]> git.ipfire.org Git - thirdparty/openssl.git/blame - apps/s_client.c
Use consistent variable names in example
[thirdparty/openssl.git] / apps / s_client.c
CommitLineData
846e33c7
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
a661b653 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
a661b653 8 */
846e33c7 9
ddac1974
NL
10/* ====================================================================
11 * Copyright 2005 Nokia. All rights reserved.
12 *
13 * The portions of the attached software ("Contribution") is developed by
14 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
15 * license.
16 *
17 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
18 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
19 * support (see RFC 4279) to OpenSSL.
20 *
21 * No patent licenses or other rights except those expressly stated in
22 * the OpenSSL open source license shall be deemed granted or received
23 * expressly, by implication, estoppel, or otherwise.
24 *
25 * No assurances are provided by Nokia that the Contribution does not
26 * infringe the patent or other intellectual property rights of any third
27 * party or that the license provides you with all the necessary rights
28 * to make use of the Contribution.
29 *
30 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
31 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
32 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
33 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
34 * OTHERWISE.
35 */
d02b48c6 36
ddac1974 37#include <ctype.h>
8c197cc5
UM
38#include <stdio.h>
39#include <stdlib.h>
40#include <string.h>
cddd424a 41#include <errno.h>
be1bd923 42#include <openssl/e_os2.h>
7e1b7485 43
f9e55034
MC
44#ifndef OPENSSL_NO_SOCK
45
0f113f3e
MC
46/*
47 * With IPv6, it looks like Digital has mixed up the proper order of
48 * recursive header file inclusion, resulting in the compiler complaining
49 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
50 * needed to have fileno() declared correctly... So let's define u_int
51 */
bc36ee62 52#if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
0f113f3e 53# define __U_INT
7d7d2cbc
UM
54typedef unsigned int u_int;
55#endif
56
d02b48c6 57#define USE_SOCKETS
d02b48c6 58#include "apps.h"
ec577822
BM
59#include <openssl/x509.h>
60#include <openssl/ssl.h>
61#include <openssl/err.h>
62#include <openssl/pem.h>
1372965e 63#include <openssl/rand.h>
67c8e7f4 64#include <openssl/ocsp.h>
1e26a8ba 65#include <openssl/bn.h>
5e6f9775 66#include <openssl/async.h>
edc032b5 67#ifndef OPENSSL_NO_SRP
0f113f3e 68# include <openssl/srp.h>
edc032b5 69#endif
dd696a55
RP
70#ifndef OPENSSL_NO_CT
71# include <openssl/ct.h>
72#endif
d02b48c6 73#include "s_apps.h"
36d16f8e 74#include "timeouts.h"
d02b48c6 75
efc943be
EK
76#if defined(__has_feature)
77# if __has_feature(memory_sanitizer)
78# include <sanitizer/msan_interface.h>
79# endif
80#endif
81
d02b48c6
RE
82#undef BUFSIZZ
83#define BUFSIZZ 1024*8
cfb4f1ef 84#define S_CLIENT_IRC_READ_TIMEOUT 8
d02b48c6 85
cddd424a 86static char *prog;
7e1b7485 87static int c_debug = 0;
0f113f3e 88static int c_showcerts = 0;
0f113f3e
MC
89static char *keymatexportlabel = NULL;
90static int keymatexportlen = 20;
0f113f3e 91static BIO *bio_c_out = NULL;
0f113f3e 92static int c_quiet = 0;
d02b48c6 93
0d4d5ab8 94static void print_stuff(BIO *berr, SSL *con, int full);
3e41ac35 95#ifndef OPENSSL_NO_OCSP
7e1b7485 96static int ocsp_resp_cb(SSL *s, void *arg);
3e41ac35 97#endif
7e1b7485 98
cddd424a
VD
99static int saved_errno;
100
101static void save_errno(void)
102{
103 saved_errno = errno;
104 errno = 0;
105}
106
107static int restore_errno(void)
108{
109 int ret = errno;
110 errno = saved_errno;
111 return ret;
112}
113
ec447924
MC
114static void do_ssl_shutdown(SSL *ssl)
115{
116 int ret;
117
118 do {
119 /* We only do unidirectional shutdown */
120 ret = SSL_shutdown(ssl);
121 if (ret < 0) {
122 switch (SSL_get_error(ssl, ret)) {
123 case SSL_ERROR_WANT_READ:
124 case SSL_ERROR_WANT_WRITE:
125 case SSL_ERROR_WANT_ASYNC:
fc7f190c 126 case SSL_ERROR_WANT_ASYNC_JOB:
ec447924
MC
127 /* We just do busy waiting. Nothing clever */
128 continue;
129 }
130 ret = 0;
131 }
132 } while (ret < 0);
133}
134
ddac1974
NL
135#ifndef OPENSSL_NO_PSK
136/* Default PSK identity and key */
0f113f3e
MC
137static char *psk_identity = "Client_identity";
138/*
139 * char *psk_key=NULL; by default PSK is not used
140 */
ddac1974
NL
141
142static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
0f113f3e
MC
143 unsigned int max_identity_len,
144 unsigned char *psk,
145 unsigned int max_psk_len)
146{
0f113f3e 147 int ret;
6ec6d520
DSH
148 long key_len;
149 unsigned char *key;
0f113f3e
MC
150
151 if (c_debug)
152 BIO_printf(bio_c_out, "psk_client_cb\n");
153 if (!hint) {
154 /* no ServerKeyExchange message */
155 if (c_debug)
156 BIO_printf(bio_c_out,
157 "NULL received PSK identity hint, continuing anyway\n");
158 } else if (c_debug)
159 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
160
161 /*
162 * lookup PSK identity and PSK key based on the given identity hint here
163 */
164 ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
165 if (ret < 0 || (unsigned int)ret > max_identity_len)
166 goto out_err;
167 if (c_debug)
168 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity,
169 ret);
6ec6d520
DSH
170
171 /* convert the PSK key to binary */
172 key = OPENSSL_hexstr2buf(psk_key, &key_len);
173 if (key == NULL) {
174 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
0f113f3e 175 psk_key);
0f113f3e
MC
176 return 0;
177 }
6ec6d520 178 if (key_len > max_psk_len) {
0f113f3e 179 BIO_printf(bio_err,
6ec6d520
DSH
180 "psk buffer of callback is too small (%d) for key (%ld)\n",
181 max_psk_len, key_len);
182 OPENSSL_free(key);
0f113f3e
MC
183 return 0;
184 }
ddac1974 185
6ec6d520
DSH
186 memcpy(psk, key, key_len);
187 OPENSSL_free(key);
ddac1974 188
0f113f3e 189 if (c_debug)
6ec6d520 190 BIO_printf(bio_c_out, "created PSK len=%ld\n", key_len);
0f113f3e 191
6ec6d520 192 return key_len;
ddac1974 193 out_err:
0f113f3e
MC
194 if (c_debug)
195 BIO_printf(bio_err, "Error in PSK client callback\n");
196 return 0;
197}
ddac1974
NL
198#endif
199
ed3883d2
BM
200/* This is a context that we pass to callbacks */
201typedef struct tlsextctx_st {
0f113f3e
MC
202 BIO *biodebug;
203 int ack;
ed3883d2
BM
204} tlsextctx;
205
6d23cf97 206static int ssl_servername_cb(SSL *s, int *ad, void *arg)
0f113f3e
MC
207{
208 tlsextctx *p = (tlsextctx *) arg;
209 const char *hn = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
210 if (SSL_get_servername_type(s) != -1)
211 p->ack = !SSL_session_reused(s) && hn != NULL;
212 else
213 BIO_printf(bio_err, "Can't use SSL_get_servername\n");
214
215 return SSL_TLSEXT_ERR_OK;
216}
ee2ffc27 217
e481f9b9 218#ifndef OPENSSL_NO_SRP
edc032b5
BL
219
220/* This is a context that we pass to all callbacks */
0f113f3e
MC
221typedef struct srp_arg_st {
222 char *srppassin;
223 char *srplogin;
224 int msg; /* copy from c_msg */
225 int debug; /* copy from c_debug */
226 int amp; /* allow more groups */
bde136c8 227 int strength; /* minimal size for N */
0f113f3e
MC
228} SRP_ARG;
229
e481f9b9 230# define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
edc032b5 231
f2fc3075 232static int srp_Verify_N_and_g(const BIGNUM *N, const BIGNUM *g)
0f113f3e
MC
233{
234 BN_CTX *bn_ctx = BN_CTX_new();
235 BIGNUM *p = BN_new();
236 BIGNUM *r = BN_new();
237 int ret =
238 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
748e8530 239 BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) == 1 &&
0f113f3e
MC
240 p != NULL && BN_rshift1(p, N) &&
241 /* p = (N-1)/2 */
748e8530 242 BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) == 1 &&
0f113f3e
MC
243 r != NULL &&
244 /* verify g^((N-1)/2) == -1 (mod N) */
245 BN_mod_exp(r, g, p, N, bn_ctx) &&
246 BN_add_word(r, 1) && BN_cmp(r, N) == 0;
247
23a1d5e9
RS
248 BN_free(r);
249 BN_free(p);
250 BN_CTX_free(bn_ctx);
0f113f3e
MC
251 return ret;
252}
edc032b5 253
c80fd6b2
MC
254/*-
255 * This callback is used here for two purposes:
256 * - extended debugging
257 * - making some primality tests for unknown groups
258 * The callback is only called for a non default group.
259 *
260 * An application does not need the call back at all if
bde136c8 261 * only the standard groups are used. In real life situations,
0f113f3e
MC
262 * client and server already share well known groups,
263 * thus there is no need to verify them.
c80fd6b2 264 * Furthermore, in case that a server actually proposes a group that
0f113f3e
MC
265 * is not one of those defined in RFC 5054, it is more appropriate
266 * to add the group to a static list and then compare since
c80fd6b2
MC
267 * primality tests are rather cpu consuming.
268 */
f2fc3075 269
6d23cf97 270static int ssl_srp_verify_param_cb(SSL *s, void *arg)
0f113f3e
MC
271{
272 SRP_ARG *srp_arg = (SRP_ARG *)arg;
273 BIGNUM *N = NULL, *g = NULL;
75ebbd9a
RS
274
275 if (((N = SSL_get_srp_N(s)) == NULL) || ((g = SSL_get_srp_g(s)) == NULL))
0f113f3e
MC
276 return 0;
277 if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1) {
278 BIO_printf(bio_err, "SRP parameters:\n");
279 BIO_printf(bio_err, "\tN=");
280 BN_print(bio_err, N);
281 BIO_printf(bio_err, "\n\tg=");
282 BN_print(bio_err, g);
283 BIO_printf(bio_err, "\n");
284 }
285
286 if (SRP_check_known_gN_param(g, N))
287 return 1;
288
289 if (srp_arg->amp == 1) {
290 if (srp_arg->debug)
291 BIO_printf(bio_err,
292 "SRP param N and g are not known params, going to check deeper.\n");
293
294 /*
295 * The srp_moregroups is a real debugging feature. Implementors
296 * should rather add the value to the known ones. The minimal size
297 * has already been tested.
298 */
299 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N, g))
300 return 1;
301 }
302 BIO_printf(bio_err, "SRP param N and g rejected.\n");
303 return 0;
304}
edc032b5 305
e481f9b9 306# define PWD_STRLEN 1024
0f113f3e
MC
307
308static char *ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
309{
310 SRP_ARG *srp_arg = (SRP_ARG *)arg;
68dc6824 311 char *pass = app_malloc(PWD_STRLEN + 1, "SRP password buffer");
0f113f3e
MC
312 PW_CB_DATA cb_tmp;
313 int l;
314
315 cb_tmp.password = (char *)srp_arg->srppassin;
316 cb_tmp.prompt_info = "SRP user";
317 if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp)) < 0) {
318 BIO_printf(bio_err, "Can't read Password\n");
319 OPENSSL_free(pass);
320 return NULL;
321 }
322 *(pass + l) = '\0';
323
324 return pass;
325}
326
e481f9b9 327#endif
7e1b7485 328
df2ee0e2 329static char *srtp_profiles = NULL;
edc032b5 330
e481f9b9 331#ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
332/* This the context that we pass to next_proto_cb */
333typedef struct tlsextnextprotoctx_st {
0f113f3e 334 unsigned char *data;
817cd0d5 335 size_t len;
0f113f3e 336 int status;
ee2ffc27
BL
337} tlsextnextprotoctx;
338
339static tlsextnextprotoctx next_proto;
340
0f113f3e
MC
341static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen,
342 const unsigned char *in, unsigned int inlen,
343 void *arg)
344{
345 tlsextnextprotoctx *ctx = arg;
346
347 if (!c_quiet) {
348 /* We can assume that |in| is syntactically valid. */
349 unsigned i;
350 BIO_printf(bio_c_out, "Protocols advertised by server: ");
351 for (i = 0; i < inlen;) {
352 if (i)
353 BIO_write(bio_c_out, ", ", 2);
354 BIO_write(bio_c_out, &in[i + 1], in[i]);
355 i += in[i] + 1;
356 }
357 BIO_write(bio_c_out, "\n", 1);
358 }
359
360 ctx->status =
361 SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
362 return SSL_TLSEXT_ERR_OK;
363}
e481f9b9 364#endif /* ndef OPENSSL_NO_NEXTPROTONEG */
0f113f3e
MC
365
366static int serverinfo_cli_parse_cb(SSL *s, unsigned int ext_type,
367 const unsigned char *in, size_t inlen,
368 int *al, void *arg)
85c67492 369{
0f113f3e
MC
370 char pem_name[100];
371 unsigned char ext_buf[4 + 65536];
372
373 /* Reconstruct the type/len fields prior to extension data */
374 ext_buf[0] = ext_type >> 8;
375 ext_buf[1] = ext_type & 0xFF;
376 ext_buf[2] = inlen >> 8;
377 ext_buf[3] = inlen & 0xFF;
378 memcpy(ext_buf + 4, in, inlen);
379
380 BIO_snprintf(pem_name, sizeof(pem_name), "SERVERINFO FOR EXTENSION %d",
381 ext_type);
382 PEM_write_bio(bio_c_out, pem_name, "", ext_buf, 4 + inlen);
383 return 1;
384}
385
cddd424a
VD
386/*
387 * Hex decoder that tolerates optional whitespace. Returns number of bytes
388 * produced, advances inptr to end of input string.
389 */
390static ossl_ssize_t hexdecode(const char **inptr, void *result)
391{
392 unsigned char **out = (unsigned char **)result;
393 const char *in = *inptr;
d6073e27 394 unsigned char *ret = app_malloc(strlen(in) / 2, "hexdecode");
cddd424a
VD
395 unsigned char *cp = ret;
396 uint8_t byte;
397 int nibble = 0;
398
399 if (ret == NULL)
400 return -1;
401
402 for (byte = 0; *in; ++in) {
49445f21 403 int x;
cddd424a 404
18295f0c 405 if (isspace(_UC(*in)))
cddd424a 406 continue;
49445f21
RS
407 x = OPENSSL_hexchar2int(*in);
408 if (x < 0) {
cddd424a
VD
409 OPENSSL_free(ret);
410 return 0;
411 }
49445f21 412 byte |= (char)x;
cddd424a
VD
413 if ((nibble ^= 1) == 0) {
414 *cp++ = byte;
415 byte = 0;
416 } else {
417 byte <<= 4;
418 }
419 }
420 if (nibble != 0) {
421 OPENSSL_free(ret);
422 return 0;
423 }
424 *inptr = in;
425
426 return cp - (*out = ret);
427}
428
429/*
430 * Decode unsigned 0..255, returns 1 on success, <= 0 on failure. Advances
431 * inptr to next field skipping leading whitespace.
432 */
433static ossl_ssize_t checked_uint8(const char **inptr, void *out)
434{
435 uint8_t *result = (uint8_t *)out;
436 const char *in = *inptr;
437 char *endp;
438 long v;
439 int e;
440
441 save_errno();
442 v = strtol(in, &endp, 10);
443 e = restore_errno();
444
445 if (((v == LONG_MIN || v == LONG_MAX) && e == ERANGE) ||
18295f0c 446 endp == in || !isspace(_UC(*endp)) ||
cddd424a
VD
447 v != (*result = (uint8_t) v)) {
448 return -1;
449 }
18295f0c 450 for (in = endp; isspace(_UC(*in)); ++in)
cddd424a
VD
451 continue;
452
453 *inptr = in;
454 return 1;
455}
456
7ff970ef
RS
457struct tlsa_field {
458 void *var;
459 const char *name;
460 ossl_ssize_t (*parser)(const char **, void *);
461};
462
cddd424a
VD
463static int tlsa_import_rr(SSL *con, const char *rrdata)
464{
7ff970ef
RS
465 /* Not necessary to re-init these values; the "parsers" do that. */
466 static uint8_t usage;
467 static uint8_t selector;
468 static uint8_t mtype;
469 static unsigned char *data;
f232d6ec 470 static struct tlsa_field tlsa_fields[] = {
cddd424a
VD
471 { &usage, "usage", checked_uint8 },
472 { &selector, "selector", checked_uint8 },
473 { &mtype, "mtype", checked_uint8 },
474 { &data, "data", hexdecode },
475 { NULL, }
476 };
477 struct tlsa_field *f;
7ff970ef
RS
478 int ret;
479 const char *cp = rrdata;
480 ossl_ssize_t len = 0;
cddd424a
VD
481
482 for (f = tlsa_fields; f->var; ++f) {
483 /* Returns number of bytes produced, advances cp to next field */
484 if ((len = f->parser(&cp, f->var)) <= 0) {
485 BIO_printf(bio_err, "%s: warning: bad TLSA %s field in: %s\n",
486 prog, f->name, rrdata);
487 return 0;
488 }
489 }
490 /* The data field is last, so len is its length */
491 ret = SSL_dane_tlsa_add(con, usage, selector, mtype, data, len);
492 OPENSSL_free(data);
493
494 if (ret == 0) {
495 ERR_print_errors(bio_err);
496 BIO_printf(bio_err, "%s: warning: unusable TLSA rrdata: %s\n",
497 prog, rrdata);
498 return 0;
499 }
500 if (ret < 0) {
501 ERR_print_errors(bio_err);
502 BIO_printf(bio_err, "%s: warning: error loading TLSA rrdata: %s\n",
503 prog, rrdata);
504 return 0;
505 }
506 return ret;
507}
508
509static int tlsa_import_rrset(SSL *con, STACK_OF(OPENSSL_STRING) *rrset)
510{
511 int num = sk_OPENSSL_STRING_num(rrset);
512 int count = 0;
513 int i;
514
515 for (i = 0; i < num; ++i) {
516 char *rrdata = sk_OPENSSL_STRING_value(rrset, i);
517 if (tlsa_import_rr(con, rrdata) > 0)
518 ++count;
519 }
520 return count > 0;
521}
522
7e1b7485
RS
523typedef enum OPTION_choice {
524 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP,
ab69ac00
RL
525 OPT_4, OPT_6, OPT_HOST, OPT_PORT, OPT_CONNECT, OPT_UNIX,
526 OPT_XMPPHOST, OPT_VERIFY,
7e1b7485
RS
527 OPT_CERT, OPT_CRL, OPT_CRL_DOWNLOAD, OPT_SESS_OUT, OPT_SESS_IN,
528 OPT_CERTFORM, OPT_CRLFORM, OPT_VERIFY_RET_ERROR, OPT_VERIFY_QUIET,
529 OPT_BRIEF, OPT_PREXIT, OPT_CRLF, OPT_QUIET, OPT_NBIO,
530 OPT_SSL_CLIENT_ENGINE, OPT_RAND, OPT_IGN_EOF, OPT_NO_IGN_EOF,
3a4e9367 531 OPT_DEBUG, OPT_TLSEXTDEBUG, OPT_STATUS, OPT_WDEBUG,
7e1b7485
RS
532 OPT_MSG, OPT_MSGFILE, OPT_ENGINE, OPT_TRACE, OPT_SECURITY_DEBUG,
533 OPT_SECURITY_DEBUG_VERBOSE, OPT_SHOWCERTS, OPT_NBIO_TEST, OPT_STATE,
bde136c8
F
534#ifndef OPENSSL_NO_PSK
535 OPT_PSK_IDENTITY, OPT_PSK,
536#endif
537#ifndef OPENSSL_NO_SRP
538 OPT_SRPUSER, OPT_SRPPASS, OPT_SRP_STRENGTH, OPT_SRP_LATEUSER,
539 OPT_SRP_MOREGROUPS,
540#endif
541 OPT_SSL3, OPT_SSL_CONFIG,
582a17d6 542 OPT_TLS1_3, OPT_TLS1_2, OPT_TLS1_1, OPT_TLS1, OPT_DTLS, OPT_DTLS1,
7e1b7485 543 OPT_DTLS1_2, OPT_TIMEOUT, OPT_MTU, OPT_KEYFORM, OPT_PASS,
d6073e27
F
544 OPT_CERT_CHAIN, OPT_CAPATH, OPT_NOCAPATH, OPT_CHAINCAPATH,
545 OPT_VERIFYCAPATH,
2b6bcb70 546 OPT_KEY, OPT_RECONNECT, OPT_BUILD_CHAIN, OPT_CAFILE, OPT_NOCAFILE,
7e1b7485 547 OPT_CHAINCAFILE, OPT_VERIFYCAFILE, OPT_NEXTPROTONEG, OPT_ALPN,
dba31777 548 OPT_SERVERINFO, OPT_STARTTLS, OPT_SERVERNAME,
d8c25de5 549 OPT_USE_SRTP, OPT_KEYMATEXPORT, OPT_KEYMATEXPORTLEN, OPT_SMTPHOST,
dad78fb1 550 OPT_ASYNC, OPT_SPLIT_SEND_FRAG, OPT_MAX_PIPELINES, OPT_READ_BUF,
7e1b7485
RS
551 OPT_V_ENUM,
552 OPT_X_ENUM,
553 OPT_S_ENUM,
cddd424a 554 OPT_FALLBACKSCSV, OPT_NOCMDS, OPT_PROXY, OPT_DANE_TLSA_DOMAIN,
dd696a55 555#ifndef OPENSSL_NO_CT
43341433 556 OPT_CT, OPT_NOCT, OPT_CTLOG_FILE,
dd696a55 557#endif
9e313563 558 OPT_DANE_TLSA_RRDATA, OPT_DANE_EE_NO_NAME
7e1b7485
RS
559} OPTION_CHOICE;
560
44c83ebd 561const OPTIONS s_client_options[] = {
7e1b7485
RS
562 {"help", OPT_HELP, '-', "Display this summary"},
563 {"host", OPT_HOST, 's', "Use -connect instead"},
564 {"port", OPT_PORT, 'p', "Use -connect instead"},
565 {"connect", OPT_CONNECT, 's',
ab69ac00 566 "TCP/IP where to connect (default is :" PORT ")"},
552bf8ec
MT
567 {"proxy", OPT_PROXY, 's',
568 "Connect to via specified proxy to the real server"},
ab69ac00 569#ifdef AF_UNIX
a22f9c84 570 {"unix", OPT_UNIX, 's', "Connect over the specified Unix-domain socket"},
ab69ac00
RL
571#endif
572 {"4", OPT_4, '-', "Use IPv4 only"},
fe08bd76 573#ifdef AF_INET6
ab69ac00 574 {"6", OPT_6, '-', "Use IPv6 only"},
fe08bd76 575#endif
7e1b7485
RS
576 {"verify", OPT_VERIFY, 'p', "Turn on peer certificate verification"},
577 {"cert", OPT_CERT, '<', "Certificate file to use, PEM format assumed"},
578 {"certform", OPT_CERTFORM, 'F',
579 "Certificate format (PEM or DER) PEM default"},
a6972f34
DW
580 {"key", OPT_KEY, 's', "Private key file to use, if not in -cert file"},
581 {"keyform", OPT_KEYFORM, 'E', "Key format (PEM, DER or engine) PEM default"},
7e1b7485
RS
582 {"pass", OPT_PASS, 's', "Private key file pass phrase source"},
583 {"CApath", OPT_CAPATH, '/', "PEM format directory of CA's"},
584 {"CAfile", OPT_CAFILE, '<', "PEM format file of CA's"},
2b6bcb70
MC
585 {"no-CAfile", OPT_NOCAFILE, '-',
586 "Do not load the default certificates file"},
587 {"no-CApath", OPT_NOCAPATH, '-',
588 "Do not load certificates from the default certificates directory"},
cddd424a
VD
589 {"dane_tlsa_domain", OPT_DANE_TLSA_DOMAIN, 's', "DANE TLSA base domain"},
590 {"dane_tlsa_rrdata", OPT_DANE_TLSA_RRDATA, 's',
591 "DANE TLSA rrdata presentation form"},
c4fbed6c
VD
592 {"dane_ee_no_namechecks", OPT_DANE_EE_NO_NAME, '-',
593 "Disable name checks when matching DANE-EE(3) TLSA records"},
7e1b7485
RS
594 {"reconnect", OPT_RECONNECT, '-',
595 "Drop and re-make the connection with the same Session-ID"},
7e1b7485
RS
596 {"showcerts", OPT_SHOWCERTS, '-', "Show all certificates in the chain"},
597 {"debug", OPT_DEBUG, '-', "Extra output"},
598 {"msg", OPT_MSG, '-', "Show protocol messages"},
9a13bb38
RS
599 {"msgfile", OPT_MSGFILE, '>',
600 "File to send output of -msg or -trace, instead of stdout"},
7e1b7485
RS
601 {"nbio_test", OPT_NBIO_TEST, '-', "More ssl protocol testing"},
602 {"state", OPT_STATE, '-', "Print the ssl states"},
603 {"crlf", OPT_CRLF, '-', "Convert LF from terminal into CRLF"},
604 {"quiet", OPT_QUIET, '-', "No s_client output"},
605 {"ign_eof", OPT_IGN_EOF, '-', "Ignore input eof (default when -quiet)"},
606 {"no_ign_eof", OPT_NO_IGN_EOF, '-', "Don't ignore input eof"},
7e1b7485 607 {"starttls", OPT_STARTTLS, 's',
cfb4f1ef 608 "Use the appropriate STARTTLS command before starting TLS"},
898ea7b8
KE
609 {"xmpphost", OPT_XMPPHOST, 's',
610 "Host to use with \"-starttls xmpp[-server]\""},
7e1b7485
RS
611 {"rand", OPT_RAND, 's',
612 "Load the file(s) into the random number generator"},
613 {"sess_out", OPT_SESS_OUT, '>', "File to write SSL session to"},
614 {"sess_in", OPT_SESS_IN, '<', "File to read SSL session from"},
e77bdc73 615 {"use_srtp", OPT_USE_SRTP, 's',
7e1b7485
RS
616 "Offer SRTP key management with a colon-separated profile list"},
617 {"keymatexport", OPT_KEYMATEXPORT, 's',
618 "Export keying material using label"},
619 {"keymatexportlen", OPT_KEYMATEXPORTLEN, 'p',
620 "Export len bytes of keying material (default 20)"},
621 {"fallback_scsv", OPT_FALLBACKSCSV, '-', "Send the fallback SCSV"},
9c3bcfa0 622 {"name", OPT_SMTPHOST, 's', "Hostname to use for \"-starttls smtp\""},
9a13bb38
RS
623 {"CRL", OPT_CRL, '<', "CRL file to use"},
624 {"crl_download", OPT_CRL_DOWNLOAD, '-', "Download CRL from distribution points"},
625 {"CRLform", OPT_CRLFORM, 'F', "CRL format (PEM or DER) PEM is default"},
626 {"verify_return_error", OPT_VERIFY_RET_ERROR, '-',
627 "Close connection on verification error"},
628 {"verify_quiet", OPT_VERIFY_QUIET, '-', "Restrict verify output to errors"},
629 {"brief", OPT_BRIEF, '-',
630 "Restrict output to brief summary of connection parameters"},
631 {"prexit", OPT_PREXIT, '-',
632 "Print session information when the program exits"},
633 {"security_debug", OPT_SECURITY_DEBUG, '-',
634 "Enable security debug messages"},
635 {"security_debug_verbose", OPT_SECURITY_DEBUG_VERBOSE, '-',
636 "Output more security debug output"},
637 {"cert_chain", OPT_CERT_CHAIN, '<',
638 "Certificate chain file (in PEM format)"},
639 {"chainCApath", OPT_CHAINCAPATH, '/',
640 "Use dir as certificate store path to build CA certificate chain"},
641 {"verifyCApath", OPT_VERIFYCAPATH, '/',
642 "Use dir as certificate store path to verify CA certificate"},
643 {"build_chain", OPT_BUILD_CHAIN, '-', "Build certificate chain"},
644 {"chainCAfile", OPT_CHAINCAFILE, '<',
645 "CA file for certificate chain (PEM format)"},
646 {"verifyCAfile", OPT_VERIFYCAFILE, '<',
647 "CA file for certificate verification (PEM format)"},
9c3bcfa0
RS
648 {"nocommands", OPT_NOCMDS, '-', "Do not use interactive command letters"},
649 {"servername", OPT_SERVERNAME, 's',
650 "Set TLS extension servername in ClientHello"},
651 {"tlsextdebug", OPT_TLSEXTDEBUG, '-',
652 "Hex dump of all TLS extensions received"},
3e41ac35 653#ifndef OPENSSL_NO_OCSP
9c3bcfa0 654 {"status", OPT_STATUS, '-', "Request certificate status from server"},
3e41ac35 655#endif
9c3bcfa0
RS
656 {"serverinfo", OPT_SERVERINFO, 's',
657 "types Send empty ClientHello extensions (comma-separated numbers)"},
658 {"alpn", OPT_ALPN, 's',
659 "Enable ALPN extension, considering named protocols supported (comma-separated list)"},
7e25dd6d 660 {"async", OPT_ASYNC, '-', "Support asynchronous operation"},
9a13bb38 661 {"ssl_config", OPT_SSL_CONFIG, 's', "Use specified configuration file"},
032c6d21 662 {"split_send_frag", OPT_SPLIT_SEND_FRAG, 'n',
0df80881 663 "Size used to split data for encrypt pipelines"},
032c6d21
MC
664 {"max_pipelines", OPT_MAX_PIPELINES, 'n',
665 "Maximum number of encrypt/decrypt pipelines to be used"},
dad78fb1
MC
666 {"read_buf", OPT_READ_BUF, 'n',
667 "Default read buffer size to be used for connections"},
9c3bcfa0
RS
668 OPT_S_OPTIONS,
669 OPT_V_OPTIONS,
670 OPT_X_OPTIONS,
671#ifndef OPENSSL_NO_SSL3
672 {"ssl3", OPT_SSL3, '-', "Just use SSLv3"},
673#endif
6b01bed2
VD
674#ifndef OPENSSL_NO_TLS1
675 {"tls1", OPT_TLS1, '-', "Just use TLSv1"},
676#endif
677#ifndef OPENSSL_NO_TLS1_1
678 {"tls1_1", OPT_TLS1_1, '-', "Just use TLSv1.1"},
679#endif
680#ifndef OPENSSL_NO_TLS1_2
681 {"tls1_2", OPT_TLS1_2, '-', "Just use TLSv1.2"},
682#endif
582a17d6
MC
683#ifndef OPENSSL_NO_TLS1_3
684 {"tls1_3", OPT_TLS1_3, '-', "Just use TLSv1.3"},
685#endif
a5ecdc6a 686#ifndef OPENSSL_NO_DTLS
9a13bb38
RS
687 {"dtls", OPT_DTLS, '-', "Use any version of DTLS"},
688 {"timeout", OPT_TIMEOUT, '-',
689 "Enable send/receive timeout on DTLS connections"},
9c3bcfa0
RS
690 {"mtu", OPT_MTU, 'p', "Set the link layer MTU"},
691#endif
6b01bed2
VD
692#ifndef OPENSSL_NO_DTLS1
693 {"dtls1", OPT_DTLS1, '-', "Just use DTLSv1"},
694#endif
695#ifndef OPENSSL_NO_DTLS1_2
9a13bb38 696 {"dtls1_2", OPT_DTLS1_2, '-', "Just use DTLSv1.2"},
6b01bed2 697#endif
9c3bcfa0 698#ifndef OPENSSL_NO_SSL_TRACE
9a13bb38 699 {"trace", OPT_TRACE, '-', "Show trace output of protocol messages"},
9c3bcfa0 700#endif
7e1b7485
RS
701#ifdef WATT32
702 {"wdebug", OPT_WDEBUG, '-', "WATT-32 tcp debugging"},
703#endif
7e1b7485 704 {"nbio", OPT_NBIO, '-', "Use non-blocking IO"},
7e1b7485
RS
705#ifndef OPENSSL_NO_PSK
706 {"psk_identity", OPT_PSK_IDENTITY, 's', "PSK identity"},
707 {"psk", OPT_PSK, 's', "PSK in hex (without 0x)"},
7e1b7485 708#endif
7e1b7485 709#ifndef OPENSSL_NO_SRP
bde136c8 710 {"srpuser", OPT_SRPUSER, 's', "SRP authentication for 'user'"},
7e1b7485
RS
711 {"srppass", OPT_SRPPASS, 's', "Password for 'user'"},
712 {"srp_lateuser", OPT_SRP_LATEUSER, '-',
713 "SRP username into second ClientHello message"},
714 {"srp_moregroups", OPT_SRP_MOREGROUPS, '-',
715 "Tolerate other than the known g N values."},
740ceb5b 716 {"srp_strength", OPT_SRP_STRENGTH, 'p', "Minimal length in bits for N"},
7e1b7485 717#endif
e481f9b9 718#ifndef OPENSSL_NO_NEXTPROTONEG
7e1b7485
RS
719 {"nextprotoneg", OPT_NEXTPROTONEG, 's',
720 "Enable NPN extension, considering named protocols supported (comma-separated list)"},
7e1b7485 721#endif
7e1b7485
RS
722#ifndef OPENSSL_NO_ENGINE
723 {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
9a13bb38
RS
724 {"ssl_client_engine", OPT_SSL_CLIENT_ENGINE, 's',
725 "Specify engine to be used for client certificate operations"},
dd696a55
RP
726#endif
727#ifndef OPENSSL_NO_CT
43341433 728 {"ct", OPT_CT, '-', "Request and parse SCTs (also enables OCSP stapling)"},
dd696a55 729 {"noct", OPT_NOCT, '-', "Do not request or parse SCTs (default)"},
dd696a55 730 {"ctlogfile", OPT_CTLOG_FILE, '<', "CT log list CONF file"},
7e1b7485 731#endif
bde136c8 732 {NULL, OPT_EOF, 0x00, NULL}
7e1b7485
RS
733};
734
735typedef enum PROTOCOL_choice {
736 PROTO_OFF,
0f113f3e
MC
737 PROTO_SMTP,
738 PROTO_POP3,
739 PROTO_IMAP,
740 PROTO_FTP,
d8c25de5 741 PROTO_TELNET,
552bf8ec 742 PROTO_XMPP,
898ea7b8 743 PROTO_XMPP_SERVER,
cfb4f1ef 744 PROTO_CONNECT,
b2e54eb8
VV
745 PROTO_IRC,
746 PROTO_POSTGRES
7e1b7485
RS
747} PROTOCOL_CHOICE;
748
bde136c8 749static const OPT_PAIR services[] = {
7e1b7485
RS
750 {"smtp", PROTO_SMTP},
751 {"pop3", PROTO_POP3},
752 {"imap", PROTO_IMAP},
753 {"ftp", PROTO_FTP},
754 {"xmpp", PROTO_XMPP},
898ea7b8 755 {"xmpp-server", PROTO_XMPP_SERVER},
d8c25de5 756 {"telnet", PROTO_TELNET},
cfb4f1ef 757 {"irc", PROTO_IRC},
b2e54eb8 758 {"postgres", PROTO_POSTGRES},
bde136c8 759 {NULL, 0}
85c67492
RL
760};
761
fe08bd76
RS
762#define IS_INET_FLAG(o) \
763 (o == OPT_4 || o == OPT_6 || o == OPT_HOST || o == OPT_PORT || o == OPT_CONNECT)
764#define IS_UNIX_FLAG(o) (o == OPT_UNIX)
765
4bbd4ba6
MC
766#define IS_PROT_FLAG(o) \
767 (o == OPT_SSL3 || o == OPT_TLS1 || o == OPT_TLS1_1 || o == OPT_TLS1_2 \
582a17d6 768 || o == OPT_TLS1_3 || o == OPT_DTLS || o == OPT_DTLS1 || o == OPT_DTLS1_2)
4bbd4ba6 769
7315ce80
RS
770/* Free |*dest| and optionally set it to a copy of |source|. */
771static void freeandcopy(char **dest, const char *source)
772{
773 OPENSSL_free(*dest);
774 *dest = NULL;
775 if (source != NULL)
776 *dest = OPENSSL_strdup(source);
777}
778
7e1b7485 779int s_client_main(int argc, char **argv)
0f113f3e 780{
7e1b7485 781 BIO *sbio;
0f113f3e 782 EVP_PKEY *key = NULL;
7e1b7485 783 SSL *con = NULL;
0f113f3e 784 SSL_CTX *ctx = NULL;
7e1b7485
RS
785 STACK_OF(X509) *chain = NULL;
786 X509 *cert = NULL;
0f113f3e 787 X509_VERIFY_PARAM *vpm = NULL;
7e1b7485
RS
788 SSL_EXCERT *exc = NULL;
789 SSL_CONF_CTX *cctx = NULL;
790 STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
cddd424a
VD
791 char *dane_tlsa_domain = NULL;
792 STACK_OF(OPENSSL_STRING) *dane_tlsa_rrset = NULL;
c4fbed6c 793 int dane_ee_no_name = 0;
7e1b7485 794 STACK_OF(X509_CRL) *crls = NULL;
13c9bb3e 795 const SSL_METHOD *meth = TLS_client_method();
cc696296
F
796 const char *CApath = NULL, *CAfile = NULL;
797 char *cbuf = NULL, *sbuf = NULL;
552bf8ec 798 char *mbuf = NULL, *proxystr = NULL, *connectstr = NULL;
cddd424a 799 char *cert_file = NULL, *key_file = NULL, *chain_file = NULL;
ab69ac00 800 char *chCApath = NULL, *chCAfile = NULL, *host = NULL;
7315ce80 801 char *port = OPENSSL_strdup(PORT);
fc0eb00b 802 char *inrand = NULL;
7e1b7485
RS
803 char *passarg = NULL, *pass = NULL, *vfyCApath = NULL, *vfyCAfile = NULL;
804 char *sess_in = NULL, *sess_out = NULL, *crl_file = NULL, *p;
dba31777 805 char *xmpphost = NULL;
d8c25de5 806 const char *ehlo = "mail.example.com";
0f113f3e 807 struct timeval timeout, *timeoutp;
7e1b7485 808 fd_set readfds, writefds;
2b6bcb70 809 int noCApath = 0, noCAfile = 0;
7e1b7485
RS
810 int build_chain = 0, cbuf_len, cbuf_off, cert_format = FORMAT_PEM;
811 int key_format = FORMAT_PEM, crlf = 0, full_log = 1, mbuf_len = 0;
812 int prexit = 0;
40a8e9c2 813 int sdebug = 0;
7e1b7485 814 int reconnect = 0, verify = SSL_VERIFY_NONE, vpmtouched = 0;
480405e4 815 int ret = 1, in_init = 1, i, nbio_test = 0, s = -1, k, width, state = 0;
ab69ac00
RL
816 int sbuf_len, sbuf_off, cmdletters = 1;
817 int socket_family = AF_UNSPEC, socket_type = SOCK_STREAM;
7e1b7485
RS
818 int starttls_proto = PROTO_OFF, crl_format = FORMAT_PEM, crl_download = 0;
819 int write_tty, read_tty, write_ssl, read_ssl, tty_on, ssl_pending;
d485640b 820#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
a3ef2c16 821 int at_eof = 0;
d485640b 822#endif
dad78fb1 823 int read_buf_len = 0;
7e1b7485 824 int fallback_scsv = 0;
40a8e9c2 825 long randamt = 0;
7e1b7485 826 OPTION_CHOICE o;
40a8e9c2
MC
827#ifndef OPENSSL_NO_DTLS
828 int enable_timeouts = 0;
829 long socket_mtu = 0;
830#endif
0b13e9f0 831#ifndef OPENSSL_NO_ENGINE
0f113f3e 832 ENGINE *ssl_client_engine = NULL;
7e1b7485 833#endif
333b070e 834 ENGINE *e = NULL;
1fbab1dc 835#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
0f113f3e 836 struct timeval tv;
06f4536a 837#endif
0f113f3e 838 char *servername = NULL;
7e1b7485 839 const char *alpn_in = NULL;
0f113f3e 840 tlsextctx tlsextcbp = { NULL, 0 };
287d0b94 841 const char *ssl_config = NULL;
e481f9b9 842#define MAX_SI_TYPES 100
7e1b7485
RS
843 unsigned short serverinfo_types[MAX_SI_TYPES];
844 int serverinfo_count = 0, start = 0, len;
e481f9b9 845#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e 846 const char *next_proto_neg_in = NULL;
ed551cdd 847#endif
edc032b5 848#ifndef OPENSSL_NO_SRP
0f113f3e
MC
849 char *srppass = NULL;
850 int srp_lateuser = 0;
851 SRP_ARG srp_arg = { NULL, NULL, 0, 0, 0, 1024 };
852#endif
dd696a55
RP
853#ifndef OPENSSL_NO_CT
854 char *ctlog_file = NULL;
43341433 855 int ct_validation = 0;
dd696a55 856#endif
4bbd4ba6 857 int min_version = 0, max_version = 0, prot_opt = 0, no_prot_opt = 0;
fba13663
F
858 int async = 0;
859 unsigned int split_send_fragment = 0;
860 unsigned int max_pipelines = 0;
fe08bd76
RS
861 enum { use_inet, use_unix, use_unknown } connect_type = use_unknown;
862 int count4or6 = 0;
54463e4f 863 int c_nbio = 0, c_msg = 0, c_ign_eof = 0, c_brief = 0;
057c676a
RL
864 int c_tlsextdebug = 0;
865#ifndef OPENSSL_NO_OCSP
866 int c_status_req = 0;
867#endif
54463e4f 868 BIO *bio_c_msg = NULL;
0f113f3e 869
efc943be
EK
870 FD_ZERO(&readfds);
871 FD_ZERO(&writefds);
872/* Known false-positive of MemorySanitizer. */
873#if defined(__has_feature)
874# if __has_feature(memory_sanitizer)
875 __msan_unpoison(&readfds, sizeof(readfds));
876 __msan_unpoison(&writefds, sizeof(writefds));
877# endif
878#endif
879
7e1b7485 880 prog = opt_progname(argv[0]);
0f113f3e 881 c_quiet = 0;
0f113f3e 882 c_debug = 0;
0f113f3e 883 c_showcerts = 0;
7e1b7485 884 c_nbio = 0;
7e1b7485 885 vpm = X509_VERIFY_PARAM_new();
0f113f3e 886 cctx = SSL_CONF_CTX_new();
0f113f3e 887
68dc6824 888 if (vpm == NULL || cctx == NULL) {
7e1b7485 889 BIO_printf(bio_err, "%s: out of memory\n", prog);
0f113f3e
MC
890 goto end;
891 }
892
acc00492
F
893 cbuf = app_malloc(BUFSIZZ, "cbuf");
894 sbuf = app_malloc(BUFSIZZ, "sbuf");
895 mbuf = app_malloc(BUFSIZZ, "mbuf");
896
7e1b7485 897 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT | SSL_CONF_FLAG_CMDLINE);
0f113f3e 898
7e1b7485
RS
899 prog = opt_init(argc, argv, s_client_options);
900 while ((o = opt_next()) != OPT_EOF) {
fe08bd76
RS
901 /* Check for intermixing flags. */
902 if (connect_type == use_unix && IS_INET_FLAG(o)) {
903 BIO_printf(bio_err,
d6073e27
F
904 "%s: Intermixed protocol flags (unix and internet domains)\n",
905 prog);
fe08bd76
RS
906 goto end;
907 }
908 if (connect_type == use_inet && IS_UNIX_FLAG(o)) {
909 BIO_printf(bio_err,
d6073e27
F
910 "%s: Intermixed protocol flags (internet and unix domains)\n",
911 prog);
fe08bd76
RS
912 goto end;
913 }
4bbd4ba6
MC
914
915 if (IS_PROT_FLAG(o) && ++prot_opt > 1) {
916 BIO_printf(bio_err, "Cannot supply multiple protocol flags\n");
917 goto end;
918 }
919 if (IS_NO_PROT_FLAG(o))
920 no_prot_opt++;
921 if (prot_opt == 1 && no_prot_opt) {
d6073e27
F
922 BIO_printf(bio_err,
923 "Cannot supply both a protocol flag and '-no_<prot>'\n");
4bbd4ba6
MC
924 goto end;
925 }
926
7e1b7485 927 switch (o) {
7e1b7485
RS
928 case OPT_EOF:
929 case OPT_ERR:
930 opthelp:
931 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
932 goto end;
933 case OPT_HELP:
934 opt_help(s_client_options);
935 ret = 0;
936 goto end;
ab69ac00 937 case OPT_4:
fe08bd76 938 connect_type = use_inet;
ab69ac00 939 socket_family = AF_INET;
fe08bd76 940 count4or6++;
ab69ac00 941 break;
ab69ac00 942#ifdef AF_INET6
fe08bd76
RS
943 case OPT_6:
944 connect_type = use_inet;
945 socket_family = AF_INET6;
946 count4or6++;
ab69ac00 947 break;
ab69ac00 948#endif
fe08bd76
RS
949 case OPT_HOST:
950 connect_type = use_inet;
7315ce80 951 freeandcopy(&host, opt_arg());
7e1b7485
RS
952 break;
953 case OPT_PORT:
fe08bd76 954 connect_type = use_inet;
7315ce80 955 freeandcopy(&port, opt_arg());
7e1b7485
RS
956 break;
957 case OPT_CONNECT:
fe08bd76 958 connect_type = use_inet;
7315ce80 959 freeandcopy(&connectstr, opt_arg());
552bf8ec
MT
960 break;
961 case OPT_PROXY:
962 proxystr = opt_arg();
963 starttls_proto = PROTO_CONNECT;
7e1b7485 964 break;
ab69ac00 965#ifdef AF_UNIX
7e1b7485 966 case OPT_UNIX:
fe08bd76 967 connect_type = use_unix;
ab69ac00 968 socket_family = AF_UNIX;
7315ce80 969 freeandcopy(&host, opt_arg());
7e1b7485 970 break;
ab69ac00 971#endif
d8c25de5
RS
972 case OPT_XMPPHOST:
973 xmpphost = opt_arg();
974 break;
975 case OPT_SMTPHOST:
976 ehlo = opt_arg();
977 break;
7e1b7485 978 case OPT_VERIFY:
0f113f3e 979 verify = SSL_VERIFY_PEER;
acc00492 980 verify_args.depth = atoi(opt_arg());
0f113f3e 981 if (!c_quiet)
acc00492 982 BIO_printf(bio_err, "verify depth is %d\n", verify_args.depth);
7e1b7485
RS
983 break;
984 case OPT_CERT:
985 cert_file = opt_arg();
986 break;
987 case OPT_CRL:
988 crl_file = opt_arg();
989 break;
990 case OPT_CRL_DOWNLOAD:
0f113f3e 991 crl_download = 1;
7e1b7485
RS
992 break;
993 case OPT_SESS_OUT:
994 sess_out = opt_arg();
995 break;
996 case OPT_SESS_IN:
997 sess_in = opt_arg();
998 break;
999 case OPT_CERTFORM:
1000 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &cert_format))
1001 goto opthelp;
1002 break;
1003 case OPT_CRLFORM:
1004 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &crl_format))
1005 goto opthelp;
1006 break;
1007 case OPT_VERIFY_RET_ERROR:
acc00492 1008 verify_args.return_error = 1;
7e1b7485
RS
1009 break;
1010 case OPT_VERIFY_QUIET:
acc00492 1011 verify_args.quiet = 1;
7e1b7485
RS
1012 break;
1013 case OPT_BRIEF:
acc00492 1014 c_brief = verify_args.quiet = c_quiet = 1;
7e1b7485
RS
1015 break;
1016 case OPT_S_CASES:
1017 if (ssl_args == NULL)
1018 ssl_args = sk_OPENSSL_STRING_new_null();
1019 if (ssl_args == NULL
1020 || !sk_OPENSSL_STRING_push(ssl_args, opt_flag())
1021 || !sk_OPENSSL_STRING_push(ssl_args, opt_arg())) {
1022 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1023 goto end;
1024 }
1025 break;
1026 case OPT_V_CASES:
1027 if (!opt_verify(o, vpm))
1028 goto end;
1029 vpmtouched++;
1030 break;
1031 case OPT_X_CASES:
1032 if (!args_excert(o, &exc))
1033 goto end;
1034 break;
1035 case OPT_PREXIT:
0f113f3e 1036 prexit = 1;
7e1b7485
RS
1037 break;
1038 case OPT_CRLF:
0f113f3e 1039 crlf = 1;
7e1b7485
RS
1040 break;
1041 case OPT_QUIET:
1042 c_quiet = c_ign_eof = 1;
1043 break;
1044 case OPT_NBIO:
1045 c_nbio = 1;
1046 break;
6ba8a5b7
RS
1047 case OPT_NOCMDS:
1048 cmdletters = 0;
1049 break;
7e1b7485 1050 case OPT_ENGINE:
333b070e 1051 e = setup_engine(opt_arg(), 1);
7e1b7485
RS
1052 break;
1053 case OPT_SSL_CLIENT_ENGINE:
333b070e
RS
1054#ifndef OPENSSL_NO_ENGINE
1055 ssl_client_engine = ENGINE_by_id(opt_arg());
1056 if (ssl_client_engine == NULL) {
1057 BIO_printf(bio_err, "Error getting client auth engine\n");
1058 goto opthelp;
1059 }
333b070e 1060#endif
7e1b7485
RS
1061 break;
1062 case OPT_RAND:
1063 inrand = opt_arg();
1064 break;
1065 case OPT_IGN_EOF:
0f113f3e 1066 c_ign_eof = 1;
7e1b7485
RS
1067 break;
1068 case OPT_NO_IGN_EOF:
0f113f3e 1069 c_ign_eof = 0;
7e1b7485 1070 break;
7e1b7485 1071 case OPT_DEBUG:
0f113f3e 1072 c_debug = 1;
7e1b7485 1073 break;
7e1b7485 1074 case OPT_TLSEXTDEBUG:
0f113f3e 1075 c_tlsextdebug = 1;
7e1b7485
RS
1076 break;
1077 case OPT_STATUS:
057c676a 1078#ifndef OPENSSL_NO_OCSP
0f113f3e 1079 c_status_req = 1;
057c676a 1080#endif
7e1b7485 1081 break;
7e1b7485 1082 case OPT_WDEBUG:
9c3bcfa0 1083#ifdef WATT32
0f113f3e
MC
1084 dbug_init();
1085#endif
9c3bcfa0 1086 break;
7e1b7485 1087 case OPT_MSG:
0f113f3e 1088 c_msg = 1;
7e1b7485
RS
1089 break;
1090 case OPT_MSGFILE:
1091 bio_c_msg = BIO_new_file(opt_arg(), "w");
1092 break;
7e1b7485 1093 case OPT_TRACE:
9c3bcfa0 1094#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
1095 c_msg = 2;
1096#endif
9c3bcfa0 1097 break;
7e1b7485 1098 case OPT_SECURITY_DEBUG:
0f113f3e 1099 sdebug = 1;
7e1b7485
RS
1100 break;
1101 case OPT_SECURITY_DEBUG_VERBOSE:
0f113f3e 1102 sdebug = 2;
7e1b7485
RS
1103 break;
1104 case OPT_SHOWCERTS:
0f113f3e 1105 c_showcerts = 1;
7e1b7485
RS
1106 break;
1107 case OPT_NBIO_TEST:
0f113f3e 1108 nbio_test = 1;
7e1b7485
RS
1109 break;
1110 case OPT_STATE:
0f113f3e 1111 state = 1;
7e1b7485 1112 break;
ddac1974 1113#ifndef OPENSSL_NO_PSK
7e1b7485
RS
1114 case OPT_PSK_IDENTITY:
1115 psk_identity = opt_arg();
1116 break;
1117 case OPT_PSK:
1118 for (p = psk_key = opt_arg(); *p; p++) {
18295f0c 1119 if (isxdigit(_UC(*p)))
0f113f3e 1120 continue;
7e1b7485
RS
1121 BIO_printf(bio_err, "Not a hex number '%s'\n", psk_key);
1122 goto end;
0f113f3e 1123 }
13cbe5e7 1124 break;
ddac1974 1125#endif
edc032b5 1126#ifndef OPENSSL_NO_SRP
7e1b7485
RS
1127 case OPT_SRPUSER:
1128 srp_arg.srplogin = opt_arg();
0d5301af
KR
1129 if (min_version < TLS1_VERSION)
1130 min_version = TLS1_VERSION;
7e1b7485
RS
1131 break;
1132 case OPT_SRPPASS:
1133 srppass = opt_arg();
0d5301af
KR
1134 if (min_version < TLS1_VERSION)
1135 min_version = TLS1_VERSION;
7e1b7485
RS
1136 break;
1137 case OPT_SRP_STRENGTH:
1138 srp_arg.strength = atoi(opt_arg());
0f113f3e
MC
1139 BIO_printf(bio_err, "SRP minimal length for N is %d\n",
1140 srp_arg.strength);
0d5301af
KR
1141 if (min_version < TLS1_VERSION)
1142 min_version = TLS1_VERSION;
7e1b7485
RS
1143 break;
1144 case OPT_SRP_LATEUSER:
0f113f3e 1145 srp_lateuser = 1;
0d5301af
KR
1146 if (min_version < TLS1_VERSION)
1147 min_version = TLS1_VERSION;
7e1b7485
RS
1148 break;
1149 case OPT_SRP_MOREGROUPS:
0f113f3e 1150 srp_arg.amp = 1;
0d5301af
KR
1151 if (min_version < TLS1_VERSION)
1152 min_version = TLS1_VERSION;
7e1b7485 1153 break;
edc032b5 1154#endif
287d0b94
DSH
1155 case OPT_SSL_CONFIG:
1156 ssl_config = opt_arg();
1157 break;
7e1b7485 1158 case OPT_SSL3:
0d5301af
KR
1159 min_version = SSL3_VERSION;
1160 max_version = SSL3_VERSION;
9c3bcfa0 1161 break;
582a17d6
MC
1162 case OPT_TLS1_3:
1163 min_version = TLS1_3_VERSION;
1164 max_version = TLS1_3_VERSION;
1165 break;
7e1b7485 1166 case OPT_TLS1_2:
0d5301af
KR
1167 min_version = TLS1_2_VERSION;
1168 max_version = TLS1_2_VERSION;
7e1b7485
RS
1169 break;
1170 case OPT_TLS1_1:
0d5301af
KR
1171 min_version = TLS1_1_VERSION;
1172 max_version = TLS1_1_VERSION;
7e1b7485
RS
1173 break;
1174 case OPT_TLS1:
0d5301af
KR
1175 min_version = TLS1_VERSION;
1176 max_version = TLS1_VERSION;
7e1b7485 1177 break;
7e1b7485 1178 case OPT_DTLS:
6b01bed2 1179#ifndef OPENSSL_NO_DTLS
0f113f3e
MC
1180 meth = DTLS_client_method();
1181 socket_type = SOCK_DGRAM;
6b01bed2 1182#endif
7e1b7485
RS
1183 break;
1184 case OPT_DTLS1:
6b01bed2 1185#ifndef OPENSSL_NO_DTLS1
0d5301af
KR
1186 meth = DTLS_client_method();
1187 min_version = DTLS1_VERSION;
1188 max_version = DTLS1_VERSION;
0f113f3e 1189 socket_type = SOCK_DGRAM;
6b01bed2 1190#endif
7e1b7485
RS
1191 break;
1192 case OPT_DTLS1_2:
6b01bed2 1193#ifndef OPENSSL_NO_DTLS1_2
0d5301af
KR
1194 meth = DTLS_client_method();
1195 min_version = DTLS1_2_VERSION;
1196 max_version = DTLS1_2_VERSION;
0f113f3e 1197 socket_type = SOCK_DGRAM;
6b01bed2 1198#endif
7e1b7485
RS
1199 break;
1200 case OPT_TIMEOUT:
6b01bed2 1201#ifndef OPENSSL_NO_DTLS
0f113f3e 1202 enable_timeouts = 1;
6b01bed2 1203#endif
7e1b7485
RS
1204 break;
1205 case OPT_MTU:
6b01bed2 1206#ifndef OPENSSL_NO_DTLS
7e1b7485 1207 socket_mtu = atol(opt_arg());
0f113f3e 1208#endif
6b01bed2 1209 break;
7e1b7485 1210 case OPT_FALLBACKSCSV:
0f113f3e 1211 fallback_scsv = 1;
7e1b7485
RS
1212 break;
1213 case OPT_KEYFORM:
a6972f34 1214 if (!opt_format(opt_arg(), OPT_FMT_PDE, &key_format))
7e1b7485
RS
1215 goto opthelp;
1216 break;
1217 case OPT_PASS:
1218 passarg = opt_arg();
1219 break;
1220 case OPT_CERT_CHAIN:
1221 chain_file = opt_arg();
1222 break;
1223 case OPT_KEY:
1224 key_file = opt_arg();
1225 break;
1226 case OPT_RECONNECT:
0f113f3e 1227 reconnect = 5;
7e1b7485
RS
1228 break;
1229 case OPT_CAPATH:
1230 CApath = opt_arg();
1231 break;
2b6bcb70
MC
1232 case OPT_NOCAPATH:
1233 noCApath = 1;
1234 break;
7e1b7485
RS
1235 case OPT_CHAINCAPATH:
1236 chCApath = opt_arg();
1237 break;
1238 case OPT_VERIFYCAPATH:
1239 vfyCApath = opt_arg();
1240 break;
1241 case OPT_BUILD_CHAIN:
0f113f3e 1242 build_chain = 1;
7e1b7485
RS
1243 break;
1244 case OPT_CAFILE:
1245 CAfile = opt_arg();
1246 break;
2b6bcb70
MC
1247 case OPT_NOCAFILE:
1248 noCAfile = 1;
1249 break;
dd696a55
RP
1250#ifndef OPENSSL_NO_CT
1251 case OPT_NOCT:
43341433 1252 ct_validation = 0;
dd696a55 1253 break;
43341433
VD
1254 case OPT_CT:
1255 ct_validation = 1;
dd696a55
RP
1256 break;
1257 case OPT_CTLOG_FILE:
1258 ctlog_file = opt_arg();
1259 break;
1260#endif
7e1b7485
RS
1261 case OPT_CHAINCAFILE:
1262 chCAfile = opt_arg();
1263 break;
1264 case OPT_VERIFYCAFILE:
1265 vfyCAfile = opt_arg();
1266 break;
cddd424a
VD
1267 case OPT_DANE_TLSA_DOMAIN:
1268 dane_tlsa_domain = opt_arg();
1269 break;
1270 case OPT_DANE_TLSA_RRDATA:
1271 if (dane_tlsa_rrset == NULL)
1272 dane_tlsa_rrset = sk_OPENSSL_STRING_new_null();
1273 if (dane_tlsa_rrset == NULL ||
1274 !sk_OPENSSL_STRING_push(dane_tlsa_rrset, opt_arg())) {
1275 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1276 goto end;
1277 }
1278 break;
c4fbed6c
VD
1279 case OPT_DANE_EE_NO_NAME:
1280 dane_ee_no_name = 1;
1281 break;
7e1b7485 1282 case OPT_NEXTPROTONEG:
1595ca02 1283#ifndef OPENSSL_NO_NEXTPROTONEG
7e1b7485 1284 next_proto_neg_in = opt_arg();
1595ca02 1285#endif
7e1b7485
RS
1286 break;
1287 case OPT_ALPN:
1288 alpn_in = opt_arg();
1289 break;
1290 case OPT_SERVERINFO:
1291 p = opt_arg();
1292 len = strlen(p);
1293 for (start = 0, i = 0; i <= len; ++i) {
1294 if (i == len || p[i] == ',') {
1295 serverinfo_types[serverinfo_count] = atoi(p + start);
1296 if (++serverinfo_count == MAX_SI_TYPES)
1297 break;
0f113f3e
MC
1298 start = i + 1;
1299 }
0f113f3e 1300 }
7e1b7485 1301 break;
7e1b7485
RS
1302 case OPT_STARTTLS:
1303 if (!opt_pair(opt_arg(), services, &starttls_proto))
1304 goto end;
46da5f9c 1305 break;
7e1b7485
RS
1306 case OPT_SERVERNAME:
1307 servername = opt_arg();
7e1b7485 1308 break;
7e1b7485
RS
1309 case OPT_USE_SRTP:
1310 srtp_profiles = opt_arg();
1311 break;
1312 case OPT_KEYMATEXPORT:
1313 keymatexportlabel = opt_arg();
1314 break;
1315 case OPT_KEYMATEXPORTLEN:
1316 keymatexportlen = atoi(opt_arg());
0f113f3e 1317 break;
7e25dd6d
MC
1318 case OPT_ASYNC:
1319 async = 1;
1320 break;
032c6d21
MC
1321 case OPT_SPLIT_SEND_FRAG:
1322 split_send_fragment = atoi(opt_arg());
1323 if (split_send_fragment == 0) {
e2d5183d
MC
1324 /*
1325 * Not allowed - set to a deliberately bad value so we get an
1326 * error message below
1327 */
1328 split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH + 1;
032c6d21
MC
1329 }
1330 break;
1331 case OPT_MAX_PIPELINES:
1332 max_pipelines = atoi(opt_arg());
1333 break;
dad78fb1
MC
1334 case OPT_READ_BUF:
1335 read_buf_len = atoi(opt_arg());
1336 break;
0f113f3e 1337 }
0f113f3e 1338 }
fe08bd76
RS
1339 if (count4or6 >= 2) {
1340 BIO_printf(bio_err, "%s: Can't use both -4 and -6\n", prog);
1341 goto opthelp;
1342 }
7e1b7485 1343 argc = opt_num_rest();
03358517
KR
1344 if (argc != 0)
1345 goto opthelp;
0f113f3e 1346
552bf8ec 1347 if (proxystr) {
ab69ac00
RL
1348 int res;
1349 char *tmp_host = host, *tmp_port = port;
552bf8ec
MT
1350 if (connectstr == NULL) {
1351 BIO_printf(bio_err, "%s: -proxy requires use of -connect\n", prog);
1352 goto opthelp;
1353 }
ab69ac00
RL
1354 res = BIO_parse_hostserv(proxystr, &host, &port, BIO_PARSE_PRIO_HOST);
1355 if (tmp_host != host)
1356 OPENSSL_free(tmp_host);
1357 if (tmp_port != port)
1358 OPENSSL_free(tmp_port);
1359 if (!res) {
d6073e27
F
1360 BIO_printf(bio_err,
1361 "%s: -proxy argument malformed or ambiguous\n", prog);
ab69ac00
RL
1362 goto end;
1363 }
1364 } else {
1365 int res = 1;
1366 char *tmp_host = host, *tmp_port = port;
1367 if (connectstr != NULL)
1368 res = BIO_parse_hostserv(connectstr, &host, &port,
1369 BIO_PARSE_PRIO_HOST);
1370 if (tmp_host != host)
1371 OPENSSL_free(tmp_host);
1372 if (tmp_port != port)
1373 OPENSSL_free(tmp_port);
1374 if (!res) {
1375 BIO_printf(bio_err,
1376 "%s: -connect argument malformed or ambiguous\n",
1377 prog);
552bf8ec 1378 goto end;
ab69ac00 1379 }
552bf8ec 1380 }
552bf8ec 1381
ab69ac00 1382 if (socket_family == AF_UNIX && socket_type != SOCK_STREAM) {
0f113f3e
MC
1383 BIO_printf(bio_err,
1384 "Can't use unix sockets and datagrams together\n");
1385 goto end;
1386 }
f3b7bdad 1387
032c6d21
MC
1388 if (split_send_fragment > SSL3_RT_MAX_PLAIN_LENGTH) {
1389 BIO_printf(bio_err, "Bad split send fragment size\n");
1390 goto end;
1391 }
1392
1393 if (max_pipelines > SSL_MAX_PIPELINES) {
1394 BIO_printf(bio_err, "Bad max pipelines value\n");
1395 goto end;
1396 }
1397
e481f9b9 1398#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
1399 next_proto.status = -1;
1400 if (next_proto_neg_in) {
1401 next_proto.data =
1402 next_protos_parse(&next_proto.len, next_proto_neg_in);
1403 if (next_proto.data == NULL) {
1404 BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1405 goto end;
1406 }
1407 } else
1408 next_proto.data = NULL;
ee2ffc27
BL
1409#endif
1410
7e1b7485 1411 if (!app_passwd(passarg, NULL, &pass, NULL)) {
0f113f3e
MC
1412 BIO_printf(bio_err, "Error getting password\n");
1413 goto end;
1414 }
1415
1416 if (key_file == NULL)
1417 key_file = cert_file;
1418
1419 if (key_file) {
7e1b7485 1420 key = load_key(key_file, key_format, 0, pass, e,
0f113f3e 1421 "client certificate private key file");
7e1b7485 1422 if (key == NULL) {
0f113f3e
MC
1423 ERR_print_errors(bio_err);
1424 goto end;
1425 }
0f113f3e
MC
1426 }
1427
1428 if (cert_file) {
a773b52a 1429 cert = load_cert(cert_file, cert_format, "client certificate file");
7e1b7485 1430 if (cert == NULL) {
0f113f3e
MC
1431 ERR_print_errors(bio_err);
1432 goto end;
1433 }
1434 }
1435
1436 if (chain_file) {
a773b52a 1437 if (!load_certs(chain_file, &chain, FORMAT_PEM, NULL,
0996dc54 1438 "client certificate chain"))
0f113f3e
MC
1439 goto end;
1440 }
1441
1442 if (crl_file) {
1443 X509_CRL *crl;
1444 crl = load_crl(crl_file, crl_format);
7e1b7485 1445 if (crl == NULL) {
0f113f3e
MC
1446 BIO_puts(bio_err, "Error loading CRL\n");
1447 ERR_print_errors(bio_err);
1448 goto end;
1449 }
1450 crls = sk_X509_CRL_new_null();
7e1b7485 1451 if (crls == NULL || !sk_X509_CRL_push(crls, crl)) {
0f113f3e
MC
1452 BIO_puts(bio_err, "Error adding CRL\n");
1453 ERR_print_errors(bio_err);
1454 X509_CRL_free(crl);
1455 goto end;
1456 }
1457 }
1458
7e1b7485 1459 if (!load_excert(&exc))
0f113f3e
MC
1460 goto end;
1461
7e1b7485 1462 if (!app_RAND_load_file(NULL, 1) && inrand == NULL
0f113f3e
MC
1463 && !RAND_status()) {
1464 BIO_printf(bio_err,
1465 "warning, not much extra random data, consider using the -rand option\n");
1466 }
7e1b7485
RS
1467 if (inrand != NULL) {
1468 randamt = app_RAND_load_files(inrand);
1469 BIO_printf(bio_err, "%ld semi-random bytes loaded\n", randamt);
1470 }
0f113f3e
MC
1471
1472 if (bio_c_out == NULL) {
1473 if (c_quiet && !c_debug) {
1474 bio_c_out = BIO_new(BIO_s_null());
1475 if (c_msg && !bio_c_msg)
a60994df 1476 bio_c_msg = dup_bio_out(FORMAT_TEXT);
7e1b7485 1477 } else if (bio_c_out == NULL)
a60994df 1478 bio_c_out = dup_bio_out(FORMAT_TEXT);
0f113f3e 1479 }
edc032b5 1480#ifndef OPENSSL_NO_SRP
7e1b7485 1481 if (!app_passwd(srppass, NULL, &srp_arg.srppassin, NULL)) {
0f113f3e
MC
1482 BIO_printf(bio_err, "Error getting password\n");
1483 goto end;
1484 }
1485#endif
1486
1487 ctx = SSL_CTX_new(meth);
1488 if (ctx == NULL) {
1489 ERR_print_errors(bio_err);
1490 goto end;
1491 }
1492
1493 if (sdebug)
ecf3a1fb 1494 ssl_ctx_security_debug(ctx, sdebug);
0f113f3e 1495
287d0b94
DSH
1496 if (ssl_config) {
1497 if (SSL_CTX_config(ctx, ssl_config) == 0) {
1498 BIO_printf(bio_err, "Error using configuration \"%s\"\n",
1499 ssl_config);
d6073e27
F
1500 ERR_print_errors(bio_err);
1501 goto end;
287d0b94
DSH
1502 }
1503 }
1504
0d5301af
KR
1505 if (SSL_CTX_set_min_proto_version(ctx, min_version) == 0)
1506 goto end;
1507 if (SSL_CTX_set_max_proto_version(ctx, max_version) == 0)
1508 goto end;
1509
7e1b7485 1510 if (vpmtouched && !SSL_CTX_set1_param(ctx, vpm)) {
ac59d705
MC
1511 BIO_printf(bio_err, "Error setting verify params\n");
1512 ERR_print_errors(bio_err);
1513 goto end;
1514 }
0f113f3e 1515
5e6f9775 1516 if (async) {
7e25dd6d 1517 SSL_CTX_set_mode(ctx, SSL_MODE_ASYNC);
5e6f9775 1518 }
032c6d21
MC
1519 if (split_send_fragment > 0) {
1520 SSL_CTX_set_split_send_fragment(ctx, split_send_fragment);
1521 }
1522 if (max_pipelines > 0) {
1523 SSL_CTX_set_max_pipelines(ctx, max_pipelines);
1524 }
7e25dd6d 1525
dad78fb1
MC
1526 if (read_buf_len > 0) {
1527 SSL_CTX_set_default_read_buffer_len(ctx, read_buf_len);
1528 }
1529
dba31777 1530 if (!config_ctx(cctx, ssl_args, ctx))
0f113f3e 1531 goto end;
0f113f3e
MC
1532
1533 if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1534 crls, crl_download)) {
1535 BIO_printf(bio_err, "Error loading store locations\n");
1536 ERR_print_errors(bio_err);
1537 goto end;
1538 }
59d2d48f 1539#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
1540 if (ssl_client_engine) {
1541 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine)) {
1542 BIO_puts(bio_err, "Error setting client auth engine\n");
1543 ERR_print_errors(bio_err);
1544 ENGINE_free(ssl_client_engine);
1545 goto end;
1546 }
1547 ENGINE_free(ssl_client_engine);
1548 }
59d2d48f
DSH
1549#endif
1550
ddac1974 1551#ifndef OPENSSL_NO_PSK
dba31777 1552 if (psk_key != NULL) {
0f113f3e 1553 if (c_debug)
d6073e27 1554 BIO_printf(bio_c_out, "PSK key given, setting client callback\n");
0f113f3e
MC
1555 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1556 }
e783bae2
PS
1557#endif
1558#ifndef OPENSSL_NO_SRTP
ac59d705 1559 if (srtp_profiles != NULL) {
7e1b7485
RS
1560 /* Returns 0 on success! */
1561 if (SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles) != 0) {
ac59d705
MC
1562 BIO_printf(bio_err, "Error setting SRTP profile\n");
1563 ERR_print_errors(bio_err);
1564 goto end;
1565 }
1566 }
0f113f3e 1567#endif
7e1b7485 1568
0f113f3e
MC
1569 if (exc)
1570 ssl_ctx_set_excert(ctx, exc);
d02b48c6 1571
e481f9b9 1572#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
1573 if (next_proto.data)
1574 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
e481f9b9 1575#endif
0f113f3e 1576 if (alpn_in) {
817cd0d5 1577 size_t alpn_len;
0f113f3e
MC
1578 unsigned char *alpn = next_protos_parse(&alpn_len, alpn_in);
1579
1580 if (alpn == NULL) {
1581 BIO_printf(bio_err, "Error parsing -alpn argument\n");
1582 goto end;
1583 }
7e1b7485
RS
1584 /* Returns 0 on success! */
1585 if (SSL_CTX_set_alpn_protos(ctx, alpn, alpn_len) != 0) {
d6073e27 1586 BIO_printf(bio_err, "Error setting ALPN\n");
ac59d705
MC
1587 goto end;
1588 }
0f113f3e
MC
1589 OPENSSL_free(alpn);
1590 }
e481f9b9 1591
7e1b7485 1592 for (i = 0; i < serverinfo_count; i++) {
61986d32 1593 if (!SSL_CTX_add_client_custom_ext(ctx,
7e1b7485
RS
1594 serverinfo_types[i],
1595 NULL, NULL, NULL,
1596 serverinfo_cli_parse_cb, NULL)) {
1597 BIO_printf(bio_err,
d6073e27
F
1598 "Warning: Unable to add custom extension %u, skipping\n",
1599 serverinfo_types[i]);
ac59d705 1600 }
0f113f3e 1601 }
ee2ffc27 1602
0f113f3e
MC
1603 if (state)
1604 SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
d02b48c6 1605
dd696a55 1606#ifndef OPENSSL_NO_CT
43341433
VD
1607 /* Enable SCT processing, without early connection termination */
1608 if (ct_validation &&
1609 !SSL_CTX_enable_ct(ctx, SSL_CT_VALIDATION_PERMISSIVE)) {
dd696a55
RP
1610 ERR_print_errors(bio_err);
1611 goto end;
1612 }
1613
70073f3e 1614 if (!ctx_set_ctlog_list_file(ctx, ctlog_file)) {
43341433 1615 if (ct_validation) {
328f36c5
RP
1616 ERR_print_errors(bio_err);
1617 goto end;
1618 }
1619
1620 /*
1621 * If CT validation is not enabled, the log list isn't needed so don't
1622 * show errors or abort. We try to load it regardless because then we
1623 * can show the names of the logs any SCTs came from (SCTs may be seen
1624 * even with validation disabled).
1625 */
1626 ERR_clear_error();
dd696a55
RP
1627 }
1628#endif
1629
0f113f3e 1630 SSL_CTX_set_verify(ctx, verify, verify_callback);
d02b48c6 1631
2b6bcb70 1632 if (!ctx_set_verify_locations(ctx, CAfile, CApath, noCAfile, noCApath)) {
0f113f3e 1633 ERR_print_errors(bio_err);
7e1b7485 1634 goto end;
0f113f3e 1635 }
d02b48c6 1636
0f113f3e 1637 ssl_ctx_add_crls(ctx, crls, crl_download);
fdb78f3d 1638
0f113f3e
MC
1639 if (!set_cert_key_stuff(ctx, cert, key, chain, build_chain))
1640 goto end;
74ecfab4 1641
0f113f3e
MC
1642 if (servername != NULL) {
1643 tlsextcbp.biodebug = bio_err;
1644 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1645 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1646 }
1647# ifndef OPENSSL_NO_SRP
1648 if (srp_arg.srplogin) {
1649 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin)) {
1650 BIO_printf(bio_err, "Unable to set SRP username\n");
1651 goto end;
1652 }
1653 srp_arg.msg = c_msg;
1654 srp_arg.debug = c_debug;
1655 SSL_CTX_set_srp_cb_arg(ctx, &srp_arg);
1656 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1657 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1658 if (c_msg || c_debug || srp_arg.amp == 0)
1659 SSL_CTX_set_srp_verify_param_callback(ctx,
1660 ssl_srp_verify_param_cb);
1661 }
1662# endif
0f113f3e 1663
cddd424a
VD
1664 if (dane_tlsa_domain != NULL) {
1665 if (SSL_CTX_dane_enable(ctx) <= 0) {
1666 BIO_printf(bio_err,
d6073e27
F
1667 "%s: Error enabling DANE TLSA authentication.\n",
1668 prog);
cddd424a
VD
1669 ERR_print_errors(bio_err);
1670 goto end;
1671 }
1672 }
1673
0f113f3e
MC
1674 con = SSL_new(ctx);
1675 if (sess_in) {
1676 SSL_SESSION *sess;
1677 BIO *stmp = BIO_new_file(sess_in, "r");
1678 if (!stmp) {
1679 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
1680 ERR_print_errors(bio_err);
1681 goto end;
1682 }
1683 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1684 BIO_free(stmp);
1685 if (!sess) {
1686 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
1687 ERR_print_errors(bio_err);
1688 goto end;
1689 }
61986d32 1690 if (!SSL_set_session(con, sess)) {
ac59d705
MC
1691 BIO_printf(bio_err, "Can't set session\n");
1692 ERR_print_errors(bio_err);
1693 goto end;
1694 }
0f113f3e
MC
1695 SSL_SESSION_free(sess);
1696 }
1697
1698 if (fallback_scsv)
1699 SSL_set_mode(con, SSL_MODE_SEND_FALLBACK_SCSV);
cf6da053 1700
0f113f3e
MC
1701 if (servername != NULL) {
1702 if (!SSL_set_tlsext_host_name(con, servername)) {
1703 BIO_printf(bio_err, "Unable to set TLS servername extension.\n");
1704 ERR_print_errors(bio_err);
1705 goto end;
1706 }
1707 }
d02b48c6 1708
cddd424a
VD
1709 if (dane_tlsa_domain != NULL) {
1710 if (SSL_dane_enable(con, dane_tlsa_domain) <= 0) {
1711 BIO_printf(bio_err, "%s: Error enabling DANE TLSA "
1712 "authentication.\n", prog);
1713 ERR_print_errors(bio_err);
1714 goto end;
1715 }
1716 if (dane_tlsa_rrset == NULL) {
1717 BIO_printf(bio_err, "%s: DANE TLSA authentication requires at "
bc87fb6b 1718 "least one -dane_tlsa_rrdata option.\n", prog);
cddd424a
VD
1719 goto end;
1720 }
1721 if (tlsa_import_rrset(con, dane_tlsa_rrset) <= 0) {
1722 BIO_printf(bio_err, "%s: Failed to import any TLSA "
1723 "records.\n", prog);
1724 goto end;
1725 }
c4fbed6c
VD
1726 if (dane_ee_no_name)
1727 SSL_dane_set_flags(con, DANE_FLAG_NO_DANE_EE_NAMECHECKS);
cddd424a 1728 } else if (dane_tlsa_rrset != NULL) {
bde136c8
F
1729 BIO_printf(bio_err, "%s: DANE TLSA authentication requires the "
1730 "-dane_tlsa_domain option.\n", prog);
1731 goto end;
cddd424a
VD
1732 }
1733
0f113f3e 1734 re_start:
d6073e27 1735 if (init_client(&s, host, port, socket_family, socket_type) == 0) {
0f113f3e 1736 BIO_printf(bio_err, "connect:errno=%d\n", get_last_socket_error());
8731a4fc 1737 BIO_closesocket(s);
0f113f3e
MC
1738 goto end;
1739 }
1740 BIO_printf(bio_c_out, "CONNECTED(%08X)\n", s);
d02b48c6 1741
0f113f3e 1742 if (c_nbio) {
ba810815 1743 if (!BIO_socket_nbio(s, 1)) {
0f113f3e
MC
1744 ERR_print_errors(bio_err);
1745 goto end;
1746 }
ba810815 1747 BIO_printf(bio_c_out, "Turned on non blocking io\n");
0f113f3e 1748 }
40a8e9c2 1749#ifndef OPENSSL_NO_DTLS
0f113f3e 1750 if (socket_type == SOCK_DGRAM) {
642a166c 1751 union BIO_sock_info_u peer_info;
0f113f3e
MC
1752
1753 sbio = BIO_new_dgram(s, BIO_NOCLOSE);
642a166c
RL
1754 if ((peer_info.addr = BIO_ADDR_new()) == NULL) {
1755 BIO_printf(bio_err, "memory allocation failure\n");
1756 BIO_closesocket(s);
d6accd50 1757 goto end;
642a166c
RL
1758 }
1759 if (!BIO_sock_info(s, BIO_SOCK_INFO_ADDRESS, &peer_info)) {
0f113f3e
MC
1760 BIO_printf(bio_err, "getsockname:errno=%d\n",
1761 get_last_socket_error());
642a166c 1762 BIO_ADDR_free(peer_info.addr);
8731a4fc 1763 BIO_closesocket(s);
0f113f3e
MC
1764 goto end;
1765 }
1766
642a166c
RL
1767 (void)BIO_ctrl_set_connected(sbio, peer_info.addr);
1768 BIO_ADDR_free(peer_info.addr);
1769 peer_info.addr = NULL;
0f113f3e
MC
1770
1771 if (enable_timeouts) {
1772 timeout.tv_sec = 0;
1773 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1774 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1775
1776 timeout.tv_sec = 0;
1777 timeout.tv_usec = DGRAM_SND_TIMEOUT;
1778 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1779 }
1780
1781 if (socket_mtu) {
1782 if (socket_mtu < DTLS_get_link_min_mtu(con)) {
1783 BIO_printf(bio_err, "MTU too small. Must be at least %ld\n",
1784 DTLS_get_link_min_mtu(con));
1785 BIO_free(sbio);
1786 goto shut;
1787 }
1788 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1789 if (!DTLS_set_link_mtu(con, socket_mtu)) {
1790 BIO_printf(bio_err, "Failed to set MTU\n");
1791 BIO_free(sbio);
1792 goto shut;
1793 }
1794 } else
1795 /* want to do MTU discovery */
1796 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1797 } else
40a8e9c2 1798#endif /* OPENSSL_NO_DTLS */
0f113f3e
MC
1799 sbio = BIO_new_socket(s, BIO_NOCLOSE);
1800
1801 if (nbio_test) {
1802 BIO *test;
1803
1804 test = BIO_new(BIO_f_nbio_test());
1805 sbio = BIO_push(test, sbio);
1806 }
1807
1808 if (c_debug) {
0f113f3e
MC
1809 BIO_set_callback(sbio, bio_dump_callback);
1810 BIO_set_callback_arg(sbio, (char *)bio_c_out);
1811 }
1812 if (c_msg) {
93ab9e42 1813#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
1814 if (c_msg == 2)
1815 SSL_set_msg_callback(con, SSL_trace);
1816 else
93ab9e42 1817#endif
0f113f3e
MC
1818 SSL_set_msg_callback(con, msg_cb);
1819 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
1820 }
e481f9b9 1821
0f113f3e
MC
1822 if (c_tlsextdebug) {
1823 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1824 SSL_set_tlsext_debug_arg(con, bio_c_out);
1825 }
3e41ac35 1826#ifndef OPENSSL_NO_OCSP
0f113f3e
MC
1827 if (c_status_req) {
1828 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1829 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1830 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
0f113f3e 1831 }
3e41ac35 1832#endif
0f113f3e
MC
1833
1834 SSL_set_bio(con, sbio, sbio);
1835 SSL_set_connect_state(con);
1836
1837 /* ok, lets connect */
51e5133d
RL
1838 if (fileno_stdin() > SSL_get_fd(con))
1839 width = fileno_stdin() + 1;
0d3b6583
RL
1840 else
1841 width = SSL_get_fd(con) + 1;
51e5133d 1842
0f113f3e
MC
1843 read_tty = 1;
1844 write_tty = 0;
1845 tty_on = 0;
1846 read_ssl = 1;
1847 write_ssl = 1;
1848
1849 cbuf_len = 0;
1850 cbuf_off = 0;
1851 sbuf_len = 0;
1852 sbuf_off = 0;
1853
7e1b7485
RS
1854 switch ((PROTOCOL_CHOICE) starttls_proto) {
1855 case PROTO_OFF:
1856 break;
1857 case PROTO_SMTP:
1858 {
1859 /*
1860 * This is an ugly hack that does a lot of assumptions. We do
1861 * have to handle multi-line responses which may come in a single
1862 * packet or not. We therefore have to use BIO_gets() which does
1863 * need a buffering BIO. So during the initial chitchat we do
1864 * push a buffering BIO into the chain that is removed again
1865 * later on to not disturb the rest of the s_client operation.
1866 */
1867 int foundit = 0;
1868 BIO *fbio = BIO_new(BIO_f_buffer());
1869 BIO_push(fbio, sbio);
1870 /* wait for multi-line response to end from SMTP */
1871 do {
1872 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1873 }
1874 while (mbuf_len > 3 && mbuf[3] == '-');
d8c25de5 1875 BIO_printf(fbio, "EHLO %s\r\n", ehlo);
7e1b7485
RS
1876 (void)BIO_flush(fbio);
1877 /* wait for multi-line response to end EHLO SMTP response */
1878 do {
1879 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1880 if (strstr(mbuf, "STARTTLS"))
1881 foundit = 1;
1882 }
1883 while (mbuf_len > 3 && mbuf[3] == '-');
1884 (void)BIO_flush(fbio);
1885 BIO_pop(fbio);
1886 BIO_free(fbio);
1887 if (!foundit)
1888 BIO_printf(bio_err,
c7944cf1
QGM
1889 "didn't find starttls in server response,"
1890 " trying anyway...\n");
7e1b7485
RS
1891 BIO_printf(sbio, "STARTTLS\r\n");
1892 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 1893 }
7e1b7485
RS
1894 break;
1895 case PROTO_POP3:
1896 {
1897 BIO_read(sbio, mbuf, BUFSIZZ);
1898 BIO_printf(sbio, "STLS\r\n");
1899 mbuf_len = BIO_read(sbio, sbuf, BUFSIZZ);
1900 if (mbuf_len < 0) {
1901 BIO_printf(bio_err, "BIO_read failed\n");
1902 goto end;
1903 }
0f113f3e 1904 }
7e1b7485
RS
1905 break;
1906 case PROTO_IMAP:
1907 {
1908 int foundit = 0;
1909 BIO *fbio = BIO_new(BIO_f_buffer());
1910 BIO_push(fbio, sbio);
1911 BIO_gets(fbio, mbuf, BUFSIZZ);
1912 /* STARTTLS command requires CAPABILITY... */
1913 BIO_printf(fbio, ". CAPABILITY\r\n");
1914 (void)BIO_flush(fbio);
1915 /* wait for multi-line CAPABILITY response */
1916 do {
1917 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1918 if (strstr(mbuf, "STARTTLS"))
1919 foundit = 1;
1920 }
1921 while (mbuf_len > 3 && mbuf[0] != '.');
1922 (void)BIO_flush(fbio);
1923 BIO_pop(fbio);
1924 BIO_free(fbio);
1925 if (!foundit)
1926 BIO_printf(bio_err,
c7944cf1
QGM
1927 "didn't find STARTTLS in server response,"
1928 " trying anyway...\n");
7e1b7485
RS
1929 BIO_printf(sbio, ". STARTTLS\r\n");
1930 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 1931 }
7e1b7485
RS
1932 break;
1933 case PROTO_FTP:
1934 {
1935 BIO *fbio = BIO_new(BIO_f_buffer());
1936 BIO_push(fbio, sbio);
1937 /* wait for multi-line response to end from FTP */
1938 do {
1939 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1940 }
1941 while (mbuf_len > 3 && mbuf[3] == '-');
1942 (void)BIO_flush(fbio);
1943 BIO_pop(fbio);
1944 BIO_free(fbio);
1945 BIO_printf(sbio, "AUTH TLS\r\n");
1946 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 1947 }
7e1b7485
RS
1948 break;
1949 case PROTO_XMPP:
898ea7b8 1950 case PROTO_XMPP_SERVER:
0f113f3e 1951 {
7e1b7485
RS
1952 int seen = 0;
1953 BIO_printf(sbio, "<stream:stream "
1954 "xmlns:stream='http://etherx.jabber.org/streams' "
898ea7b8
KE
1955 "xmlns='jabber:%s' to='%s' version='1.0'>",
1956 starttls_proto == PROTO_XMPP ? "client" : "server",
d8c25de5 1957 xmpphost ? xmpphost : host);
0f113f3e 1958 seen = BIO_read(sbio, mbuf, BUFSIZZ);
7e1b7485
RS
1959 mbuf[seen] = 0;
1960 while (!strstr
1961 (mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'")
1962 && !strstr(mbuf,
1963 "<starttls xmlns=\"urn:ietf:params:xml:ns:xmpp-tls\""))
1964 {
1965 seen = BIO_read(sbio, mbuf, BUFSIZZ);
0f113f3e 1966
7e1b7485
RS
1967 if (seen <= 0)
1968 goto shut;
0f113f3e 1969
7e1b7485
RS
1970 mbuf[seen] = 0;
1971 }
1972 BIO_printf(sbio,
1973 "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
1974 seen = BIO_read(sbio, sbuf, BUFSIZZ);
1975 sbuf[seen] = 0;
1976 if (!strstr(sbuf, "<proceed"))
1977 goto shut;
1978 mbuf[0] = 0;
0f113f3e 1979 }
7e1b7485 1980 break;
d8c25de5
RS
1981 case PROTO_TELNET:
1982 {
1983 static const unsigned char tls_do[] = {
1984 /* IAC DO START_TLS */
1985 255, 253, 46
1986 };
1987 static const unsigned char tls_will[] = {
1988 /* IAC WILL START_TLS */
1989 255, 251, 46
1990 };
1991 static const unsigned char tls_follows[] = {
1992 /* IAC SB START_TLS FOLLOWS IAC SE */
1993 255, 250, 46, 1, 255, 240
1994 };
1995 int bytes;
1996
1997 /* Telnet server should demand we issue START_TLS */
1998 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
1999 if (bytes != 3 || memcmp(mbuf, tls_do, 3) != 0)
2000 goto shut;
2001 /* Agree to issue START_TLS and send the FOLLOWS sub-command */
2002 BIO_write(sbio, tls_will, 3);
2003 BIO_write(sbio, tls_follows, 6);
2004 (void)BIO_flush(sbio);
2005 /* Telnet server also sent the FOLLOWS sub-command */
2006 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
2007 if (bytes != 6 || memcmp(mbuf, tls_follows, 6) != 0)
2008 goto shut;
2009 }
552bf8ec
MT
2010 break;
2011 case PROTO_CONNECT:
2012 {
2013 int foundit = 0;
2014 BIO *fbio = BIO_new(BIO_f_buffer());
2015
2016 BIO_push(fbio, sbio);
8230f6c7 2017 BIO_printf(fbio, "CONNECT %s HTTP/1.0\r\n\r\n", connectstr);
552bf8ec
MT
2018 (void)BIO_flush(fbio);
2019 /* wait for multi-line response to end CONNECT response */
2020 do {
2021 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2022 if (strstr(mbuf, "200") != NULL
2023 && strstr(mbuf, "established") != NULL)
2024 foundit++;
2025 } while (mbuf_len > 3 && foundit == 0);
2026 (void)BIO_flush(fbio);
2027 BIO_pop(fbio);
2028 BIO_free(fbio);
2029 if (!foundit) {
2030 BIO_printf(bio_err, "%s: HTTP CONNECT failed\n", prog);
2031 goto shut;
2032 }
2033 }
2034 break;
cfb4f1ef
NPB
2035 case PROTO_IRC:
2036 {
2037 int numeric;
2038 BIO *fbio = BIO_new(BIO_f_buffer());
2039
2040 BIO_push(fbio, sbio);
2041 BIO_printf(fbio, "STARTTLS\r\n");
2042 (void)BIO_flush(fbio);
2043 width = SSL_get_fd(con) + 1;
2044
2045 do {
2046 numeric = 0;
2047
2048 FD_ZERO(&readfds);
2049 openssl_fdset(SSL_get_fd(con), &readfds);
2050 timeout.tv_sec = S_CLIENT_IRC_READ_TIMEOUT;
2051 timeout.tv_usec = 0;
2052 /*
2053 * If the IRCd doesn't respond within
2054 * S_CLIENT_IRC_READ_TIMEOUT seconds, assume
2055 * it doesn't support STARTTLS. Many IRCds
2056 * will not give _any_ sort of response to a
2057 * STARTTLS command when it's not supported.
2058 */
2059 if (!BIO_get_buffer_num_lines(fbio)
2060 && !BIO_pending(fbio)
2061 && !BIO_pending(sbio)
2062 && select(width, (void *)&readfds, NULL, NULL,
2063 &timeout) < 1) {
2064 BIO_printf(bio_err,
2065 "Timeout waiting for response (%d seconds).\n",
2066 S_CLIENT_IRC_READ_TIMEOUT);
2067 break;
2068 }
2069
2070 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2071 if (mbuf_len < 1 || sscanf(mbuf, "%*s %d", &numeric) != 1)
2072 break;
2073 /* :example.net 451 STARTTLS :You have not registered */
2074 /* :example.net 421 STARTTLS :Unknown command */
2075 if ((numeric == 451 || numeric == 421)
2076 && strstr(mbuf, "STARTTLS") != NULL) {
2077 BIO_printf(bio_err, "STARTTLS not supported: %s", mbuf);
2078 break;
2079 }
2080 if (numeric == 691) {
2081 BIO_printf(bio_err, "STARTTLS negotiation failed: ");
2082 ERR_print_errors(bio_err);
2083 break;
2084 }
2085 } while (numeric != 670);
2086
2087 (void)BIO_flush(fbio);
2088 BIO_pop(fbio);
2089 BIO_free(fbio);
2090 if (numeric != 670) {
2091 BIO_printf(bio_err, "Server does not support STARTTLS.\n");
2092 ret = 1;
2093 goto shut;
2094 }
2095 }
b2e54eb8
VV
2096 break;
2097 case PROTO_POSTGRES:
2098 {
2099 static const unsigned char ssl_request[] = {
2100 /* Length SSLRequest */
2101 0, 0, 0, 8, 4, 210, 22, 47
2102 };
2103 int bytes;
2104
2105 /* Send SSLRequest packet */
2106 BIO_write(sbio, ssl_request, 8);
2107 (void)BIO_flush(sbio);
2108
2109 /* Reply will be a single S if SSL is enabled */
2110 bytes = BIO_read(sbio, sbuf, BUFSIZZ);
2111 if (bytes != 1 || sbuf[0] != 'S')
2112 goto shut;
2113 }
2114 break;
0f113f3e
MC
2115 }
2116
2117 for (;;) {
2118 FD_ZERO(&readfds);
2119 FD_ZERO(&writefds);
2120
2121 if ((SSL_version(con) == DTLS1_VERSION) &&
2122 DTLSv1_get_timeout(con, &timeout))
2123 timeoutp = &timeout;
2124 else
2125 timeoutp = NULL;
2126
2127 if (SSL_in_init(con) && !SSL_total_renegotiations(con)) {
2128 in_init = 1;
2129 tty_on = 0;
2130 } else {
2131 tty_on = 1;
2132 if (in_init) {
2133 in_init = 0;
e481f9b9 2134
7e1b7485
RS
2135 if (servername != NULL && !SSL_session_reused(con)) {
2136 BIO_printf(bio_c_out,
2137 "Server did %sacknowledge servername extension.\n",
2138 tlsextcbp.ack ? "" : "not ");
2139 }
e481f9b9 2140
0f113f3e
MC
2141 if (sess_out) {
2142 BIO *stmp = BIO_new_file(sess_out, "w");
2143 if (stmp) {
2144 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
2145 BIO_free(stmp);
2146 } else
2147 BIO_printf(bio_err, "Error writing session file %s\n",
2148 sess_out);
2149 }
2150 if (c_brief) {
2151 BIO_puts(bio_err, "CONNECTION ESTABLISHED\n");
ecf3a1fb 2152 print_ssl_summary(con);
0f113f3e
MC
2153 }
2154
0d4d5ab8 2155 print_stuff(bio_c_out, con, full_log);
0f113f3e
MC
2156 if (full_log > 0)
2157 full_log--;
2158
2159 if (starttls_proto) {
7e1b7485 2160 BIO_write(bio_err, mbuf, mbuf_len);
0f113f3e 2161 /* We don't need to know any more */
7e1b7485
RS
2162 if (!reconnect)
2163 starttls_proto = PROTO_OFF;
0f113f3e
MC
2164 }
2165
2166 if (reconnect) {
2167 reconnect--;
2168 BIO_printf(bio_c_out,
2169 "drop connection and then reconnect\n");
ec447924 2170 do_ssl_shutdown(con);
0f113f3e 2171 SSL_set_connect_state(con);
8731a4fc 2172 BIO_closesocket(SSL_get_fd(con));
0f113f3e
MC
2173 goto re_start;
2174 }
2175 }
2176 }
2177
fd068d50 2178 ssl_pending = read_ssl && SSL_has_pending(con);
0f113f3e
MC
2179
2180 if (!ssl_pending) {
1fbab1dc 2181#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
0f113f3e 2182 if (tty_on) {
a3ef2c16
JD
2183 /*
2184 * Note that select() returns when read _would not block_,
2185 * and EOF satisfies that. To avoid a CPU-hogging loop,
2186 * set the flag so we exit.
2187 */
2188 if (read_tty && !at_eof)
51e5133d
RL
2189 openssl_fdset(fileno_stdin(), &readfds);
2190#if !defined(OPENSSL_SYS_VMS)
0f113f3e 2191 if (write_tty)
51e5133d 2192 openssl_fdset(fileno_stdout(), &writefds);
0d3b6583 2193#endif
0f113f3e
MC
2194 }
2195 if (read_ssl)
2196 openssl_fdset(SSL_get_fd(con), &readfds);
2197 if (write_ssl)
2198 openssl_fdset(SSL_get_fd(con), &writefds);
06f4536a 2199#else
0f113f3e
MC
2200 if (!tty_on || !write_tty) {
2201 if (read_ssl)
2202 openssl_fdset(SSL_get_fd(con), &readfds);
2203 if (write_ssl)
2204 openssl_fdset(SSL_get_fd(con), &writefds);
2205 }
2206#endif
0f113f3e
MC
2207
2208 /*
2209 * Note: under VMS with SOCKETSHR the second parameter is
2210 * currently of type (int *) whereas under other systems it is
2211 * (void *) if you don't have a cast it will choke the compiler:
2212 * if you do have a cast then you can either go for (int *) or
2213 * (void *).
2214 */
3d7c4a5a 2215#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
0f113f3e
MC
2216 /*
2217 * Under Windows/DOS we make the assumption that we can always
2218 * write to the tty: therefore if we need to write to the tty we
2219 * just fall through. Otherwise we timeout the select every
2220 * second and see if there are any keypresses. Note: this is a
2221 * hack, in a proper Windows application we wouldn't do this.
2222 */
2223 i = 0;
2224 if (!write_tty) {
2225 if (read_tty) {
2226 tv.tv_sec = 1;
2227 tv.tv_usec = 0;
2228 i = select(width, (void *)&readfds, (void *)&writefds,
2229 NULL, &tv);
75dd6c1a 2230 if (!i && (!has_stdin_waiting() || !read_tty))
0f113f3e 2231 continue;
0f113f3e
MC
2232 } else
2233 i = select(width, (void *)&readfds, (void *)&writefds,
2234 NULL, timeoutp);
2235 }
06f4536a 2236#else
0f113f3e
MC
2237 i = select(width, (void *)&readfds, (void *)&writefds,
2238 NULL, timeoutp);
2239#endif
2240 if (i < 0) {
2241 BIO_printf(bio_err, "bad select %d\n",
2242 get_last_socket_error());
2243 goto shut;
2244 /* goto end; */
2245 }
2246 }
2247
2248 if ((SSL_version(con) == DTLS1_VERSION)
2249 && DTLSv1_handle_timeout(con) > 0) {
2250 BIO_printf(bio_err, "TIMEOUT occurred\n");
2251 }
2252
2253 if (!ssl_pending && FD_ISSET(SSL_get_fd(con), &writefds)) {
2254 k = SSL_write(con, &(cbuf[cbuf_off]), (unsigned int)cbuf_len);
2255 switch (SSL_get_error(con, k)) {
2256 case SSL_ERROR_NONE:
2257 cbuf_off += k;
2258 cbuf_len -= k;
2259 if (k <= 0)
2260 goto end;
2261 /* we have done a write(con,NULL,0); */
2262 if (cbuf_len <= 0) {
2263 read_tty = 1;
2264 write_ssl = 0;
2265 } else { /* if (cbuf_len > 0) */
2266
2267 read_tty = 0;
2268 write_ssl = 1;
2269 }
2270 break;
2271 case SSL_ERROR_WANT_WRITE:
2272 BIO_printf(bio_c_out, "write W BLOCK\n");
2273 write_ssl = 1;
2274 read_tty = 0;
2275 break;
7e25dd6d
MC
2276 case SSL_ERROR_WANT_ASYNC:
2277 BIO_printf(bio_c_out, "write A BLOCK\n");
e1b9840e 2278 wait_for_async(con);
7e25dd6d
MC
2279 write_ssl = 1;
2280 read_tty = 0;
2281 break;
0f113f3e
MC
2282 case SSL_ERROR_WANT_READ:
2283 BIO_printf(bio_c_out, "write R BLOCK\n");
2284 write_tty = 0;
2285 read_ssl = 1;
2286 write_ssl = 0;
2287 break;
2288 case SSL_ERROR_WANT_X509_LOOKUP:
2289 BIO_printf(bio_c_out, "write X BLOCK\n");
2290 break;
2291 case SSL_ERROR_ZERO_RETURN:
2292 if (cbuf_len != 0) {
2293 BIO_printf(bio_c_out, "shutdown\n");
2294 ret = 0;
2295 goto shut;
2296 } else {
2297 read_tty = 1;
2298 write_ssl = 0;
2299 break;
2300 }
2301
2302 case SSL_ERROR_SYSCALL:
2303 if ((k != 0) || (cbuf_len != 0)) {
2304 BIO_printf(bio_err, "write:errno=%d\n",
2305 get_last_socket_error());
2306 goto shut;
2307 } else {
2308 read_tty = 1;
2309 write_ssl = 0;
2310 }
2311 break;
fc7f190c
MC
2312 case SSL_ERROR_WANT_ASYNC_JOB:
2313 /* This shouldn't ever happen in s_client - treat as an error */
0f113f3e
MC
2314 case SSL_ERROR_SSL:
2315 ERR_print_errors(bio_err);
2316 goto shut;
2317 }
2318 }
c7bdb6a3 2319#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_VMS)
0f113f3e
MC
2320 /* Assume Windows/DOS/BeOS can always write */
2321 else if (!ssl_pending && write_tty)
06f4536a 2322#else
51e5133d 2323 else if (!ssl_pending && FD_ISSET(fileno_stdout(), &writefds))
06f4536a 2324#endif
0f113f3e 2325 {
a53955d8 2326#ifdef CHARSET_EBCDIC
0f113f3e
MC
2327 ascii2ebcdic(&(sbuf[sbuf_off]), &(sbuf[sbuf_off]), sbuf_len);
2328#endif
2329 i = raw_write_stdout(&(sbuf[sbuf_off]), sbuf_len);
2330
2331 if (i <= 0) {
2332 BIO_printf(bio_c_out, "DONE\n");
2333 ret = 0;
2334 goto shut;
2335 /* goto end; */
2336 }
2337
2338 sbuf_len -= i;;
2339 sbuf_off += i;
2340 if (sbuf_len <= 0) {
2341 read_ssl = 1;
2342 write_tty = 0;
2343 }
2344 } else if (ssl_pending || FD_ISSET(SSL_get_fd(con), &readfds)) {
58964a49 2345#ifdef RENEG
0f113f3e
MC
2346 {
2347 static int iiii;
2348 if (++iiii == 52) {
2349 SSL_renegotiate(con);
2350 iiii = 0;
2351 }
2352 }
58964a49 2353#endif
0f113f3e 2354 k = SSL_read(con, sbuf, 1024 /* BUFSIZZ */ );
0f113f3e
MC
2355
2356 switch (SSL_get_error(con, k)) {
2357 case SSL_ERROR_NONE:
2358 if (k <= 0)
2359 goto end;
2360 sbuf_off = 0;
2361 sbuf_len = k;
2362
2363 read_ssl = 0;
2364 write_tty = 1;
2365 break;
7e25dd6d
MC
2366 case SSL_ERROR_WANT_ASYNC:
2367 BIO_printf(bio_c_out, "read A BLOCK\n");
e1b9840e 2368 wait_for_async(con);
7e25dd6d
MC
2369 write_tty = 0;
2370 read_ssl = 1;
2371 if ((read_tty == 0) && (write_ssl == 0))
2372 write_ssl = 1;
2373 break;
0f113f3e
MC
2374 case SSL_ERROR_WANT_WRITE:
2375 BIO_printf(bio_c_out, "read W BLOCK\n");
2376 write_ssl = 1;
2377 read_tty = 0;
2378 break;
2379 case SSL_ERROR_WANT_READ:
2380 BIO_printf(bio_c_out, "read R BLOCK\n");
2381 write_tty = 0;
2382 read_ssl = 1;
2383 if ((read_tty == 0) && (write_ssl == 0))
2384 write_ssl = 1;
2385 break;
2386 case SSL_ERROR_WANT_X509_LOOKUP:
2387 BIO_printf(bio_c_out, "read X BLOCK\n");
2388 break;
2389 case SSL_ERROR_SYSCALL:
2390 ret = get_last_socket_error();
2391 if (c_brief)
2392 BIO_puts(bio_err, "CONNECTION CLOSED BY SERVER\n");
2393 else
2394 BIO_printf(bio_err, "read:errno=%d\n", ret);
2395 goto shut;
2396 case SSL_ERROR_ZERO_RETURN:
2397 BIO_printf(bio_c_out, "closed\n");
2398 ret = 0;
2399 goto shut;
fc7f190c
MC
2400 case SSL_ERROR_WANT_ASYNC_JOB:
2401 /* This shouldn't ever happen in s_client. Treat as an error */
0f113f3e
MC
2402 case SSL_ERROR_SSL:
2403 ERR_print_errors(bio_err);
2404 goto shut;
2405 /* break; */
2406 }
2407 }
75dd6c1a
MC
2408/* OPENSSL_SYS_MSDOS includes OPENSSL_SYS_WINDOWS */
2409#if defined(OPENSSL_SYS_MSDOS)
2410 else if (has_stdin_waiting())
06f4536a 2411#else
51e5133d 2412 else if (FD_ISSET(fileno_stdin(), &readfds))
0f113f3e
MC
2413#endif
2414 {
2415 if (crlf) {
2416 int j, lf_num;
2417
2418 i = raw_read_stdin(cbuf, BUFSIZZ / 2);
2419 lf_num = 0;
2420 /* both loops are skipped when i <= 0 */
2421 for (j = 0; j < i; j++)
2422 if (cbuf[j] == '\n')
2423 lf_num++;
2424 for (j = i - 1; j >= 0; j--) {
2425 cbuf[j + lf_num] = cbuf[j];
2426 if (cbuf[j] == '\n') {
2427 lf_num--;
2428 i++;
2429 cbuf[j + lf_num] = '\r';
2430 }
2431 }
2432 assert(lf_num == 0);
51e5133d 2433 } else
c7bdb6a3 2434 i = raw_read_stdin(cbuf, BUFSIZZ);
d485640b 2435#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
a3ef2c16
JD
2436 if (i == 0)
2437 at_eof = 1;
d485640b 2438#endif
a3ef2c16 2439
6ba8a5b7 2440 if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q' && cmdletters))) {
0f113f3e
MC
2441 BIO_printf(bio_err, "DONE\n");
2442 ret = 0;
2443 goto shut;
2444 }
2445
6ba8a5b7 2446 if ((!c_ign_eof) && (cbuf[0] == 'R' && cmdletters)) {
0f113f3e
MC
2447 BIO_printf(bio_err, "RENEGOTIATING\n");
2448 SSL_renegotiate(con);
2449 cbuf_len = 0;
2450 }
b612799a
RL
2451#ifndef OPENSSL_NO_HEARTBEATS
2452 else if ((!c_ign_eof) && (cbuf[0] == 'B' && cmdletters)) {
2453 BIO_printf(bio_err, "HEARTBEATING\n");
2454 SSL_heartbeat(con);
2455 cbuf_len = 0;
2456 }
2457#endif
0f113f3e
MC
2458 else {
2459 cbuf_len = i;
2460 cbuf_off = 0;
a53955d8 2461#ifdef CHARSET_EBCDIC
0f113f3e
MC
2462 ebcdic2ascii(cbuf, cbuf, i);
2463#endif
2464 }
2465
2466 write_ssl = 1;
2467 read_tty = 0;
2468 }
2469 }
2470
2471 ret = 0;
2472 shut:
2473 if (in_init)
0d4d5ab8 2474 print_stuff(bio_c_out, con, full_log);
ec447924 2475 do_ssl_shutdown(con);
cb2e10f2
MC
2476#if defined(OPENSSL_SYS_WINDOWS)
2477 /*
2478 * Give the socket time to send its last data before we close it.
2479 * No amount of setting SO_LINGER etc on the socket seems to persuade
2480 * Windows to send the data before closing the socket...but sleeping
2481 * for a short time seems to do it (units in ms)
2482 * TODO: Find a better way to do this
2483 */
2484 Sleep(50);
2485#endif
8731a4fc 2486 BIO_closesocket(SSL_get_fd(con));
0f113f3e
MC
2487 end:
2488 if (con != NULL) {
2489 if (prexit != 0)
0d4d5ab8 2490 print_stuff(bio_c_out, con, 1);
0f113f3e
MC
2491 SSL_free(con);
2492 }
e481f9b9 2493#if !defined(OPENSSL_NO_NEXTPROTONEG)
b548a1f1 2494 OPENSSL_free(next_proto.data);
0f113f3e 2495#endif
62adbcee 2496 SSL_CTX_free(ctx);
222561fe 2497 X509_free(cert);
4b45c6e5 2498 sk_X509_CRL_pop_free(crls, X509_CRL_free);
c5ba2d99 2499 EVP_PKEY_free(key);
222561fe 2500 sk_X509_pop_free(chain, X509_free);
b548a1f1 2501 OPENSSL_free(pass);
d40a1f72
DSH
2502#ifndef OPENSSL_NO_SRP
2503 OPENSSL_free(srp_arg.srppassin);
2504#endif
eb67172a 2505 OPENSSL_free(connectstr);
ab69ac00
RL
2506 OPENSSL_free(host);
2507 OPENSSL_free(port);
222561fe 2508 X509_VERIFY_PARAM_free(vpm);
0f113f3e 2509 ssl_excert_free(exc);
7e1b7485 2510 sk_OPENSSL_STRING_free(ssl_args);
cddd424a 2511 sk_OPENSSL_STRING_free(dane_tlsa_rrset);
62adbcee 2512 SSL_CONF_CTX_free(cctx);
4b45c6e5
RS
2513 OPENSSL_clear_free(cbuf, BUFSIZZ);
2514 OPENSSL_clear_free(sbuf, BUFSIZZ);
2515 OPENSSL_clear_free(mbuf, BUFSIZZ);
dd1abd44 2516 release_engine(e);
ca3a82c3
RS
2517 BIO_free(bio_c_out);
2518 bio_c_out = NULL;
2519 BIO_free(bio_c_msg);
2520 bio_c_msg = NULL;
7e1b7485 2521 return (ret);
0f113f3e 2522}
d02b48c6 2523
0d4d5ab8 2524static void print_stuff(BIO *bio, SSL *s, int full)
0f113f3e
MC
2525{
2526 X509 *peer = NULL;
2527 char buf[BUFSIZ];
2528 STACK_OF(X509) *sk;
2529 STACK_OF(X509_NAME) *sk2;
2530 const SSL_CIPHER *c;
2531 X509_NAME *xn;
2532 int i;
09b6c2ef 2533#ifndef OPENSSL_NO_COMP
0f113f3e
MC
2534 const COMP_METHOD *comp, *expansion;
2535#endif
2536 unsigned char *exportedkeymat;
dd696a55 2537#ifndef OPENSSL_NO_CT
0d4d5ab8 2538 const SSL_CTX *ctx = SSL_get_SSL_CTX(s);
b5369582 2539#endif
0f113f3e
MC
2540
2541 if (full) {
2542 int got_a_chain = 0;
2543
2544 sk = SSL_get_peer_cert_chain(s);
2545 if (sk != NULL) {
7e1b7485 2546 got_a_chain = 1;
0f113f3e
MC
2547
2548 BIO_printf(bio, "---\nCertificate chain\n");
2549 for (i = 0; i < sk_X509_num(sk); i++) {
2550 X509_NAME_oneline(X509_get_subject_name(sk_X509_value(sk, i)),
2551 buf, sizeof buf);
2552 BIO_printf(bio, "%2d s:%s\n", i, buf);
2553 X509_NAME_oneline(X509_get_issuer_name(sk_X509_value(sk, i)),
2554 buf, sizeof buf);
2555 BIO_printf(bio, " i:%s\n", buf);
2556 if (c_showcerts)
2557 PEM_write_bio_X509(bio, sk_X509_value(sk, i));
2558 }
2559 }
2560
2561 BIO_printf(bio, "---\n");
2562 peer = SSL_get_peer_certificate(s);
2563 if (peer != NULL) {
2564 BIO_printf(bio, "Server certificate\n");
2565
2566 /* Redundant if we showed the whole chain */
2567 if (!(c_showcerts && got_a_chain))
2568 PEM_write_bio_X509(bio, peer);
2569 X509_NAME_oneline(X509_get_subject_name(peer), buf, sizeof buf);
2570 BIO_printf(bio, "subject=%s\n", buf);
2571 X509_NAME_oneline(X509_get_issuer_name(peer), buf, sizeof buf);
2572 BIO_printf(bio, "issuer=%s\n", buf);
2573 } else
2574 BIO_printf(bio, "no peer certificate available\n");
2575
2576 sk2 = SSL_get_client_CA_list(s);
2577 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0)) {
2578 BIO_printf(bio, "---\nAcceptable client certificate CA names\n");
2579 for (i = 0; i < sk_X509_NAME_num(sk2); i++) {
2580 xn = sk_X509_NAME_value(sk2, i);
2581 X509_NAME_oneline(xn, buf, sizeof(buf));
2582 BIO_write(bio, buf, strlen(buf));
2583 BIO_write(bio, "\n", 1);
2584 }
2585 } else {
2586 BIO_printf(bio, "---\nNo client certificate CA names sent\n");
2587 }
2588
2589 ssl_print_sigalgs(bio, s);
2590 ssl_print_tmp_key(bio, s);
2591
dd696a55 2592#ifndef OPENSSL_NO_CT
43341433
VD
2593 /*
2594 * When the SSL session is anonymous, or resumed via an abbreviated
2595 * handshake, no SCTs are provided as part of the handshake. While in
2596 * a resumed session SCTs may be present in the session's certificate,
2597 * no callbacks are invoked to revalidate these, and in any case that
2598 * set of SCTs may be incomplete. Thus it makes little sense to
2599 * attempt to display SCTs from a resumed session's certificate, and of
2600 * course none are associated with an anonymous peer.
2601 */
2602 if (peer != NULL && !SSL_session_reused(s) && SSL_ct_is_enabled(s)) {
2603 const STACK_OF(SCT) *scts = SSL_get0_peer_scts(s);
2604 int sct_count = scts != NULL ? sk_SCT_num(scts) : 0;
2605
2606 BIO_printf(bio, "---\nSCTs present (%i)\n", sct_count);
2607 if (sct_count > 0) {
2608 const CTLOG_STORE *log_store = SSL_CTX_get0_ctlog_store(ctx);
2609
2610 BIO_printf(bio, "---\n");
2611 for (i = 0; i < sct_count; ++i) {
2612 SCT *sct = sk_SCT_value(scts, i);
2613
2614 BIO_printf(bio, "SCT validation status: %s\n",
2615 SCT_validation_status_string(sct));
2616 SCT_print(sct, bio, 0, log_store);
2617 if (i < sct_count - 1)
2618 BIO_printf(bio, "\n---\n");
2619 }
2620 BIO_printf(bio, "\n");
2621 }
6bea2a72 2622 }
dd696a55
RP
2623#endif
2624
0f113f3e 2625 BIO_printf(bio,
d6073e27
F
2626 "---\nSSL handshake has read %" PRIu64
2627 " bytes and written %" PRIu64 " bytes\n",
0f113f3e
MC
2628 BIO_number_read(SSL_get_rbio(s)),
2629 BIO_number_written(SSL_get_wbio(s)));
2630 }
c0a445a9 2631 print_verify_detail(s, bio);
b577fd0b 2632 BIO_printf(bio, (SSL_session_reused(s) ? "---\nReused, " : "---\nNew, "));
0f113f3e
MC
2633 c = SSL_get_current_cipher(s);
2634 BIO_printf(bio, "%s, Cipher is %s\n",
2635 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
2636 if (peer != NULL) {
2637 EVP_PKEY *pktmp;
bde136c8 2638
c01ff880 2639 pktmp = X509_get0_pubkey(peer);
0f113f3e
MC
2640 BIO_printf(bio, "Server public key is %d bit\n",
2641 EVP_PKEY_bits(pktmp));
0f113f3e
MC
2642 }
2643 BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
2644 SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
09b6c2ef 2645#ifndef OPENSSL_NO_COMP
0f113f3e
MC
2646 comp = SSL_get_current_compression(s);
2647 expansion = SSL_get_current_expansion(s);
2648 BIO_printf(bio, "Compression: %s\n",
2649 comp ? SSL_COMP_get_name(comp) : "NONE");
2650 BIO_printf(bio, "Expansion: %s\n",
2651 expansion ? SSL_COMP_get_name(expansion) : "NONE");
2652#endif
2653
57559471 2654#ifdef SSL_DEBUG
0f113f3e
MC
2655 {
2656 /* Print out local port of connection: useful for debugging */
2657 int sock;
642a166c
RL
2658 union BIO_sock_info_u info;
2659
0f113f3e 2660 sock = SSL_get_fd(s);
642a166c
RL
2661 if ((info.addr = BIO_ADDR_new()) != NULL
2662 && BIO_sock_info(sock, BIO_SOCK_INFO_ADDRESS, &info)) {
2663 BIO_printf(bio_c_out, "LOCAL PORT is %u\n",
1abd2925 2664 ntohs(BIO_ADDR_rawport(info.addr)));
642a166c
RL
2665 }
2666 BIO_ADDR_free(info.addr);
0f113f3e 2667 }
a2f9200f
DSH
2668#endif
2669
e481f9b9 2670#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
2671 if (next_proto.status != -1) {
2672 const unsigned char *proto;
2673 unsigned int proto_len;
2674 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
2675 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
2676 BIO_write(bio, proto, proto_len);
2677 BIO_write(bio, "\n", 1);
2678 }
e481f9b9 2679#endif
0f113f3e
MC
2680 {
2681 const unsigned char *proto;
2682 unsigned int proto_len;
2683 SSL_get0_alpn_selected(s, &proto, &proto_len);
2684 if (proto_len > 0) {
2685 BIO_printf(bio, "ALPN protocol: ");
2686 BIO_write(bio, proto, proto_len);
2687 BIO_write(bio, "\n", 1);
2688 } else
2689 BIO_printf(bio, "No ALPN negotiated\n");
2690 }
71fa4513 2691
e783bae2 2692#ifndef OPENSSL_NO_SRTP
0f113f3e
MC
2693 {
2694 SRTP_PROTECTION_PROFILE *srtp_profile =
2695 SSL_get_selected_srtp_profile(s);
2696
2697 if (srtp_profile)
2698 BIO_printf(bio, "SRTP Extension negotiated, profile=%s\n",
2699 srtp_profile->name);
2700 }
2701#endif
2702
2703 SSL_SESSION_print(bio, SSL_get_session(s));
d6073e27 2704 if (SSL_get_session(s) != NULL && keymatexportlabel != NULL) {
0f113f3e
MC
2705 BIO_printf(bio, "Keying material exporter:\n");
2706 BIO_printf(bio, " Label: '%s'\n", keymatexportlabel);
2707 BIO_printf(bio, " Length: %i bytes\n", keymatexportlen);
68dc6824
RS
2708 exportedkeymat = app_malloc(keymatexportlen, "export key");
2709 if (!SSL_export_keying_material(s, exportedkeymat,
2710 keymatexportlen,
2711 keymatexportlabel,
2712 strlen(keymatexportlabel),
2713 NULL, 0, 0)) {
2714 BIO_printf(bio, " Error\n");
2715 } else {
2716 BIO_printf(bio, " Keying material: ");
2717 for (i = 0; i < keymatexportlen; i++)
2718 BIO_printf(bio, "%02X", exportedkeymat[i]);
2719 BIO_printf(bio, "\n");
0f113f3e 2720 }
68dc6824 2721 OPENSSL_free(exportedkeymat);
0f113f3e
MC
2722 }
2723 BIO_printf(bio, "---\n");
222561fe 2724 X509_free(peer);
0f113f3e
MC
2725 /* flush, or debugging output gets mixed with http response */
2726 (void)BIO_flush(bio);
2727}
d02b48c6 2728
3e41ac35 2729# ifndef OPENSSL_NO_OCSP
67c8e7f4 2730static int ocsp_resp_cb(SSL *s, void *arg)
0f113f3e
MC
2731{
2732 const unsigned char *p;
2733 int len;
2734 OCSP_RESPONSE *rsp;
2735 len = SSL_get_tlsext_status_ocsp_resp(s, &p);
2736 BIO_puts(arg, "OCSP response: ");
2737 if (!p) {
2738 BIO_puts(arg, "no response sent\n");
2739 return 1;
2740 }
2741 rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2742 if (!rsp) {
2743 BIO_puts(arg, "response parse error\n");
2744 BIO_dump_indent(arg, (char *)p, len, 4);
2745 return 0;
2746 }
2747 BIO_puts(arg, "\n======================================\n");
2748 OCSP_RESPONSE_print(arg, rsp, 0);
2749 BIO_puts(arg, "======================================\n");
2750 OCSP_RESPONSE_free(rsp);
2751 return 1;
2752}
3e41ac35 2753# endif
f9e55034 2754
d6073e27 2755#endif /* OPENSSL_NO_SOCK */