&s, host, port, socket_type) == 0)
9cd86abb 1377#else
0f113f3e
MC
1378 if ((!unix_path && (init_client(&s, host, port, socket_type) == 0)) ||
1379 (unix_path && (init_client_unix(&s, unix_path) == 0)))
9cd86abb 1380#endif
0f113f3e
MC
1381 {
1382 BIO_printf(bio_err, "connect:errno=%d\n", get_last_socket_error());
1383 SHUTDOWN(s);
1384 goto end;
1385 }
1386 BIO_printf(bio_c_out, "CONNECTED(%08X)\n", s);
d02b48c6
RE
1387
1388#ifdef FIONBIO
0f113f3e
MC
1389 if (c_nbio) {
1390 unsigned long l = 1;
1391 BIO_printf(bio_c_out, "turning on non blocking io\n");
1392 if (BIO_socket_ioctl(s, FIONBIO, &l) < 0) {
1393 ERR_print_errors(bio_err);
1394 goto end;
1395 }
1396 }
1397#endif
1398 if (c_Pause & 0x01)
1399 SSL_set_debug(con, 1);
1400
1401 if (socket_type == SOCK_DGRAM) {
1402
1403 sbio = BIO_new_dgram(s, BIO_NOCLOSE);
1404 if (getsockname(s, &peer, (void *)&peerlen) < 0) {
1405 BIO_printf(bio_err, "getsockname:errno=%d\n",
1406 get_last_socket_error());
1407 SHUTDOWN(s);
1408 goto end;
1409 }
1410
2c9be7d0 1411 (void)BIO_ctrl_set_connected(sbio, &peer);
0f113f3e
MC
1412
1413 if (enable_timeouts) {
1414 timeout.tv_sec = 0;
1415 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1416 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1417
1418 timeout.tv_sec = 0;
1419 timeout.tv_usec = DGRAM_SND_TIMEOUT;
1420 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1421 }
1422
1423 if (socket_mtu) {
1424 if (socket_mtu < DTLS_get_link_min_mtu(con)) {
1425 BIO_printf(bio_err, "MTU too small. Must be at least %ld\n",
1426 DTLS_get_link_min_mtu(con));
1427 BIO_free(sbio);
1428 goto shut;
1429 }
1430 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1431 if (!DTLS_set_link_mtu(con, socket_mtu)) {
1432 BIO_printf(bio_err, "Failed to set MTU\n");
1433 BIO_free(sbio);
1434 goto shut;
1435 }
1436 } else
1437 /* want to do MTU discovery */
1438 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1439 } else
1440 sbio = BIO_new_socket(s, BIO_NOCLOSE);
1441
1442 if (nbio_test) {
1443 BIO *test;
1444
1445 test = BIO_new(BIO_f_nbio_test());
1446 sbio = BIO_push(test, sbio);
1447 }
1448
1449 if (c_debug) {
1450 SSL_set_debug(con, 1);
1451 BIO_set_callback(sbio, bio_dump_callback);
1452 BIO_set_callback_arg(sbio, (char *)bio_c_out);
1453 }
1454 if (c_msg) {
93ab9e42 1455#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
1456 if (c_msg == 2)
1457 SSL_set_msg_callback(con, SSL_trace);
1458 else
93ab9e42 1459#endif
0f113f3e
MC
1460 SSL_set_msg_callback(con, msg_cb);
1461 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
1462 }
e481f9b9 1463
0f113f3e
MC
1464 if (c_tlsextdebug) {
1465 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1466 SSL_set_tlsext_debug_arg(con, bio_c_out);
1467 }
1468 if (c_status_req) {
1469 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1470 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1471 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
0f113f3e 1472 }
79bd20fd 1473#ifndef OPENSSL_NO_JPAKE
0f113f3e
MC
1474 if (jpake_secret)
1475 jpake_client_auth(bio_c_out, sbio, jpake_secret);
1476#endif
1477
1478 SSL_set_bio(con, sbio, sbio);
1479 SSL_set_connect_state(con);
1480
1481 /* ok, lets connect */
1482 width = SSL_get_fd(con) + 1;
1483
1484 read_tty = 1;
1485 write_tty = 0;
1486 tty_on = 0;
1487 read_ssl = 1;
1488 write_ssl = 1;
1489
1490 cbuf_len = 0;
1491 cbuf_off = 0;
1492 sbuf_len = 0;
1493 sbuf_off = 0;
1494
7e1b7485
RS
1495 switch ((PROTOCOL_CHOICE) starttls_proto) {
1496 case PROTO_OFF:
1497 break;
1498 case PROTO_SMTP:
1499 {
1500 /*
1501 * This is an ugly hack that does a lot of assumptions. We do
1502 * have to handle multi-line responses which may come in a single
1503 * packet or not. We therefore have to use BIO_gets() which does
1504 * need a buffering BIO. So during the initial chitchat we do
1505 * push a buffering BIO into the chain that is removed again
1506 * later on to not disturb the rest of the s_client operation.
1507 */
1508 int foundit = 0;
1509 BIO *fbio = BIO_new(BIO_f_buffer());
1510 BIO_push(fbio, sbio);
1511 /* wait for multi-line response to end from SMTP */
1512 do {
1513 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1514 }
1515 while (mbuf_len > 3 && mbuf[3] == '-');
d8c25de5 1516 BIO_printf(fbio, "EHLO %s\r\n", ehlo);
7e1b7485
RS
1517 (void)BIO_flush(fbio);
1518 /* wait for multi-line response to end EHLO SMTP response */
1519 do {
1520 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1521 if (strstr(mbuf, "STARTTLS"))
1522 foundit = 1;
1523 }
1524 while (mbuf_len > 3 && mbuf[3] == '-');
1525 (void)BIO_flush(fbio);
1526 BIO_pop(fbio);
1527 BIO_free(fbio);
1528 if (!foundit)
1529 BIO_printf(bio_err,
c7944cf1
QGM
1530 "didn't find starttls in server response,"
1531 " trying anyway...\n");
7e1b7485
RS
1532 BIO_printf(sbio, "STARTTLS\r\n");
1533 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 1534 }
7e1b7485
RS
1535 break;
1536 case PROTO_POP3:
1537 {
1538 BIO_read(sbio, mbuf, BUFSIZZ);
1539 BIO_printf(sbio, "STLS\r\n");
1540 mbuf_len = BIO_read(sbio, sbuf, BUFSIZZ);
1541 if (mbuf_len < 0) {
1542 BIO_printf(bio_err, "BIO_read failed\n");
1543 goto end;
1544 }
0f113f3e 1545 }
7e1b7485
RS
1546 break;
1547 case PROTO_IMAP:
1548 {
1549 int foundit = 0;
1550 BIO *fbio = BIO_new(BIO_f_buffer());
1551 BIO_push(fbio, sbio);
1552 BIO_gets(fbio, mbuf, BUFSIZZ);
1553 /* STARTTLS command requires CAPABILITY... */
1554 BIO_printf(fbio, ". CAPABILITY\r\n");
1555 (void)BIO_flush(fbio);
1556 /* wait for multi-line CAPABILITY response */
1557 do {
1558 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1559 if (strstr(mbuf, "STARTTLS"))
1560 foundit = 1;
1561 }
1562 while (mbuf_len > 3 && mbuf[0] != '.');
1563 (void)BIO_flush(fbio);
1564 BIO_pop(fbio);
1565 BIO_free(fbio);
1566 if (!foundit)
1567 BIO_printf(bio_err,
c7944cf1
QGM
1568 "didn't find STARTTLS in server response,"
1569 " trying anyway...\n");
7e1b7485
RS
1570 BIO_printf(sbio, ". STARTTLS\r\n");
1571 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 1572 }
7e1b7485
RS
1573 break;
1574 case PROTO_FTP:
1575 {
1576 BIO *fbio = BIO_new(BIO_f_buffer());
1577 BIO_push(fbio, sbio);
1578 /* wait for multi-line response to end from FTP */
1579 do {
1580 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1581 }
1582 while (mbuf_len > 3 && mbuf[3] == '-');
1583 (void)BIO_flush(fbio);
1584 BIO_pop(fbio);
1585 BIO_free(fbio);
1586 BIO_printf(sbio, "AUTH TLS\r\n");
1587 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 1588 }
7e1b7485
RS
1589 break;
1590 case PROTO_XMPP:
898ea7b8 1591 case PROTO_XMPP_SERVER:
0f113f3e 1592 {
7e1b7485
RS
1593 int seen = 0;
1594 BIO_printf(sbio, "<stream:stream "
1595 "xmlns:stream='http://etherx.jabber.org/streams' "
898ea7b8
KE
1596 "xmlns='jabber:%s' to='%s' version='1.0'>",
1597 starttls_proto == PROTO_XMPP ? "client" : "server",
d8c25de5 1598 xmpphost ? xmpphost : host);
0f113f3e 1599 seen = BIO_read(sbio, mbuf, BUFSIZZ);
7e1b7485
RS
1600 mbuf[seen] = 0;
1601 while (!strstr
1602 (mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'")
1603 && !strstr(mbuf,
1604 "<starttls xmlns=\"urn:ietf:params:xml:ns:xmpp-tls\""))
1605 {
1606 seen = BIO_read(sbio, mbuf, BUFSIZZ);
0f113f3e 1607
7e1b7485
RS
1608 if (seen <= 0)
1609 goto shut;
0f113f3e 1610
7e1b7485
RS
1611 mbuf[seen] = 0;
1612 }
1613 BIO_printf(sbio,
1614 "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
1615 seen = BIO_read(sbio, sbuf, BUFSIZZ);
1616 sbuf[seen] = 0;
1617 if (!strstr(sbuf, "<proceed"))
1618 goto shut;
1619 mbuf[0] = 0;
0f113f3e 1620 }
7e1b7485 1621 break;
d8c25de5
RS
1622 case PROTO_TELNET:
1623 {
1624 static const unsigned char tls_do[] = {
1625 /* IAC DO START_TLS */
1626 255, 253, 46
1627 };
1628 static const unsigned char tls_will[] = {
1629 /* IAC WILL START_TLS */
1630 255, 251, 46
1631 };
1632 static const unsigned char tls_follows[] = {
1633 /* IAC SB START_TLS FOLLOWS IAC SE */
1634 255, 250, 46, 1, 255, 240
1635 };
1636 int bytes;
1637
1638 /* Telnet server should demand we issue START_TLS */
1639 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
1640 if (bytes != 3 || memcmp(mbuf, tls_do, 3) != 0)
1641 goto shut;
1642 /* Agree to issue START_TLS and send the FOLLOWS sub-command */
1643 BIO_write(sbio, tls_will, 3);
1644 BIO_write(sbio, tls_follows, 6);
1645 (void)BIO_flush(sbio);
1646 /* Telnet server also sent the FOLLOWS sub-command */
1647 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
1648 if (bytes != 6 || memcmp(mbuf, tls_follows, 6) != 0)
1649 goto shut;
1650 }
552bf8ec
MT
1651 break;
1652 case PROTO_CONNECT:
1653 {
1654 int foundit = 0;
1655 BIO *fbio = BIO_new(BIO_f_buffer());
1656
1657 BIO_push(fbio, sbio);
1658 BIO_printf(fbio, "CONNECT %s\r\n\r\n", connectstr);
1659 (void)BIO_flush(fbio);
1660 /* wait for multi-line response to end CONNECT response */
1661 do {
1662 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1663 if (strstr(mbuf, "200") != NULL
1664 && strstr(mbuf, "established") != NULL)
1665 foundit++;
1666 } while (mbuf_len > 3 && foundit == 0);
1667 (void)BIO_flush(fbio);
1668 BIO_pop(fbio);
1669 BIO_free(fbio);
1670 if (!foundit) {
1671 BIO_printf(bio_err, "%s: HTTP CONNECT failed\n", prog);
1672 goto shut;
1673 }
1674 }
1675 break;
cfb4f1ef
NPB
1676 case PROTO_IRC:
1677 {
1678 int numeric;
1679 BIO *fbio = BIO_new(BIO_f_buffer());
1680
1681 BIO_push(fbio, sbio);
1682 BIO_printf(fbio, "STARTTLS\r\n");
1683 (void)BIO_flush(fbio);
1684 width = SSL_get_fd(con) + 1;
1685
1686 do {
1687 numeric = 0;
1688
1689 FD_ZERO(&readfds);
1690 openssl_fdset(SSL_get_fd(con), &readfds);
1691 timeout.tv_sec = S_CLIENT_IRC_READ_TIMEOUT;
1692 timeout.tv_usec = 0;
1693 /*
1694 * If the IRCd doesn't respond within
1695 * S_CLIENT_IRC_READ_TIMEOUT seconds, assume
1696 * it doesn't support STARTTLS. Many IRCds
1697 * will not give _any_ sort of response to a
1698 * STARTTLS command when it's not supported.
1699 */
1700 if (!BIO_get_buffer_num_lines(fbio)
1701 && !BIO_pending(fbio)
1702 && !BIO_pending(sbio)
1703 && select(width, (void *)&readfds, NULL, NULL,
1704 &timeout) < 1) {
1705 BIO_printf(bio_err,
1706 "Timeout waiting for response (%d seconds).\n",
1707 S_CLIENT_IRC_READ_TIMEOUT);
1708 break;
1709 }
1710
1711 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1712 if (mbuf_len < 1 || sscanf(mbuf, "%*s %d", &numeric) != 1)
1713 break;
1714 /* :example.net 451 STARTTLS :You have not registered */
1715 /* :example.net 421 STARTTLS :Unknown command */
1716 if ((numeric == 451 || numeric == 421)
1717 && strstr(mbuf, "STARTTLS") != NULL) {
1718 BIO_printf(bio_err, "STARTTLS not supported: %s", mbuf);
1719 break;
1720 }
1721 if (numeric == 691) {
1722 BIO_printf(bio_err, "STARTTLS negotiation failed: ");
1723 ERR_print_errors(bio_err);
1724 break;
1725 }
1726 } while (numeric != 670);
1727
1728 (void)BIO_flush(fbio);
1729 BIO_pop(fbio);
1730 BIO_free(fbio);
1731 if (numeric != 670) {
1732 BIO_printf(bio_err, "Server does not support STARTTLS.\n");
1733 ret = 1;
1734 goto shut;
1735 }
1736 }
0f113f3e
MC
1737 }
1738
1739 for (;;) {
1740 FD_ZERO(&readfds);
1741 FD_ZERO(&writefds);
1742
1743 if ((SSL_version(con) == DTLS1_VERSION) &&
1744 DTLSv1_get_timeout(con, &timeout))
1745 timeoutp = &timeout;
1746 else
1747 timeoutp = NULL;
1748
1749 if (SSL_in_init(con) && !SSL_total_renegotiations(con)) {
1750 in_init = 1;
1751 tty_on = 0;
1752 } else {
1753 tty_on = 1;
1754 if (in_init) {
1755 in_init = 0;
e481f9b9 1756
7e1b7485
RS
1757 if (servername != NULL && !SSL_session_reused(con)) {
1758 BIO_printf(bio_c_out,
1759 "Server did %sacknowledge servername extension.\n",
1760 tlsextcbp.ack ? "" : "not ");
1761 }
e481f9b9 1762
0f113f3e
MC
1763 if (sess_out) {
1764 BIO *stmp = BIO_new_file(sess_out, "w");
1765 if (stmp) {
1766 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
1767 BIO_free(stmp);
1768 } else
1769 BIO_printf(bio_err, "Error writing session file %s\n",
1770 sess_out);
1771 }
1772 if (c_brief) {
1773 BIO_puts(bio_err, "CONNECTION ESTABLISHED\n");
ecf3a1fb 1774 print_ssl_summary(con);
0f113f3e
MC
1775 }
1776
1777 print_stuff(bio_c_out, con, full_log);
1778 if (full_log > 0)
1779 full_log--;
1780
1781 if (starttls_proto) {
7e1b7485 1782 BIO_write(bio_err, mbuf, mbuf_len);
0f113f3e 1783 /* We don't need to know any more */
7e1b7485
RS
1784 if (!reconnect)
1785 starttls_proto = PROTO_OFF;
0f113f3e
MC
1786 }
1787
1788 if (reconnect) {
1789 reconnect--;
1790 BIO_printf(bio_c_out,
1791 "drop connection and then reconnect\n");
1792 SSL_shutdown(con);
1793 SSL_set_connect_state(con);
1794 SHUTDOWN(SSL_get_fd(con));
1795 goto re_start;
1796 }
1797 }
1798 }
1799
1800 ssl_pending = read_ssl && SSL_pending(con);
1801
1802 if (!ssl_pending) {
b317819b 1803#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE)
0f113f3e
MC
1804 if (tty_on) {
1805 if (read_tty)
1806 openssl_fdset(fileno(stdin), &readfds);
1807 if (write_tty)
1808 openssl_fdset(fileno(stdout), &writefds);
1809 }
1810 if (read_ssl)
1811 openssl_fdset(SSL_get_fd(con), &readfds);
1812 if (write_ssl)
1813 openssl_fdset(SSL_get_fd(con), &writefds);
06f4536a 1814#else
0f113f3e
MC
1815 if (!tty_on || !write_tty) {
1816 if (read_ssl)
1817 openssl_fdset(SSL_get_fd(con), &readfds);
1818 if (write_ssl)
1819 openssl_fdset(SSL_get_fd(con), &writefds);
1820 }
1821#endif
0f113f3e
MC
1822
1823 /*
1824 * Note: under VMS with SOCKETSHR the second parameter is
1825 * currently of type (int *) whereas under other systems it is
1826 * (void *) if you don't have a cast it will choke the compiler:
1827 * if you do have a cast then you can either go for (int *) or
1828 * (void *).
1829 */
3d7c4a5a 1830#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
0f113f3e
MC
1831 /*
1832 * Under Windows/DOS we make the assumption that we can always
1833 * write to the tty: therefore if we need to write to the tty we
1834 * just fall through. Otherwise we timeout the select every
1835 * second and see if there are any keypresses. Note: this is a
1836 * hack, in a proper Windows application we wouldn't do this.
1837 */
1838 i = 0;
1839 if (!write_tty) {
1840 if (read_tty) {
1841 tv.tv_sec = 1;
1842 tv.tv_usec = 0;
1843 i = select(width, (void *)&readfds, (void *)&writefds,
1844 NULL, &tv);
1845# if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
1846 if (!i && (!_kbhit() || !read_tty))
1847 continue;
1848# else
1849 if (!i && (!((_kbhit())
1850 || (WAIT_OBJECT_0 ==
1851 WaitForSingleObject(GetStdHandle
1852 (STD_INPUT_HANDLE),
1853 0)))
1854 || !read_tty))
1855 continue;
1856# endif
1857 } else
1858 i = select(width, (void *)&readfds, (void *)&writefds,
1859 NULL, timeoutp);
1860 }
47c1735a 1861#elif defined(OPENSSL_SYS_NETWARE)
0f113f3e
MC
1862 if (!write_tty) {
1863 if (read_tty) {
1864 tv.tv_sec = 1;
1865 tv.tv_usec = 0;
1866 i = select(width, (void *)&readfds, (void *)&writefds,
1867 NULL, &tv);
1868 } else
1869 i = select(width, (void *)&readfds, (void *)&writefds,
1870 NULL, timeoutp);
1871 }
06f4536a 1872#else
0f113f3e
MC
1873 i = select(width, (void *)&readfds, (void *)&writefds,
1874 NULL, timeoutp);
1875#endif
1876 if (i < 0) {
1877 BIO_printf(bio_err, "bad select %d\n",
1878 get_last_socket_error());
1879 goto shut;
1880 /* goto end; */
1881 }
1882 }
1883
1884 if ((SSL_version(con) == DTLS1_VERSION)
1885 && DTLSv1_handle_timeout(con) > 0) {
1886 BIO_printf(bio_err, "TIMEOUT occurred\n");
1887 }
1888
1889 if (!ssl_pending && FD_ISSET(SSL_get_fd(con), &writefds)) {
1890 k = SSL_write(con, &(cbuf[cbuf_off]), (unsigned int)cbuf_len);
1891 switch (SSL_get_error(con, k)) {
1892 case SSL_ERROR_NONE:
1893 cbuf_off += k;
1894 cbuf_len -= k;
1895 if (k <= 0)
1896 goto end;
1897 /* we have done a write(con,NULL,0); */
1898 if (cbuf_len <= 0) {
1899 read_tty = 1;
1900 write_ssl = 0;
1901 } else { /* if (cbuf_len > 0) */
1902
1903 read_tty = 0;
1904 write_ssl = 1;
1905 }
1906 break;
1907 case SSL_ERROR_WANT_WRITE:
1908 BIO_printf(bio_c_out, "write W BLOCK\n");
1909 write_ssl = 1;
1910 read_tty = 0;
1911 break;
7e25dd6d
MC
1912 case SSL_ERROR_WANT_ASYNC:
1913 BIO_printf(bio_c_out, "write A BLOCK\n");
e1b9840e 1914 wait_for_async(con);
7e25dd6d
MC
1915 write_ssl = 1;
1916 read_tty = 0;
1917 break;
0f113f3e
MC
1918 case SSL_ERROR_WANT_READ:
1919 BIO_printf(bio_c_out, "write R BLOCK\n");
1920 write_tty = 0;
1921 read_ssl = 1;
1922 write_ssl = 0;
1923 break;
1924 case SSL_ERROR_WANT_X509_LOOKUP:
1925 BIO_printf(bio_c_out, "write X BLOCK\n");
1926 break;
1927 case SSL_ERROR_ZERO_RETURN:
1928 if (cbuf_len != 0) {
1929 BIO_printf(bio_c_out, "shutdown\n");
1930 ret = 0;
1931 goto shut;
1932 } else {
1933 read_tty = 1;
1934 write_ssl = 0;
1935 break;
1936 }
1937
1938 case SSL_ERROR_SYSCALL:
1939 if ((k != 0) || (cbuf_len != 0)) {
1940 BIO_printf(bio_err, "write:errno=%d\n",
1941 get_last_socket_error());
1942 goto shut;
1943 } else {
1944 read_tty = 1;
1945 write_ssl = 0;
1946 }
1947 break;
1948 case SSL_ERROR_SSL:
1949 ERR_print_errors(bio_err);
1950 goto shut;
1951 }
1952 }
b317819b 1953#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
0f113f3e
MC
1954 /* Assume Windows/DOS/BeOS can always write */
1955 else if (!ssl_pending && write_tty)
06f4536a 1956#else
0f113f3e 1957 else if (!ssl_pending && FD_ISSET(fileno(stdout), &writefds))
06f4536a 1958#endif
0f113f3e 1959 {
a53955d8 1960#ifdef CHARSET_EBCDIC
0f113f3e
MC
1961 ascii2ebcdic(&(sbuf[sbuf_off]), &(sbuf[sbuf_off]), sbuf_len);
1962#endif
1963 i = raw_write_stdout(&(sbuf[sbuf_off]), sbuf_len);
1964
1965 if (i <= 0) {
1966 BIO_printf(bio_c_out, "DONE\n");
1967 ret = 0;
1968 goto shut;
1969 /* goto end; */
1970 }
1971
1972 sbuf_len -= i;;
1973 sbuf_off += i;
1974 if (sbuf_len <= 0) {
1975 read_ssl = 1;
1976 write_tty = 0;
1977 }
1978 } else if (ssl_pending || FD_ISSET(SSL_get_fd(con), &readfds)) {
58964a49 1979#ifdef RENEG
0f113f3e
MC
1980 {
1981 static int iiii;
1982 if (++iiii == 52) {
1983 SSL_renegotiate(con);
1984 iiii = 0;
1985 }
1986 }
58964a49 1987#endif
0f113f3e 1988 k = SSL_read(con, sbuf, 1024 /* BUFSIZZ */ );
0f113f3e
MC
1989
1990 switch (SSL_get_error(con, k)) {
1991 case SSL_ERROR_NONE:
1992 if (k <= 0)
1993 goto end;
1994 sbuf_off = 0;
1995 sbuf_len = k;
1996
1997 read_ssl = 0;
1998 write_tty = 1;
1999 break;
7e25dd6d
MC
2000 case SSL_ERROR_WANT_ASYNC:
2001 BIO_printf(bio_c_out, "read A BLOCK\n");
e1b9840e 2002 wait_for_async(con);
7e25dd6d
MC
2003 write_tty = 0;
2004 read_ssl = 1;
2005 if ((read_tty == 0) && (write_ssl == 0))
2006 write_ssl = 1;
2007 break;
0f113f3e
MC
2008 case SSL_ERROR_WANT_WRITE:
2009 BIO_printf(bio_c_out, "read W BLOCK\n");
2010 write_ssl = 1;
2011 read_tty = 0;
2012 break;
2013 case SSL_ERROR_WANT_READ:
2014 BIO_printf(bio_c_out, "read R BLOCK\n");
2015 write_tty = 0;
2016 read_ssl = 1;
2017 if ((read_tty == 0) && (write_ssl == 0))
2018 write_ssl = 1;
2019 break;
2020 case SSL_ERROR_WANT_X509_LOOKUP:
2021 BIO_printf(bio_c_out, "read X BLOCK\n");
2022 break;
2023 case SSL_ERROR_SYSCALL:
2024 ret = get_last_socket_error();
2025 if (c_brief)
2026 BIO_puts(bio_err, "CONNECTION CLOSED BY SERVER\n");
2027 else
2028 BIO_printf(bio_err, "read:errno=%d\n", ret);
2029 goto shut;
2030 case SSL_ERROR_ZERO_RETURN:
2031 BIO_printf(bio_c_out, "closed\n");
2032 ret = 0;
2033 goto shut;
2034 case SSL_ERROR_SSL:
2035 ERR_print_errors(bio_err);
2036 goto shut;
2037 /* break; */
2038 }
2039 }
3d7c4a5a 2040#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
0f113f3e
MC
2041# if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
2042 else if (_kbhit())
2043# else
2044 else if ((_kbhit())
2045 || (WAIT_OBJECT_0 ==
2046 WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
2047# endif
4d8743f4 2048#elif defined (OPENSSL_SYS_NETWARE)
0f113f3e 2049 else if (_kbhit())
06f4536a 2050#else
0f113f3e
MC
2051 else if (FD_ISSET(fileno(stdin), &readfds))
2052#endif
2053 {
2054 if (crlf) {
2055 int j, lf_num;
2056
2057 i = raw_read_stdin(cbuf, BUFSIZZ / 2);
2058 lf_num = 0;
2059 /* both loops are skipped when i <= 0 */
2060 for (j = 0; j < i; j++)
2061 if (cbuf[j] == '\n')
2062 lf_num++;
2063 for (j = i - 1; j >= 0; j--) {
2064 cbuf[j + lf_num] = cbuf[j];
2065 if (cbuf[j] == '\n') {
2066 lf_num--;
2067 i++;
2068 cbuf[j + lf_num] = '\r';
2069 }
2070 }
2071 assert(lf_num == 0);
2072 } else
2073 i = raw_read_stdin(cbuf, BUFSIZZ);
2074
6ba8a5b7 2075 if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q' && cmdletters))) {
0f113f3e
MC
2076 BIO_printf(bio_err, "DONE\n");
2077 ret = 0;
2078 goto shut;
2079 }
2080
6ba8a5b7 2081 if ((!c_ign_eof) && (cbuf[0] == 'R' && cmdletters)) {
0f113f3e
MC
2082 BIO_printf(bio_err, "RENEGOTIATING\n");
2083 SSL_renegotiate(con);
2084 cbuf_len = 0;
2085 }
4817504d 2086#ifndef OPENSSL_NO_HEARTBEATS
6ba8a5b7 2087 else if ((!c_ign_eof) && (cbuf[0] == 'B' && cmdletters)) {
0f113f3e
MC
2088 BIO_printf(bio_err, "HEARTBEATING\n");
2089 SSL_heartbeat(con);
2090 cbuf_len = 0;
2091 }
2092#endif
2093 else {
2094 cbuf_len = i;
2095 cbuf_off = 0;
a53955d8 2096#ifdef CHARSET_EBCDIC
0f113f3e
MC
2097 ebcdic2ascii(cbuf, cbuf, i);
2098#endif
2099 }
2100
2101 write_ssl = 1;
2102 read_tty = 0;
2103 }
2104 }
2105
2106 ret = 0;
2107 shut:
2108 if (in_init)
2109 print_stuff(bio_c_out, con, full_log);
2110 SSL_shutdown(con);
2111 SHUTDOWN(SSL_get_fd(con));
2112 end:
2113 if (con != NULL) {
2114 if (prexit != 0)
2115 print_stuff(bio_c_out, con, 1);
2116 SSL_free(con);
2117 }
5e6f9775 2118 if (async) {
68487a9b 2119 ASYNC_cleanup(1);
5e6f9775 2120 }
e481f9b9 2121#if !defined(OPENSSL_NO_NEXTPROTONEG)
b548a1f1 2122 OPENSSL_free(next_proto.data);
0f113f3e 2123#endif
62adbcee 2124 SSL_CTX_free(ctx);
222561fe 2125 X509_free(cert);
4b45c6e5 2126 sk_X509_CRL_pop_free(crls, X509_CRL_free);
c5ba2d99 2127 EVP_PKEY_free(key);
222561fe 2128 sk_X509_pop_free(chain, X509_free);
b548a1f1 2129 OPENSSL_free(pass);
d40a1f72
DSH
2130#ifndef OPENSSL_NO_SRP
2131 OPENSSL_free(srp_arg.srppassin);
2132#endif
222561fe 2133 X509_VERIFY_PARAM_free(vpm);
0f113f3e 2134 ssl_excert_free(exc);
7e1b7485 2135 sk_OPENSSL_STRING_free(ssl_args);
62adbcee 2136 SSL_CONF_CTX_free(cctx);
4b45c6e5
RS
2137 OPENSSL_clear_free(cbuf, BUFSIZZ);
2138 OPENSSL_clear_free(sbuf, BUFSIZZ);
2139 OPENSSL_clear_free(mbuf, BUFSIZZ);
ca3a82c3
RS
2140 BIO_free(bio_c_out);
2141 bio_c_out = NULL;
2142 BIO_free(bio_c_msg);
2143 bio_c_msg = NULL;
7e1b7485 2144 return (ret);
0f113f3e 2145}
d02b48c6 2146
6b691a5c 2147static void print_stuff(BIO *bio, SSL *s, int full)
0f113f3e
MC
2148{
2149 X509 *peer = NULL;
2150 char buf[BUFSIZ];
2151 STACK_OF(X509) *sk;
2152 STACK_OF(X509_NAME) *sk2;
2153 const SSL_CIPHER *c;
2154 X509_NAME *xn;
2155 int i;
09b6c2ef 2156#ifndef OPENSSL_NO_COMP
0f113f3e
MC
2157 const COMP_METHOD *comp, *expansion;
2158#endif
2159 unsigned char *exportedkeymat;
2160
2161 if (full) {
2162 int got_a_chain = 0;
2163
2164 sk = SSL_get_peer_cert_chain(s);
2165 if (sk != NULL) {
7e1b7485 2166 got_a_chain = 1;
0f113f3e
MC
2167
2168 BIO_printf(bio, "---\nCertificate chain\n");
2169 for (i = 0; i < sk_X509_num(sk); i++) {
2170 X509_NAME_oneline(X509_get_subject_name(sk_X509_value(sk, i)),
2171 buf, sizeof buf);
2172 BIO_printf(bio, "%2d s:%s\n", i, buf);
2173 X509_NAME_oneline(X509_get_issuer_name(sk_X509_value(sk, i)),
2174 buf, sizeof buf);
2175 BIO_printf(bio, " i:%s\n", buf);
2176 if (c_showcerts)
2177 PEM_write_bio_X509(bio, sk_X509_value(sk, i));
2178 }
2179 }
2180
2181 BIO_printf(bio, "---\n");
2182 peer = SSL_get_peer_certificate(s);
2183 if (peer != NULL) {
2184 BIO_printf(bio, "Server certificate\n");
2185
2186 /* Redundant if we showed the whole chain */
2187 if (!(c_showcerts && got_a_chain))
2188 PEM_write_bio_X509(bio, peer);
2189 X509_NAME_oneline(X509_get_subject_name(peer), buf, sizeof buf);
2190 BIO_printf(bio, "subject=%s\n", buf);
2191 X509_NAME_oneline(X509_get_issuer_name(peer), buf, sizeof buf);
2192 BIO_printf(bio, "issuer=%s\n", buf);
2193 } else
2194 BIO_printf(bio, "no peer certificate available\n");
2195
2196 sk2 = SSL_get_client_CA_list(s);
2197 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0)) {
2198 BIO_printf(bio, "---\nAcceptable client certificate CA names\n");
2199 for (i = 0; i < sk_X509_NAME_num(sk2); i++) {
2200 xn = sk_X509_NAME_value(sk2, i);
2201 X509_NAME_oneline(xn, buf, sizeof(buf));
2202 BIO_write(bio, buf, strlen(buf));
2203 BIO_write(bio, "\n", 1);
2204 }
2205 } else {
2206 BIO_printf(bio, "---\nNo client certificate CA names sent\n");
2207 }
2208
2209 ssl_print_sigalgs(bio, s);
2210 ssl_print_tmp_key(bio, s);
2211
2212 BIO_printf(bio,
fb029ceb 2213 "---\nSSL handshake has read %"PRIu64" bytes and written %"PRIu64" bytes\n",
0f113f3e
MC
2214 BIO_number_read(SSL_get_rbio(s)),
2215 BIO_number_written(SSL_get_wbio(s)));
2216 }
2217 BIO_printf(bio, (SSL_cache_hit(s) ? "---\nReused, " : "---\nNew, "));
2218 c = SSL_get_current_cipher(s);
2219 BIO_printf(bio, "%s, Cipher is %s\n",
2220 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
2221 if (peer != NULL) {
2222 EVP_PKEY *pktmp;
c01ff880 2223 pktmp = X509_get0_pubkey(peer);
0f113f3e
MC
2224 BIO_printf(bio, "Server public key is %d bit\n",
2225 EVP_PKEY_bits(pktmp));
0f113f3e
MC
2226 }
2227 BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
2228 SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
09b6c2ef 2229#ifndef OPENSSL_NO_COMP
0f113f3e
MC
2230 comp = SSL_get_current_compression(s);
2231 expansion = SSL_get_current_expansion(s);
2232 BIO_printf(bio, "Compression: %s\n",
2233 comp ? SSL_COMP_get_name(comp) : "NONE");
2234 BIO_printf(bio, "Expansion: %s\n",
2235 expansion ? SSL_COMP_get_name(expansion) : "NONE");
2236#endif
2237
57559471 2238#ifdef SSL_DEBUG
0f113f3e
MC
2239 {
2240 /* Print out local port of connection: useful for debugging */
2241 int sock;
2242 struct sockaddr_in ladd;
2243 socklen_t ladd_size = sizeof(ladd);
2244 sock = SSL_get_fd(s);
2245 getsockname(sock, (struct sockaddr *)&ladd, &ladd_size);
2246 BIO_printf(bio_c_out, "LOCAL PORT is %u\n", ntohs(ladd.sin_port));
2247 }
a2f9200f
DSH
2248#endif
2249
e481f9b9 2250#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
2251 if (next_proto.status != -1) {
2252 const unsigned char *proto;
2253 unsigned int proto_len;
2254 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
2255 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
2256 BIO_write(bio, proto, proto_len);
2257 BIO_write(bio, "\n", 1);
2258 }
e481f9b9 2259#endif
0f113f3e
MC
2260 {
2261 const unsigned char *proto;
2262 unsigned int proto_len;
2263 SSL_get0_alpn_selected(s, &proto, &proto_len);
2264 if (proto_len > 0) {
2265 BIO_printf(bio, "ALPN protocol: ");
2266 BIO_write(bio, proto, proto_len);
2267 BIO_write(bio, "\n", 1);
2268 } else
2269 BIO_printf(bio, "No ALPN negotiated\n");
2270 }
71fa4513 2271
e783bae2 2272#ifndef OPENSSL_NO_SRTP
0f113f3e
MC
2273 {
2274 SRTP_PROTECTION_PROFILE *srtp_profile =
2275 SSL_get_selected_srtp_profile(s);
2276
2277 if (srtp_profile)
2278 BIO_printf(bio, "SRTP Extension negotiated, profile=%s\n",
2279 srtp_profile->name);
2280 }
2281#endif
2282
2283 SSL_SESSION_print(bio, SSL_get_session(s));
2284 if (keymatexportlabel != NULL) {
2285 BIO_printf(bio, "Keying material exporter:\n");
2286 BIO_printf(bio, " Label: '%s'\n", keymatexportlabel);
2287 BIO_printf(bio, " Length: %i bytes\n", keymatexportlen);
68dc6824
RS
2288 exportedkeymat = app_malloc(keymatexportlen, "export key");
2289 if (!SSL_export_keying_material(s, exportedkeymat,
2290 keymatexportlen,
2291 keymatexportlabel,
2292 strlen(keymatexportlabel),
2293 NULL, 0, 0)) {
2294 BIO_printf(bio, " Error\n");
2295 } else {
2296 BIO_printf(bio, " Keying material: ");
2297 for (i = 0; i < keymatexportlen; i++)
2298 BIO_printf(bio, "%02X", exportedkeymat[i]);
2299 BIO_printf(bio, "\n");
0f113f3e 2300 }
68dc6824 2301 OPENSSL_free(exportedkeymat);
0f113f3e
MC
2302 }
2303 BIO_printf(bio, "---\n");
222561fe 2304 X509_free(peer);
0f113f3e
MC
2305 /* flush, or debugging output gets mixed with http response */
2306 (void)BIO_flush(bio);
2307}
d02b48c6 2308
67c8e7f4 2309static int ocsp_resp_cb(SSL *s, void *arg)
0f113f3e
MC
2310{
2311 const unsigned char *p;
2312 int len;
2313 OCSP_RESPONSE *rsp;
2314 len = SSL_get_tlsext_status_ocsp_resp(s, &p);
2315 BIO_puts(arg, "OCSP response: ");
2316 if (!p) {
2317 BIO_puts(arg, "no response sent\n");
2318 return 1;
2319 }
2320 rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2321 if (!rsp) {
2322 BIO_puts(arg, "response parse error\n");
2323 BIO_dump_indent(arg, (char *)p, len, 4);
2324 return 0;
2325 }
2326 BIO_puts(arg, "\n======================================\n");
2327 OCSP_RESPONSE_print(arg, rsp, 0);
2328 BIO_puts(arg, "======================================\n");
2329 OCSP_RESPONSE_free(rsp);
2330 return 1;
2331}