]> git.ipfire.org Git - thirdparty/openssl.git/blame - apps/s_client.c
BIO: respect opening in text mode
[thirdparty/openssl.git] / apps / s_client.c
CommitLineData
58964a49 1/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 7 *
d02b48c6
RE
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 14 *
d02b48c6
RE
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
0f113f3e 21 *
d02b48c6
RE
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
0f113f3e 36 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
37 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 39 *
d02b48c6
RE
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
0f113f3e 51 *
d02b48c6
RE
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.]
56 */
a661b653 57/* ====================================================================
b1277b99 58 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
a661b653
BM
59 *
60 * Redistribution and use in source and binary forms, with or without
61 * modification, are permitted provided that the following conditions
62 * are met:
63 *
64 * 1. Redistributions of source code must retain the above copyright
0f113f3e 65 * notice, this list of conditions and the following disclaimer.
a661b653
BM
66 *
67 * 2. Redistributions in binary form must reproduce the above copyright
68 * notice, this list of conditions and the following disclaimer in
69 * the documentation and/or other materials provided with the
70 * distribution.
71 *
72 * 3. All advertising materials mentioning features or use of this
73 * software must display the following acknowledgment:
74 * "This product includes software developed by the OpenSSL Project
75 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
76 *
77 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
78 * endorse or promote products derived from this software without
79 * prior written permission. For written permission, please contact
80 * openssl-core@openssl.org.
81 *
82 * 5. Products derived from this software may not be called "OpenSSL"
83 * nor may "OpenSSL" appear in their names without prior written
84 * permission of the OpenSSL Project.
85 *
86 * 6. Redistributions of any form whatsoever must retain the following
87 * acknowledgment:
88 * "This product includes software developed by the OpenSSL Project
89 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
90 *
91 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
92 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
93 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
94 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
95 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
96 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
97 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
98 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
99 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
100 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
101 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
102 * OF THE POSSIBILITY OF SUCH DAMAGE.
103 * ====================================================================
104 *
105 * This product includes cryptographic software written by Eric Young
106 * (eay@cryptsoft.com). This product includes software written by Tim
107 * Hudson (tjh@cryptsoft.com).
108 *
109 */
ddac1974
NL
110/* ====================================================================
111 * Copyright 2005 Nokia. All rights reserved.
112 *
113 * The portions of the attached software ("Contribution") is developed by
114 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
115 * license.
116 *
117 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
118 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
119 * support (see RFC 4279) to OpenSSL.
120 *
121 * No patent licenses or other rights except those expressly stated in
122 * the OpenSSL open source license shall be deemed granted or received
123 * expressly, by implication, estoppel, or otherwise.
124 *
125 * No assurances are provided by Nokia that the Contribution does not
126 * infringe the patent or other intellectual property rights of any third
127 * party or that the license provides you with all the necessary rights
128 * to make use of the Contribution.
129 *
130 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
131 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
132 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
133 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
134 * OTHERWISE.
135 */
d02b48c6 136
ddac1974 137#include <ctype.h>
8c197cc5
UM
138#include <stdio.h>
139#include <stdlib.h>
140#include <string.h>
cddd424a 141#include <errno.h>
be1bd923 142#include <openssl/e_os2.h>
7e1b7485 143
f9e55034
MC
144#ifndef OPENSSL_NO_SOCK
145
0f113f3e
MC
146/*
147 * With IPv6, it looks like Digital has mixed up the proper order of
148 * recursive header file inclusion, resulting in the compiler complaining
149 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
150 * needed to have fileno() declared correctly... So let's define u_int
151 */
bc36ee62 152#if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
0f113f3e 153# define __U_INT
7d7d2cbc
UM
154typedef unsigned int u_int;
155#endif
156
d02b48c6 157#define USE_SOCKETS
d02b48c6 158#include "apps.h"
ec577822
BM
159#include <openssl/x509.h>
160#include <openssl/ssl.h>
161#include <openssl/err.h>
162#include <openssl/pem.h>
1372965e 163#include <openssl/rand.h>
67c8e7f4 164#include <openssl/ocsp.h>
1e26a8ba 165#include <openssl/bn.h>
5e6f9775 166#include <openssl/async.h>
edc032b5 167#ifndef OPENSSL_NO_SRP
0f113f3e 168# include <openssl/srp.h>
edc032b5 169#endif
dd696a55
RP
170#ifndef OPENSSL_NO_CT
171# include <openssl/ct.h>
172#endif
d02b48c6 173#include "s_apps.h"
36d16f8e 174#include "timeouts.h"
d02b48c6 175
efc943be
EK
176#if defined(__has_feature)
177# if __has_feature(memory_sanitizer)
178# include <sanitizer/msan_interface.h>
179# endif
180#endif
181
d02b48c6
RE
182#undef BUFSIZZ
183#define BUFSIZZ 1024*8
cfb4f1ef 184#define S_CLIENT_IRC_READ_TIMEOUT 8
d02b48c6
RE
185
186extern int verify_depth;
187extern int verify_error;
5d20c4fb 188extern int verify_return_error;
2a7cbe77 189extern int verify_quiet;
d02b48c6 190
cddd424a 191static char *prog;
7e25dd6d 192static int async = 0;
032c6d21
MC
193static unsigned int split_send_fragment = 0;
194static unsigned int max_pipelines = 0;
0f113f3e 195static int c_nbio = 0;
0f113f3e
MC
196static int c_tlsextdebug = 0;
197static int c_status_req = 0;
7e1b7485 198static int c_debug = 0;
0f113f3e
MC
199static int c_msg = 0;
200static int c_showcerts = 0;
0f113f3e
MC
201static char *keymatexportlabel = NULL;
202static int keymatexportlen = 20;
0f113f3e
MC
203static BIO *bio_c_out = NULL;
204static BIO *bio_c_msg = NULL;
205static int c_quiet = 0;
206static int c_ign_eof = 0;
207static int c_brief = 0;
d02b48c6 208
0d4d5ab8 209static void print_stuff(BIO *berr, SSL *con, int full);
3e41ac35 210#ifndef OPENSSL_NO_OCSP
7e1b7485 211static int ocsp_resp_cb(SSL *s, void *arg);
3e41ac35 212#endif
7e1b7485 213
cddd424a
VD
214static int saved_errno;
215
216static void save_errno(void)
217{
218 saved_errno = errno;
219 errno = 0;
220}
221
222static int restore_errno(void)
223{
224 int ret = errno;
225 errno = saved_errno;
226 return ret;
227}
228
ec447924
MC
229static void do_ssl_shutdown(SSL *ssl)
230{
231 int ret;
232
233 do {
234 /* We only do unidirectional shutdown */
235 ret = SSL_shutdown(ssl);
236 if (ret < 0) {
237 switch (SSL_get_error(ssl, ret)) {
238 case SSL_ERROR_WANT_READ:
239 case SSL_ERROR_WANT_WRITE:
240 case SSL_ERROR_WANT_ASYNC:
241 /* We just do busy waiting. Nothing clever */
242 continue;
243 }
244 ret = 0;
245 }
246 } while (ret < 0);
247}
248
249
ddac1974
NL
250#ifndef OPENSSL_NO_PSK
251/* Default PSK identity and key */
0f113f3e
MC
252static char *psk_identity = "Client_identity";
253/*
254 * char *psk_key=NULL; by default PSK is not used
255 */
ddac1974
NL
256
257static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
0f113f3e
MC
258 unsigned int max_identity_len,
259 unsigned char *psk,
260 unsigned int max_psk_len)
261{
262 unsigned int psk_len = 0;
263 int ret;
264 BIGNUM *bn = NULL;
265
266 if (c_debug)
267 BIO_printf(bio_c_out, "psk_client_cb\n");
268 if (!hint) {
269 /* no ServerKeyExchange message */
270 if (c_debug)
271 BIO_printf(bio_c_out,
272 "NULL received PSK identity hint, continuing anyway\n");
273 } else if (c_debug)
274 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
275
276 /*
277 * lookup PSK identity and PSK key based on the given identity hint here
278 */
279 ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
280 if (ret < 0 || (unsigned int)ret > max_identity_len)
281 goto out_err;
282 if (c_debug)
283 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity,
284 ret);
285 ret = BN_hex2bn(&bn, psk_key);
286 if (!ret) {
287 BIO_printf(bio_err, "Could not convert PSK key '%s' to BIGNUM\n",
288 psk_key);
23a1d5e9 289 BN_free(bn);
0f113f3e
MC
290 return 0;
291 }
ddac1974 292
0f113f3e
MC
293 if ((unsigned int)BN_num_bytes(bn) > max_psk_len) {
294 BIO_printf(bio_err,
295 "psk buffer of callback is too small (%d) for key (%d)\n",
296 max_psk_len, BN_num_bytes(bn));
ddac1974 297 BN_free(bn);
0f113f3e
MC
298 return 0;
299 }
ddac1974 300
0f113f3e
MC
301 psk_len = BN_bn2bin(bn, psk);
302 BN_free(bn);
303 if (psk_len == 0)
304 goto out_err;
ddac1974 305
0f113f3e
MC
306 if (c_debug)
307 BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len);
308
309 return psk_len;
ddac1974 310 out_err:
0f113f3e
MC
311 if (c_debug)
312 BIO_printf(bio_err, "Error in PSK client callback\n");
313 return 0;
314}
ddac1974
NL
315#endif
316
ed3883d2
BM
317/* This is a context that we pass to callbacks */
318typedef struct tlsextctx_st {
0f113f3e
MC
319 BIO *biodebug;
320 int ack;
ed3883d2
BM
321} tlsextctx;
322
6d23cf97 323static int ssl_servername_cb(SSL *s, int *ad, void *arg)
0f113f3e
MC
324{
325 tlsextctx *p = (tlsextctx *) arg;
326 const char *hn = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
327 if (SSL_get_servername_type(s) != -1)
328 p->ack = !SSL_session_reused(s) && hn != NULL;
329 else
330 BIO_printf(bio_err, "Can't use SSL_get_servername\n");
331
332 return SSL_TLSEXT_ERR_OK;
333}
ee2ffc27 334
e481f9b9 335#ifndef OPENSSL_NO_SRP
edc032b5
BL
336
337/* This is a context that we pass to all callbacks */
0f113f3e
MC
338typedef struct srp_arg_st {
339 char *srppassin;
340 char *srplogin;
341 int msg; /* copy from c_msg */
342 int debug; /* copy from c_debug */
343 int amp; /* allow more groups */
344 int strength /* minimal size for N */ ;
345} SRP_ARG;
346
e481f9b9 347# define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
edc032b5 348
f2fc3075 349static int srp_Verify_N_and_g(const BIGNUM *N, const BIGNUM *g)
0f113f3e
MC
350{
351 BN_CTX *bn_ctx = BN_CTX_new();
352 BIGNUM *p = BN_new();
353 BIGNUM *r = BN_new();
354 int ret =
355 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
356 BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
357 p != NULL && BN_rshift1(p, N) &&
358 /* p = (N-1)/2 */
359 BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
360 r != NULL &&
361 /* verify g^((N-1)/2) == -1 (mod N) */
362 BN_mod_exp(r, g, p, N, bn_ctx) &&
363 BN_add_word(r, 1) && BN_cmp(r, N) == 0;
364
23a1d5e9
RS
365 BN_free(r);
366 BN_free(p);
367 BN_CTX_free(bn_ctx);
0f113f3e
MC
368 return ret;
369}
edc032b5 370
c80fd6b2
MC
371/*-
372 * This callback is used here for two purposes:
373 * - extended debugging
374 * - making some primality tests for unknown groups
375 * The callback is only called for a non default group.
376 *
377 * An application does not need the call back at all if
0f113f3e
MC
378 * only the stanard groups are used. In real life situations,
379 * client and server already share well known groups,
380 * thus there is no need to verify them.
c80fd6b2 381 * Furthermore, in case that a server actually proposes a group that
0f113f3e
MC
382 * is not one of those defined in RFC 5054, it is more appropriate
383 * to add the group to a static list and then compare since
c80fd6b2
MC
384 * primality tests are rather cpu consuming.
385 */
f2fc3075 386
6d23cf97 387static int ssl_srp_verify_param_cb(SSL *s, void *arg)
0f113f3e
MC
388{
389 SRP_ARG *srp_arg = (SRP_ARG *)arg;
390 BIGNUM *N = NULL, *g = NULL;
75ebbd9a
RS
391
392 if (((N = SSL_get_srp_N(s)) == NULL) || ((g = SSL_get_srp_g(s)) == NULL))
0f113f3e
MC
393 return 0;
394 if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1) {
395 BIO_printf(bio_err, "SRP parameters:\n");
396 BIO_printf(bio_err, "\tN=");
397 BN_print(bio_err, N);
398 BIO_printf(bio_err, "\n\tg=");
399 BN_print(bio_err, g);
400 BIO_printf(bio_err, "\n");
401 }
402
403 if (SRP_check_known_gN_param(g, N))
404 return 1;
405
406 if (srp_arg->amp == 1) {
407 if (srp_arg->debug)
408 BIO_printf(bio_err,
409 "SRP param N and g are not known params, going to check deeper.\n");
410
411 /*
412 * The srp_moregroups is a real debugging feature. Implementors
413 * should rather add the value to the known ones. The minimal size
414 * has already been tested.
415 */
416 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N, g))
417 return 1;
418 }
419 BIO_printf(bio_err, "SRP param N and g rejected.\n");
420 return 0;
421}
edc032b5 422
e481f9b9 423# define PWD_STRLEN 1024
0f113f3e
MC
424
425static char *ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
426{
427 SRP_ARG *srp_arg = (SRP_ARG *)arg;
68dc6824 428 char *pass = app_malloc(PWD_STRLEN + 1, "SRP password buffer");
0f113f3e
MC
429 PW_CB_DATA cb_tmp;
430 int l;
431
432 cb_tmp.password = (char *)srp_arg->srppassin;
433 cb_tmp.prompt_info = "SRP user";
434 if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp)) < 0) {
435 BIO_printf(bio_err, "Can't read Password\n");
436 OPENSSL_free(pass);
437 return NULL;
438 }
439 *(pass + l) = '\0';
440
441 return pass;
442}
443
e481f9b9 444#endif
7e1b7485 445
df2ee0e2 446static char *srtp_profiles = NULL;
edc032b5 447
e481f9b9 448#ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
449/* This the context that we pass to next_proto_cb */
450typedef struct tlsextnextprotoctx_st {
0f113f3e 451 unsigned char *data;
817cd0d5 452 size_t len;
0f113f3e 453 int status;
ee2ffc27
BL
454} tlsextnextprotoctx;
455
456static tlsextnextprotoctx next_proto;
457
0f113f3e
MC
458static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen,
459 const unsigned char *in, unsigned int inlen,
460 void *arg)
461{
462 tlsextnextprotoctx *ctx = arg;
463
464 if (!c_quiet) {
465 /* We can assume that |in| is syntactically valid. */
466 unsigned i;
467 BIO_printf(bio_c_out, "Protocols advertised by server: ");
468 for (i = 0; i < inlen;) {
469 if (i)
470 BIO_write(bio_c_out, ", ", 2);
471 BIO_write(bio_c_out, &in[i + 1], in[i]);
472 i += in[i] + 1;
473 }
474 BIO_write(bio_c_out, "\n", 1);
475 }
476
477 ctx->status =
478 SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
479 return SSL_TLSEXT_ERR_OK;
480}
e481f9b9 481#endif /* ndef OPENSSL_NO_NEXTPROTONEG */
0f113f3e
MC
482
483static int serverinfo_cli_parse_cb(SSL *s, unsigned int ext_type,
484 const unsigned char *in, size_t inlen,
485 int *al, void *arg)
85c67492 486{
0f113f3e
MC
487 char pem_name[100];
488 unsigned char ext_buf[4 + 65536];
489
490 /* Reconstruct the type/len fields prior to extension data */
491 ext_buf[0] = ext_type >> 8;
492 ext_buf[1] = ext_type & 0xFF;
493 ext_buf[2] = inlen >> 8;
494 ext_buf[3] = inlen & 0xFF;
495 memcpy(ext_buf + 4, in, inlen);
496
497 BIO_snprintf(pem_name, sizeof(pem_name), "SERVERINFO FOR EXTENSION %d",
498 ext_type);
499 PEM_write_bio(bio_c_out, pem_name, "", ext_buf, 4 + inlen);
500 return 1;
501}
502
cddd424a
VD
503/*
504 * Hex decoder that tolerates optional whitespace. Returns number of bytes
505 * produced, advances inptr to end of input string.
506 */
507static ossl_ssize_t hexdecode(const char **inptr, void *result)
508{
509 unsigned char **out = (unsigned char **)result;
510 const char *in = *inptr;
511 unsigned char *ret = OPENSSL_malloc(strlen(in)/2);
512 unsigned char *cp = ret;
513 uint8_t byte;
514 int nibble = 0;
515
516 if (ret == NULL)
517 return -1;
518
519 for (byte = 0; *in; ++in) {
520 char c;
521
18295f0c 522 if (isspace(_UC(*in)))
cddd424a 523 continue;
18295f0c 524 c = tolower(_UC(*in));
cddd424a
VD
525 if ('0' <= c && c <= '9') {
526 byte |= c - '0';
527 } else if ('a' <= c && c <= 'f') {
528 byte |= c - 'a' + 10;
529 } else {
530 OPENSSL_free(ret);
531 return 0;
532 }
533 if ((nibble ^= 1) == 0) {
534 *cp++ = byte;
535 byte = 0;
536 } else {
537 byte <<= 4;
538 }
539 }
540 if (nibble != 0) {
541 OPENSSL_free(ret);
542 return 0;
543 }
544 *inptr = in;
545
546 return cp - (*out = ret);
547}
548
549/*
550 * Decode unsigned 0..255, returns 1 on success, <= 0 on failure. Advances
551 * inptr to next field skipping leading whitespace.
552 */
553static ossl_ssize_t checked_uint8(const char **inptr, void *out)
554{
555 uint8_t *result = (uint8_t *)out;
556 const char *in = *inptr;
557 char *endp;
558 long v;
559 int e;
560
561 save_errno();
562 v = strtol(in, &endp, 10);
563 e = restore_errno();
564
565 if (((v == LONG_MIN || v == LONG_MAX) && e == ERANGE) ||
18295f0c 566 endp == in || !isspace(_UC(*endp)) ||
cddd424a
VD
567 v != (*result = (uint8_t) v)) {
568 return -1;
569 }
18295f0c 570 for (in = endp; isspace(_UC(*in)); ++in)
cddd424a
VD
571 continue;
572
573 *inptr = in;
574 return 1;
575}
576
7ff970ef
RS
577struct tlsa_field {
578 void *var;
579 const char *name;
580 ossl_ssize_t (*parser)(const char **, void *);
581};
582
cddd424a
VD
583static int tlsa_import_rr(SSL *con, const char *rrdata)
584{
7ff970ef
RS
585 /* Not necessary to re-init these values; the "parsers" do that. */
586 static uint8_t usage;
587 static uint8_t selector;
588 static uint8_t mtype;
589 static unsigned char *data;
f232d6ec 590 static struct tlsa_field tlsa_fields[] = {
cddd424a
VD
591 { &usage, "usage", checked_uint8 },
592 { &selector, "selector", checked_uint8 },
593 { &mtype, "mtype", checked_uint8 },
594 { &data, "data", hexdecode },
595 { NULL, }
596 };
597 struct tlsa_field *f;
7ff970ef
RS
598 int ret;
599 const char *cp = rrdata;
600 ossl_ssize_t len = 0;
cddd424a
VD
601
602 for (f = tlsa_fields; f->var; ++f) {
603 /* Returns number of bytes produced, advances cp to next field */
604 if ((len = f->parser(&cp, f->var)) <= 0) {
605 BIO_printf(bio_err, "%s: warning: bad TLSA %s field in: %s\n",
606 prog, f->name, rrdata);
607 return 0;
608 }
609 }
610 /* The data field is last, so len is its length */
611 ret = SSL_dane_tlsa_add(con, usage, selector, mtype, data, len);
612 OPENSSL_free(data);
613
614 if (ret == 0) {
615 ERR_print_errors(bio_err);
616 BIO_printf(bio_err, "%s: warning: unusable TLSA rrdata: %s\n",
617 prog, rrdata);
618 return 0;
619 }
620 if (ret < 0) {
621 ERR_print_errors(bio_err);
622 BIO_printf(bio_err, "%s: warning: error loading TLSA rrdata: %s\n",
623 prog, rrdata);
624 return 0;
625 }
626 return ret;
627}
628
629static int tlsa_import_rrset(SSL *con, STACK_OF(OPENSSL_STRING) *rrset)
630{
631 int num = sk_OPENSSL_STRING_num(rrset);
632 int count = 0;
633 int i;
634
635 for (i = 0; i < num; ++i) {
636 char *rrdata = sk_OPENSSL_STRING_value(rrset, i);
637 if (tlsa_import_rr(con, rrdata) > 0)
638 ++count;
639 }
640 return count > 0;
641}
642
7e1b7485
RS
643typedef enum OPTION_choice {
644 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP,
ab69ac00
RL
645 OPT_4, OPT_6, OPT_HOST, OPT_PORT, OPT_CONNECT, OPT_UNIX,
646 OPT_XMPPHOST, OPT_VERIFY,
7e1b7485
RS
647 OPT_CERT, OPT_CRL, OPT_CRL_DOWNLOAD, OPT_SESS_OUT, OPT_SESS_IN,
648 OPT_CERTFORM, OPT_CRLFORM, OPT_VERIFY_RET_ERROR, OPT_VERIFY_QUIET,
649 OPT_BRIEF, OPT_PREXIT, OPT_CRLF, OPT_QUIET, OPT_NBIO,
650 OPT_SSL_CLIENT_ENGINE, OPT_RAND, OPT_IGN_EOF, OPT_NO_IGN_EOF,
3a4e9367 651 OPT_DEBUG, OPT_TLSEXTDEBUG, OPT_STATUS, OPT_WDEBUG,
7e1b7485
RS
652 OPT_MSG, OPT_MSGFILE, OPT_ENGINE, OPT_TRACE, OPT_SECURITY_DEBUG,
653 OPT_SECURITY_DEBUG_VERBOSE, OPT_SHOWCERTS, OPT_NBIO_TEST, OPT_STATE,
654 OPT_PSK_IDENTITY, OPT_PSK, OPT_SRPUSER, OPT_SRPPASS, OPT_SRP_STRENGTH,
287d0b94 655 OPT_SRP_LATEUSER, OPT_SRP_MOREGROUPS, OPT_SSL3, OPT_SSL_CONFIG,
7e1b7485
RS
656 OPT_TLS1_2, OPT_TLS1_1, OPT_TLS1, OPT_DTLS, OPT_DTLS1,
657 OPT_DTLS1_2, OPT_TIMEOUT, OPT_MTU, OPT_KEYFORM, OPT_PASS,
2b6bcb70
MC
658 OPT_CERT_CHAIN, OPT_CAPATH, OPT_NOCAPATH, OPT_CHAINCAPATH, OPT_VERIFYCAPATH,
659 OPT_KEY, OPT_RECONNECT, OPT_BUILD_CHAIN, OPT_CAFILE, OPT_NOCAFILE,
7e1b7485 660 OPT_CHAINCAFILE, OPT_VERIFYCAFILE, OPT_NEXTPROTONEG, OPT_ALPN,
dba31777 661 OPT_SERVERINFO, OPT_STARTTLS, OPT_SERVERNAME,
d8c25de5 662 OPT_USE_SRTP, OPT_KEYMATEXPORT, OPT_KEYMATEXPORTLEN, OPT_SMTPHOST,
dad78fb1 663 OPT_ASYNC, OPT_SPLIT_SEND_FRAG, OPT_MAX_PIPELINES, OPT_READ_BUF,
7e1b7485
RS
664 OPT_V_ENUM,
665 OPT_X_ENUM,
666 OPT_S_ENUM,
cddd424a 667 OPT_FALLBACKSCSV, OPT_NOCMDS, OPT_PROXY, OPT_DANE_TLSA_DOMAIN,
dd696a55 668#ifndef OPENSSL_NO_CT
43341433 669 OPT_CT, OPT_NOCT, OPT_CTLOG_FILE,
dd696a55 670#endif
cddd424a 671 OPT_DANE_TLSA_RRDATA
7e1b7485
RS
672} OPTION_CHOICE;
673
674OPTIONS s_client_options[] = {
675 {"help", OPT_HELP, '-', "Display this summary"},
676 {"host", OPT_HOST, 's', "Use -connect instead"},
677 {"port", OPT_PORT, 'p', "Use -connect instead"},
678 {"connect", OPT_CONNECT, 's',
ab69ac00 679 "TCP/IP where to connect (default is :" PORT ")"},
552bf8ec
MT
680 {"proxy", OPT_PROXY, 's',
681 "Connect to via specified proxy to the real server"},
ab69ac00 682#ifdef AF_UNIX
7e1b7485 683 {"unix", OPT_UNIX, 's', "Connect over unix domain sockets"},
ab69ac00
RL
684#endif
685 {"4", OPT_4, '-', "Use IPv4 only"},
686 {"6", OPT_6, '-', "Use IPv6 only"},
7e1b7485
RS
687 {"verify", OPT_VERIFY, 'p', "Turn on peer certificate verification"},
688 {"cert", OPT_CERT, '<', "Certificate file to use, PEM format assumed"},
689 {"certform", OPT_CERTFORM, 'F',
690 "Certificate format (PEM or DER) PEM default"},
691 {"key", OPT_KEY, '<', "Private key file to use, if not in -cert file"},
692 {"keyform", OPT_KEYFORM, 'F', "Key format (PEM or DER) PEM default"},
693 {"pass", OPT_PASS, 's', "Private key file pass phrase source"},
694 {"CApath", OPT_CAPATH, '/', "PEM format directory of CA's"},
695 {"CAfile", OPT_CAFILE, '<', "PEM format file of CA's"},
2b6bcb70
MC
696 {"no-CAfile", OPT_NOCAFILE, '-',
697 "Do not load the default certificates file"},
698 {"no-CApath", OPT_NOCAPATH, '-',
699 "Do not load certificates from the default certificates directory"},
cddd424a
VD
700 {"dane_tlsa_domain", OPT_DANE_TLSA_DOMAIN, 's', "DANE TLSA base domain"},
701 {"dane_tlsa_rrdata", OPT_DANE_TLSA_RRDATA, 's',
702 "DANE TLSA rrdata presentation form"},
7e1b7485
RS
703 {"reconnect", OPT_RECONNECT, '-',
704 "Drop and re-make the connection with the same Session-ID"},
7e1b7485
RS
705 {"showcerts", OPT_SHOWCERTS, '-', "Show all certificates in the chain"},
706 {"debug", OPT_DEBUG, '-', "Extra output"},
707 {"msg", OPT_MSG, '-', "Show protocol messages"},
9a13bb38
RS
708 {"msgfile", OPT_MSGFILE, '>',
709 "File to send output of -msg or -trace, instead of stdout"},
7e1b7485
RS
710 {"nbio_test", OPT_NBIO_TEST, '-', "More ssl protocol testing"},
711 {"state", OPT_STATE, '-', "Print the ssl states"},
712 {"crlf", OPT_CRLF, '-', "Convert LF from terminal into CRLF"},
713 {"quiet", OPT_QUIET, '-', "No s_client output"},
714 {"ign_eof", OPT_IGN_EOF, '-', "Ignore input eof (default when -quiet)"},
715 {"no_ign_eof", OPT_NO_IGN_EOF, '-', "Don't ignore input eof"},
7e1b7485 716 {"starttls", OPT_STARTTLS, 's',
cfb4f1ef 717 "Use the appropriate STARTTLS command before starting TLS"},
898ea7b8
KE
718 {"xmpphost", OPT_XMPPHOST, 's',
719 "Host to use with \"-starttls xmpp[-server]\""},
7e1b7485
RS
720 {"rand", OPT_RAND, 's',
721 "Load the file(s) into the random number generator"},
722 {"sess_out", OPT_SESS_OUT, '>', "File to write SSL session to"},
723 {"sess_in", OPT_SESS_IN, '<', "File to read SSL session from"},
e77bdc73 724 {"use_srtp", OPT_USE_SRTP, 's',
7e1b7485
RS
725 "Offer SRTP key management with a colon-separated profile list"},
726 {"keymatexport", OPT_KEYMATEXPORT, 's',
727 "Export keying material using label"},
728 {"keymatexportlen", OPT_KEYMATEXPORTLEN, 'p',
729 "Export len bytes of keying material (default 20)"},
730 {"fallback_scsv", OPT_FALLBACKSCSV, '-', "Send the fallback SCSV"},
9c3bcfa0 731 {"name", OPT_SMTPHOST, 's', "Hostname to use for \"-starttls smtp\""},
9a13bb38
RS
732 {"CRL", OPT_CRL, '<', "CRL file to use"},
733 {"crl_download", OPT_CRL_DOWNLOAD, '-', "Download CRL from distribution points"},
734 {"CRLform", OPT_CRLFORM, 'F', "CRL format (PEM or DER) PEM is default"},
735 {"verify_return_error", OPT_VERIFY_RET_ERROR, '-',
736 "Close connection on verification error"},
737 {"verify_quiet", OPT_VERIFY_QUIET, '-', "Restrict verify output to errors"},
738 {"brief", OPT_BRIEF, '-',
739 "Restrict output to brief summary of connection parameters"},
740 {"prexit", OPT_PREXIT, '-',
741 "Print session information when the program exits"},
742 {"security_debug", OPT_SECURITY_DEBUG, '-',
743 "Enable security debug messages"},
744 {"security_debug_verbose", OPT_SECURITY_DEBUG_VERBOSE, '-',
745 "Output more security debug output"},
746 {"cert_chain", OPT_CERT_CHAIN, '<',
747 "Certificate chain file (in PEM format)"},
748 {"chainCApath", OPT_CHAINCAPATH, '/',
749 "Use dir as certificate store path to build CA certificate chain"},
750 {"verifyCApath", OPT_VERIFYCAPATH, '/',
751 "Use dir as certificate store path to verify CA certificate"},
752 {"build_chain", OPT_BUILD_CHAIN, '-', "Build certificate chain"},
753 {"chainCAfile", OPT_CHAINCAFILE, '<',
754 "CA file for certificate chain (PEM format)"},
755 {"verifyCAfile", OPT_VERIFYCAFILE, '<',
756 "CA file for certificate verification (PEM format)"},
9c3bcfa0
RS
757 {"nocommands", OPT_NOCMDS, '-', "Do not use interactive command letters"},
758 {"servername", OPT_SERVERNAME, 's',
759 "Set TLS extension servername in ClientHello"},
760 {"tlsextdebug", OPT_TLSEXTDEBUG, '-',
761 "Hex dump of all TLS extensions received"},
3e41ac35 762#ifndef OPENSSL_NO_OCSP
9c3bcfa0 763 {"status", OPT_STATUS, '-', "Request certificate status from server"},
3e41ac35 764#endif
9c3bcfa0
RS
765 {"serverinfo", OPT_SERVERINFO, 's',
766 "types Send empty ClientHello extensions (comma-separated numbers)"},
767 {"alpn", OPT_ALPN, 's',
768 "Enable ALPN extension, considering named protocols supported (comma-separated list)"},
7e25dd6d 769 {"async", OPT_ASYNC, '-', "Support asynchronous operation"},
9a13bb38 770 {"ssl_config", OPT_SSL_CONFIG, 's', "Use specified configuration file"},
032c6d21 771 {"split_send_frag", OPT_SPLIT_SEND_FRAG, 'n',
0df80881 772 "Size used to split data for encrypt pipelines"},
032c6d21
MC
773 {"max_pipelines", OPT_MAX_PIPELINES, 'n',
774 "Maximum number of encrypt/decrypt pipelines to be used"},
dad78fb1
MC
775 {"read_buf", OPT_READ_BUF, 'n',
776 "Default read buffer size to be used for connections"},
9c3bcfa0
RS
777 OPT_S_OPTIONS,
778 OPT_V_OPTIONS,
779 OPT_X_OPTIONS,
780#ifndef OPENSSL_NO_SSL3
781 {"ssl3", OPT_SSL3, '-', "Just use SSLv3"},
782#endif
6b01bed2
VD
783#ifndef OPENSSL_NO_TLS1
784 {"tls1", OPT_TLS1, '-', "Just use TLSv1"},
785#endif
786#ifndef OPENSSL_NO_TLS1_1
787 {"tls1_1", OPT_TLS1_1, '-', "Just use TLSv1.1"},
788#endif
789#ifndef OPENSSL_NO_TLS1_2
790 {"tls1_2", OPT_TLS1_2, '-', "Just use TLSv1.2"},
791#endif
a5ecdc6a 792#ifndef OPENSSL_NO_DTLS
9a13bb38
RS
793 {"dtls", OPT_DTLS, '-', "Use any version of DTLS"},
794 {"timeout", OPT_TIMEOUT, '-',
795 "Enable send/receive timeout on DTLS connections"},
9c3bcfa0
RS
796 {"mtu", OPT_MTU, 'p', "Set the link layer MTU"},
797#endif
6b01bed2
VD
798#ifndef OPENSSL_NO_DTLS1
799 {"dtls1", OPT_DTLS1, '-', "Just use DTLSv1"},
800#endif
801#ifndef OPENSSL_NO_DTLS1_2
9a13bb38 802 {"dtls1_2", OPT_DTLS1_2, '-', "Just use DTLSv1.2"},
6b01bed2 803#endif
9c3bcfa0 804#ifndef OPENSSL_NO_SSL_TRACE
9a13bb38 805 {"trace", OPT_TRACE, '-', "Show trace output of protocol messages"},
9c3bcfa0 806#endif
7e1b7485
RS
807#ifdef WATT32
808 {"wdebug", OPT_WDEBUG, '-', "WATT-32 tcp debugging"},
809#endif
7e1b7485 810 {"nbio", OPT_NBIO, '-', "Use non-blocking IO"},
7e1b7485
RS
811#ifndef OPENSSL_NO_PSK
812 {"psk_identity", OPT_PSK_IDENTITY, 's', "PSK identity"},
813 {"psk", OPT_PSK, 's', "PSK in hex (without 0x)"},
7e1b7485 814#endif
7e1b7485
RS
815#ifndef OPENSSL_NO_SRP
816 {"srpuser", OPT_SRPUSER, 's', "SRP authentification for 'user'"},
817 {"srppass", OPT_SRPPASS, 's', "Password for 'user'"},
818 {"srp_lateuser", OPT_SRP_LATEUSER, '-',
819 "SRP username into second ClientHello message"},
820 {"srp_moregroups", OPT_SRP_MOREGROUPS, '-',
821 "Tolerate other than the known g N values."},
740ceb5b 822 {"srp_strength", OPT_SRP_STRENGTH, 'p', "Minimal length in bits for N"},
7e1b7485 823#endif
e481f9b9 824#ifndef OPENSSL_NO_NEXTPROTONEG
7e1b7485
RS
825 {"nextprotoneg", OPT_NEXTPROTONEG, 's',
826 "Enable NPN extension, considering named protocols supported (comma-separated list)"},
7e1b7485 827#endif
7e1b7485
RS
828#ifndef OPENSSL_NO_ENGINE
829 {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
9a13bb38
RS
830 {"ssl_client_engine", OPT_SSL_CLIENT_ENGINE, 's',
831 "Specify engine to be used for client certificate operations"},
dd696a55
RP
832#endif
833#ifndef OPENSSL_NO_CT
43341433 834 {"ct", OPT_CT, '-', "Request and parse SCTs (also enables OCSP stapling)"},
dd696a55 835 {"noct", OPT_NOCT, '-', "Do not request or parse SCTs (default)"},
dd696a55 836 {"ctlogfile", OPT_CTLOG_FILE, '<', "CT log list CONF file"},
7e1b7485 837#endif
7e1b7485
RS
838 {NULL}
839};
840
841typedef enum PROTOCOL_choice {
842 PROTO_OFF,
0f113f3e
MC
843 PROTO_SMTP,
844 PROTO_POP3,
845 PROTO_IMAP,
846 PROTO_FTP,
d8c25de5 847 PROTO_TELNET,
552bf8ec 848 PROTO_XMPP,
898ea7b8 849 PROTO_XMPP_SERVER,
cfb4f1ef
NPB
850 PROTO_CONNECT,
851 PROTO_IRC
7e1b7485
RS
852} PROTOCOL_CHOICE;
853
854static OPT_PAIR services[] = {
855 {"smtp", PROTO_SMTP},
856 {"pop3", PROTO_POP3},
857 {"imap", PROTO_IMAP},
858 {"ftp", PROTO_FTP},
859 {"xmpp", PROTO_XMPP},
898ea7b8 860 {"xmpp-server", PROTO_XMPP_SERVER},
d8c25de5 861 {"telnet", PROTO_TELNET},
cfb4f1ef 862 {"irc", PROTO_IRC},
7e1b7485 863 {NULL}
85c67492
RL
864};
865
7e1b7485 866int s_client_main(int argc, char **argv)
0f113f3e 867{
7e1b7485 868 BIO *sbio;
0f113f3e 869 EVP_PKEY *key = NULL;
7e1b7485 870 SSL *con = NULL;
0f113f3e 871 SSL_CTX *ctx = NULL;
7e1b7485
RS
872 STACK_OF(X509) *chain = NULL;
873 X509 *cert = NULL;
0f113f3e 874 X509_VERIFY_PARAM *vpm = NULL;
7e1b7485
RS
875 SSL_EXCERT *exc = NULL;
876 SSL_CONF_CTX *cctx = NULL;
877 STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
cddd424a
VD
878 char *dane_tlsa_domain = NULL;
879 STACK_OF(OPENSSL_STRING) *dane_tlsa_rrset = NULL;
7e1b7485 880 STACK_OF(X509_CRL) *crls = NULL;
13c9bb3e 881 const SSL_METHOD *meth = TLS_client_method();
552bf8ec
MT
882 char *CApath = NULL, *CAfile = NULL, *cbuf = NULL, *sbuf = NULL;
883 char *mbuf = NULL, *proxystr = NULL, *connectstr = NULL;
cddd424a 884 char *cert_file = NULL, *key_file = NULL, *chain_file = NULL;
ab69ac00
RL
885 char *chCApath = NULL, *chCAfile = NULL, *host = NULL;
886 char *port = BUF_strdup(PORT);
fc0eb00b 887 char *inrand = NULL;
7e1b7485
RS
888 char *passarg = NULL, *pass = NULL, *vfyCApath = NULL, *vfyCAfile = NULL;
889 char *sess_in = NULL, *sess_out = NULL, *crl_file = NULL, *p;
dba31777 890 char *xmpphost = NULL;
d8c25de5 891 const char *ehlo = "mail.example.com";
0f113f3e 892 struct timeval timeout, *timeoutp;
7e1b7485 893 fd_set readfds, writefds;
2b6bcb70 894 int noCApath = 0, noCAfile = 0;
7e1b7485
RS
895 int build_chain = 0, cbuf_len, cbuf_off, cert_format = FORMAT_PEM;
896 int key_format = FORMAT_PEM, crlf = 0, full_log = 1, mbuf_len = 0;
897 int prexit = 0;
40a8e9c2 898 int sdebug = 0;
7e1b7485 899 int reconnect = 0, verify = SSL_VERIFY_NONE, vpmtouched = 0;
480405e4 900 int ret = 1, in_init = 1, i, nbio_test = 0, s = -1, k, width, state = 0;
ab69ac00
RL
901 int sbuf_len, sbuf_off, cmdletters = 1;
902 int socket_family = AF_UNSPEC, socket_type = SOCK_STREAM;
7e1b7485
RS
903 int starttls_proto = PROTO_OFF, crl_format = FORMAT_PEM, crl_download = 0;
904 int write_tty, read_tty, write_ssl, read_ssl, tty_on, ssl_pending;
dad78fb1 905 int read_buf_len = 0;
7e1b7485 906 int fallback_scsv = 0;
40a8e9c2 907 long randamt = 0;
7e1b7485 908 OPTION_CHOICE o;
40a8e9c2
MC
909#ifndef OPENSSL_NO_DTLS
910 int enable_timeouts = 0;
911 long socket_mtu = 0;
912#endif
0b13e9f0 913#ifndef OPENSSL_NO_ENGINE
0f113f3e 914 ENGINE *ssl_client_engine = NULL;
7e1b7485 915#endif
333b070e 916 ENGINE *e = NULL;
1fbab1dc 917#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
0f113f3e 918 struct timeval tv;
06f4536a 919#endif
0f113f3e 920 char *servername = NULL;
7e1b7485 921 const char *alpn_in = NULL;
0f113f3e 922 tlsextctx tlsextcbp = { NULL, 0 };
287d0b94 923 const char *ssl_config = NULL;
e481f9b9 924#define MAX_SI_TYPES 100
7e1b7485
RS
925 unsigned short serverinfo_types[MAX_SI_TYPES];
926 int serverinfo_count = 0, start = 0, len;
e481f9b9 927#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e 928 const char *next_proto_neg_in = NULL;
ed551cdd 929#endif
edc032b5 930#ifndef OPENSSL_NO_SRP
0f113f3e
MC
931 char *srppass = NULL;
932 int srp_lateuser = 0;
933 SRP_ARG srp_arg = { NULL, NULL, 0, 0, 0, 1024 };
934#endif
dd696a55
RP
935#ifndef OPENSSL_NO_CT
936 char *ctlog_file = NULL;
43341433 937 int ct_validation = 0;
dd696a55 938#endif
0d5301af 939 int min_version = 0, max_version = 0;
0f113f3e 940
efc943be
EK
941 FD_ZERO(&readfds);
942 FD_ZERO(&writefds);
943/* Known false-positive of MemorySanitizer. */
944#if defined(__has_feature)
945# if __has_feature(memory_sanitizer)
946 __msan_unpoison(&readfds, sizeof(readfds));
947 __msan_unpoison(&writefds, sizeof(writefds));
948# endif
949#endif
950
7e1b7485 951 prog = opt_progname(argv[0]);
0f113f3e
MC
952 c_quiet = 0;
953 c_ign_eof = 0;
954 c_debug = 0;
955 c_msg = 0;
956 c_showcerts = 0;
7e1b7485
RS
957 c_nbio = 0;
958 verify_depth = 0;
959 verify_error = X509_V_OK;
960 vpm = X509_VERIFY_PARAM_new();
68dc6824
RS
961 cbuf = app_malloc(BUFSIZZ, "cbuf");
962 sbuf = app_malloc(BUFSIZZ, "sbuf");
963 mbuf = app_malloc(BUFSIZZ, "mbuf");
0f113f3e 964 cctx = SSL_CONF_CTX_new();
0f113f3e 965
68dc6824 966 if (vpm == NULL || cctx == NULL) {
7e1b7485 967 BIO_printf(bio_err, "%s: out of memory\n", prog);
0f113f3e
MC
968 goto end;
969 }
970
7e1b7485 971 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT | SSL_CONF_FLAG_CMDLINE);
0f113f3e 972
7e1b7485
RS
973 prog = opt_init(argc, argv, s_client_options);
974 while ((o = opt_next()) != OPT_EOF) {
975 switch (o) {
7e1b7485
RS
976 case OPT_EOF:
977 case OPT_ERR:
978 opthelp:
979 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
980 goto end;
981 case OPT_HELP:
982 opt_help(s_client_options);
983 ret = 0;
984 goto end;
ab69ac00
RL
985 case OPT_4:
986#ifdef AF_UNIX
987 if (socket_family == AF_UNIX) {
988 OPENSSL_free(host); host = NULL;
989 OPENSSL_free(port); port = NULL;
990 }
991#endif
992 socket_family = AF_INET;
993 break;
994 case OPT_6:
995 if (1) {
996#ifdef AF_INET6
997#ifdef AF_UNIX
998 if (socket_family == AF_UNIX) {
999 OPENSSL_free(host); host = NULL;
1000 OPENSSL_free(port); port = NULL;
1001 }
1002#endif
1003 socket_family = AF_INET6;
1004 } else {
1005#endif
1006 BIO_printf(bio_err, "%s: IPv6 domain sockets unsupported\n", prog);
1007 goto end;
1008 }
1009 break;
7e1b7485 1010 case OPT_HOST:
ab69ac00
RL
1011#ifdef AF_UNIX
1012 if (socket_family == AF_UNIX) {
1013 OPENSSL_free(host); host = NULL;
1014 OPENSSL_free(port); port = NULL;
1015 socket_family = AF_UNSPEC;
1016 }
1017#endif
1018 OPENSSL_free(host); host = BUF_strdup(opt_arg());
7e1b7485
RS
1019 break;
1020 case OPT_PORT:
ab69ac00
RL
1021#ifdef AF_UNIX
1022 if (socket_family == AF_UNIX) {
1023 OPENSSL_free(host); host = NULL;
1024 OPENSSL_free(port); port = NULL;
1025 socket_family = AF_UNSPEC;
1026 }
1027#endif
1028 OPENSSL_free(port); port = BUF_strdup(opt_arg());
7e1b7485
RS
1029 break;
1030 case OPT_CONNECT:
ab69ac00
RL
1031#ifdef AF_UNIX
1032 if (socket_family == AF_UNIX) {
1033 socket_family = AF_UNSPEC;
1034 }
1035#endif
1036 OPENSSL_free(host); host = NULL;
1037 OPENSSL_free(port); port = NULL;
552bf8ec
MT
1038 connectstr = opt_arg();
1039 break;
1040 case OPT_PROXY:
1041 proxystr = opt_arg();
1042 starttls_proto = PROTO_CONNECT;
7e1b7485 1043 break;
ab69ac00 1044#ifdef AF_UNIX
7e1b7485 1045 case OPT_UNIX:
ab69ac00
RL
1046 socket_family = AF_UNIX;
1047 OPENSSL_free(host); host = BUF_strdup(opt_arg());
1048 OPENSSL_free(port); port = NULL;
7e1b7485 1049 break;
ab69ac00 1050#endif
d8c25de5
RS
1051 case OPT_XMPPHOST:
1052 xmpphost = opt_arg();
1053 break;
1054 case OPT_SMTPHOST:
1055 ehlo = opt_arg();
1056 break;
7e1b7485 1057 case OPT_VERIFY:
0f113f3e 1058 verify = SSL_VERIFY_PEER;
7e1b7485 1059 verify_depth = atoi(opt_arg());
0f113f3e
MC
1060 if (!c_quiet)
1061 BIO_printf(bio_err, "verify depth is %d\n", verify_depth);
7e1b7485
RS
1062 break;
1063 case OPT_CERT:
1064 cert_file = opt_arg();
1065 break;
1066 case OPT_CRL:
1067 crl_file = opt_arg();
1068 break;
1069 case OPT_CRL_DOWNLOAD:
0f113f3e 1070 crl_download = 1;
7e1b7485
RS
1071 break;
1072 case OPT_SESS_OUT:
1073 sess_out = opt_arg();
1074 break;
1075 case OPT_SESS_IN:
1076 sess_in = opt_arg();
1077 break;
1078 case OPT_CERTFORM:
1079 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &cert_format))
1080 goto opthelp;
1081 break;
1082 case OPT_CRLFORM:
1083 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &crl_format))
1084 goto opthelp;
1085 break;
1086 case OPT_VERIFY_RET_ERROR:
0f113f3e 1087 verify_return_error = 1;
7e1b7485
RS
1088 break;
1089 case OPT_VERIFY_QUIET:
0f113f3e 1090 verify_quiet = 1;
7e1b7485
RS
1091 break;
1092 case OPT_BRIEF:
1093 c_brief = verify_quiet = c_quiet = 1;
1094 break;
1095 case OPT_S_CASES:
1096 if (ssl_args == NULL)
1097 ssl_args = sk_OPENSSL_STRING_new_null();
1098 if (ssl_args == NULL
1099 || !sk_OPENSSL_STRING_push(ssl_args, opt_flag())
1100 || !sk_OPENSSL_STRING_push(ssl_args, opt_arg())) {
1101 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1102 goto end;
1103 }
1104 break;
1105 case OPT_V_CASES:
1106 if (!opt_verify(o, vpm))
1107 goto end;
1108 vpmtouched++;
1109 break;
1110 case OPT_X_CASES:
1111 if (!args_excert(o, &exc))
1112 goto end;
1113 break;
1114 case OPT_PREXIT:
0f113f3e 1115 prexit = 1;
7e1b7485
RS
1116 break;
1117 case OPT_CRLF:
0f113f3e 1118 crlf = 1;
7e1b7485
RS
1119 break;
1120 case OPT_QUIET:
1121 c_quiet = c_ign_eof = 1;
1122 break;
1123 case OPT_NBIO:
1124 c_nbio = 1;
1125 break;
6ba8a5b7
RS
1126 case OPT_NOCMDS:
1127 cmdletters = 0;
1128 break;
7e1b7485 1129 case OPT_ENGINE:
333b070e 1130 e = setup_engine(opt_arg(), 1);
7e1b7485
RS
1131 break;
1132 case OPT_SSL_CLIENT_ENGINE:
333b070e
RS
1133#ifndef OPENSSL_NO_ENGINE
1134 ssl_client_engine = ENGINE_by_id(opt_arg());
1135 if (ssl_client_engine == NULL) {
1136 BIO_printf(bio_err, "Error getting client auth engine\n");
1137 goto opthelp;
1138 }
1139 break;
1140#endif
7e1b7485
RS
1141 break;
1142 case OPT_RAND:
1143 inrand = opt_arg();
1144 break;
1145 case OPT_IGN_EOF:
0f113f3e 1146 c_ign_eof = 1;
7e1b7485
RS
1147 break;
1148 case OPT_NO_IGN_EOF:
0f113f3e 1149 c_ign_eof = 0;
7e1b7485 1150 break;
7e1b7485 1151 case OPT_DEBUG:
0f113f3e 1152 c_debug = 1;
7e1b7485 1153 break;
7e1b7485 1154 case OPT_TLSEXTDEBUG:
0f113f3e 1155 c_tlsextdebug = 1;
7e1b7485
RS
1156 break;
1157 case OPT_STATUS:
0f113f3e 1158 c_status_req = 1;
7e1b7485 1159 break;
7e1b7485 1160 case OPT_WDEBUG:
9c3bcfa0 1161#ifdef WATT32
0f113f3e
MC
1162 dbug_init();
1163#endif
9c3bcfa0 1164 break;
7e1b7485 1165 case OPT_MSG:
0f113f3e 1166 c_msg = 1;
7e1b7485
RS
1167 break;
1168 case OPT_MSGFILE:
1169 bio_c_msg = BIO_new_file(opt_arg(), "w");
1170 break;
7e1b7485 1171 case OPT_TRACE:
9c3bcfa0 1172#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
1173 c_msg = 2;
1174#endif
9c3bcfa0 1175 break;
7e1b7485 1176 case OPT_SECURITY_DEBUG:
0f113f3e 1177 sdebug = 1;
7e1b7485
RS
1178 break;
1179 case OPT_SECURITY_DEBUG_VERBOSE:
0f113f3e 1180 sdebug = 2;
7e1b7485
RS
1181 break;
1182 case OPT_SHOWCERTS:
0f113f3e 1183 c_showcerts = 1;
7e1b7485
RS
1184 break;
1185 case OPT_NBIO_TEST:
0f113f3e 1186 nbio_test = 1;
7e1b7485
RS
1187 break;
1188 case OPT_STATE:
0f113f3e 1189 state = 1;
7e1b7485 1190 break;
ddac1974 1191#ifndef OPENSSL_NO_PSK
7e1b7485
RS
1192 case OPT_PSK_IDENTITY:
1193 psk_identity = opt_arg();
1194 break;
1195 case OPT_PSK:
1196 for (p = psk_key = opt_arg(); *p; p++) {
18295f0c 1197 if (isxdigit(_UC(*p)))
0f113f3e 1198 continue;
7e1b7485
RS
1199 BIO_printf(bio_err, "Not a hex number '%s'\n", psk_key);
1200 goto end;
0f113f3e 1201 }
13cbe5e7 1202 break;
9c3bcfa0
RS
1203#else
1204 case OPT_PSK_IDENTITY:
1205 case OPT_PSK:
7e1b7485 1206 break;
ddac1974 1207#endif
edc032b5 1208#ifndef OPENSSL_NO_SRP
7e1b7485
RS
1209 case OPT_SRPUSER:
1210 srp_arg.srplogin = opt_arg();
0d5301af
KR
1211 if (min_version < TLS1_VERSION)
1212 min_version = TLS1_VERSION;
7e1b7485
RS
1213 break;
1214 case OPT_SRPPASS:
1215 srppass = opt_arg();
0d5301af
KR
1216 if (min_version < TLS1_VERSION)
1217 min_version = TLS1_VERSION;
7e1b7485
RS
1218 break;
1219 case OPT_SRP_STRENGTH:
1220 srp_arg.strength = atoi(opt_arg());
0f113f3e
MC
1221 BIO_printf(bio_err, "SRP minimal length for N is %d\n",
1222 srp_arg.strength);
0d5301af
KR
1223 if (min_version < TLS1_VERSION)
1224 min_version = TLS1_VERSION;
7e1b7485
RS
1225 break;
1226 case OPT_SRP_LATEUSER:
0f113f3e 1227 srp_lateuser = 1;
0d5301af
KR
1228 if (min_version < TLS1_VERSION)
1229 min_version = TLS1_VERSION;
7e1b7485
RS
1230 break;
1231 case OPT_SRP_MOREGROUPS:
0f113f3e 1232 srp_arg.amp = 1;
0d5301af
KR
1233 if (min_version < TLS1_VERSION)
1234 min_version = TLS1_VERSION;
7e1b7485 1235 break;
857048a7
RS
1236#else
1237 case OPT_SRPUSER:
1238 case OPT_SRPPASS:
1239 case OPT_SRP_STRENGTH:
1240 case OPT_SRP_LATEUSER:
1241 case OPT_SRP_MOREGROUPS:
1242 break;
edc032b5 1243#endif
287d0b94
DSH
1244 case OPT_SSL_CONFIG:
1245 ssl_config = opt_arg();
1246 break;
7e1b7485 1247 case OPT_SSL3:
0d5301af
KR
1248 min_version = SSL3_VERSION;
1249 max_version = SSL3_VERSION;
9c3bcfa0 1250 break;
7e1b7485 1251 case OPT_TLS1_2:
0d5301af
KR
1252 min_version = TLS1_2_VERSION;
1253 max_version = TLS1_2_VERSION;
7e1b7485
RS
1254 break;
1255 case OPT_TLS1_1:
0d5301af
KR
1256 min_version = TLS1_1_VERSION;
1257 max_version = TLS1_1_VERSION;
7e1b7485
RS
1258 break;
1259 case OPT_TLS1:
0d5301af
KR
1260 min_version = TLS1_VERSION;
1261 max_version = TLS1_VERSION;
7e1b7485 1262 break;
7e1b7485 1263 case OPT_DTLS:
6b01bed2 1264#ifndef OPENSSL_NO_DTLS
0f113f3e
MC
1265 meth = DTLS_client_method();
1266 socket_type = SOCK_DGRAM;
6b01bed2 1267#endif
7e1b7485
RS
1268 break;
1269 case OPT_DTLS1:
6b01bed2 1270#ifndef OPENSSL_NO_DTLS1
0d5301af
KR
1271 meth = DTLS_client_method();
1272 min_version = DTLS1_VERSION;
1273 max_version = DTLS1_VERSION;
0f113f3e 1274 socket_type = SOCK_DGRAM;
6b01bed2 1275#endif
7e1b7485
RS
1276 break;
1277 case OPT_DTLS1_2:
6b01bed2 1278#ifndef OPENSSL_NO_DTLS1_2
0d5301af
KR
1279 meth = DTLS_client_method();
1280 min_version = DTLS1_2_VERSION;
1281 max_version = DTLS1_2_VERSION;
0f113f3e 1282 socket_type = SOCK_DGRAM;
6b01bed2 1283#endif
7e1b7485
RS
1284 break;
1285 case OPT_TIMEOUT:
6b01bed2 1286#ifndef OPENSSL_NO_DTLS
0f113f3e 1287 enable_timeouts = 1;
6b01bed2 1288#endif
7e1b7485
RS
1289 break;
1290 case OPT_MTU:
6b01bed2 1291#ifndef OPENSSL_NO_DTLS
7e1b7485 1292 socket_mtu = atol(opt_arg());
0f113f3e 1293#endif
6b01bed2 1294 break;
7e1b7485 1295 case OPT_FALLBACKSCSV:
0f113f3e 1296 fallback_scsv = 1;
7e1b7485
RS
1297 break;
1298 case OPT_KEYFORM:
1299 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &key_format))
1300 goto opthelp;
1301 break;
1302 case OPT_PASS:
1303 passarg = opt_arg();
1304 break;
1305 case OPT_CERT_CHAIN:
1306 chain_file = opt_arg();
1307 break;
1308 case OPT_KEY:
1309 key_file = opt_arg();
1310 break;
1311 case OPT_RECONNECT:
0f113f3e 1312 reconnect = 5;
7e1b7485
RS
1313 break;
1314 case OPT_CAPATH:
1315 CApath = opt_arg();
1316 break;
2b6bcb70
MC
1317 case OPT_NOCAPATH:
1318 noCApath = 1;
1319 break;
7e1b7485
RS
1320 case OPT_CHAINCAPATH:
1321 chCApath = opt_arg();
1322 break;
1323 case OPT_VERIFYCAPATH:
1324 vfyCApath = opt_arg();
1325 break;
1326 case OPT_BUILD_CHAIN:
0f113f3e 1327 build_chain = 1;
7e1b7485
RS
1328 break;
1329 case OPT_CAFILE:
1330 CAfile = opt_arg();
1331 break;
2b6bcb70
MC
1332 case OPT_NOCAFILE:
1333 noCAfile = 1;
1334 break;
dd696a55
RP
1335#ifndef OPENSSL_NO_CT
1336 case OPT_NOCT:
43341433 1337 ct_validation = 0;
dd696a55 1338 break;
43341433
VD
1339 case OPT_CT:
1340 ct_validation = 1;
dd696a55
RP
1341 break;
1342 case OPT_CTLOG_FILE:
1343 ctlog_file = opt_arg();
1344 break;
1345#endif
7e1b7485
RS
1346 case OPT_CHAINCAFILE:
1347 chCAfile = opt_arg();
1348 break;
1349 case OPT_VERIFYCAFILE:
1350 vfyCAfile = opt_arg();
1351 break;
cddd424a
VD
1352 case OPT_DANE_TLSA_DOMAIN:
1353 dane_tlsa_domain = opt_arg();
1354 break;
1355 case OPT_DANE_TLSA_RRDATA:
1356 if (dane_tlsa_rrset == NULL)
1357 dane_tlsa_rrset = sk_OPENSSL_STRING_new_null();
1358 if (dane_tlsa_rrset == NULL ||
1359 !sk_OPENSSL_STRING_push(dane_tlsa_rrset, opt_arg())) {
1360 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1361 goto end;
1362 }
1363 break;
7e1b7485
RS
1364 case OPT_NEXTPROTONEG:
1365 next_proto_neg_in = opt_arg();
1366 break;
1367 case OPT_ALPN:
1368 alpn_in = opt_arg();
1369 break;
1370 case OPT_SERVERINFO:
1371 p = opt_arg();
1372 len = strlen(p);
1373 for (start = 0, i = 0; i <= len; ++i) {
1374 if (i == len || p[i] == ',') {
1375 serverinfo_types[serverinfo_count] = atoi(p + start);
1376 if (++serverinfo_count == MAX_SI_TYPES)
1377 break;
0f113f3e
MC
1378 start = i + 1;
1379 }
0f113f3e 1380 }
7e1b7485 1381 break;
7e1b7485
RS
1382 case OPT_STARTTLS:
1383 if (!opt_pair(opt_arg(), services, &starttls_proto))
1384 goto end;
7e1b7485
RS
1385 case OPT_SERVERNAME:
1386 servername = opt_arg();
7e1b7485 1387 break;
7e1b7485
RS
1388 case OPT_USE_SRTP:
1389 srtp_profiles = opt_arg();
1390 break;
1391 case OPT_KEYMATEXPORT:
1392 keymatexportlabel = opt_arg();
1393 break;
1394 case OPT_KEYMATEXPORTLEN:
1395 keymatexportlen = atoi(opt_arg());
0f113f3e 1396 break;
7e25dd6d
MC
1397 case OPT_ASYNC:
1398 async = 1;
1399 break;
032c6d21
MC
1400 case OPT_SPLIT_SEND_FRAG:
1401 split_send_fragment = atoi(opt_arg());
1402 if (split_send_fragment == 0) {
e2d5183d
MC
1403 /*
1404 * Not allowed - set to a deliberately bad value so we get an
1405 * error message below
1406 */
1407 split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH + 1;
032c6d21
MC
1408 }
1409 break;
1410 case OPT_MAX_PIPELINES:
1411 max_pipelines = atoi(opt_arg());
1412 break;
dad78fb1
MC
1413 case OPT_READ_BUF:
1414 read_buf_len = atoi(opt_arg());
1415 break;
0f113f3e 1416 }
0f113f3e 1417 }
7e1b7485 1418 argc = opt_num_rest();
03358517
KR
1419 if (argc != 0)
1420 goto opthelp;
0f113f3e 1421
552bf8ec 1422 if (proxystr) {
ab69ac00
RL
1423 int res;
1424 char *tmp_host = host, *tmp_port = port;
552bf8ec
MT
1425 if (connectstr == NULL) {
1426 BIO_printf(bio_err, "%s: -proxy requires use of -connect\n", prog);
1427 goto opthelp;
1428 }
ab69ac00
RL
1429 res = BIO_parse_hostserv(proxystr, &host, &port, BIO_PARSE_PRIO_HOST);
1430 if (tmp_host != host)
1431 OPENSSL_free(tmp_host);
1432 if (tmp_port != port)
1433 OPENSSL_free(tmp_port);
1434 if (!res) {
1435 BIO_printf(bio_err, "%s: -proxy argument malformed or ambiguous\n",
1436 prog);
1437 goto end;
1438 }
1439 } else {
1440 int res = 1;
1441 char *tmp_host = host, *tmp_port = port;
1442 if (connectstr != NULL)
1443 res = BIO_parse_hostserv(connectstr, &host, &port,
1444 BIO_PARSE_PRIO_HOST);
1445 if (tmp_host != host)
1446 OPENSSL_free(tmp_host);
1447 if (tmp_port != port)
1448 OPENSSL_free(tmp_port);
1449 if (!res) {
1450 BIO_printf(bio_err,
1451 "%s: -connect argument malformed or ambiguous\n",
1452 prog);
552bf8ec 1453 goto end;
ab69ac00 1454 }
552bf8ec 1455 }
552bf8ec 1456
ab69ac00 1457 if (socket_family == AF_UNIX && socket_type != SOCK_STREAM) {
0f113f3e
MC
1458 BIO_printf(bio_err,
1459 "Can't use unix sockets and datagrams together\n");
1460 goto end;
1461 }
f3b7bdad 1462
032c6d21
MC
1463 if (split_send_fragment > SSL3_RT_MAX_PLAIN_LENGTH) {
1464 BIO_printf(bio_err, "Bad split send fragment size\n");
1465 goto end;
1466 }
1467
1468 if (max_pipelines > SSL_MAX_PIPELINES) {
1469 BIO_printf(bio_err, "Bad max pipelines value\n");
1470 goto end;
1471 }
1472
e481f9b9 1473#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
1474 next_proto.status = -1;
1475 if (next_proto_neg_in) {
1476 next_proto.data =
1477 next_protos_parse(&next_proto.len, next_proto_neg_in);
1478 if (next_proto.data == NULL) {
1479 BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1480 goto end;
1481 }
1482 } else
1483 next_proto.data = NULL;
ee2ffc27
BL
1484#endif
1485
7e1b7485 1486 if (!app_passwd(passarg, NULL, &pass, NULL)) {
0f113f3e
MC
1487 BIO_printf(bio_err, "Error getting password\n");
1488 goto end;
1489 }
1490
1491 if (key_file == NULL)
1492 key_file = cert_file;
1493
1494 if (key_file) {
7e1b7485 1495 key = load_key(key_file, key_format, 0, pass, e,
0f113f3e 1496 "client certificate private key file");
7e1b7485 1497 if (key == NULL) {
0f113f3e
MC
1498 ERR_print_errors(bio_err);
1499 goto end;
1500 }
0f113f3e
MC
1501 }
1502
1503 if (cert_file) {
a773b52a 1504 cert = load_cert(cert_file, cert_format, "client certificate file");
7e1b7485 1505 if (cert == NULL) {
0f113f3e
MC
1506 ERR_print_errors(bio_err);
1507 goto end;
1508 }
1509 }
1510
1511 if (chain_file) {
a773b52a 1512 if (!load_certs(chain_file, &chain, FORMAT_PEM, NULL,
0996dc54 1513 "client certificate chain"))
0f113f3e
MC
1514 goto end;
1515 }
1516
1517 if (crl_file) {
1518 X509_CRL *crl;
1519 crl = load_crl(crl_file, crl_format);
7e1b7485 1520 if (crl == NULL) {
0f113f3e
MC
1521 BIO_puts(bio_err, "Error loading CRL\n");
1522 ERR_print_errors(bio_err);
1523 goto end;
1524 }
1525 crls = sk_X509_CRL_new_null();
7e1b7485 1526 if (crls == NULL || !sk_X509_CRL_push(crls, crl)) {
0f113f3e
MC
1527 BIO_puts(bio_err, "Error adding CRL\n");
1528 ERR_print_errors(bio_err);
1529 X509_CRL_free(crl);
1530 goto end;
1531 }
1532 }
1533
7e1b7485 1534 if (!load_excert(&exc))
0f113f3e
MC
1535 goto end;
1536
7e1b7485 1537 if (!app_RAND_load_file(NULL, 1) && inrand == NULL
0f113f3e
MC
1538 && !RAND_status()) {
1539 BIO_printf(bio_err,
1540 "warning, not much extra random data, consider using the -rand option\n");
1541 }
7e1b7485
RS
1542 if (inrand != NULL) {
1543 randamt = app_RAND_load_files(inrand);
1544 BIO_printf(bio_err, "%ld semi-random bytes loaded\n", randamt);
1545 }
0f113f3e
MC
1546
1547 if (bio_c_out == NULL) {
1548 if (c_quiet && !c_debug) {
1549 bio_c_out = BIO_new(BIO_s_null());
1550 if (c_msg && !bio_c_msg)
a60994df 1551 bio_c_msg = dup_bio_out(FORMAT_TEXT);
7e1b7485 1552 } else if (bio_c_out == NULL)
a60994df 1553 bio_c_out = dup_bio_out(FORMAT_TEXT);
0f113f3e 1554 }
edc032b5 1555#ifndef OPENSSL_NO_SRP
7e1b7485 1556 if (!app_passwd(srppass, NULL, &srp_arg.srppassin, NULL)) {
0f113f3e
MC
1557 BIO_printf(bio_err, "Error getting password\n");
1558 goto end;
1559 }
1560#endif
1561
1562 ctx = SSL_CTX_new(meth);
1563 if (ctx == NULL) {
1564 ERR_print_errors(bio_err);
1565 goto end;
1566 }
1567
1568 if (sdebug)
ecf3a1fb 1569 ssl_ctx_security_debug(ctx, sdebug);
0f113f3e 1570
287d0b94
DSH
1571 if (ssl_config) {
1572 if (SSL_CTX_config(ctx, ssl_config) == 0) {
1573 BIO_printf(bio_err, "Error using configuration \"%s\"\n",
1574 ssl_config);
1575 ERR_print_errors(bio_err);
1576 goto end;
1577 }
1578 }
1579
0d5301af
KR
1580 if (SSL_CTX_set_min_proto_version(ctx, min_version) == 0)
1581 goto end;
1582 if (SSL_CTX_set_max_proto_version(ctx, max_version) == 0)
1583 goto end;
1584
7e1b7485 1585 if (vpmtouched && !SSL_CTX_set1_param(ctx, vpm)) {
ac59d705
MC
1586 BIO_printf(bio_err, "Error setting verify params\n");
1587 ERR_print_errors(bio_err);
1588 goto end;
1589 }
0f113f3e 1590
5e6f9775 1591 if (async) {
7e25dd6d 1592 SSL_CTX_set_mode(ctx, SSL_MODE_ASYNC);
5e6f9775 1593 }
032c6d21
MC
1594 if (split_send_fragment > 0) {
1595 SSL_CTX_set_split_send_fragment(ctx, split_send_fragment);
1596 }
1597 if (max_pipelines > 0) {
1598 SSL_CTX_set_max_pipelines(ctx, max_pipelines);
1599 }
7e25dd6d 1600
dad78fb1
MC
1601 if (read_buf_len > 0) {
1602 SSL_CTX_set_default_read_buffer_len(ctx, read_buf_len);
1603 }
1604
dba31777 1605 if (!config_ctx(cctx, ssl_args, ctx))
0f113f3e 1606 goto end;
0f113f3e
MC
1607
1608 if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1609 crls, crl_download)) {
1610 BIO_printf(bio_err, "Error loading store locations\n");
1611 ERR_print_errors(bio_err);
1612 goto end;
1613 }
59d2d48f 1614#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
1615 if (ssl_client_engine) {
1616 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine)) {
1617 BIO_puts(bio_err, "Error setting client auth engine\n");
1618 ERR_print_errors(bio_err);
1619 ENGINE_free(ssl_client_engine);
1620 goto end;
1621 }
1622 ENGINE_free(ssl_client_engine);
1623 }
59d2d48f
DSH
1624#endif
1625
ddac1974 1626#ifndef OPENSSL_NO_PSK
dba31777 1627 if (psk_key != NULL) {
0f113f3e
MC
1628 if (c_debug)
1629 BIO_printf(bio_c_out,
dba31777 1630 "PSK key given, setting client callback\n");
0f113f3e
MC
1631 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1632 }
e783bae2
PS
1633#endif
1634#ifndef OPENSSL_NO_SRTP
ac59d705 1635 if (srtp_profiles != NULL) {
7e1b7485
RS
1636 /* Returns 0 on success! */
1637 if (SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles) != 0) {
ac59d705
MC
1638 BIO_printf(bio_err, "Error setting SRTP profile\n");
1639 ERR_print_errors(bio_err);
1640 goto end;
1641 }
1642 }
0f113f3e 1643#endif
7e1b7485 1644
0f113f3e
MC
1645 if (exc)
1646 ssl_ctx_set_excert(ctx, exc);
d02b48c6 1647
e481f9b9 1648#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
1649 if (next_proto.data)
1650 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
e481f9b9 1651#endif
0f113f3e 1652 if (alpn_in) {
817cd0d5 1653 size_t alpn_len;
0f113f3e
MC
1654 unsigned char *alpn = next_protos_parse(&alpn_len, alpn_in);
1655
1656 if (alpn == NULL) {
1657 BIO_printf(bio_err, "Error parsing -alpn argument\n");
1658 goto end;
1659 }
7e1b7485
RS
1660 /* Returns 0 on success! */
1661 if (SSL_CTX_set_alpn_protos(ctx, alpn, alpn_len) != 0) {
1662 BIO_printf(bio_err, "Error setting ALPN\n");
ac59d705
MC
1663 goto end;
1664 }
0f113f3e
MC
1665 OPENSSL_free(alpn);
1666 }
e481f9b9 1667
7e1b7485 1668 for (i = 0; i < serverinfo_count; i++) {
61986d32 1669 if (!SSL_CTX_add_client_custom_ext(ctx,
7e1b7485
RS
1670 serverinfo_types[i],
1671 NULL, NULL, NULL,
1672 serverinfo_cli_parse_cb, NULL)) {
1673 BIO_printf(bio_err,
1674 "Warning: Unable to add custom extension %u, skipping\n",
1675 serverinfo_types[i]);
ac59d705 1676 }
0f113f3e 1677 }
ee2ffc27 1678
0f113f3e
MC
1679 if (state)
1680 SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
d02b48c6 1681
dd696a55 1682#ifndef OPENSSL_NO_CT
43341433
VD
1683 /* Enable SCT processing, without early connection termination */
1684 if (ct_validation &&
1685 !SSL_CTX_enable_ct(ctx, SSL_CT_VALIDATION_PERMISSIVE)) {
dd696a55
RP
1686 ERR_print_errors(bio_err);
1687 goto end;
1688 }
1689
70073f3e 1690 if (!ctx_set_ctlog_list_file(ctx, ctlog_file)) {
43341433 1691 if (ct_validation) {
328f36c5
RP
1692 ERR_print_errors(bio_err);
1693 goto end;
1694 }
1695
1696 /*
1697 * If CT validation is not enabled, the log list isn't needed so don't
1698 * show errors or abort. We try to load it regardless because then we
1699 * can show the names of the logs any SCTs came from (SCTs may be seen
1700 * even with validation disabled).
1701 */
1702 ERR_clear_error();
dd696a55
RP
1703 }
1704#endif
1705
0f113f3e 1706 SSL_CTX_set_verify(ctx, verify, verify_callback);
d02b48c6 1707
2b6bcb70 1708 if (!ctx_set_verify_locations(ctx, CAfile, CApath, noCAfile, noCApath)) {
0f113f3e 1709 ERR_print_errors(bio_err);
7e1b7485 1710 goto end;
0f113f3e 1711 }
d02b48c6 1712
0f113f3e 1713 ssl_ctx_add_crls(ctx, crls, crl_download);
fdb78f3d 1714
0f113f3e
MC
1715 if (!set_cert_key_stuff(ctx, cert, key, chain, build_chain))
1716 goto end;
74ecfab4 1717
0f113f3e
MC
1718 if (servername != NULL) {
1719 tlsextcbp.biodebug = bio_err;
1720 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1721 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1722 }
1723# ifndef OPENSSL_NO_SRP
1724 if (srp_arg.srplogin) {
1725 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin)) {
1726 BIO_printf(bio_err, "Unable to set SRP username\n");
1727 goto end;
1728 }
1729 srp_arg.msg = c_msg;
1730 srp_arg.debug = c_debug;
1731 SSL_CTX_set_srp_cb_arg(ctx, &srp_arg);
1732 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1733 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1734 if (c_msg || c_debug || srp_arg.amp == 0)
1735 SSL_CTX_set_srp_verify_param_callback(ctx,
1736 ssl_srp_verify_param_cb);
1737 }
1738# endif
0f113f3e 1739
cddd424a
VD
1740 if (dane_tlsa_domain != NULL) {
1741 if (SSL_CTX_dane_enable(ctx) <= 0) {
1742 BIO_printf(bio_err,
1743 "%s: Error enabling DANE TLSA authentication.\n", prog);
1744 ERR_print_errors(bio_err);
1745 goto end;
1746 }
1747 }
1748
0f113f3e
MC
1749 con = SSL_new(ctx);
1750 if (sess_in) {
1751 SSL_SESSION *sess;
1752 BIO *stmp = BIO_new_file(sess_in, "r");
1753 if (!stmp) {
1754 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
1755 ERR_print_errors(bio_err);
1756 goto end;
1757 }
1758 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1759 BIO_free(stmp);
1760 if (!sess) {
1761 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
1762 ERR_print_errors(bio_err);
1763 goto end;
1764 }
61986d32 1765 if (!SSL_set_session(con, sess)) {
ac59d705
MC
1766 BIO_printf(bio_err, "Can't set session\n");
1767 ERR_print_errors(bio_err);
1768 goto end;
1769 }
0f113f3e
MC
1770 SSL_SESSION_free(sess);
1771 }
1772
1773 if (fallback_scsv)
1774 SSL_set_mode(con, SSL_MODE_SEND_FALLBACK_SCSV);
cf6da053 1775
0f113f3e
MC
1776 if (servername != NULL) {
1777 if (!SSL_set_tlsext_host_name(con, servername)) {
1778 BIO_printf(bio_err, "Unable to set TLS servername extension.\n");
1779 ERR_print_errors(bio_err);
1780 goto end;
1781 }
1782 }
d02b48c6 1783
cddd424a
VD
1784 if (dane_tlsa_domain != NULL) {
1785 if (SSL_dane_enable(con, dane_tlsa_domain) <= 0) {
1786 BIO_printf(bio_err, "%s: Error enabling DANE TLSA "
1787 "authentication.\n", prog);
1788 ERR_print_errors(bio_err);
1789 goto end;
1790 }
1791 if (dane_tlsa_rrset == NULL) {
1792 BIO_printf(bio_err, "%s: DANE TLSA authentication requires at "
1793 "least one -dane_tlsa_rrset option.\n", prog);
1794 goto end;
1795 }
1796 if (tlsa_import_rrset(con, dane_tlsa_rrset) <= 0) {
1797 BIO_printf(bio_err, "%s: Failed to import any TLSA "
1798 "records.\n", prog);
1799 goto end;
1800 }
1801 } else if (dane_tlsa_rrset != NULL) {
1802 BIO_printf(bio_err, "%s: DANE TLSA authentication requires the "
1803 "-dane_tlsa_domain option.\n", prog);
1804 goto end;
1805 }
1806
0f113f3e 1807 re_start:
ab69ac00 1808 if (init_client(&s, host, port, socket_family, socket_type) == 0)
0f113f3e
MC
1809 {
1810 BIO_printf(bio_err, "connect:errno=%d\n", get_last_socket_error());
8731a4fc 1811 BIO_closesocket(s);
0f113f3e
MC
1812 goto end;
1813 }
1814 BIO_printf(bio_c_out, "CONNECTED(%08X)\n", s);
d02b48c6 1815
0f113f3e 1816 if (c_nbio) {
ba810815 1817 if (!BIO_socket_nbio(s, 1)) {
0f113f3e
MC
1818 ERR_print_errors(bio_err);
1819 goto end;
1820 }
ba810815 1821 BIO_printf(bio_c_out, "Turned on non blocking io\n");
0f113f3e 1822 }
40a8e9c2 1823#ifndef OPENSSL_NO_DTLS
0f113f3e 1824 if (socket_type == SOCK_DGRAM) {
40a8e9c2
MC
1825 struct sockaddr peer;
1826 int peerlen = sizeof peer;
0f113f3e
MC
1827
1828 sbio = BIO_new_dgram(s, BIO_NOCLOSE);
1829 if (getsockname(s, &peer, (void *)&peerlen) < 0) {
1830 BIO_printf(bio_err, "getsockname:errno=%d\n",
1831 get_last_socket_error());
8731a4fc 1832 BIO_closesocket(s);
0f113f3e
MC
1833 goto end;
1834 }
1835
2c9be7d0 1836 (void)BIO_ctrl_set_connected(sbio, &peer);
0f113f3e
MC
1837
1838 if (enable_timeouts) {
1839 timeout.tv_sec = 0;
1840 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1841 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1842
1843 timeout.tv_sec = 0;
1844 timeout.tv_usec = DGRAM_SND_TIMEOUT;
1845 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1846 }
1847
1848 if (socket_mtu) {
1849 if (socket_mtu < DTLS_get_link_min_mtu(con)) {
1850 BIO_printf(bio_err, "MTU too small. Must be at least %ld\n",
1851 DTLS_get_link_min_mtu(con));
1852 BIO_free(sbio);
1853 goto shut;
1854 }
1855 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1856 if (!DTLS_set_link_mtu(con, socket_mtu)) {
1857 BIO_printf(bio_err, "Failed to set MTU\n");
1858 BIO_free(sbio);
1859 goto shut;
1860 }
1861 } else
1862 /* want to do MTU discovery */
1863 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1864 } else
40a8e9c2 1865#endif /* OPENSSL_NO_DTLS */
0f113f3e
MC
1866 sbio = BIO_new_socket(s, BIO_NOCLOSE);
1867
1868 if (nbio_test) {
1869 BIO *test;
1870
1871 test = BIO_new(BIO_f_nbio_test());
1872 sbio = BIO_push(test, sbio);
1873 }
1874
1875 if (c_debug) {
0f113f3e
MC
1876 BIO_set_callback(sbio, bio_dump_callback);
1877 BIO_set_callback_arg(sbio, (char *)bio_c_out);
1878 }
1879 if (c_msg) {
93ab9e42 1880#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
1881 if (c_msg == 2)
1882 SSL_set_msg_callback(con, SSL_trace);
1883 else
93ab9e42 1884#endif
0f113f3e
MC
1885 SSL_set_msg_callback(con, msg_cb);
1886 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
1887 }
e481f9b9 1888
0f113f3e
MC
1889 if (c_tlsextdebug) {
1890 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1891 SSL_set_tlsext_debug_arg(con, bio_c_out);
1892 }
3e41ac35 1893#ifndef OPENSSL_NO_OCSP
0f113f3e
MC
1894 if (c_status_req) {
1895 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1896 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1897 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
0f113f3e 1898 }
3e41ac35 1899#endif
0f113f3e
MC
1900
1901 SSL_set_bio(con, sbio, sbio);
1902 SSL_set_connect_state(con);
1903
1904 /* ok, lets connect */
1905 width = SSL_get_fd(con) + 1;
1906
1907 read_tty = 1;
1908 write_tty = 0;
1909 tty_on = 0;
1910 read_ssl = 1;
1911 write_ssl = 1;
1912
1913 cbuf_len = 0;
1914 cbuf_off = 0;
1915 sbuf_len = 0;
1916 sbuf_off = 0;
1917
7e1b7485
RS
1918 switch ((PROTOCOL_CHOICE) starttls_proto) {
1919 case PROTO_OFF:
1920 break;
1921 case PROTO_SMTP:
1922 {
1923 /*
1924 * This is an ugly hack that does a lot of assumptions. We do
1925 * have to handle multi-line responses which may come in a single
1926 * packet or not. We therefore have to use BIO_gets() which does
1927 * need a buffering BIO. So during the initial chitchat we do
1928 * push a buffering BIO into the chain that is removed again
1929 * later on to not disturb the rest of the s_client operation.
1930 */
1931 int foundit = 0;
1932 BIO *fbio = BIO_new(BIO_f_buffer());
1933 BIO_push(fbio, sbio);
1934 /* wait for multi-line response to end from SMTP */
1935 do {
1936 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1937 }
1938 while (mbuf_len > 3 && mbuf[3] == '-');
d8c25de5 1939 BIO_printf(fbio, "EHLO %s\r\n", ehlo);
7e1b7485
RS
1940 (void)BIO_flush(fbio);
1941 /* wait for multi-line response to end EHLO SMTP response */
1942 do {
1943 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1944 if (strstr(mbuf, "STARTTLS"))
1945 foundit = 1;
1946 }
1947 while (mbuf_len > 3 && mbuf[3] == '-');
1948 (void)BIO_flush(fbio);
1949 BIO_pop(fbio);
1950 BIO_free(fbio);
1951 if (!foundit)
1952 BIO_printf(bio_err,
c7944cf1
QGM
1953 "didn't find starttls in server response,"
1954 " trying anyway...\n");
7e1b7485
RS
1955 BIO_printf(sbio, "STARTTLS\r\n");
1956 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 1957 }
7e1b7485
RS
1958 break;
1959 case PROTO_POP3:
1960 {
1961 BIO_read(sbio, mbuf, BUFSIZZ);
1962 BIO_printf(sbio, "STLS\r\n");
1963 mbuf_len = BIO_read(sbio, sbuf, BUFSIZZ);
1964 if (mbuf_len < 0) {
1965 BIO_printf(bio_err, "BIO_read failed\n");
1966 goto end;
1967 }
0f113f3e 1968 }
7e1b7485
RS
1969 break;
1970 case PROTO_IMAP:
1971 {
1972 int foundit = 0;
1973 BIO *fbio = BIO_new(BIO_f_buffer());
1974 BIO_push(fbio, sbio);
1975 BIO_gets(fbio, mbuf, BUFSIZZ);
1976 /* STARTTLS command requires CAPABILITY... */
1977 BIO_printf(fbio, ". CAPABILITY\r\n");
1978 (void)BIO_flush(fbio);
1979 /* wait for multi-line CAPABILITY response */
1980 do {
1981 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1982 if (strstr(mbuf, "STARTTLS"))
1983 foundit = 1;
1984 }
1985 while (mbuf_len > 3 && mbuf[0] != '.');
1986 (void)BIO_flush(fbio);
1987 BIO_pop(fbio);
1988 BIO_free(fbio);
1989 if (!foundit)
1990 BIO_printf(bio_err,
c7944cf1
QGM
1991 "didn't find STARTTLS in server response,"
1992 " trying anyway...\n");
7e1b7485
RS
1993 BIO_printf(sbio, ". STARTTLS\r\n");
1994 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 1995 }
7e1b7485
RS
1996 break;
1997 case PROTO_FTP:
1998 {
1999 BIO *fbio = BIO_new(BIO_f_buffer());
2000 BIO_push(fbio, sbio);
2001 /* wait for multi-line response to end from FTP */
2002 do {
2003 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2004 }
2005 while (mbuf_len > 3 && mbuf[3] == '-');
2006 (void)BIO_flush(fbio);
2007 BIO_pop(fbio);
2008 BIO_free(fbio);
2009 BIO_printf(sbio, "AUTH TLS\r\n");
2010 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 2011 }
7e1b7485
RS
2012 break;
2013 case PROTO_XMPP:
898ea7b8 2014 case PROTO_XMPP_SERVER:
0f113f3e 2015 {
7e1b7485
RS
2016 int seen = 0;
2017 BIO_printf(sbio, "<stream:stream "
2018 "xmlns:stream='http://etherx.jabber.org/streams' "
898ea7b8
KE
2019 "xmlns='jabber:%s' to='%s' version='1.0'>",
2020 starttls_proto == PROTO_XMPP ? "client" : "server",
d8c25de5 2021 xmpphost ? xmpphost : host);
0f113f3e 2022 seen = BIO_read(sbio, mbuf, BUFSIZZ);
7e1b7485
RS
2023 mbuf[seen] = 0;
2024 while (!strstr
2025 (mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'")
2026 && !strstr(mbuf,
2027 "<starttls xmlns=\"urn:ietf:params:xml:ns:xmpp-tls\""))
2028 {
2029 seen = BIO_read(sbio, mbuf, BUFSIZZ);
0f113f3e 2030
7e1b7485
RS
2031 if (seen <= 0)
2032 goto shut;
0f113f3e 2033
7e1b7485
RS
2034 mbuf[seen] = 0;
2035 }
2036 BIO_printf(sbio,
2037 "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
2038 seen = BIO_read(sbio, sbuf, BUFSIZZ);
2039 sbuf[seen] = 0;
2040 if (!strstr(sbuf, "<proceed"))
2041 goto shut;
2042 mbuf[0] = 0;
0f113f3e 2043 }
7e1b7485 2044 break;
d8c25de5
RS
2045 case PROTO_TELNET:
2046 {
2047 static const unsigned char tls_do[] = {
2048 /* IAC DO START_TLS */
2049 255, 253, 46
2050 };
2051 static const unsigned char tls_will[] = {
2052 /* IAC WILL START_TLS */
2053 255, 251, 46
2054 };
2055 static const unsigned char tls_follows[] = {
2056 /* IAC SB START_TLS FOLLOWS IAC SE */
2057 255, 250, 46, 1, 255, 240
2058 };
2059 int bytes;
2060
2061 /* Telnet server should demand we issue START_TLS */
2062 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
2063 if (bytes != 3 || memcmp(mbuf, tls_do, 3) != 0)
2064 goto shut;
2065 /* Agree to issue START_TLS and send the FOLLOWS sub-command */
2066 BIO_write(sbio, tls_will, 3);
2067 BIO_write(sbio, tls_follows, 6);
2068 (void)BIO_flush(sbio);
2069 /* Telnet server also sent the FOLLOWS sub-command */
2070 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
2071 if (bytes != 6 || memcmp(mbuf, tls_follows, 6) != 0)
2072 goto shut;
2073 }
552bf8ec
MT
2074 break;
2075 case PROTO_CONNECT:
2076 {
2077 int foundit = 0;
2078 BIO *fbio = BIO_new(BIO_f_buffer());
2079
2080 BIO_push(fbio, sbio);
8230f6c7 2081 BIO_printf(fbio, "CONNECT %s HTTP/1.0\r\n\r\n", connectstr);
552bf8ec
MT
2082 (void)BIO_flush(fbio);
2083 /* wait for multi-line response to end CONNECT response */
2084 do {
2085 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2086 if (strstr(mbuf, "200") != NULL
2087 && strstr(mbuf, "established") != NULL)
2088 foundit++;
2089 } while (mbuf_len > 3 && foundit == 0);
2090 (void)BIO_flush(fbio);
2091 BIO_pop(fbio);
2092 BIO_free(fbio);
2093 if (!foundit) {
2094 BIO_printf(bio_err, "%s: HTTP CONNECT failed\n", prog);
2095 goto shut;
2096 }
2097 }
2098 break;
cfb4f1ef
NPB
2099 case PROTO_IRC:
2100 {
2101 int numeric;
2102 BIO *fbio = BIO_new(BIO_f_buffer());
2103
2104 BIO_push(fbio, sbio);
2105 BIO_printf(fbio, "STARTTLS\r\n");
2106 (void)BIO_flush(fbio);
2107 width = SSL_get_fd(con) + 1;
2108
2109 do {
2110 numeric = 0;
2111
2112 FD_ZERO(&readfds);
2113 openssl_fdset(SSL_get_fd(con), &readfds);
2114 timeout.tv_sec = S_CLIENT_IRC_READ_TIMEOUT;
2115 timeout.tv_usec = 0;
2116 /*
2117 * If the IRCd doesn't respond within
2118 * S_CLIENT_IRC_READ_TIMEOUT seconds, assume
2119 * it doesn't support STARTTLS. Many IRCds
2120 * will not give _any_ sort of response to a
2121 * STARTTLS command when it's not supported.
2122 */
2123 if (!BIO_get_buffer_num_lines(fbio)
2124 && !BIO_pending(fbio)
2125 && !BIO_pending(sbio)
2126 && select(width, (void *)&readfds, NULL, NULL,
2127 &timeout) < 1) {
2128 BIO_printf(bio_err,
2129 "Timeout waiting for response (%d seconds).\n",
2130 S_CLIENT_IRC_READ_TIMEOUT);
2131 break;
2132 }
2133
2134 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2135 if (mbuf_len < 1 || sscanf(mbuf, "%*s %d", &numeric) != 1)
2136 break;
2137 /* :example.net 451 STARTTLS :You have not registered */
2138 /* :example.net 421 STARTTLS :Unknown command */
2139 if ((numeric == 451 || numeric == 421)
2140 && strstr(mbuf, "STARTTLS") != NULL) {
2141 BIO_printf(bio_err, "STARTTLS not supported: %s", mbuf);
2142 break;
2143 }
2144 if (numeric == 691) {
2145 BIO_printf(bio_err, "STARTTLS negotiation failed: ");
2146 ERR_print_errors(bio_err);
2147 break;
2148 }
2149 } while (numeric != 670);
2150
2151 (void)BIO_flush(fbio);
2152 BIO_pop(fbio);
2153 BIO_free(fbio);
2154 if (numeric != 670) {
2155 BIO_printf(bio_err, "Server does not support STARTTLS.\n");
2156 ret = 1;
2157 goto shut;
2158 }
2159 }
0f113f3e
MC
2160 }
2161
2162 for (;;) {
2163 FD_ZERO(&readfds);
2164 FD_ZERO(&writefds);
2165
2166 if ((SSL_version(con) == DTLS1_VERSION) &&
2167 DTLSv1_get_timeout(con, &timeout))
2168 timeoutp = &timeout;
2169 else
2170 timeoutp = NULL;
2171
2172 if (SSL_in_init(con) && !SSL_total_renegotiations(con)) {
2173 in_init = 1;
2174 tty_on = 0;
2175 } else {
2176 tty_on = 1;
2177 if (in_init) {
2178 in_init = 0;
e481f9b9 2179
7e1b7485
RS
2180 if (servername != NULL && !SSL_session_reused(con)) {
2181 BIO_printf(bio_c_out,
2182 "Server did %sacknowledge servername extension.\n",
2183 tlsextcbp.ack ? "" : "not ");
2184 }
e481f9b9 2185
0f113f3e
MC
2186 if (sess_out) {
2187 BIO *stmp = BIO_new_file(sess_out, "w");
2188 if (stmp) {
2189 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
2190 BIO_free(stmp);
2191 } else
2192 BIO_printf(bio_err, "Error writing session file %s\n",
2193 sess_out);
2194 }
2195 if (c_brief) {
2196 BIO_puts(bio_err, "CONNECTION ESTABLISHED\n");
ecf3a1fb 2197 print_ssl_summary(con);
0f113f3e
MC
2198 }
2199
0d4d5ab8 2200 print_stuff(bio_c_out, con, full_log);
0f113f3e
MC
2201 if (full_log > 0)
2202 full_log--;
2203
2204 if (starttls_proto) {
7e1b7485 2205 BIO_write(bio_err, mbuf, mbuf_len);
0f113f3e 2206 /* We don't need to know any more */
7e1b7485
RS
2207 if (!reconnect)
2208 starttls_proto = PROTO_OFF;
0f113f3e
MC
2209 }
2210
2211 if (reconnect) {
2212 reconnect--;
2213 BIO_printf(bio_c_out,
2214 "drop connection and then reconnect\n");
ec447924 2215 do_ssl_shutdown(con);
0f113f3e 2216 SSL_set_connect_state(con);
8731a4fc 2217 BIO_closesocket(SSL_get_fd(con));
0f113f3e
MC
2218 goto re_start;
2219 }
2220 }
2221 }
2222
fd068d50 2223 ssl_pending = read_ssl && SSL_has_pending(con);
0f113f3e
MC
2224
2225 if (!ssl_pending) {
1fbab1dc 2226#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
0f113f3e
MC
2227 if (tty_on) {
2228 if (read_tty)
2229 openssl_fdset(fileno(stdin), &readfds);
2230 if (write_tty)
2231 openssl_fdset(fileno(stdout), &writefds);
2232 }
2233 if (read_ssl)
2234 openssl_fdset(SSL_get_fd(con), &readfds);
2235 if (write_ssl)
2236 openssl_fdset(SSL_get_fd(con), &writefds);
06f4536a 2237#else
0f113f3e
MC
2238 if (!tty_on || !write_tty) {
2239 if (read_ssl)
2240 openssl_fdset(SSL_get_fd(con), &readfds);
2241 if (write_ssl)
2242 openssl_fdset(SSL_get_fd(con), &writefds);
2243 }
2244#endif
0f113f3e
MC
2245
2246 /*
2247 * Note: under VMS with SOCKETSHR the second parameter is
2248 * currently of type (int *) whereas under other systems it is
2249 * (void *) if you don't have a cast it will choke the compiler:
2250 * if you do have a cast then you can either go for (int *) or
2251 * (void *).
2252 */
3d7c4a5a 2253#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
0f113f3e
MC
2254 /*
2255 * Under Windows/DOS we make the assumption that we can always
2256 * write to the tty: therefore if we need to write to the tty we
2257 * just fall through. Otherwise we timeout the select every
2258 * second and see if there are any keypresses. Note: this is a
2259 * hack, in a proper Windows application we wouldn't do this.
2260 */
2261 i = 0;
2262 if (!write_tty) {
2263 if (read_tty) {
2264 tv.tv_sec = 1;
2265 tv.tv_usec = 0;
2266 i = select(width, (void *)&readfds, (void *)&writefds,
2267 NULL, &tv);
2268# if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
2269 if (!i && (!_kbhit() || !read_tty))
2270 continue;
2271# else
2272 if (!i && (!((_kbhit())
2273 || (WAIT_OBJECT_0 ==
2274 WaitForSingleObject(GetStdHandle
2275 (STD_INPUT_HANDLE),
2276 0)))
2277 || !read_tty))
2278 continue;
2279# endif
2280 } else
2281 i = select(width, (void *)&readfds, (void *)&writefds,
2282 NULL, timeoutp);
2283 }
06f4536a 2284#else
0f113f3e
MC
2285 i = select(width, (void *)&readfds, (void *)&writefds,
2286 NULL, timeoutp);
2287#endif
2288 if (i < 0) {
2289 BIO_printf(bio_err, "bad select %d\n",
2290 get_last_socket_error());
2291 goto shut;
2292 /* goto end; */
2293 }
2294 }
2295
2296 if ((SSL_version(con) == DTLS1_VERSION)
2297 && DTLSv1_handle_timeout(con) > 0) {
2298 BIO_printf(bio_err, "TIMEOUT occurred\n");
2299 }
2300
2301 if (!ssl_pending && FD_ISSET(SSL_get_fd(con), &writefds)) {
2302 k = SSL_write(con, &(cbuf[cbuf_off]), (unsigned int)cbuf_len);
2303 switch (SSL_get_error(con, k)) {
2304 case SSL_ERROR_NONE:
2305 cbuf_off += k;
2306 cbuf_len -= k;
2307 if (k <= 0)
2308 goto end;
2309 /* we have done a write(con,NULL,0); */
2310 if (cbuf_len <= 0) {
2311 read_tty = 1;
2312 write_ssl = 0;
2313 } else { /* if (cbuf_len > 0) */
2314
2315 read_tty = 0;
2316 write_ssl = 1;
2317 }
2318 break;
2319 case SSL_ERROR_WANT_WRITE:
2320 BIO_printf(bio_c_out, "write W BLOCK\n");
2321 write_ssl = 1;
2322 read_tty = 0;
2323 break;
7e25dd6d
MC
2324 case SSL_ERROR_WANT_ASYNC:
2325 BIO_printf(bio_c_out, "write A BLOCK\n");
e1b9840e 2326 wait_for_async(con);
7e25dd6d
MC
2327 write_ssl = 1;
2328 read_tty = 0;
2329 break;
0f113f3e
MC
2330 case SSL_ERROR_WANT_READ:
2331 BIO_printf(bio_c_out, "write R BLOCK\n");
2332 write_tty = 0;
2333 read_ssl = 1;
2334 write_ssl = 0;
2335 break;
2336 case SSL_ERROR_WANT_X509_LOOKUP:
2337 BIO_printf(bio_c_out, "write X BLOCK\n");
2338 break;
2339 case SSL_ERROR_ZERO_RETURN:
2340 if (cbuf_len != 0) {
2341 BIO_printf(bio_c_out, "shutdown\n");
2342 ret = 0;
2343 goto shut;
2344 } else {
2345 read_tty = 1;
2346 write_ssl = 0;
2347 break;
2348 }
2349
2350 case SSL_ERROR_SYSCALL:
2351 if ((k != 0) || (cbuf_len != 0)) {
2352 BIO_printf(bio_err, "write:errno=%d\n",
2353 get_last_socket_error());
2354 goto shut;
2355 } else {
2356 read_tty = 1;
2357 write_ssl = 0;
2358 }
2359 break;
2360 case SSL_ERROR_SSL:
2361 ERR_print_errors(bio_err);
2362 goto shut;
2363 }
2364 }
1fbab1dc 2365#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
0f113f3e
MC
2366 /* Assume Windows/DOS/BeOS can always write */
2367 else if (!ssl_pending && write_tty)
06f4536a 2368#else
0f113f3e 2369 else if (!ssl_pending && FD_ISSET(fileno(stdout), &writefds))
06f4536a 2370#endif
0f113f3e 2371 {
a53955d8 2372#ifdef CHARSET_EBCDIC
0f113f3e
MC
2373 ascii2ebcdic(&(sbuf[sbuf_off]), &(sbuf[sbuf_off]), sbuf_len);
2374#endif
2375 i = raw_write_stdout(&(sbuf[sbuf_off]), sbuf_len);
2376
2377 if (i <= 0) {
2378 BIO_printf(bio_c_out, "DONE\n");
2379 ret = 0;
2380 goto shut;
2381 /* goto end; */
2382 }
2383
2384 sbuf_len -= i;;
2385 sbuf_off += i;
2386 if (sbuf_len <= 0) {
2387 read_ssl = 1;
2388 write_tty = 0;
2389 }
2390 } else if (ssl_pending || FD_ISSET(SSL_get_fd(con), &readfds)) {
58964a49 2391#ifdef RENEG
0f113f3e
MC
2392 {
2393 static int iiii;
2394 if (++iiii == 52) {
2395 SSL_renegotiate(con);
2396 iiii = 0;
2397 }
2398 }
58964a49 2399#endif
0f113f3e 2400 k = SSL_read(con, sbuf, 1024 /* BUFSIZZ */ );
0f113f3e
MC
2401
2402 switch (SSL_get_error(con, k)) {
2403 case SSL_ERROR_NONE:
2404 if (k <= 0)
2405 goto end;
2406 sbuf_off = 0;
2407 sbuf_len = k;
2408
2409 read_ssl = 0;
2410 write_tty = 1;
2411 break;
7e25dd6d
MC
2412 case SSL_ERROR_WANT_ASYNC:
2413 BIO_printf(bio_c_out, "read A BLOCK\n");
e1b9840e 2414 wait_for_async(con);
7e25dd6d
MC
2415 write_tty = 0;
2416 read_ssl = 1;
2417 if ((read_tty == 0) && (write_ssl == 0))
2418 write_ssl = 1;
2419 break;
0f113f3e
MC
2420 case SSL_ERROR_WANT_WRITE:
2421 BIO_printf(bio_c_out, "read W BLOCK\n");
2422 write_ssl = 1;
2423 read_tty = 0;
2424 break;
2425 case SSL_ERROR_WANT_READ:
2426 BIO_printf(bio_c_out, "read R BLOCK\n");
2427 write_tty = 0;
2428 read_ssl = 1;
2429 if ((read_tty == 0) && (write_ssl == 0))
2430 write_ssl = 1;
2431 break;
2432 case SSL_ERROR_WANT_X509_LOOKUP:
2433 BIO_printf(bio_c_out, "read X BLOCK\n");
2434 break;
2435 case SSL_ERROR_SYSCALL:
2436 ret = get_last_socket_error();
2437 if (c_brief)
2438 BIO_puts(bio_err, "CONNECTION CLOSED BY SERVER\n");
2439 else
2440 BIO_printf(bio_err, "read:errno=%d\n", ret);
2441 goto shut;
2442 case SSL_ERROR_ZERO_RETURN:
2443 BIO_printf(bio_c_out, "closed\n");
2444 ret = 0;
2445 goto shut;
2446 case SSL_ERROR_SSL:
2447 ERR_print_errors(bio_err);
2448 goto shut;
2449 /* break; */
2450 }
2451 }
3d7c4a5a 2452#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
0f113f3e
MC
2453# if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
2454 else if (_kbhit())
2455# else
2456 else if ((_kbhit())
2457 || (WAIT_OBJECT_0 ==
2458 WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
2459# endif
06f4536a 2460#else
0f113f3e
MC
2461 else if (FD_ISSET(fileno(stdin), &readfds))
2462#endif
2463 {
2464 if (crlf) {
2465 int j, lf_num;
2466
2467 i = raw_read_stdin(cbuf, BUFSIZZ / 2);
2468 lf_num = 0;
2469 /* both loops are skipped when i <= 0 */
2470 for (j = 0; j < i; j++)
2471 if (cbuf[j] == '\n')
2472 lf_num++;
2473 for (j = i - 1; j >= 0; j--) {
2474 cbuf[j + lf_num] = cbuf[j];
2475 if (cbuf[j] == '\n') {
2476 lf_num--;
2477 i++;
2478 cbuf[j + lf_num] = '\r';
2479 }
2480 }
2481 assert(lf_num == 0);
2482 } else
2483 i = raw_read_stdin(cbuf, BUFSIZZ);
2484
6ba8a5b7 2485 if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q' && cmdletters))) {
0f113f3e
MC
2486 BIO_printf(bio_err, "DONE\n");
2487 ret = 0;
2488 goto shut;
2489 }
2490
6ba8a5b7 2491 if ((!c_ign_eof) && (cbuf[0] == 'R' && cmdletters)) {
0f113f3e
MC
2492 BIO_printf(bio_err, "RENEGOTIATING\n");
2493 SSL_renegotiate(con);
2494 cbuf_len = 0;
2495 }
4817504d 2496#ifndef OPENSSL_NO_HEARTBEATS
6ba8a5b7 2497 else if ((!c_ign_eof) && (cbuf[0] == 'B' && cmdletters)) {
0f113f3e
MC
2498 BIO_printf(bio_err, "HEARTBEATING\n");
2499 SSL_heartbeat(con);
2500 cbuf_len = 0;
2501 }
2502#endif
2503 else {
2504 cbuf_len = i;
2505 cbuf_off = 0;
a53955d8 2506#ifdef CHARSET_EBCDIC
0f113f3e
MC
2507 ebcdic2ascii(cbuf, cbuf, i);
2508#endif
2509 }
2510
2511 write_ssl = 1;
2512 read_tty = 0;
2513 }
2514 }
2515
2516 ret = 0;
2517 shut:
2518 if (in_init)
0d4d5ab8 2519 print_stuff(bio_c_out, con, full_log);
ec447924 2520 do_ssl_shutdown(con);
8731a4fc 2521 BIO_closesocket(SSL_get_fd(con));
0f113f3e
MC
2522 end:
2523 if (con != NULL) {
2524 if (prexit != 0)
0d4d5ab8 2525 print_stuff(bio_c_out, con, 1);
0f113f3e
MC
2526 SSL_free(con);
2527 }
e481f9b9 2528#if !defined(OPENSSL_NO_NEXTPROTONEG)
b548a1f1 2529 OPENSSL_free(next_proto.data);
0f113f3e 2530#endif
62adbcee 2531 SSL_CTX_free(ctx);
222561fe 2532 X509_free(cert);
4b45c6e5 2533 sk_X509_CRL_pop_free(crls, X509_CRL_free);
c5ba2d99 2534 EVP_PKEY_free(key);
222561fe 2535 sk_X509_pop_free(chain, X509_free);
b548a1f1 2536 OPENSSL_free(pass);
d40a1f72
DSH
2537#ifndef OPENSSL_NO_SRP
2538 OPENSSL_free(srp_arg.srppassin);
2539#endif
ab69ac00
RL
2540 OPENSSL_free(host);
2541 OPENSSL_free(port);
222561fe 2542 X509_VERIFY_PARAM_free(vpm);
0f113f3e 2543 ssl_excert_free(exc);
7e1b7485 2544 sk_OPENSSL_STRING_free(ssl_args);
cddd424a 2545 sk_OPENSSL_STRING_free(dane_tlsa_rrset);
62adbcee 2546 SSL_CONF_CTX_free(cctx);
4b45c6e5
RS
2547 OPENSSL_clear_free(cbuf, BUFSIZZ);
2548 OPENSSL_clear_free(sbuf, BUFSIZZ);
2549 OPENSSL_clear_free(mbuf, BUFSIZZ);
ca3a82c3
RS
2550 BIO_free(bio_c_out);
2551 bio_c_out = NULL;
2552 BIO_free(bio_c_msg);
2553 bio_c_msg = NULL;
7e1b7485 2554 return (ret);
0f113f3e 2555}
d02b48c6 2556
0d4d5ab8 2557static void print_stuff(BIO *bio, SSL *s, int full)
0f113f3e
MC
2558{
2559 X509 *peer = NULL;
2560 char buf[BUFSIZ];
2561 STACK_OF(X509) *sk;
2562 STACK_OF(X509_NAME) *sk2;
2563 const SSL_CIPHER *c;
2564 X509_NAME *xn;
2565 int i;
09b6c2ef 2566#ifndef OPENSSL_NO_COMP
0f113f3e
MC
2567 const COMP_METHOD *comp, *expansion;
2568#endif
2569 unsigned char *exportedkeymat;
dd696a55 2570#ifndef OPENSSL_NO_CT
0d4d5ab8 2571 const SSL_CTX *ctx = SSL_get_SSL_CTX(s);
b5369582 2572#endif
0f113f3e
MC
2573
2574 if (full) {
2575 int got_a_chain = 0;
2576
2577 sk = SSL_get_peer_cert_chain(s);
2578 if (sk != NULL) {
7e1b7485 2579 got_a_chain = 1;
0f113f3e
MC
2580
2581 BIO_printf(bio, "---\nCertificate chain\n");
2582 for (i = 0; i < sk_X509_num(sk); i++) {
2583 X509_NAME_oneline(X509_get_subject_name(sk_X509_value(sk, i)),
2584 buf, sizeof buf);
2585 BIO_printf(bio, "%2d s:%s\n", i, buf);
2586 X509_NAME_oneline(X509_get_issuer_name(sk_X509_value(sk, i)),
2587 buf, sizeof buf);
2588 BIO_printf(bio, " i:%s\n", buf);
2589 if (c_showcerts)
2590 PEM_write_bio_X509(bio, sk_X509_value(sk, i));
2591 }
2592 }
2593
2594 BIO_printf(bio, "---\n");
2595 peer = SSL_get_peer_certificate(s);
2596 if (peer != NULL) {
2597 BIO_printf(bio, "Server certificate\n");
2598
2599 /* Redundant if we showed the whole chain */
2600 if (!(c_showcerts && got_a_chain))
2601 PEM_write_bio_X509(bio, peer);
2602 X509_NAME_oneline(X509_get_subject_name(peer), buf, sizeof buf);
2603 BIO_printf(bio, "subject=%s\n", buf);
2604 X509_NAME_oneline(X509_get_issuer_name(peer), buf, sizeof buf);
2605 BIO_printf(bio, "issuer=%s\n", buf);
2606 } else
2607 BIO_printf(bio, "no peer certificate available\n");
2608
2609 sk2 = SSL_get_client_CA_list(s);
2610 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0)) {
2611 BIO_printf(bio, "---\nAcceptable client certificate CA names\n");
2612 for (i = 0; i < sk_X509_NAME_num(sk2); i++) {
2613 xn = sk_X509_NAME_value(sk2, i);
2614 X509_NAME_oneline(xn, buf, sizeof(buf));
2615 BIO_write(bio, buf, strlen(buf));
2616 BIO_write(bio, "\n", 1);
2617 }
2618 } else {
2619 BIO_printf(bio, "---\nNo client certificate CA names sent\n");
2620 }
2621
2622 ssl_print_sigalgs(bio, s);
2623 ssl_print_tmp_key(bio, s);
2624
dd696a55 2625#ifndef OPENSSL_NO_CT
43341433
VD
2626 /*
2627 * When the SSL session is anonymous, or resumed via an abbreviated
2628 * handshake, no SCTs are provided as part of the handshake. While in
2629 * a resumed session SCTs may be present in the session's certificate,
2630 * no callbacks are invoked to revalidate these, and in any case that
2631 * set of SCTs may be incomplete. Thus it makes little sense to
2632 * attempt to display SCTs from a resumed session's certificate, and of
2633 * course none are associated with an anonymous peer.
2634 */
2635 if (peer != NULL && !SSL_session_reused(s) && SSL_ct_is_enabled(s)) {
2636 const STACK_OF(SCT) *scts = SSL_get0_peer_scts(s);
2637 int sct_count = scts != NULL ? sk_SCT_num(scts) : 0;
2638
2639 BIO_printf(bio, "---\nSCTs present (%i)\n", sct_count);
2640 if (sct_count > 0) {
2641 const CTLOG_STORE *log_store = SSL_CTX_get0_ctlog_store(ctx);
2642
2643 BIO_printf(bio, "---\n");
2644 for (i = 0; i < sct_count; ++i) {
2645 SCT *sct = sk_SCT_value(scts, i);
2646
2647 BIO_printf(bio, "SCT validation status: %s\n",
2648 SCT_validation_status_string(sct));
2649 SCT_print(sct, bio, 0, log_store);
2650 if (i < sct_count - 1)
2651 BIO_printf(bio, "\n---\n");
2652 }
2653 BIO_printf(bio, "\n");
2654 }
6bea2a72 2655 }
dd696a55
RP
2656#endif
2657
0f113f3e 2658 BIO_printf(bio,
fb029ceb 2659 "---\nSSL handshake has read %"PRIu64" bytes and written %"PRIu64" bytes\n",
0f113f3e
MC
2660 BIO_number_read(SSL_get_rbio(s)),
2661 BIO_number_written(SSL_get_wbio(s)));
2662 }
c0a445a9 2663 print_verify_detail(s, bio);
b577fd0b 2664 BIO_printf(bio, (SSL_session_reused(s) ? "---\nReused, " : "---\nNew, "));
0f113f3e
MC
2665 c = SSL_get_current_cipher(s);
2666 BIO_printf(bio, "%s, Cipher is %s\n",
2667 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
2668 if (peer != NULL) {
2669 EVP_PKEY *pktmp;
c01ff880 2670 pktmp = X509_get0_pubkey(peer);
0f113f3e
MC
2671 BIO_printf(bio, "Server public key is %d bit\n",
2672 EVP_PKEY_bits(pktmp));
0f113f3e
MC
2673 }
2674 BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
2675 SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
09b6c2ef 2676#ifndef OPENSSL_NO_COMP
0f113f3e
MC
2677 comp = SSL_get_current_compression(s);
2678 expansion = SSL_get_current_expansion(s);
2679 BIO_printf(bio, "Compression: %s\n",
2680 comp ? SSL_COMP_get_name(comp) : "NONE");
2681 BIO_printf(bio, "Expansion: %s\n",
2682 expansion ? SSL_COMP_get_name(expansion) : "NONE");
2683#endif
2684
57559471 2685#ifdef SSL_DEBUG
0f113f3e
MC
2686 {
2687 /* Print out local port of connection: useful for debugging */
2688 int sock;
2689 struct sockaddr_in ladd;
2690 socklen_t ladd_size = sizeof(ladd);
2691 sock = SSL_get_fd(s);
2692 getsockname(sock, (struct sockaddr *)&ladd, &ladd_size);
2693 BIO_printf(bio_c_out, "LOCAL PORT is %u\n", ntohs(ladd.sin_port));
2694 }
a2f9200f
DSH
2695#endif
2696
e481f9b9 2697#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
2698 if (next_proto.status != -1) {
2699 const unsigned char *proto;
2700 unsigned int proto_len;
2701 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
2702 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
2703 BIO_write(bio, proto, proto_len);
2704 BIO_write(bio, "\n", 1);
2705 }
e481f9b9 2706#endif
0f113f3e
MC
2707 {
2708 const unsigned char *proto;
2709 unsigned int proto_len;
2710 SSL_get0_alpn_selected(s, &proto, &proto_len);
2711 if (proto_len > 0) {
2712 BIO_printf(bio, "ALPN protocol: ");
2713 BIO_write(bio, proto, proto_len);
2714 BIO_write(bio, "\n", 1);
2715 } else
2716 BIO_printf(bio, "No ALPN negotiated\n");
2717 }
71fa4513 2718
e783bae2 2719#ifndef OPENSSL_NO_SRTP
0f113f3e
MC
2720 {
2721 SRTP_PROTECTION_PROFILE *srtp_profile =
2722 SSL_get_selected_srtp_profile(s);
2723
2724 if (srtp_profile)
2725 BIO_printf(bio, "SRTP Extension negotiated, profile=%s\n",
2726 srtp_profile->name);
2727 }
2728#endif
2729
2730 SSL_SESSION_print(bio, SSL_get_session(s));
2731 if (keymatexportlabel != NULL) {
2732 BIO_printf(bio, "Keying material exporter:\n");
2733 BIO_printf(bio, " Label: '%s'\n", keymatexportlabel);
2734 BIO_printf(bio, " Length: %i bytes\n", keymatexportlen);
68dc6824
RS
2735 exportedkeymat = app_malloc(keymatexportlen, "export key");
2736 if (!SSL_export_keying_material(s, exportedkeymat,
2737 keymatexportlen,
2738 keymatexportlabel,
2739 strlen(keymatexportlabel),
2740 NULL, 0, 0)) {
2741 BIO_printf(bio, " Error\n");
2742 } else {
2743 BIO_printf(bio, " Keying material: ");
2744 for (i = 0; i < keymatexportlen; i++)
2745 BIO_printf(bio, "%02X", exportedkeymat[i]);
2746 BIO_printf(bio, "\n");
0f113f3e 2747 }
68dc6824 2748 OPENSSL_free(exportedkeymat);
0f113f3e
MC
2749 }
2750 BIO_printf(bio, "---\n");
222561fe 2751 X509_free(peer);
0f113f3e
MC
2752 /* flush, or debugging output gets mixed with http response */
2753 (void)BIO_flush(bio);
2754}
d02b48c6 2755
3e41ac35 2756# ifndef OPENSSL_NO_OCSP
67c8e7f4 2757static int ocsp_resp_cb(SSL *s, void *arg)
0f113f3e
MC
2758{
2759 const unsigned char *p;
2760 int len;
2761 OCSP_RESPONSE *rsp;
2762 len = SSL_get_tlsext_status_ocsp_resp(s, &p);
2763 BIO_puts(arg, "OCSP response: ");
2764 if (!p) {
2765 BIO_puts(arg, "no response sent\n");
2766 return 1;
2767 }
2768 rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2769 if (!rsp) {
2770 BIO_puts(arg, "response parse error\n");
2771 BIO_dump_indent(arg, (char *)p, len, 4);
2772 return 0;
2773 }
2774 BIO_puts(arg, "\n======================================\n");
2775 OCSP_RESPONSE_print(arg, rsp, 0);
2776 BIO_puts(arg, "======================================\n");
2777 OCSP_RESPONSE_free(rsp);
2778 return 1;
2779}
3e41ac35 2780# endif
f9e55034
MC
2781
2782#endif