]> git.ipfire.org Git - thirdparty/openssl.git/blame - apps/s_client.c
apps_extra_src changed name to apps_aux_src, rename everywhere
[thirdparty/openssl.git] / apps / s_client.c
CommitLineData
58964a49 1/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 7 *
d02b48c6
RE
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 14 *
d02b48c6
RE
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
0f113f3e 21 *
d02b48c6
RE
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
0f113f3e 36 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
37 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 39 *
d02b48c6
RE
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
0f113f3e 51 *
d02b48c6
RE
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.]
56 */
a661b653 57/* ====================================================================
b1277b99 58 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
a661b653
BM
59 *
60 * Redistribution and use in source and binary forms, with or without
61 * modification, are permitted provided that the following conditions
62 * are met:
63 *
64 * 1. Redistributions of source code must retain the above copyright
0f113f3e 65 * notice, this list of conditions and the following disclaimer.
a661b653
BM
66 *
67 * 2. Redistributions in binary form must reproduce the above copyright
68 * notice, this list of conditions and the following disclaimer in
69 * the documentation and/or other materials provided with the
70 * distribution.
71 *
72 * 3. All advertising materials mentioning features or use of this
73 * software must display the following acknowledgment:
74 * "This product includes software developed by the OpenSSL Project
75 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
76 *
77 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
78 * endorse or promote products derived from this software without
79 * prior written permission. For written permission, please contact
80 * openssl-core@openssl.org.
81 *
82 * 5. Products derived from this software may not be called "OpenSSL"
83 * nor may "OpenSSL" appear in their names without prior written
84 * permission of the OpenSSL Project.
85 *
86 * 6. Redistributions of any form whatsoever must retain the following
87 * acknowledgment:
88 * "This product includes software developed by the OpenSSL Project
89 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
90 *
91 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
92 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
93 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
94 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
95 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
96 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
97 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
98 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
99 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
100 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
101 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
102 * OF THE POSSIBILITY OF SUCH DAMAGE.
103 * ====================================================================
104 *
105 * This product includes cryptographic software written by Eric Young
106 * (eay@cryptsoft.com). This product includes software written by Tim
107 * Hudson (tjh@cryptsoft.com).
108 *
109 */
ddac1974
NL
110/* ====================================================================
111 * Copyright 2005 Nokia. All rights reserved.
112 *
113 * The portions of the attached software ("Contribution") is developed by
114 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
115 * license.
116 *
117 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
118 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
119 * support (see RFC 4279) to OpenSSL.
120 *
121 * No patent licenses or other rights except those expressly stated in
122 * the OpenSSL open source license shall be deemed granted or received
123 * expressly, by implication, estoppel, or otherwise.
124 *
125 * No assurances are provided by Nokia that the Contribution does not
126 * infringe the patent or other intellectual property rights of any third
127 * party or that the license provides you with all the necessary rights
128 * to make use of the Contribution.
129 *
130 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
131 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
132 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
133 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
134 * OTHERWISE.
135 */
d02b48c6 136
ddac1974 137#include <ctype.h>
8c197cc5
UM
138#include <stdio.h>
139#include <stdlib.h>
140#include <string.h>
cddd424a 141#include <errno.h>
be1bd923 142#include <openssl/e_os2.h>
7e1b7485 143
0f113f3e
MC
144/*
145 * With IPv6, it looks like Digital has mixed up the proper order of
146 * recursive header file inclusion, resulting in the compiler complaining
147 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
148 * needed to have fileno() declared correctly... So let's define u_int
149 */
bc36ee62 150#if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
0f113f3e 151# define __U_INT
7d7d2cbc
UM
152typedef unsigned int u_int;
153#endif
154
d02b48c6 155#define USE_SOCKETS
d02b48c6 156#include "apps.h"
ec577822
BM
157#include <openssl/x509.h>
158#include <openssl/ssl.h>
159#include <openssl/err.h>
160#include <openssl/pem.h>
1372965e 161#include <openssl/rand.h>
67c8e7f4 162#include <openssl/ocsp.h>
1e26a8ba 163#include <openssl/bn.h>
5e6f9775 164#include <openssl/async.h>
edc032b5 165#ifndef OPENSSL_NO_SRP
0f113f3e 166# include <openssl/srp.h>
edc032b5 167#endif
d02b48c6 168#include "s_apps.h"
36d16f8e 169#include "timeouts.h"
d02b48c6 170
bc36ee62 171#if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
75e0770d 172/* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
0f113f3e 173# undef FIONBIO
7d7d2cbc
UM
174#endif
175
d02b48c6
RE
176#undef BUFSIZZ
177#define BUFSIZZ 1024*8
cfb4f1ef 178#define S_CLIENT_IRC_READ_TIMEOUT 8
d02b48c6
RE
179
180extern int verify_depth;
181extern int verify_error;
5d20c4fb 182extern int verify_return_error;
2a7cbe77 183extern int verify_quiet;
d02b48c6 184
cddd424a 185static char *prog;
7e25dd6d 186static int async = 0;
0f113f3e 187static int c_nbio = 0;
0f113f3e
MC
188static int c_tlsextdebug = 0;
189static int c_status_req = 0;
7e1b7485 190static int c_debug = 0;
0f113f3e
MC
191static int c_msg = 0;
192static int c_showcerts = 0;
0f113f3e
MC
193static char *keymatexportlabel = NULL;
194static int keymatexportlen = 20;
0f113f3e
MC
195static BIO *bio_c_out = NULL;
196static BIO *bio_c_msg = NULL;
197static int c_quiet = 0;
198static int c_ign_eof = 0;
199static int c_brief = 0;
d02b48c6 200
7e1b7485 201static void print_stuff(BIO *berr, SSL *con, int full);
7e1b7485 202static int ocsp_resp_cb(SSL *s, void *arg);
7e1b7485 203
cddd424a
VD
204static int saved_errno;
205
206static void save_errno(void)
207{
208 saved_errno = errno;
209 errno = 0;
210}
211
212static int restore_errno(void)
213{
214 int ret = errno;
215 errno = saved_errno;
216 return ret;
217}
218
ec447924
MC
219static void do_ssl_shutdown(SSL *ssl)
220{
221 int ret;
222
223 do {
224 /* We only do unidirectional shutdown */
225 ret = SSL_shutdown(ssl);
226 if (ret < 0) {
227 switch (SSL_get_error(ssl, ret)) {
228 case SSL_ERROR_WANT_READ:
229 case SSL_ERROR_WANT_WRITE:
230 case SSL_ERROR_WANT_ASYNC:
231 /* We just do busy waiting. Nothing clever */
232 continue;
233 }
234 ret = 0;
235 }
236 } while (ret < 0);
237}
238
239
ddac1974
NL
240#ifndef OPENSSL_NO_PSK
241/* Default PSK identity and key */
0f113f3e
MC
242static char *psk_identity = "Client_identity";
243/*
244 * char *psk_key=NULL; by default PSK is not used
245 */
ddac1974
NL
246
247static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
0f113f3e
MC
248 unsigned int max_identity_len,
249 unsigned char *psk,
250 unsigned int max_psk_len)
251{
252 unsigned int psk_len = 0;
253 int ret;
254 BIGNUM *bn = NULL;
255
256 if (c_debug)
257 BIO_printf(bio_c_out, "psk_client_cb\n");
258 if (!hint) {
259 /* no ServerKeyExchange message */
260 if (c_debug)
261 BIO_printf(bio_c_out,
262 "NULL received PSK identity hint, continuing anyway\n");
263 } else if (c_debug)
264 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
265
266 /*
267 * lookup PSK identity and PSK key based on the given identity hint here
268 */
269 ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
270 if (ret < 0 || (unsigned int)ret > max_identity_len)
271 goto out_err;
272 if (c_debug)
273 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity,
274 ret);
275 ret = BN_hex2bn(&bn, psk_key);
276 if (!ret) {
277 BIO_printf(bio_err, "Could not convert PSK key '%s' to BIGNUM\n",
278 psk_key);
23a1d5e9 279 BN_free(bn);
0f113f3e
MC
280 return 0;
281 }
ddac1974 282
0f113f3e
MC
283 if ((unsigned int)BN_num_bytes(bn) > max_psk_len) {
284 BIO_printf(bio_err,
285 "psk buffer of callback is too small (%d) for key (%d)\n",
286 max_psk_len, BN_num_bytes(bn));
ddac1974 287 BN_free(bn);
0f113f3e
MC
288 return 0;
289 }
ddac1974 290
0f113f3e
MC
291 psk_len = BN_bn2bin(bn, psk);
292 BN_free(bn);
293 if (psk_len == 0)
294 goto out_err;
ddac1974 295
0f113f3e
MC
296 if (c_debug)
297 BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len);
298
299 return psk_len;
ddac1974 300 out_err:
0f113f3e
MC
301 if (c_debug)
302 BIO_printf(bio_err, "Error in PSK client callback\n");
303 return 0;
304}
ddac1974
NL
305#endif
306
ed3883d2
BM
307/* This is a context that we pass to callbacks */
308typedef struct tlsextctx_st {
0f113f3e
MC
309 BIO *biodebug;
310 int ack;
ed3883d2
BM
311} tlsextctx;
312
6d23cf97 313static int ssl_servername_cb(SSL *s, int *ad, void *arg)
0f113f3e
MC
314{
315 tlsextctx *p = (tlsextctx *) arg;
316 const char *hn = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
317 if (SSL_get_servername_type(s) != -1)
318 p->ack = !SSL_session_reused(s) && hn != NULL;
319 else
320 BIO_printf(bio_err, "Can't use SSL_get_servername\n");
321
322 return SSL_TLSEXT_ERR_OK;
323}
ee2ffc27 324
e481f9b9 325#ifndef OPENSSL_NO_SRP
edc032b5
BL
326
327/* This is a context that we pass to all callbacks */
0f113f3e
MC
328typedef struct srp_arg_st {
329 char *srppassin;
330 char *srplogin;
331 int msg; /* copy from c_msg */
332 int debug; /* copy from c_debug */
333 int amp; /* allow more groups */
334 int strength /* minimal size for N */ ;
335} SRP_ARG;
336
e481f9b9 337# define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
edc032b5 338
f2fc3075 339static int srp_Verify_N_and_g(const BIGNUM *N, const BIGNUM *g)
0f113f3e
MC
340{
341 BN_CTX *bn_ctx = BN_CTX_new();
342 BIGNUM *p = BN_new();
343 BIGNUM *r = BN_new();
344 int ret =
345 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
346 BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
347 p != NULL && BN_rshift1(p, N) &&
348 /* p = (N-1)/2 */
349 BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
350 r != NULL &&
351 /* verify g^((N-1)/2) == -1 (mod N) */
352 BN_mod_exp(r, g, p, N, bn_ctx) &&
353 BN_add_word(r, 1) && BN_cmp(r, N) == 0;
354
23a1d5e9
RS
355 BN_free(r);
356 BN_free(p);
357 BN_CTX_free(bn_ctx);
0f113f3e
MC
358 return ret;
359}
edc032b5 360
c80fd6b2
MC
361/*-
362 * This callback is used here for two purposes:
363 * - extended debugging
364 * - making some primality tests for unknown groups
365 * The callback is only called for a non default group.
366 *
367 * An application does not need the call back at all if
0f113f3e
MC
368 * only the stanard groups are used. In real life situations,
369 * client and server already share well known groups,
370 * thus there is no need to verify them.
c80fd6b2 371 * Furthermore, in case that a server actually proposes a group that
0f113f3e
MC
372 * is not one of those defined in RFC 5054, it is more appropriate
373 * to add the group to a static list and then compare since
c80fd6b2
MC
374 * primality tests are rather cpu consuming.
375 */
f2fc3075 376
6d23cf97 377static int ssl_srp_verify_param_cb(SSL *s, void *arg)
0f113f3e
MC
378{
379 SRP_ARG *srp_arg = (SRP_ARG *)arg;
380 BIGNUM *N = NULL, *g = NULL;
75ebbd9a
RS
381
382 if (((N = SSL_get_srp_N(s)) == NULL) || ((g = SSL_get_srp_g(s)) == NULL))
0f113f3e
MC
383 return 0;
384 if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1) {
385 BIO_printf(bio_err, "SRP parameters:\n");
386 BIO_printf(bio_err, "\tN=");
387 BN_print(bio_err, N);
388 BIO_printf(bio_err, "\n\tg=");
389 BN_print(bio_err, g);
390 BIO_printf(bio_err, "\n");
391 }
392
393 if (SRP_check_known_gN_param(g, N))
394 return 1;
395
396 if (srp_arg->amp == 1) {
397 if (srp_arg->debug)
398 BIO_printf(bio_err,
399 "SRP param N and g are not known params, going to check deeper.\n");
400
401 /*
402 * The srp_moregroups is a real debugging feature. Implementors
403 * should rather add the value to the known ones. The minimal size
404 * has already been tested.
405 */
406 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N, g))
407 return 1;
408 }
409 BIO_printf(bio_err, "SRP param N and g rejected.\n");
410 return 0;
411}
edc032b5 412
e481f9b9 413# define PWD_STRLEN 1024
0f113f3e
MC
414
415static char *ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
416{
417 SRP_ARG *srp_arg = (SRP_ARG *)arg;
68dc6824 418 char *pass = app_malloc(PWD_STRLEN + 1, "SRP password buffer");
0f113f3e
MC
419 PW_CB_DATA cb_tmp;
420 int l;
421
422 cb_tmp.password = (char *)srp_arg->srppassin;
423 cb_tmp.prompt_info = "SRP user";
424 if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp)) < 0) {
425 BIO_printf(bio_err, "Can't read Password\n");
426 OPENSSL_free(pass);
427 return NULL;
428 }
429 *(pass + l) = '\0';
430
431 return pass;
432}
433
e481f9b9 434#endif
7e1b7485 435
df2ee0e2 436static char *srtp_profiles = NULL;
edc032b5 437
e481f9b9 438#ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
439/* This the context that we pass to next_proto_cb */
440typedef struct tlsextnextprotoctx_st {
0f113f3e
MC
441 unsigned char *data;
442 unsigned short len;
443 int status;
ee2ffc27
BL
444} tlsextnextprotoctx;
445
446static tlsextnextprotoctx next_proto;
447
0f113f3e
MC
448static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen,
449 const unsigned char *in, unsigned int inlen,
450 void *arg)
451{
452 tlsextnextprotoctx *ctx = arg;
453
454 if (!c_quiet) {
455 /* We can assume that |in| is syntactically valid. */
456 unsigned i;
457 BIO_printf(bio_c_out, "Protocols advertised by server: ");
458 for (i = 0; i < inlen;) {
459 if (i)
460 BIO_write(bio_c_out, ", ", 2);
461 BIO_write(bio_c_out, &in[i + 1], in[i]);
462 i += in[i] + 1;
463 }
464 BIO_write(bio_c_out, "\n", 1);
465 }
466
467 ctx->status =
468 SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
469 return SSL_TLSEXT_ERR_OK;
470}
e481f9b9 471#endif /* ndef OPENSSL_NO_NEXTPROTONEG */
0f113f3e
MC
472
473static int serverinfo_cli_parse_cb(SSL *s, unsigned int ext_type,
474 const unsigned char *in, size_t inlen,
475 int *al, void *arg)
85c67492 476{
0f113f3e
MC
477 char pem_name[100];
478 unsigned char ext_buf[4 + 65536];
479
480 /* Reconstruct the type/len fields prior to extension data */
481 ext_buf[0] = ext_type >> 8;
482 ext_buf[1] = ext_type & 0xFF;
483 ext_buf[2] = inlen >> 8;
484 ext_buf[3] = inlen & 0xFF;
485 memcpy(ext_buf + 4, in, inlen);
486
487 BIO_snprintf(pem_name, sizeof(pem_name), "SERVERINFO FOR EXTENSION %d",
488 ext_type);
489 PEM_write_bio(bio_c_out, pem_name, "", ext_buf, 4 + inlen);
490 return 1;
491}
492
cddd424a
VD
493/*
494 * Hex decoder that tolerates optional whitespace. Returns number of bytes
495 * produced, advances inptr to end of input string.
496 */
497static ossl_ssize_t hexdecode(const char **inptr, void *result)
498{
499 unsigned char **out = (unsigned char **)result;
500 const char *in = *inptr;
501 unsigned char *ret = OPENSSL_malloc(strlen(in)/2);
502 unsigned char *cp = ret;
503 uint8_t byte;
504 int nibble = 0;
505
506 if (ret == NULL)
507 return -1;
508
509 for (byte = 0; *in; ++in) {
510 char c;
511
18295f0c 512 if (isspace(_UC(*in)))
cddd424a 513 continue;
18295f0c 514 c = tolower(_UC(*in));
cddd424a
VD
515 if ('0' <= c && c <= '9') {
516 byte |= c - '0';
517 } else if ('a' <= c && c <= 'f') {
518 byte |= c - 'a' + 10;
519 } else {
520 OPENSSL_free(ret);
521 return 0;
522 }
523 if ((nibble ^= 1) == 0) {
524 *cp++ = byte;
525 byte = 0;
526 } else {
527 byte <<= 4;
528 }
529 }
530 if (nibble != 0) {
531 OPENSSL_free(ret);
532 return 0;
533 }
534 *inptr = in;
535
536 return cp - (*out = ret);
537}
538
539/*
540 * Decode unsigned 0..255, returns 1 on success, <= 0 on failure. Advances
541 * inptr to next field skipping leading whitespace.
542 */
543static ossl_ssize_t checked_uint8(const char **inptr, void *out)
544{
545 uint8_t *result = (uint8_t *)out;
546 const char *in = *inptr;
547 char *endp;
548 long v;
549 int e;
550
551 save_errno();
552 v = strtol(in, &endp, 10);
553 e = restore_errno();
554
555 if (((v == LONG_MIN || v == LONG_MAX) && e == ERANGE) ||
18295f0c 556 endp == in || !isspace(_UC(*endp)) ||
cddd424a
VD
557 v != (*result = (uint8_t) v)) {
558 return -1;
559 }
18295f0c 560 for (in = endp; isspace(_UC(*in)); ++in)
cddd424a
VD
561 continue;
562
563 *inptr = in;
564 return 1;
565}
566
7ff970ef
RS
567struct tlsa_field {
568 void *var;
569 const char *name;
570 ossl_ssize_t (*parser)(const char **, void *);
571};
572
cddd424a
VD
573static int tlsa_import_rr(SSL *con, const char *rrdata)
574{
7ff970ef
RS
575 /* Not necessary to re-init these values; the "parsers" do that. */
576 static uint8_t usage;
577 static uint8_t selector;
578 static uint8_t mtype;
579 static unsigned char *data;
f232d6ec 580 static struct tlsa_field tlsa_fields[] = {
cddd424a
VD
581 { &usage, "usage", checked_uint8 },
582 { &selector, "selector", checked_uint8 },
583 { &mtype, "mtype", checked_uint8 },
584 { &data, "data", hexdecode },
585 { NULL, }
586 };
587 struct tlsa_field *f;
7ff970ef
RS
588 int ret;
589 const char *cp = rrdata;
590 ossl_ssize_t len = 0;
cddd424a
VD
591
592 for (f = tlsa_fields; f->var; ++f) {
593 /* Returns number of bytes produced, advances cp to next field */
594 if ((len = f->parser(&cp, f->var)) <= 0) {
595 BIO_printf(bio_err, "%s: warning: bad TLSA %s field in: %s\n",
596 prog, f->name, rrdata);
597 return 0;
598 }
599 }
600 /* The data field is last, so len is its length */
601 ret = SSL_dane_tlsa_add(con, usage, selector, mtype, data, len);
602 OPENSSL_free(data);
603
604 if (ret == 0) {
605 ERR_print_errors(bio_err);
606 BIO_printf(bio_err, "%s: warning: unusable TLSA rrdata: %s\n",
607 prog, rrdata);
608 return 0;
609 }
610 if (ret < 0) {
611 ERR_print_errors(bio_err);
612 BIO_printf(bio_err, "%s: warning: error loading TLSA rrdata: %s\n",
613 prog, rrdata);
614 return 0;
615 }
616 return ret;
617}
618
619static int tlsa_import_rrset(SSL *con, STACK_OF(OPENSSL_STRING) *rrset)
620{
621 int num = sk_OPENSSL_STRING_num(rrset);
622 int count = 0;
623 int i;
624
625 for (i = 0; i < num; ++i) {
626 char *rrdata = sk_OPENSSL_STRING_value(rrset, i);
627 if (tlsa_import_rr(con, rrdata) > 0)
628 ++count;
629 }
630 return count > 0;
631}
632
7e1b7485
RS
633typedef enum OPTION_choice {
634 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP,
ab69ac00
RL
635 OPT_4, OPT_6, OPT_HOST, OPT_PORT, OPT_CONNECT, OPT_UNIX,
636 OPT_XMPPHOST, OPT_VERIFY,
7e1b7485
RS
637 OPT_CERT, OPT_CRL, OPT_CRL_DOWNLOAD, OPT_SESS_OUT, OPT_SESS_IN,
638 OPT_CERTFORM, OPT_CRLFORM, OPT_VERIFY_RET_ERROR, OPT_VERIFY_QUIET,
639 OPT_BRIEF, OPT_PREXIT, OPT_CRLF, OPT_QUIET, OPT_NBIO,
640 OPT_SSL_CLIENT_ENGINE, OPT_RAND, OPT_IGN_EOF, OPT_NO_IGN_EOF,
3a4e9367 641 OPT_DEBUG, OPT_TLSEXTDEBUG, OPT_STATUS, OPT_WDEBUG,
7e1b7485
RS
642 OPT_MSG, OPT_MSGFILE, OPT_ENGINE, OPT_TRACE, OPT_SECURITY_DEBUG,
643 OPT_SECURITY_DEBUG_VERBOSE, OPT_SHOWCERTS, OPT_NBIO_TEST, OPT_STATE,
644 OPT_PSK_IDENTITY, OPT_PSK, OPT_SRPUSER, OPT_SRPPASS, OPT_SRP_STRENGTH,
287d0b94 645 OPT_SRP_LATEUSER, OPT_SRP_MOREGROUPS, OPT_SSL3, OPT_SSL_CONFIG,
7e1b7485
RS
646 OPT_TLS1_2, OPT_TLS1_1, OPT_TLS1, OPT_DTLS, OPT_DTLS1,
647 OPT_DTLS1_2, OPT_TIMEOUT, OPT_MTU, OPT_KEYFORM, OPT_PASS,
2b6bcb70
MC
648 OPT_CERT_CHAIN, OPT_CAPATH, OPT_NOCAPATH, OPT_CHAINCAPATH, OPT_VERIFYCAPATH,
649 OPT_KEY, OPT_RECONNECT, OPT_BUILD_CHAIN, OPT_CAFILE, OPT_NOCAFILE,
7e1b7485 650 OPT_CHAINCAFILE, OPT_VERIFYCAFILE, OPT_NEXTPROTONEG, OPT_ALPN,
dba31777 651 OPT_SERVERINFO, OPT_STARTTLS, OPT_SERVERNAME,
d8c25de5 652 OPT_USE_SRTP, OPT_KEYMATEXPORT, OPT_KEYMATEXPORTLEN, OPT_SMTPHOST,
7e25dd6d 653 OPT_ASYNC,
7e1b7485
RS
654 OPT_V_ENUM,
655 OPT_X_ENUM,
656 OPT_S_ENUM,
cddd424a
VD
657 OPT_FALLBACKSCSV, OPT_NOCMDS, OPT_PROXY, OPT_DANE_TLSA_DOMAIN,
658 OPT_DANE_TLSA_RRDATA
7e1b7485
RS
659} OPTION_CHOICE;
660
661OPTIONS s_client_options[] = {
662 {"help", OPT_HELP, '-', "Display this summary"},
663 {"host", OPT_HOST, 's', "Use -connect instead"},
664 {"port", OPT_PORT, 'p', "Use -connect instead"},
665 {"connect", OPT_CONNECT, 's',
ab69ac00 666 "TCP/IP where to connect (default is :" PORT ")"},
552bf8ec
MT
667 {"proxy", OPT_PROXY, 's',
668 "Connect to via specified proxy to the real server"},
ab69ac00 669#ifdef AF_UNIX
7e1b7485 670 {"unix", OPT_UNIX, 's', "Connect over unix domain sockets"},
ab69ac00
RL
671#endif
672 {"4", OPT_4, '-', "Use IPv4 only"},
673 {"6", OPT_6, '-', "Use IPv6 only"},
7e1b7485
RS
674 {"verify", OPT_VERIFY, 'p', "Turn on peer certificate verification"},
675 {"cert", OPT_CERT, '<', "Certificate file to use, PEM format assumed"},
676 {"certform", OPT_CERTFORM, 'F',
677 "Certificate format (PEM or DER) PEM default"},
678 {"key", OPT_KEY, '<', "Private key file to use, if not in -cert file"},
679 {"keyform", OPT_KEYFORM, 'F', "Key format (PEM or DER) PEM default"},
680 {"pass", OPT_PASS, 's', "Private key file pass phrase source"},
681 {"CApath", OPT_CAPATH, '/', "PEM format directory of CA's"},
682 {"CAfile", OPT_CAFILE, '<', "PEM format file of CA's"},
2b6bcb70
MC
683 {"no-CAfile", OPT_NOCAFILE, '-',
684 "Do not load the default certificates file"},
685 {"no-CApath", OPT_NOCAPATH, '-',
686 "Do not load certificates from the default certificates directory"},
cddd424a
VD
687 {"dane_tlsa_domain", OPT_DANE_TLSA_DOMAIN, 's', "DANE TLSA base domain"},
688 {"dane_tlsa_rrdata", OPT_DANE_TLSA_RRDATA, 's',
689 "DANE TLSA rrdata presentation form"},
7e1b7485
RS
690 {"reconnect", OPT_RECONNECT, '-',
691 "Drop and re-make the connection with the same Session-ID"},
7e1b7485
RS
692 {"showcerts", OPT_SHOWCERTS, '-', "Show all certificates in the chain"},
693 {"debug", OPT_DEBUG, '-', "Extra output"},
694 {"msg", OPT_MSG, '-', "Show protocol messages"},
9a13bb38
RS
695 {"msgfile", OPT_MSGFILE, '>',
696 "File to send output of -msg or -trace, instead of stdout"},
7e1b7485
RS
697 {"nbio_test", OPT_NBIO_TEST, '-', "More ssl protocol testing"},
698 {"state", OPT_STATE, '-', "Print the ssl states"},
699 {"crlf", OPT_CRLF, '-', "Convert LF from terminal into CRLF"},
700 {"quiet", OPT_QUIET, '-', "No s_client output"},
701 {"ign_eof", OPT_IGN_EOF, '-', "Ignore input eof (default when -quiet)"},
702 {"no_ign_eof", OPT_NO_IGN_EOF, '-', "Don't ignore input eof"},
7e1b7485 703 {"starttls", OPT_STARTTLS, 's',
cfb4f1ef 704 "Use the appropriate STARTTLS command before starting TLS"},
898ea7b8
KE
705 {"xmpphost", OPT_XMPPHOST, 's',
706 "Host to use with \"-starttls xmpp[-server]\""},
7e1b7485
RS
707 {"rand", OPT_RAND, 's',
708 "Load the file(s) into the random number generator"},
709 {"sess_out", OPT_SESS_OUT, '>', "File to write SSL session to"},
710 {"sess_in", OPT_SESS_IN, '<', "File to read SSL session from"},
e77bdc73 711 {"use_srtp", OPT_USE_SRTP, 's',
7e1b7485
RS
712 "Offer SRTP key management with a colon-separated profile list"},
713 {"keymatexport", OPT_KEYMATEXPORT, 's',
714 "Export keying material using label"},
715 {"keymatexportlen", OPT_KEYMATEXPORTLEN, 'p',
716 "Export len bytes of keying material (default 20)"},
717 {"fallback_scsv", OPT_FALLBACKSCSV, '-', "Send the fallback SCSV"},
9c3bcfa0 718 {"name", OPT_SMTPHOST, 's', "Hostname to use for \"-starttls smtp\""},
9a13bb38
RS
719 {"CRL", OPT_CRL, '<', "CRL file to use"},
720 {"crl_download", OPT_CRL_DOWNLOAD, '-', "Download CRL from distribution points"},
721 {"CRLform", OPT_CRLFORM, 'F', "CRL format (PEM or DER) PEM is default"},
722 {"verify_return_error", OPT_VERIFY_RET_ERROR, '-',
723 "Close connection on verification error"},
724 {"verify_quiet", OPT_VERIFY_QUIET, '-', "Restrict verify output to errors"},
725 {"brief", OPT_BRIEF, '-',
726 "Restrict output to brief summary of connection parameters"},
727 {"prexit", OPT_PREXIT, '-',
728 "Print session information when the program exits"},
729 {"security_debug", OPT_SECURITY_DEBUG, '-',
730 "Enable security debug messages"},
731 {"security_debug_verbose", OPT_SECURITY_DEBUG_VERBOSE, '-',
732 "Output more security debug output"},
733 {"cert_chain", OPT_CERT_CHAIN, '<',
734 "Certificate chain file (in PEM format)"},
735 {"chainCApath", OPT_CHAINCAPATH, '/',
736 "Use dir as certificate store path to build CA certificate chain"},
737 {"verifyCApath", OPT_VERIFYCAPATH, '/',
738 "Use dir as certificate store path to verify CA certificate"},
739 {"build_chain", OPT_BUILD_CHAIN, '-', "Build certificate chain"},
740 {"chainCAfile", OPT_CHAINCAFILE, '<',
741 "CA file for certificate chain (PEM format)"},
742 {"verifyCAfile", OPT_VERIFYCAFILE, '<',
743 "CA file for certificate verification (PEM format)"},
9c3bcfa0
RS
744 {"nocommands", OPT_NOCMDS, '-', "Do not use interactive command letters"},
745 {"servername", OPT_SERVERNAME, 's',
746 "Set TLS extension servername in ClientHello"},
747 {"tlsextdebug", OPT_TLSEXTDEBUG, '-',
748 "Hex dump of all TLS extensions received"},
749 {"status", OPT_STATUS, '-', "Request certificate status from server"},
750 {"serverinfo", OPT_SERVERINFO, 's',
751 "types Send empty ClientHello extensions (comma-separated numbers)"},
752 {"alpn", OPT_ALPN, 's',
753 "Enable ALPN extension, considering named protocols supported (comma-separated list)"},
7e25dd6d 754 {"async", OPT_ASYNC, '-', "Support asynchronous operation"},
9a13bb38 755 {"ssl_config", OPT_SSL_CONFIG, 's', "Use specified configuration file"},
9c3bcfa0
RS
756 OPT_S_OPTIONS,
757 OPT_V_OPTIONS,
758 OPT_X_OPTIONS,
759#ifndef OPENSSL_NO_SSL3
760 {"ssl3", OPT_SSL3, '-', "Just use SSLv3"},
761#endif
6b01bed2
VD
762#ifndef OPENSSL_NO_TLS1
763 {"tls1", OPT_TLS1, '-', "Just use TLSv1"},
764#endif
765#ifndef OPENSSL_NO_TLS1_1
766 {"tls1_1", OPT_TLS1_1, '-', "Just use TLSv1.1"},
767#endif
768#ifndef OPENSSL_NO_TLS1_2
769 {"tls1_2", OPT_TLS1_2, '-', "Just use TLSv1.2"},
770#endif
a5ecdc6a 771#ifndef OPENSSL_NO_DTLS
9a13bb38
RS
772 {"dtls", OPT_DTLS, '-', "Use any version of DTLS"},
773 {"timeout", OPT_TIMEOUT, '-',
774 "Enable send/receive timeout on DTLS connections"},
9c3bcfa0
RS
775 {"mtu", OPT_MTU, 'p', "Set the link layer MTU"},
776#endif
6b01bed2
VD
777#ifndef OPENSSL_NO_DTLS1
778 {"dtls1", OPT_DTLS1, '-', "Just use DTLSv1"},
779#endif
780#ifndef OPENSSL_NO_DTLS1_2
9a13bb38 781 {"dtls1_2", OPT_DTLS1_2, '-', "Just use DTLSv1.2"},
6b01bed2 782#endif
9c3bcfa0 783#ifndef OPENSSL_NO_SSL_TRACE
9a13bb38 784 {"trace", OPT_TRACE, '-', "Show trace output of protocol messages"},
9c3bcfa0 785#endif
7e1b7485
RS
786#ifdef WATT32
787 {"wdebug", OPT_WDEBUG, '-', "WATT-32 tcp debugging"},
788#endif
789#ifdef FIONBIO
790 {"nbio", OPT_NBIO, '-', "Use non-blocking IO"},
791#endif
792#ifndef OPENSSL_NO_PSK
793 {"psk_identity", OPT_PSK_IDENTITY, 's', "PSK identity"},
794 {"psk", OPT_PSK, 's', "PSK in hex (without 0x)"},
7e1b7485 795#endif
7e1b7485
RS
796#ifndef OPENSSL_NO_SRP
797 {"srpuser", OPT_SRPUSER, 's', "SRP authentification for 'user'"},
798 {"srppass", OPT_SRPPASS, 's', "Password for 'user'"},
799 {"srp_lateuser", OPT_SRP_LATEUSER, '-',
800 "SRP username into second ClientHello message"},
801 {"srp_moregroups", OPT_SRP_MOREGROUPS, '-',
802 "Tolerate other than the known g N values."},
740ceb5b 803 {"srp_strength", OPT_SRP_STRENGTH, 'p', "Minimal length in bits for N"},
7e1b7485 804#endif
e481f9b9 805#ifndef OPENSSL_NO_NEXTPROTONEG
7e1b7485
RS
806 {"nextprotoneg", OPT_NEXTPROTONEG, 's',
807 "Enable NPN extension, considering named protocols supported (comma-separated list)"},
7e1b7485 808#endif
7e1b7485
RS
809#ifndef OPENSSL_NO_ENGINE
810 {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
9a13bb38
RS
811 {"ssl_client_engine", OPT_SSL_CLIENT_ENGINE, 's',
812 "Specify engine to be used for client certificate operations"},
7e1b7485 813#endif
7e1b7485
RS
814 {NULL}
815};
816
817typedef enum PROTOCOL_choice {
818 PROTO_OFF,
0f113f3e
MC
819 PROTO_SMTP,
820 PROTO_POP3,
821 PROTO_IMAP,
822 PROTO_FTP,
d8c25de5 823 PROTO_TELNET,
552bf8ec 824 PROTO_XMPP,
898ea7b8 825 PROTO_XMPP_SERVER,
cfb4f1ef
NPB
826 PROTO_CONNECT,
827 PROTO_IRC
7e1b7485
RS
828} PROTOCOL_CHOICE;
829
830static OPT_PAIR services[] = {
831 {"smtp", PROTO_SMTP},
832 {"pop3", PROTO_POP3},
833 {"imap", PROTO_IMAP},
834 {"ftp", PROTO_FTP},
835 {"xmpp", PROTO_XMPP},
898ea7b8 836 {"xmpp-server", PROTO_XMPP_SERVER},
d8c25de5 837 {"telnet", PROTO_TELNET},
cfb4f1ef 838 {"irc", PROTO_IRC},
7e1b7485 839 {NULL}
85c67492
RL
840};
841
7e1b7485 842int s_client_main(int argc, char **argv)
0f113f3e 843{
7e1b7485 844 BIO *sbio;
0f113f3e 845 EVP_PKEY *key = NULL;
7e1b7485 846 SSL *con = NULL;
0f113f3e 847 SSL_CTX *ctx = NULL;
7e1b7485
RS
848 STACK_OF(X509) *chain = NULL;
849 X509 *cert = NULL;
0f113f3e 850 X509_VERIFY_PARAM *vpm = NULL;
7e1b7485
RS
851 SSL_EXCERT *exc = NULL;
852 SSL_CONF_CTX *cctx = NULL;
853 STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
cddd424a
VD
854 char *dane_tlsa_domain = NULL;
855 STACK_OF(OPENSSL_STRING) *dane_tlsa_rrset = NULL;
7e1b7485 856 STACK_OF(X509_CRL) *crls = NULL;
13c9bb3e 857 const SSL_METHOD *meth = TLS_client_method();
552bf8ec
MT
858 char *CApath = NULL, *CAfile = NULL, *cbuf = NULL, *sbuf = NULL;
859 char *mbuf = NULL, *proxystr = NULL, *connectstr = NULL;
cddd424a 860 char *cert_file = NULL, *key_file = NULL, *chain_file = NULL;
ab69ac00
RL
861 char *chCApath = NULL, *chCAfile = NULL, *host = NULL;
862 char *port = BUF_strdup(PORT);
fc0eb00b 863 char *inrand = NULL;
7e1b7485
RS
864 char *passarg = NULL, *pass = NULL, *vfyCApath = NULL, *vfyCAfile = NULL;
865 char *sess_in = NULL, *sess_out = NULL, *crl_file = NULL, *p;
dba31777 866 char *xmpphost = NULL;
d8c25de5 867 const char *ehlo = "mail.example.com";
7e1b7485 868 struct sockaddr peer;
0f113f3e 869 struct timeval timeout, *timeoutp;
7e1b7485 870 fd_set readfds, writefds;
2b6bcb70 871 int noCApath = 0, noCAfile = 0;
7e1b7485
RS
872 int build_chain = 0, cbuf_len, cbuf_off, cert_format = FORMAT_PEM;
873 int key_format = FORMAT_PEM, crlf = 0, full_log = 1, mbuf_len = 0;
874 int prexit = 0;
875 int enable_timeouts = 0, sdebug = 0, peerlen = sizeof peer;
876 int reconnect = 0, verify = SSL_VERIFY_NONE, vpmtouched = 0;
480405e4 877 int ret = 1, in_init = 1, i, nbio_test = 0, s = -1, k, width, state = 0;
ab69ac00
RL
878 int sbuf_len, sbuf_off, cmdletters = 1;
879 int socket_family = AF_UNSPEC, socket_type = SOCK_STREAM;
7e1b7485
RS
880 int starttls_proto = PROTO_OFF, crl_format = FORMAT_PEM, crl_download = 0;
881 int write_tty, read_tty, write_ssl, read_ssl, tty_on, ssl_pending;
882 int fallback_scsv = 0;
883 long socket_mtu = 0, randamt = 0;
7e1b7485 884 OPTION_CHOICE o;
0b13e9f0 885#ifndef OPENSSL_NO_ENGINE
0f113f3e 886 ENGINE *ssl_client_engine = NULL;
7e1b7485 887#endif
333b070e 888 ENGINE *e = NULL;
b317819b 889#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
0f113f3e 890 struct timeval tv;
06f4536a 891#endif
0f113f3e 892 char *servername = NULL;
7e1b7485 893 const char *alpn_in = NULL;
0f113f3e 894 tlsextctx tlsextcbp = { NULL, 0 };
287d0b94 895 const char *ssl_config = NULL;
e481f9b9 896#define MAX_SI_TYPES 100
7e1b7485
RS
897 unsigned short serverinfo_types[MAX_SI_TYPES];
898 int serverinfo_count = 0, start = 0, len;
e481f9b9 899#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e 900 const char *next_proto_neg_in = NULL;
ed551cdd 901#endif
edc032b5 902#ifndef OPENSSL_NO_SRP
0f113f3e
MC
903 char *srppass = NULL;
904 int srp_lateuser = 0;
905 SRP_ARG srp_arg = { NULL, NULL, 0, 0, 0, 1024 };
906#endif
0f113f3e 907
7e1b7485 908 prog = opt_progname(argv[0]);
0f113f3e
MC
909 c_quiet = 0;
910 c_ign_eof = 0;
911 c_debug = 0;
912 c_msg = 0;
913 c_showcerts = 0;
7e1b7485
RS
914 c_nbio = 0;
915 verify_depth = 0;
916 verify_error = X509_V_OK;
917 vpm = X509_VERIFY_PARAM_new();
68dc6824
RS
918 cbuf = app_malloc(BUFSIZZ, "cbuf");
919 sbuf = app_malloc(BUFSIZZ, "sbuf");
920 mbuf = app_malloc(BUFSIZZ, "mbuf");
0f113f3e 921 cctx = SSL_CONF_CTX_new();
0f113f3e 922
68dc6824 923 if (vpm == NULL || cctx == NULL) {
7e1b7485 924 BIO_printf(bio_err, "%s: out of memory\n", prog);
0f113f3e
MC
925 goto end;
926 }
927
7e1b7485 928 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT | SSL_CONF_FLAG_CMDLINE);
0f113f3e 929
7e1b7485
RS
930 prog = opt_init(argc, argv, s_client_options);
931 while ((o = opt_next()) != OPT_EOF) {
932 switch (o) {
7e1b7485
RS
933 case OPT_EOF:
934 case OPT_ERR:
935 opthelp:
936 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
937 goto end;
938 case OPT_HELP:
939 opt_help(s_client_options);
940 ret = 0;
941 goto end;
ab69ac00
RL
942 case OPT_4:
943#ifdef AF_UNIX
944 if (socket_family == AF_UNIX) {
945 OPENSSL_free(host); host = NULL;
946 OPENSSL_free(port); port = NULL;
947 }
948#endif
949 socket_family = AF_INET;
950 break;
951 case OPT_6:
952 if (1) {
953#ifdef AF_INET6
954#ifdef AF_UNIX
955 if (socket_family == AF_UNIX) {
956 OPENSSL_free(host); host = NULL;
957 OPENSSL_free(port); port = NULL;
958 }
959#endif
960 socket_family = AF_INET6;
961 } else {
962#endif
963 BIO_printf(bio_err, "%s: IPv6 domain sockets unsupported\n", prog);
964 goto end;
965 }
966 break;
7e1b7485 967 case OPT_HOST:
ab69ac00
RL
968#ifdef AF_UNIX
969 if (socket_family == AF_UNIX) {
970 OPENSSL_free(host); host = NULL;
971 OPENSSL_free(port); port = NULL;
972 socket_family = AF_UNSPEC;
973 }
974#endif
975 OPENSSL_free(host); host = BUF_strdup(opt_arg());
7e1b7485
RS
976 break;
977 case OPT_PORT:
ab69ac00
RL
978#ifdef AF_UNIX
979 if (socket_family == AF_UNIX) {
980 OPENSSL_free(host); host = NULL;
981 OPENSSL_free(port); port = NULL;
982 socket_family = AF_UNSPEC;
983 }
984#endif
985 OPENSSL_free(port); port = BUF_strdup(opt_arg());
7e1b7485
RS
986 break;
987 case OPT_CONNECT:
ab69ac00
RL
988#ifdef AF_UNIX
989 if (socket_family == AF_UNIX) {
990 socket_family = AF_UNSPEC;
991 }
992#endif
993 OPENSSL_free(host); host = NULL;
994 OPENSSL_free(port); port = NULL;
552bf8ec
MT
995 connectstr = opt_arg();
996 break;
997 case OPT_PROXY:
998 proxystr = opt_arg();
999 starttls_proto = PROTO_CONNECT;
7e1b7485 1000 break;
ab69ac00 1001#ifdef AF_UNIX
7e1b7485 1002 case OPT_UNIX:
ab69ac00
RL
1003 socket_family = AF_UNIX;
1004 OPENSSL_free(host); host = BUF_strdup(opt_arg());
1005 OPENSSL_free(port); port = NULL;
7e1b7485 1006 break;
ab69ac00 1007#endif
d8c25de5
RS
1008 case OPT_XMPPHOST:
1009 xmpphost = opt_arg();
1010 break;
1011 case OPT_SMTPHOST:
1012 ehlo = opt_arg();
1013 break;
7e1b7485 1014 case OPT_VERIFY:
0f113f3e 1015 verify = SSL_VERIFY_PEER;
7e1b7485 1016 verify_depth = atoi(opt_arg());
0f113f3e
MC
1017 if (!c_quiet)
1018 BIO_printf(bio_err, "verify depth is %d\n", verify_depth);
7e1b7485
RS
1019 break;
1020 case OPT_CERT:
1021 cert_file = opt_arg();
1022 break;
1023 case OPT_CRL:
1024 crl_file = opt_arg();
1025 break;
1026 case OPT_CRL_DOWNLOAD:
0f113f3e 1027 crl_download = 1;
7e1b7485
RS
1028 break;
1029 case OPT_SESS_OUT:
1030 sess_out = opt_arg();
1031 break;
1032 case OPT_SESS_IN:
1033 sess_in = opt_arg();
1034 break;
1035 case OPT_CERTFORM:
1036 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &cert_format))
1037 goto opthelp;
1038 break;
1039 case OPT_CRLFORM:
1040 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &crl_format))
1041 goto opthelp;
1042 break;
1043 case OPT_VERIFY_RET_ERROR:
0f113f3e 1044 verify_return_error = 1;
7e1b7485
RS
1045 break;
1046 case OPT_VERIFY_QUIET:
0f113f3e 1047 verify_quiet = 1;
7e1b7485
RS
1048 break;
1049 case OPT_BRIEF:
1050 c_brief = verify_quiet = c_quiet = 1;
1051 break;
1052 case OPT_S_CASES:
1053 if (ssl_args == NULL)
1054 ssl_args = sk_OPENSSL_STRING_new_null();
1055 if (ssl_args == NULL
1056 || !sk_OPENSSL_STRING_push(ssl_args, opt_flag())
1057 || !sk_OPENSSL_STRING_push(ssl_args, opt_arg())) {
1058 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1059 goto end;
1060 }
1061 break;
1062 case OPT_V_CASES:
1063 if (!opt_verify(o, vpm))
1064 goto end;
1065 vpmtouched++;
1066 break;
1067 case OPT_X_CASES:
1068 if (!args_excert(o, &exc))
1069 goto end;
1070 break;
1071 case OPT_PREXIT:
0f113f3e 1072 prexit = 1;
7e1b7485
RS
1073 break;
1074 case OPT_CRLF:
0f113f3e 1075 crlf = 1;
7e1b7485
RS
1076 break;
1077 case OPT_QUIET:
1078 c_quiet = c_ign_eof = 1;
1079 break;
1080 case OPT_NBIO:
1081 c_nbio = 1;
1082 break;
6ba8a5b7
RS
1083 case OPT_NOCMDS:
1084 cmdletters = 0;
1085 break;
7e1b7485 1086 case OPT_ENGINE:
333b070e 1087 e = setup_engine(opt_arg(), 1);
7e1b7485
RS
1088 break;
1089 case OPT_SSL_CLIENT_ENGINE:
333b070e
RS
1090#ifndef OPENSSL_NO_ENGINE
1091 ssl_client_engine = ENGINE_by_id(opt_arg());
1092 if (ssl_client_engine == NULL) {
1093 BIO_printf(bio_err, "Error getting client auth engine\n");
1094 goto opthelp;
1095 }
1096 break;
1097#endif
7e1b7485
RS
1098 break;
1099 case OPT_RAND:
1100 inrand = opt_arg();
1101 break;
1102 case OPT_IGN_EOF:
0f113f3e 1103 c_ign_eof = 1;
7e1b7485
RS
1104 break;
1105 case OPT_NO_IGN_EOF:
0f113f3e 1106 c_ign_eof = 0;
7e1b7485 1107 break;
7e1b7485 1108 case OPT_DEBUG:
0f113f3e 1109 c_debug = 1;
7e1b7485 1110 break;
7e1b7485 1111 case OPT_TLSEXTDEBUG:
0f113f3e 1112 c_tlsextdebug = 1;
7e1b7485
RS
1113 break;
1114 case OPT_STATUS:
0f113f3e 1115 c_status_req = 1;
7e1b7485 1116 break;
7e1b7485 1117 case OPT_WDEBUG:
9c3bcfa0 1118#ifdef WATT32
0f113f3e
MC
1119 dbug_init();
1120#endif
9c3bcfa0 1121 break;
7e1b7485 1122 case OPT_MSG:
0f113f3e 1123 c_msg = 1;
7e1b7485
RS
1124 break;
1125 case OPT_MSGFILE:
1126 bio_c_msg = BIO_new_file(opt_arg(), "w");
1127 break;
7e1b7485 1128 case OPT_TRACE:
9c3bcfa0 1129#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
1130 c_msg = 2;
1131#endif
9c3bcfa0 1132 break;
7e1b7485 1133 case OPT_SECURITY_DEBUG:
0f113f3e 1134 sdebug = 1;
7e1b7485
RS
1135 break;
1136 case OPT_SECURITY_DEBUG_VERBOSE:
0f113f3e 1137 sdebug = 2;
7e1b7485
RS
1138 break;
1139 case OPT_SHOWCERTS:
0f113f3e 1140 c_showcerts = 1;
7e1b7485
RS
1141 break;
1142 case OPT_NBIO_TEST:
0f113f3e 1143 nbio_test = 1;
7e1b7485
RS
1144 break;
1145 case OPT_STATE:
0f113f3e 1146 state = 1;
7e1b7485 1147 break;
ddac1974 1148#ifndef OPENSSL_NO_PSK
7e1b7485
RS
1149 case OPT_PSK_IDENTITY:
1150 psk_identity = opt_arg();
1151 break;
1152 case OPT_PSK:
1153 for (p = psk_key = opt_arg(); *p; p++) {
18295f0c 1154 if (isxdigit(_UC(*p)))
0f113f3e 1155 continue;
7e1b7485
RS
1156 BIO_printf(bio_err, "Not a hex number '%s'\n", psk_key);
1157 goto end;
0f113f3e 1158 }
13cbe5e7 1159 break;
9c3bcfa0
RS
1160#else
1161 case OPT_PSK_IDENTITY:
1162 case OPT_PSK:
7e1b7485 1163 break;
ddac1974 1164#endif
edc032b5 1165#ifndef OPENSSL_NO_SRP
7e1b7485
RS
1166 case OPT_SRPUSER:
1167 srp_arg.srplogin = opt_arg();
0f113f3e 1168 meth = TLSv1_client_method();
7e1b7485
RS
1169 break;
1170 case OPT_SRPPASS:
1171 srppass = opt_arg();
0f113f3e 1172 meth = TLSv1_client_method();
7e1b7485
RS
1173 break;
1174 case OPT_SRP_STRENGTH:
1175 srp_arg.strength = atoi(opt_arg());
0f113f3e
MC
1176 BIO_printf(bio_err, "SRP minimal length for N is %d\n",
1177 srp_arg.strength);
1178 meth = TLSv1_client_method();
7e1b7485
RS
1179 break;
1180 case OPT_SRP_LATEUSER:
0f113f3e
MC
1181 srp_lateuser = 1;
1182 meth = TLSv1_client_method();
7e1b7485
RS
1183 break;
1184 case OPT_SRP_MOREGROUPS:
0f113f3e
MC
1185 srp_arg.amp = 1;
1186 meth = TLSv1_client_method();
7e1b7485 1187 break;
857048a7
RS
1188#else
1189 case OPT_SRPUSER:
1190 case OPT_SRPPASS:
1191 case OPT_SRP_STRENGTH:
1192 case OPT_SRP_LATEUSER:
1193 case OPT_SRP_MOREGROUPS:
1194 break;
edc032b5 1195#endif
287d0b94
DSH
1196 case OPT_SSL_CONFIG:
1197 ssl_config = opt_arg();
1198 break;
7e1b7485 1199 case OPT_SSL3:
9c3bcfa0 1200#ifndef OPENSSL_NO_SSL3
0f113f3e 1201 meth = SSLv3_client_method();
58964a49 1202#endif
9c3bcfa0 1203 break;
7e1b7485 1204 case OPT_TLS1_2:
6b01bed2 1205#ifndef OPENSSL_NO_TLS1_2
0f113f3e 1206 meth = TLSv1_2_client_method();
6b01bed2 1207#endif
7e1b7485
RS
1208 break;
1209 case OPT_TLS1_1:
6b01bed2 1210#ifndef OPENSSL_NO_TLS1_1
0f113f3e 1211 meth = TLSv1_1_client_method();
6b01bed2 1212#endif
7e1b7485
RS
1213 break;
1214 case OPT_TLS1:
6b01bed2 1215#ifndef OPENSSL_NO_TLS1
0f113f3e 1216 meth = TLSv1_client_method();
6b01bed2 1217#endif
7e1b7485 1218 break;
7e1b7485 1219 case OPT_DTLS:
6b01bed2 1220#ifndef OPENSSL_NO_DTLS
0f113f3e
MC
1221 meth = DTLS_client_method();
1222 socket_type = SOCK_DGRAM;
6b01bed2 1223#endif
7e1b7485
RS
1224 break;
1225 case OPT_DTLS1:
6b01bed2 1226#ifndef OPENSSL_NO_DTLS1
0f113f3e
MC
1227 meth = DTLSv1_client_method();
1228 socket_type = SOCK_DGRAM;
6b01bed2 1229#endif
7e1b7485
RS
1230 break;
1231 case OPT_DTLS1_2:
6b01bed2 1232#ifndef OPENSSL_NO_DTLS1_2
0f113f3e
MC
1233 meth = DTLSv1_2_client_method();
1234 socket_type = SOCK_DGRAM;
6b01bed2 1235#endif
7e1b7485
RS
1236 break;
1237 case OPT_TIMEOUT:
6b01bed2 1238#ifndef OPENSSL_NO_DTLS
0f113f3e 1239 enable_timeouts = 1;
6b01bed2 1240#endif
7e1b7485
RS
1241 break;
1242 case OPT_MTU:
6b01bed2 1243#ifndef OPENSSL_NO_DTLS
7e1b7485 1244 socket_mtu = atol(opt_arg());
0f113f3e 1245#endif
6b01bed2 1246 break;
7e1b7485 1247 case OPT_FALLBACKSCSV:
0f113f3e 1248 fallback_scsv = 1;
7e1b7485
RS
1249 break;
1250 case OPT_KEYFORM:
1251 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &key_format))
1252 goto opthelp;
1253 break;
1254 case OPT_PASS:
1255 passarg = opt_arg();
1256 break;
1257 case OPT_CERT_CHAIN:
1258 chain_file = opt_arg();
1259 break;
1260 case OPT_KEY:
1261 key_file = opt_arg();
1262 break;
1263 case OPT_RECONNECT:
0f113f3e 1264 reconnect = 5;
7e1b7485
RS
1265 break;
1266 case OPT_CAPATH:
1267 CApath = opt_arg();
1268 break;
2b6bcb70
MC
1269 case OPT_NOCAPATH:
1270 noCApath = 1;
1271 break;
7e1b7485
RS
1272 case OPT_CHAINCAPATH:
1273 chCApath = opt_arg();
1274 break;
1275 case OPT_VERIFYCAPATH:
1276 vfyCApath = opt_arg();
1277 break;
1278 case OPT_BUILD_CHAIN:
0f113f3e 1279 build_chain = 1;
7e1b7485
RS
1280 break;
1281 case OPT_CAFILE:
1282 CAfile = opt_arg();
1283 break;
2b6bcb70
MC
1284 case OPT_NOCAFILE:
1285 noCAfile = 1;
1286 break;
7e1b7485
RS
1287 case OPT_CHAINCAFILE:
1288 chCAfile = opt_arg();
1289 break;
1290 case OPT_VERIFYCAFILE:
1291 vfyCAfile = opt_arg();
1292 break;
cddd424a
VD
1293 case OPT_DANE_TLSA_DOMAIN:
1294 dane_tlsa_domain = opt_arg();
1295 break;
1296 case OPT_DANE_TLSA_RRDATA:
1297 if (dane_tlsa_rrset == NULL)
1298 dane_tlsa_rrset = sk_OPENSSL_STRING_new_null();
1299 if (dane_tlsa_rrset == NULL ||
1300 !sk_OPENSSL_STRING_push(dane_tlsa_rrset, opt_arg())) {
1301 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1302 goto end;
1303 }
1304 break;
7e1b7485
RS
1305 case OPT_NEXTPROTONEG:
1306 next_proto_neg_in = opt_arg();
1307 break;
1308 case OPT_ALPN:
1309 alpn_in = opt_arg();
1310 break;
1311 case OPT_SERVERINFO:
1312 p = opt_arg();
1313 len = strlen(p);
1314 for (start = 0, i = 0; i <= len; ++i) {
1315 if (i == len || p[i] == ',') {
1316 serverinfo_types[serverinfo_count] = atoi(p + start);
1317 if (++serverinfo_count == MAX_SI_TYPES)
1318 break;
0f113f3e
MC
1319 start = i + 1;
1320 }
0f113f3e 1321 }
7e1b7485 1322 break;
7e1b7485
RS
1323 case OPT_STARTTLS:
1324 if (!opt_pair(opt_arg(), services, &starttls_proto))
1325 goto end;
7e1b7485
RS
1326 case OPT_SERVERNAME:
1327 servername = opt_arg();
7e1b7485 1328 break;
7e1b7485
RS
1329 case OPT_USE_SRTP:
1330 srtp_profiles = opt_arg();
1331 break;
1332 case OPT_KEYMATEXPORT:
1333 keymatexportlabel = opt_arg();
1334 break;
1335 case OPT_KEYMATEXPORTLEN:
1336 keymatexportlen = atoi(opt_arg());
0f113f3e 1337 break;
7e25dd6d
MC
1338 case OPT_ASYNC:
1339 async = 1;
1340 break;
0f113f3e 1341 }
0f113f3e 1342 }
7e1b7485
RS
1343 argc = opt_num_rest();
1344 argv = opt_rest();
0f113f3e 1345
552bf8ec 1346 if (proxystr) {
ab69ac00
RL
1347 int res;
1348 char *tmp_host = host, *tmp_port = port;
552bf8ec
MT
1349 if (connectstr == NULL) {
1350 BIO_printf(bio_err, "%s: -proxy requires use of -connect\n", prog);
1351 goto opthelp;
1352 }
ab69ac00
RL
1353 res = BIO_parse_hostserv(proxystr, &host, &port, BIO_PARSE_PRIO_HOST);
1354 if (tmp_host != host)
1355 OPENSSL_free(tmp_host);
1356 if (tmp_port != port)
1357 OPENSSL_free(tmp_port);
1358 if (!res) {
1359 BIO_printf(bio_err, "%s: -proxy argument malformed or ambiguous\n",
1360 prog);
1361 goto end;
1362 }
1363 } else {
1364 int res = 1;
1365 char *tmp_host = host, *tmp_port = port;
1366 if (connectstr != NULL)
1367 res = BIO_parse_hostserv(connectstr, &host, &port,
1368 BIO_PARSE_PRIO_HOST);
1369 if (tmp_host != host)
1370 OPENSSL_free(tmp_host);
1371 if (tmp_port != port)
1372 OPENSSL_free(tmp_port);
1373 if (!res) {
1374 BIO_printf(bio_err,
1375 "%s: -connect argument malformed or ambiguous\n",
1376 prog);
552bf8ec 1377 goto end;
ab69ac00 1378 }
552bf8ec 1379 }
552bf8ec 1380
ab69ac00 1381 if (socket_family == AF_UNIX && socket_type != SOCK_STREAM) {
0f113f3e
MC
1382 BIO_printf(bio_err,
1383 "Can't use unix sockets and datagrams together\n");
1384 goto end;
1385 }
f3b7bdad 1386
e481f9b9 1387#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
1388 next_proto.status = -1;
1389 if (next_proto_neg_in) {
1390 next_proto.data =
1391 next_protos_parse(&next_proto.len, next_proto_neg_in);
1392 if (next_proto.data == NULL) {
1393 BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1394 goto end;
1395 }
1396 } else
1397 next_proto.data = NULL;
ee2ffc27
BL
1398#endif
1399
7e1b7485 1400 if (!app_passwd(passarg, NULL, &pass, NULL)) {
0f113f3e
MC
1401 BIO_printf(bio_err, "Error getting password\n");
1402 goto end;
1403 }
1404
1405 if (key_file == NULL)
1406 key_file = cert_file;
1407
1408 if (key_file) {
7e1b7485 1409 key = load_key(key_file, key_format, 0, pass, e,
0f113f3e 1410 "client certificate private key file");
7e1b7485 1411 if (key == NULL) {
0f113f3e
MC
1412 ERR_print_errors(bio_err);
1413 goto end;
1414 }
0f113f3e
MC
1415 }
1416
1417 if (cert_file) {
7e1b7485 1418 cert = load_cert(cert_file, cert_format,
0f113f3e 1419 NULL, e, "client certificate file");
7e1b7485 1420 if (cert == NULL) {
0f113f3e
MC
1421 ERR_print_errors(bio_err);
1422 goto end;
1423 }
1424 }
1425
1426 if (chain_file) {
0996dc54
VD
1427 if (!load_certs(chain_file, &chain, FORMAT_PEM, NULL, e,
1428 "client certificate chain"))
0f113f3e
MC
1429 goto end;
1430 }
1431
1432 if (crl_file) {
1433 X509_CRL *crl;
1434 crl = load_crl(crl_file, crl_format);
7e1b7485 1435 if (crl == NULL) {
0f113f3e
MC
1436 BIO_puts(bio_err, "Error loading CRL\n");
1437 ERR_print_errors(bio_err);
1438 goto end;
1439 }
1440 crls = sk_X509_CRL_new_null();
7e1b7485 1441 if (crls == NULL || !sk_X509_CRL_push(crls, crl)) {
0f113f3e
MC
1442 BIO_puts(bio_err, "Error adding CRL\n");
1443 ERR_print_errors(bio_err);
1444 X509_CRL_free(crl);
1445 goto end;
1446 }
1447 }
1448
7e1b7485 1449 if (!load_excert(&exc))
0f113f3e
MC
1450 goto end;
1451
7e1b7485 1452 if (!app_RAND_load_file(NULL, 1) && inrand == NULL
0f113f3e
MC
1453 && !RAND_status()) {
1454 BIO_printf(bio_err,
1455 "warning, not much extra random data, consider using the -rand option\n");
1456 }
7e1b7485
RS
1457 if (inrand != NULL) {
1458 randamt = app_RAND_load_files(inrand);
1459 BIO_printf(bio_err, "%ld semi-random bytes loaded\n", randamt);
1460 }
0f113f3e
MC
1461
1462 if (bio_c_out == NULL) {
1463 if (c_quiet && !c_debug) {
1464 bio_c_out = BIO_new(BIO_s_null());
1465 if (c_msg && !bio_c_msg)
a60994df 1466 bio_c_msg = dup_bio_out(FORMAT_TEXT);
7e1b7485 1467 } else if (bio_c_out == NULL)
a60994df 1468 bio_c_out = dup_bio_out(FORMAT_TEXT);
0f113f3e 1469 }
edc032b5 1470#ifndef OPENSSL_NO_SRP
7e1b7485 1471 if (!app_passwd(srppass, NULL, &srp_arg.srppassin, NULL)) {
0f113f3e
MC
1472 BIO_printf(bio_err, "Error getting password\n");
1473 goto end;
1474 }
1475#endif
1476
1477 ctx = SSL_CTX_new(meth);
1478 if (ctx == NULL) {
1479 ERR_print_errors(bio_err);
1480 goto end;
1481 }
1482
1483 if (sdebug)
ecf3a1fb 1484 ssl_ctx_security_debug(ctx, sdebug);
0f113f3e 1485
287d0b94
DSH
1486 if (ssl_config) {
1487 if (SSL_CTX_config(ctx, ssl_config) == 0) {
1488 BIO_printf(bio_err, "Error using configuration \"%s\"\n",
1489 ssl_config);
1490 ERR_print_errors(bio_err);
1491 goto end;
1492 }
1493 }
1494
7e1b7485 1495 if (vpmtouched && !SSL_CTX_set1_param(ctx, vpm)) {
ac59d705
MC
1496 BIO_printf(bio_err, "Error setting verify params\n");
1497 ERR_print_errors(bio_err);
1498 goto end;
1499 }
0f113f3e 1500
5e6f9775 1501 if (async) {
7e25dd6d 1502 SSL_CTX_set_mode(ctx, SSL_MODE_ASYNC);
5e6f9775 1503 }
7e25dd6d 1504
dba31777 1505 if (!config_ctx(cctx, ssl_args, ctx))
0f113f3e 1506 goto end;
0f113f3e
MC
1507
1508 if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1509 crls, crl_download)) {
1510 BIO_printf(bio_err, "Error loading store locations\n");
1511 ERR_print_errors(bio_err);
1512 goto end;
1513 }
59d2d48f 1514#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
1515 if (ssl_client_engine) {
1516 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine)) {
1517 BIO_puts(bio_err, "Error setting client auth engine\n");
1518 ERR_print_errors(bio_err);
1519 ENGINE_free(ssl_client_engine);
1520 goto end;
1521 }
1522 ENGINE_free(ssl_client_engine);
1523 }
59d2d48f
DSH
1524#endif
1525
ddac1974 1526#ifndef OPENSSL_NO_PSK
dba31777 1527 if (psk_key != NULL) {
0f113f3e
MC
1528 if (c_debug)
1529 BIO_printf(bio_c_out,
dba31777 1530 "PSK key given, setting client callback\n");
0f113f3e
MC
1531 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1532 }
e783bae2
PS
1533#endif
1534#ifndef OPENSSL_NO_SRTP
ac59d705 1535 if (srtp_profiles != NULL) {
7e1b7485
RS
1536 /* Returns 0 on success! */
1537 if (SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles) != 0) {
ac59d705
MC
1538 BIO_printf(bio_err, "Error setting SRTP profile\n");
1539 ERR_print_errors(bio_err);
1540 goto end;
1541 }
1542 }
0f113f3e 1543#endif
7e1b7485 1544
0f113f3e
MC
1545 if (exc)
1546 ssl_ctx_set_excert(ctx, exc);
d02b48c6 1547
e481f9b9 1548#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
1549 if (next_proto.data)
1550 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
e481f9b9 1551#endif
0f113f3e
MC
1552 if (alpn_in) {
1553 unsigned short alpn_len;
1554 unsigned char *alpn = next_protos_parse(&alpn_len, alpn_in);
1555
1556 if (alpn == NULL) {
1557 BIO_printf(bio_err, "Error parsing -alpn argument\n");
1558 goto end;
1559 }
7e1b7485
RS
1560 /* Returns 0 on success! */
1561 if (SSL_CTX_set_alpn_protos(ctx, alpn, alpn_len) != 0) {
1562 BIO_printf(bio_err, "Error setting ALPN\n");
ac59d705
MC
1563 goto end;
1564 }
0f113f3e
MC
1565 OPENSSL_free(alpn);
1566 }
e481f9b9 1567
7e1b7485 1568 for (i = 0; i < serverinfo_count; i++) {
61986d32 1569 if (!SSL_CTX_add_client_custom_ext(ctx,
7e1b7485
RS
1570 serverinfo_types[i],
1571 NULL, NULL, NULL,
1572 serverinfo_cli_parse_cb, NULL)) {
1573 BIO_printf(bio_err,
1574 "Warning: Unable to add custom extension %u, skipping\n",
1575 serverinfo_types[i]);
ac59d705 1576 }
0f113f3e 1577 }
ee2ffc27 1578
0f113f3e
MC
1579 if (state)
1580 SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
d02b48c6 1581
0f113f3e 1582 SSL_CTX_set_verify(ctx, verify, verify_callback);
d02b48c6 1583
2b6bcb70 1584 if (!ctx_set_verify_locations(ctx, CAfile, CApath, noCAfile, noCApath)) {
0f113f3e 1585 ERR_print_errors(bio_err);
7e1b7485 1586 goto end;
0f113f3e 1587 }
d02b48c6 1588
0f113f3e 1589 ssl_ctx_add_crls(ctx, crls, crl_download);
fdb78f3d 1590
0f113f3e
MC
1591 if (!set_cert_key_stuff(ctx, cert, key, chain, build_chain))
1592 goto end;
74ecfab4 1593
0f113f3e
MC
1594 if (servername != NULL) {
1595 tlsextcbp.biodebug = bio_err;
1596 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1597 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1598 }
1599# ifndef OPENSSL_NO_SRP
1600 if (srp_arg.srplogin) {
1601 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin)) {
1602 BIO_printf(bio_err, "Unable to set SRP username\n");
1603 goto end;
1604 }
1605 srp_arg.msg = c_msg;
1606 srp_arg.debug = c_debug;
1607 SSL_CTX_set_srp_cb_arg(ctx, &srp_arg);
1608 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1609 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1610 if (c_msg || c_debug || srp_arg.amp == 0)
1611 SSL_CTX_set_srp_verify_param_callback(ctx,
1612 ssl_srp_verify_param_cb);
1613 }
1614# endif
0f113f3e 1615
cddd424a
VD
1616 if (dane_tlsa_domain != NULL) {
1617 if (SSL_CTX_dane_enable(ctx) <= 0) {
1618 BIO_printf(bio_err,
1619 "%s: Error enabling DANE TLSA authentication.\n", prog);
1620 ERR_print_errors(bio_err);
1621 goto end;
1622 }
1623 }
1624
0f113f3e
MC
1625 con = SSL_new(ctx);
1626 if (sess_in) {
1627 SSL_SESSION *sess;
1628 BIO *stmp = BIO_new_file(sess_in, "r");
1629 if (!stmp) {
1630 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
1631 ERR_print_errors(bio_err);
1632 goto end;
1633 }
1634 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1635 BIO_free(stmp);
1636 if (!sess) {
1637 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
1638 ERR_print_errors(bio_err);
1639 goto end;
1640 }
61986d32 1641 if (!SSL_set_session(con, sess)) {
ac59d705
MC
1642 BIO_printf(bio_err, "Can't set session\n");
1643 ERR_print_errors(bio_err);
1644 goto end;
1645 }
0f113f3e
MC
1646 SSL_SESSION_free(sess);
1647 }
1648
1649 if (fallback_scsv)
1650 SSL_set_mode(con, SSL_MODE_SEND_FALLBACK_SCSV);
cf6da053 1651
0f113f3e
MC
1652 if (servername != NULL) {
1653 if (!SSL_set_tlsext_host_name(con, servername)) {
1654 BIO_printf(bio_err, "Unable to set TLS servername extension.\n");
1655 ERR_print_errors(bio_err);
1656 goto end;
1657 }
1658 }
d02b48c6 1659
cddd424a
VD
1660 if (dane_tlsa_domain != NULL) {
1661 if (SSL_dane_enable(con, dane_tlsa_domain) <= 0) {
1662 BIO_printf(bio_err, "%s: Error enabling DANE TLSA "
1663 "authentication.\n", prog);
1664 ERR_print_errors(bio_err);
1665 goto end;
1666 }
1667 if (dane_tlsa_rrset == NULL) {
1668 BIO_printf(bio_err, "%s: DANE TLSA authentication requires at "
1669 "least one -dane_tlsa_rrset option.\n", prog);
1670 goto end;
1671 }
1672 if (tlsa_import_rrset(con, dane_tlsa_rrset) <= 0) {
1673 BIO_printf(bio_err, "%s: Failed to import any TLSA "
1674 "records.\n", prog);
1675 goto end;
1676 }
1677 } else if (dane_tlsa_rrset != NULL) {
1678 BIO_printf(bio_err, "%s: DANE TLSA authentication requires the "
1679 "-dane_tlsa_domain option.\n", prog);
1680 goto end;
1681 }
1682
0f113f3e 1683 re_start:
ab69ac00 1684 if (init_client(&s, host, port, socket_family, socket_type) == 0)
0f113f3e
MC
1685 {
1686 BIO_printf(bio_err, "connect:errno=%d\n", get_last_socket_error());
1687 SHUTDOWN(s);
1688 goto end;
1689 }
1690 BIO_printf(bio_c_out, "CONNECTED(%08X)\n", s);
d02b48c6
RE
1691
1692#ifdef FIONBIO
0f113f3e
MC
1693 if (c_nbio) {
1694 unsigned long l = 1;
1695 BIO_printf(bio_c_out, "turning on non blocking io\n");
1696 if (BIO_socket_ioctl(s, FIONBIO, &l) < 0) {
1697 ERR_print_errors(bio_err);
1698 goto end;
1699 }
1700 }
1701#endif
0f113f3e
MC
1702 if (socket_type == SOCK_DGRAM) {
1703
1704 sbio = BIO_new_dgram(s, BIO_NOCLOSE);
1705 if (getsockname(s, &peer, (void *)&peerlen) < 0) {
1706 BIO_printf(bio_err, "getsockname:errno=%d\n",
1707 get_last_socket_error());
1708 SHUTDOWN(s);
1709 goto end;
1710 }
1711
2c9be7d0 1712 (void)BIO_ctrl_set_connected(sbio, &peer);
0f113f3e
MC
1713
1714 if (enable_timeouts) {
1715 timeout.tv_sec = 0;
1716 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1717 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1718
1719 timeout.tv_sec = 0;
1720 timeout.tv_usec = DGRAM_SND_TIMEOUT;
1721 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1722 }
1723
1724 if (socket_mtu) {
1725 if (socket_mtu < DTLS_get_link_min_mtu(con)) {
1726 BIO_printf(bio_err, "MTU too small. Must be at least %ld\n",
1727 DTLS_get_link_min_mtu(con));
1728 BIO_free(sbio);
1729 goto shut;
1730 }
1731 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1732 if (!DTLS_set_link_mtu(con, socket_mtu)) {
1733 BIO_printf(bio_err, "Failed to set MTU\n");
1734 BIO_free(sbio);
1735 goto shut;
1736 }
1737 } else
1738 /* want to do MTU discovery */
1739 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1740 } else
1741 sbio = BIO_new_socket(s, BIO_NOCLOSE);
1742
1743 if (nbio_test) {
1744 BIO *test;
1745
1746 test = BIO_new(BIO_f_nbio_test());
1747 sbio = BIO_push(test, sbio);
1748 }
1749
1750 if (c_debug) {
0f113f3e
MC
1751 BIO_set_callback(sbio, bio_dump_callback);
1752 BIO_set_callback_arg(sbio, (char *)bio_c_out);
1753 }
1754 if (c_msg) {
93ab9e42 1755#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
1756 if (c_msg == 2)
1757 SSL_set_msg_callback(con, SSL_trace);
1758 else
93ab9e42 1759#endif
0f113f3e
MC
1760 SSL_set_msg_callback(con, msg_cb);
1761 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
1762 }
e481f9b9 1763
0f113f3e
MC
1764 if (c_tlsextdebug) {
1765 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1766 SSL_set_tlsext_debug_arg(con, bio_c_out);
1767 }
1768 if (c_status_req) {
1769 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1770 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1771 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
0f113f3e 1772 }
0f113f3e
MC
1773
1774 SSL_set_bio(con, sbio, sbio);
1775 SSL_set_connect_state(con);
1776
1777 /* ok, lets connect */
1778 width = SSL_get_fd(con) + 1;
1779
1780 read_tty = 1;
1781 write_tty = 0;
1782 tty_on = 0;
1783 read_ssl = 1;
1784 write_ssl = 1;
1785
1786 cbuf_len = 0;
1787 cbuf_off = 0;
1788 sbuf_len = 0;
1789 sbuf_off = 0;
1790
7e1b7485
RS
1791 switch ((PROTOCOL_CHOICE) starttls_proto) {
1792 case PROTO_OFF:
1793 break;
1794 case PROTO_SMTP:
1795 {
1796 /*
1797 * This is an ugly hack that does a lot of assumptions. We do
1798 * have to handle multi-line responses which may come in a single
1799 * packet or not. We therefore have to use BIO_gets() which does
1800 * need a buffering BIO. So during the initial chitchat we do
1801 * push a buffering BIO into the chain that is removed again
1802 * later on to not disturb the rest of the s_client operation.
1803 */
1804 int foundit = 0;
1805 BIO *fbio = BIO_new(BIO_f_buffer());
1806 BIO_push(fbio, sbio);
1807 /* wait for multi-line response to end from SMTP */
1808 do {
1809 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1810 }
1811 while (mbuf_len > 3 && mbuf[3] == '-');
d8c25de5 1812 BIO_printf(fbio, "EHLO %s\r\n", ehlo);
7e1b7485
RS
1813 (void)BIO_flush(fbio);
1814 /* wait for multi-line response to end EHLO SMTP response */
1815 do {
1816 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1817 if (strstr(mbuf, "STARTTLS"))
1818 foundit = 1;
1819 }
1820 while (mbuf_len > 3 && mbuf[3] == '-');
1821 (void)BIO_flush(fbio);
1822 BIO_pop(fbio);
1823 BIO_free(fbio);
1824 if (!foundit)
1825 BIO_printf(bio_err,
c7944cf1
QGM
1826 "didn't find starttls in server response,"
1827 " trying anyway...\n");
7e1b7485
RS
1828 BIO_printf(sbio, "STARTTLS\r\n");
1829 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 1830 }
7e1b7485
RS
1831 break;
1832 case PROTO_POP3:
1833 {
1834 BIO_read(sbio, mbuf, BUFSIZZ);
1835 BIO_printf(sbio, "STLS\r\n");
1836 mbuf_len = BIO_read(sbio, sbuf, BUFSIZZ);
1837 if (mbuf_len < 0) {
1838 BIO_printf(bio_err, "BIO_read failed\n");
1839 goto end;
1840 }
0f113f3e 1841 }
7e1b7485
RS
1842 break;
1843 case PROTO_IMAP:
1844 {
1845 int foundit = 0;
1846 BIO *fbio = BIO_new(BIO_f_buffer());
1847 BIO_push(fbio, sbio);
1848 BIO_gets(fbio, mbuf, BUFSIZZ);
1849 /* STARTTLS command requires CAPABILITY... */
1850 BIO_printf(fbio, ". CAPABILITY\r\n");
1851 (void)BIO_flush(fbio);
1852 /* wait for multi-line CAPABILITY response */
1853 do {
1854 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1855 if (strstr(mbuf, "STARTTLS"))
1856 foundit = 1;
1857 }
1858 while (mbuf_len > 3 && mbuf[0] != '.');
1859 (void)BIO_flush(fbio);
1860 BIO_pop(fbio);
1861 BIO_free(fbio);
1862 if (!foundit)
1863 BIO_printf(bio_err,
c7944cf1
QGM
1864 "didn't find STARTTLS in server response,"
1865 " trying anyway...\n");
7e1b7485
RS
1866 BIO_printf(sbio, ". STARTTLS\r\n");
1867 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 1868 }
7e1b7485
RS
1869 break;
1870 case PROTO_FTP:
1871 {
1872 BIO *fbio = BIO_new(BIO_f_buffer());
1873 BIO_push(fbio, sbio);
1874 /* wait for multi-line response to end from FTP */
1875 do {
1876 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1877 }
1878 while (mbuf_len > 3 && mbuf[3] == '-');
1879 (void)BIO_flush(fbio);
1880 BIO_pop(fbio);
1881 BIO_free(fbio);
1882 BIO_printf(sbio, "AUTH TLS\r\n");
1883 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 1884 }
7e1b7485
RS
1885 break;
1886 case PROTO_XMPP:
898ea7b8 1887 case PROTO_XMPP_SERVER:
0f113f3e 1888 {
7e1b7485
RS
1889 int seen = 0;
1890 BIO_printf(sbio, "<stream:stream "
1891 "xmlns:stream='http://etherx.jabber.org/streams' "
898ea7b8
KE
1892 "xmlns='jabber:%s' to='%s' version='1.0'>",
1893 starttls_proto == PROTO_XMPP ? "client" : "server",
d8c25de5 1894 xmpphost ? xmpphost : host);
0f113f3e 1895 seen = BIO_read(sbio, mbuf, BUFSIZZ);
7e1b7485
RS
1896 mbuf[seen] = 0;
1897 while (!strstr
1898 (mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'")
1899 && !strstr(mbuf,
1900 "<starttls xmlns=\"urn:ietf:params:xml:ns:xmpp-tls\""))
1901 {
1902 seen = BIO_read(sbio, mbuf, BUFSIZZ);
0f113f3e 1903
7e1b7485
RS
1904 if (seen <= 0)
1905 goto shut;
0f113f3e 1906
7e1b7485
RS
1907 mbuf[seen] = 0;
1908 }
1909 BIO_printf(sbio,
1910 "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
1911 seen = BIO_read(sbio, sbuf, BUFSIZZ);
1912 sbuf[seen] = 0;
1913 if (!strstr(sbuf, "<proceed"))
1914 goto shut;
1915 mbuf[0] = 0;
0f113f3e 1916 }
7e1b7485 1917 break;
d8c25de5
RS
1918 case PROTO_TELNET:
1919 {
1920 static const unsigned char tls_do[] = {
1921 /* IAC DO START_TLS */
1922 255, 253, 46
1923 };
1924 static const unsigned char tls_will[] = {
1925 /* IAC WILL START_TLS */
1926 255, 251, 46
1927 };
1928 static const unsigned char tls_follows[] = {
1929 /* IAC SB START_TLS FOLLOWS IAC SE */
1930 255, 250, 46, 1, 255, 240
1931 };
1932 int bytes;
1933
1934 /* Telnet server should demand we issue START_TLS */
1935 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
1936 if (bytes != 3 || memcmp(mbuf, tls_do, 3) != 0)
1937 goto shut;
1938 /* Agree to issue START_TLS and send the FOLLOWS sub-command */
1939 BIO_write(sbio, tls_will, 3);
1940 BIO_write(sbio, tls_follows, 6);
1941 (void)BIO_flush(sbio);
1942 /* Telnet server also sent the FOLLOWS sub-command */
1943 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
1944 if (bytes != 6 || memcmp(mbuf, tls_follows, 6) != 0)
1945 goto shut;
1946 }
552bf8ec
MT
1947 break;
1948 case PROTO_CONNECT:
1949 {
1950 int foundit = 0;
1951 BIO *fbio = BIO_new(BIO_f_buffer());
1952
1953 BIO_push(fbio, sbio);
1954 BIO_printf(fbio, "CONNECT %s\r\n\r\n", connectstr);
1955 (void)BIO_flush(fbio);
1956 /* wait for multi-line response to end CONNECT response */
1957 do {
1958 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1959 if (strstr(mbuf, "200") != NULL
1960 && strstr(mbuf, "established") != NULL)
1961 foundit++;
1962 } while (mbuf_len > 3 && foundit == 0);
1963 (void)BIO_flush(fbio);
1964 BIO_pop(fbio);
1965 BIO_free(fbio);
1966 if (!foundit) {
1967 BIO_printf(bio_err, "%s: HTTP CONNECT failed\n", prog);
1968 goto shut;
1969 }
1970 }
1971 break;
cfb4f1ef
NPB
1972 case PROTO_IRC:
1973 {
1974 int numeric;
1975 BIO *fbio = BIO_new(BIO_f_buffer());
1976
1977 BIO_push(fbio, sbio);
1978 BIO_printf(fbio, "STARTTLS\r\n");
1979 (void)BIO_flush(fbio);
1980 width = SSL_get_fd(con) + 1;
1981
1982 do {
1983 numeric = 0;
1984
1985 FD_ZERO(&readfds);
1986 openssl_fdset(SSL_get_fd(con), &readfds);
1987 timeout.tv_sec = S_CLIENT_IRC_READ_TIMEOUT;
1988 timeout.tv_usec = 0;
1989 /*
1990 * If the IRCd doesn't respond within
1991 * S_CLIENT_IRC_READ_TIMEOUT seconds, assume
1992 * it doesn't support STARTTLS. Many IRCds
1993 * will not give _any_ sort of response to a
1994 * STARTTLS command when it's not supported.
1995 */
1996 if (!BIO_get_buffer_num_lines(fbio)
1997 && !BIO_pending(fbio)
1998 && !BIO_pending(sbio)
1999 && select(width, (void *)&readfds, NULL, NULL,
2000 &timeout) < 1) {
2001 BIO_printf(bio_err,
2002 "Timeout waiting for response (%d seconds).\n",
2003 S_CLIENT_IRC_READ_TIMEOUT);
2004 break;
2005 }
2006
2007 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2008 if (mbuf_len < 1 || sscanf(mbuf, "%*s %d", &numeric) != 1)
2009 break;
2010 /* :example.net 451 STARTTLS :You have not registered */
2011 /* :example.net 421 STARTTLS :Unknown command */
2012 if ((numeric == 451 || numeric == 421)
2013 && strstr(mbuf, "STARTTLS") != NULL) {
2014 BIO_printf(bio_err, "STARTTLS not supported: %s", mbuf);
2015 break;
2016 }
2017 if (numeric == 691) {
2018 BIO_printf(bio_err, "STARTTLS negotiation failed: ");
2019 ERR_print_errors(bio_err);
2020 break;
2021 }
2022 } while (numeric != 670);
2023
2024 (void)BIO_flush(fbio);
2025 BIO_pop(fbio);
2026 BIO_free(fbio);
2027 if (numeric != 670) {
2028 BIO_printf(bio_err, "Server does not support STARTTLS.\n");
2029 ret = 1;
2030 goto shut;
2031 }
2032 }
0f113f3e
MC
2033 }
2034
2035 for (;;) {
2036 FD_ZERO(&readfds);
2037 FD_ZERO(&writefds);
2038
2039 if ((SSL_version(con) == DTLS1_VERSION) &&
2040 DTLSv1_get_timeout(con, &timeout))
2041 timeoutp = &timeout;
2042 else
2043 timeoutp = NULL;
2044
2045 if (SSL_in_init(con) && !SSL_total_renegotiations(con)) {
2046 in_init = 1;
2047 tty_on = 0;
2048 } else {
2049 tty_on = 1;
2050 if (in_init) {
2051 in_init = 0;
e481f9b9 2052
7e1b7485
RS
2053 if (servername != NULL && !SSL_session_reused(con)) {
2054 BIO_printf(bio_c_out,
2055 "Server did %sacknowledge servername extension.\n",
2056 tlsextcbp.ack ? "" : "not ");
2057 }
e481f9b9 2058
0f113f3e
MC
2059 if (sess_out) {
2060 BIO *stmp = BIO_new_file(sess_out, "w");
2061 if (stmp) {
2062 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
2063 BIO_free(stmp);
2064 } else
2065 BIO_printf(bio_err, "Error writing session file %s\n",
2066 sess_out);
2067 }
2068 if (c_brief) {
2069 BIO_puts(bio_err, "CONNECTION ESTABLISHED\n");
ecf3a1fb 2070 print_ssl_summary(con);
0f113f3e
MC
2071 }
2072
2073 print_stuff(bio_c_out, con, full_log);
2074 if (full_log > 0)
2075 full_log--;
2076
2077 if (starttls_proto) {
7e1b7485 2078 BIO_write(bio_err, mbuf, mbuf_len);
0f113f3e 2079 /* We don't need to know any more */
7e1b7485
RS
2080 if (!reconnect)
2081 starttls_proto = PROTO_OFF;
0f113f3e
MC
2082 }
2083
2084 if (reconnect) {
2085 reconnect--;
2086 BIO_printf(bio_c_out,
2087 "drop connection and then reconnect\n");
ec447924 2088 do_ssl_shutdown(con);
0f113f3e
MC
2089 SSL_set_connect_state(con);
2090 SHUTDOWN(SSL_get_fd(con));
2091 goto re_start;
2092 }
2093 }
2094 }
2095
2096 ssl_pending = read_ssl && SSL_pending(con);
2097
2098 if (!ssl_pending) {
b317819b 2099#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE)
0f113f3e
MC
2100 if (tty_on) {
2101 if (read_tty)
2102 openssl_fdset(fileno(stdin), &readfds);
2103 if (write_tty)
2104 openssl_fdset(fileno(stdout), &writefds);
2105 }
2106 if (read_ssl)
2107 openssl_fdset(SSL_get_fd(con), &readfds);
2108 if (write_ssl)
2109 openssl_fdset(SSL_get_fd(con), &writefds);
06f4536a 2110#else
0f113f3e
MC
2111 if (!tty_on || !write_tty) {
2112 if (read_ssl)
2113 openssl_fdset(SSL_get_fd(con), &readfds);
2114 if (write_ssl)
2115 openssl_fdset(SSL_get_fd(con), &writefds);
2116 }
2117#endif
0f113f3e
MC
2118
2119 /*
2120 * Note: under VMS with SOCKETSHR the second parameter is
2121 * currently of type (int *) whereas under other systems it is
2122 * (void *) if you don't have a cast it will choke the compiler:
2123 * if you do have a cast then you can either go for (int *) or
2124 * (void *).
2125 */
3d7c4a5a 2126#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
0f113f3e
MC
2127 /*
2128 * Under Windows/DOS we make the assumption that we can always
2129 * write to the tty: therefore if we need to write to the tty we
2130 * just fall through. Otherwise we timeout the select every
2131 * second and see if there are any keypresses. Note: this is a
2132 * hack, in a proper Windows application we wouldn't do this.
2133 */
2134 i = 0;
2135 if (!write_tty) {
2136 if (read_tty) {
2137 tv.tv_sec = 1;
2138 tv.tv_usec = 0;
2139 i = select(width, (void *)&readfds, (void *)&writefds,
2140 NULL, &tv);
2141# if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
2142 if (!i && (!_kbhit() || !read_tty))
2143 continue;
2144# else
2145 if (!i && (!((_kbhit())
2146 || (WAIT_OBJECT_0 ==
2147 WaitForSingleObject(GetStdHandle
2148 (STD_INPUT_HANDLE),
2149 0)))
2150 || !read_tty))
2151 continue;
2152# endif
2153 } else
2154 i = select(width, (void *)&readfds, (void *)&writefds,
2155 NULL, timeoutp);
2156 }
47c1735a 2157#elif defined(OPENSSL_SYS_NETWARE)
0f113f3e
MC
2158 if (!write_tty) {
2159 if (read_tty) {
2160 tv.tv_sec = 1;
2161 tv.tv_usec = 0;
2162 i = select(width, (void *)&readfds, (void *)&writefds,
2163 NULL, &tv);
2164 } else
2165 i = select(width, (void *)&readfds, (void *)&writefds,
2166 NULL, timeoutp);
2167 }
06f4536a 2168#else
0f113f3e
MC
2169 i = select(width, (void *)&readfds, (void *)&writefds,
2170 NULL, timeoutp);
2171#endif
2172 if (i < 0) {
2173 BIO_printf(bio_err, "bad select %d\n",
2174 get_last_socket_error());
2175 goto shut;
2176 /* goto end; */
2177 }
2178 }
2179
2180 if ((SSL_version(con) == DTLS1_VERSION)
2181 && DTLSv1_handle_timeout(con) > 0) {
2182 BIO_printf(bio_err, "TIMEOUT occurred\n");
2183 }
2184
2185 if (!ssl_pending && FD_ISSET(SSL_get_fd(con), &writefds)) {
2186 k = SSL_write(con, &(cbuf[cbuf_off]), (unsigned int)cbuf_len);
2187 switch (SSL_get_error(con, k)) {
2188 case SSL_ERROR_NONE:
2189 cbuf_off += k;
2190 cbuf_len -= k;
2191 if (k <= 0)
2192 goto end;
2193 /* we have done a write(con,NULL,0); */
2194 if (cbuf_len <= 0) {
2195 read_tty = 1;
2196 write_ssl = 0;
2197 } else { /* if (cbuf_len > 0) */
2198
2199 read_tty = 0;
2200 write_ssl = 1;
2201 }
2202 break;
2203 case SSL_ERROR_WANT_WRITE:
2204 BIO_printf(bio_c_out, "write W BLOCK\n");
2205 write_ssl = 1;
2206 read_tty = 0;
2207 break;
7e25dd6d
MC
2208 case SSL_ERROR_WANT_ASYNC:
2209 BIO_printf(bio_c_out, "write A BLOCK\n");
e1b9840e 2210 wait_for_async(con);
7e25dd6d
MC
2211 write_ssl = 1;
2212 read_tty = 0;
2213 break;
0f113f3e
MC
2214 case SSL_ERROR_WANT_READ:
2215 BIO_printf(bio_c_out, "write R BLOCK\n");
2216 write_tty = 0;
2217 read_ssl = 1;
2218 write_ssl = 0;
2219 break;
2220 case SSL_ERROR_WANT_X509_LOOKUP:
2221 BIO_printf(bio_c_out, "write X BLOCK\n");
2222 break;
2223 case SSL_ERROR_ZERO_RETURN:
2224 if (cbuf_len != 0) {
2225 BIO_printf(bio_c_out, "shutdown\n");
2226 ret = 0;
2227 goto shut;
2228 } else {
2229 read_tty = 1;
2230 write_ssl = 0;
2231 break;
2232 }
2233
2234 case SSL_ERROR_SYSCALL:
2235 if ((k != 0) || (cbuf_len != 0)) {
2236 BIO_printf(bio_err, "write:errno=%d\n",
2237 get_last_socket_error());
2238 goto shut;
2239 } else {
2240 read_tty = 1;
2241 write_ssl = 0;
2242 }
2243 break;
2244 case SSL_ERROR_SSL:
2245 ERR_print_errors(bio_err);
2246 goto shut;
2247 }
2248 }
b317819b 2249#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
0f113f3e
MC
2250 /* Assume Windows/DOS/BeOS can always write */
2251 else if (!ssl_pending && write_tty)
06f4536a 2252#else
0f113f3e 2253 else if (!ssl_pending && FD_ISSET(fileno(stdout), &writefds))
06f4536a 2254#endif
0f113f3e 2255 {
a53955d8 2256#ifdef CHARSET_EBCDIC
0f113f3e
MC
2257 ascii2ebcdic(&(sbuf[sbuf_off]), &(sbuf[sbuf_off]), sbuf_len);
2258#endif
2259 i = raw_write_stdout(&(sbuf[sbuf_off]), sbuf_len);
2260
2261 if (i <= 0) {
2262 BIO_printf(bio_c_out, "DONE\n");
2263 ret = 0;
2264 goto shut;
2265 /* goto end; */
2266 }
2267
2268 sbuf_len -= i;;
2269 sbuf_off += i;
2270 if (sbuf_len <= 0) {
2271 read_ssl = 1;
2272 write_tty = 0;
2273 }
2274 } else if (ssl_pending || FD_ISSET(SSL_get_fd(con), &readfds)) {
58964a49 2275#ifdef RENEG
0f113f3e
MC
2276 {
2277 static int iiii;
2278 if (++iiii == 52) {
2279 SSL_renegotiate(con);
2280 iiii = 0;
2281 }
2282 }
58964a49 2283#endif
0f113f3e 2284 k = SSL_read(con, sbuf, 1024 /* BUFSIZZ */ );
0f113f3e
MC
2285
2286 switch (SSL_get_error(con, k)) {
2287 case SSL_ERROR_NONE:
2288 if (k <= 0)
2289 goto end;
2290 sbuf_off = 0;
2291 sbuf_len = k;
2292
2293 read_ssl = 0;
2294 write_tty = 1;
2295 break;
7e25dd6d
MC
2296 case SSL_ERROR_WANT_ASYNC:
2297 BIO_printf(bio_c_out, "read A BLOCK\n");
e1b9840e 2298 wait_for_async(con);
7e25dd6d
MC
2299 write_tty = 0;
2300 read_ssl = 1;
2301 if ((read_tty == 0) && (write_ssl == 0))
2302 write_ssl = 1;
2303 break;
0f113f3e
MC
2304 case SSL_ERROR_WANT_WRITE:
2305 BIO_printf(bio_c_out, "read W BLOCK\n");
2306 write_ssl = 1;
2307 read_tty = 0;
2308 break;
2309 case SSL_ERROR_WANT_READ:
2310 BIO_printf(bio_c_out, "read R BLOCK\n");
2311 write_tty = 0;
2312 read_ssl = 1;
2313 if ((read_tty == 0) && (write_ssl == 0))
2314 write_ssl = 1;
2315 break;
2316 case SSL_ERROR_WANT_X509_LOOKUP:
2317 BIO_printf(bio_c_out, "read X BLOCK\n");
2318 break;
2319 case SSL_ERROR_SYSCALL:
2320 ret = get_last_socket_error();
2321 if (c_brief)
2322 BIO_puts(bio_err, "CONNECTION CLOSED BY SERVER\n");
2323 else
2324 BIO_printf(bio_err, "read:errno=%d\n", ret);
2325 goto shut;
2326 case SSL_ERROR_ZERO_RETURN:
2327 BIO_printf(bio_c_out, "closed\n");
2328 ret = 0;
2329 goto shut;
2330 case SSL_ERROR_SSL:
2331 ERR_print_errors(bio_err);
2332 goto shut;
2333 /* break; */
2334 }
2335 }
3d7c4a5a 2336#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
0f113f3e
MC
2337# if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
2338 else if (_kbhit())
2339# else
2340 else if ((_kbhit())
2341 || (WAIT_OBJECT_0 ==
2342 WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
2343# endif
4d8743f4 2344#elif defined (OPENSSL_SYS_NETWARE)
0f113f3e 2345 else if (_kbhit())
06f4536a 2346#else
0f113f3e
MC
2347 else if (FD_ISSET(fileno(stdin), &readfds))
2348#endif
2349 {
2350 if (crlf) {
2351 int j, lf_num;
2352
2353 i = raw_read_stdin(cbuf, BUFSIZZ / 2);
2354 lf_num = 0;
2355 /* both loops are skipped when i <= 0 */
2356 for (j = 0; j < i; j++)
2357 if (cbuf[j] == '\n')
2358 lf_num++;
2359 for (j = i - 1; j >= 0; j--) {
2360 cbuf[j + lf_num] = cbuf[j];
2361 if (cbuf[j] == '\n') {
2362 lf_num--;
2363 i++;
2364 cbuf[j + lf_num] = '\r';
2365 }
2366 }
2367 assert(lf_num == 0);
2368 } else
2369 i = raw_read_stdin(cbuf, BUFSIZZ);
2370
6ba8a5b7 2371 if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q' && cmdletters))) {
0f113f3e
MC
2372 BIO_printf(bio_err, "DONE\n");
2373 ret = 0;
2374 goto shut;
2375 }
2376
6ba8a5b7 2377 if ((!c_ign_eof) && (cbuf[0] == 'R' && cmdletters)) {
0f113f3e
MC
2378 BIO_printf(bio_err, "RENEGOTIATING\n");
2379 SSL_renegotiate(con);
2380 cbuf_len = 0;
2381 }
4817504d 2382#ifndef OPENSSL_NO_HEARTBEATS
6ba8a5b7 2383 else if ((!c_ign_eof) && (cbuf[0] == 'B' && cmdletters)) {
0f113f3e
MC
2384 BIO_printf(bio_err, "HEARTBEATING\n");
2385 SSL_heartbeat(con);
2386 cbuf_len = 0;
2387 }
2388#endif
2389 else {
2390 cbuf_len = i;
2391 cbuf_off = 0;
a53955d8 2392#ifdef CHARSET_EBCDIC
0f113f3e
MC
2393 ebcdic2ascii(cbuf, cbuf, i);
2394#endif
2395 }
2396
2397 write_ssl = 1;
2398 read_tty = 0;
2399 }
2400 }
2401
2402 ret = 0;
2403 shut:
2404 if (in_init)
2405 print_stuff(bio_c_out, con, full_log);
ec447924 2406 do_ssl_shutdown(con);
0f113f3e
MC
2407 SHUTDOWN(SSL_get_fd(con));
2408 end:
2409 if (con != NULL) {
2410 if (prexit != 0)
2411 print_stuff(bio_c_out, con, 1);
2412 SSL_free(con);
2413 }
e481f9b9 2414#if !defined(OPENSSL_NO_NEXTPROTONEG)
b548a1f1 2415 OPENSSL_free(next_proto.data);
0f113f3e 2416#endif
62adbcee 2417 SSL_CTX_free(ctx);
222561fe 2418 X509_free(cert);
4b45c6e5 2419 sk_X509_CRL_pop_free(crls, X509_CRL_free);
c5ba2d99 2420 EVP_PKEY_free(key);
222561fe 2421 sk_X509_pop_free(chain, X509_free);
b548a1f1 2422 OPENSSL_free(pass);
d40a1f72
DSH
2423#ifndef OPENSSL_NO_SRP
2424 OPENSSL_free(srp_arg.srppassin);
2425#endif
ab69ac00
RL
2426 OPENSSL_free(host);
2427 OPENSSL_free(port);
222561fe 2428 X509_VERIFY_PARAM_free(vpm);
0f113f3e 2429 ssl_excert_free(exc);
7e1b7485 2430 sk_OPENSSL_STRING_free(ssl_args);
cddd424a 2431 sk_OPENSSL_STRING_free(dane_tlsa_rrset);
62adbcee 2432 SSL_CONF_CTX_free(cctx);
4b45c6e5
RS
2433 OPENSSL_clear_free(cbuf, BUFSIZZ);
2434 OPENSSL_clear_free(sbuf, BUFSIZZ);
2435 OPENSSL_clear_free(mbuf, BUFSIZZ);
ca3a82c3
RS
2436 BIO_free(bio_c_out);
2437 bio_c_out = NULL;
2438 BIO_free(bio_c_msg);
2439 bio_c_msg = NULL;
7e1b7485 2440 return (ret);
0f113f3e 2441}
d02b48c6 2442
6b691a5c 2443static void print_stuff(BIO *bio, SSL *s, int full)
0f113f3e
MC
2444{
2445 X509 *peer = NULL;
2446 char buf[BUFSIZ];
2447 STACK_OF(X509) *sk;
2448 STACK_OF(X509_NAME) *sk2;
2449 const SSL_CIPHER *c;
2450 X509_NAME *xn;
2451 int i;
09b6c2ef 2452#ifndef OPENSSL_NO_COMP
0f113f3e
MC
2453 const COMP_METHOD *comp, *expansion;
2454#endif
2455 unsigned char *exportedkeymat;
2456
2457 if (full) {
2458 int got_a_chain = 0;
2459
2460 sk = SSL_get_peer_cert_chain(s);
2461 if (sk != NULL) {
7e1b7485 2462 got_a_chain = 1;
0f113f3e
MC
2463
2464 BIO_printf(bio, "---\nCertificate chain\n");
2465 for (i = 0; i < sk_X509_num(sk); i++) {
2466 X509_NAME_oneline(X509_get_subject_name(sk_X509_value(sk, i)),
2467 buf, sizeof buf);
2468 BIO_printf(bio, "%2d s:%s\n", i, buf);
2469 X509_NAME_oneline(X509_get_issuer_name(sk_X509_value(sk, i)),
2470 buf, sizeof buf);
2471 BIO_printf(bio, " i:%s\n", buf);
2472 if (c_showcerts)
2473 PEM_write_bio_X509(bio, sk_X509_value(sk, i));
2474 }
2475 }
2476
2477 BIO_printf(bio, "---\n");
2478 peer = SSL_get_peer_certificate(s);
2479 if (peer != NULL) {
2480 BIO_printf(bio, "Server certificate\n");
2481
2482 /* Redundant if we showed the whole chain */
2483 if (!(c_showcerts && got_a_chain))
2484 PEM_write_bio_X509(bio, peer);
2485 X509_NAME_oneline(X509_get_subject_name(peer), buf, sizeof buf);
2486 BIO_printf(bio, "subject=%s\n", buf);
2487 X509_NAME_oneline(X509_get_issuer_name(peer), buf, sizeof buf);
2488 BIO_printf(bio, "issuer=%s\n", buf);
2489 } else
2490 BIO_printf(bio, "no peer certificate available\n");
2491
2492 sk2 = SSL_get_client_CA_list(s);
2493 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0)) {
2494 BIO_printf(bio, "---\nAcceptable client certificate CA names\n");
2495 for (i = 0; i < sk_X509_NAME_num(sk2); i++) {
2496 xn = sk_X509_NAME_value(sk2, i);
2497 X509_NAME_oneline(xn, buf, sizeof(buf));
2498 BIO_write(bio, buf, strlen(buf));
2499 BIO_write(bio, "\n", 1);
2500 }
2501 } else {
2502 BIO_printf(bio, "---\nNo client certificate CA names sent\n");
2503 }
2504
2505 ssl_print_sigalgs(bio, s);
2506 ssl_print_tmp_key(bio, s);
2507
2508 BIO_printf(bio,
fb029ceb 2509 "---\nSSL handshake has read %"PRIu64" bytes and written %"PRIu64" bytes\n",
0f113f3e
MC
2510 BIO_number_read(SSL_get_rbio(s)),
2511 BIO_number_written(SSL_get_wbio(s)));
2512 }
c0a445a9 2513 print_verify_detail(s, bio);
b577fd0b 2514 BIO_printf(bio, (SSL_session_reused(s) ? "---\nReused, " : "---\nNew, "));
0f113f3e
MC
2515 c = SSL_get_current_cipher(s);
2516 BIO_printf(bio, "%s, Cipher is %s\n",
2517 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
2518 if (peer != NULL) {
2519 EVP_PKEY *pktmp;
c01ff880 2520 pktmp = X509_get0_pubkey(peer);
0f113f3e
MC
2521 BIO_printf(bio, "Server public key is %d bit\n",
2522 EVP_PKEY_bits(pktmp));
0f113f3e
MC
2523 }
2524 BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
2525 SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
09b6c2ef 2526#ifndef OPENSSL_NO_COMP
0f113f3e
MC
2527 comp = SSL_get_current_compression(s);
2528 expansion = SSL_get_current_expansion(s);
2529 BIO_printf(bio, "Compression: %s\n",
2530 comp ? SSL_COMP_get_name(comp) : "NONE");
2531 BIO_printf(bio, "Expansion: %s\n",
2532 expansion ? SSL_COMP_get_name(expansion) : "NONE");
2533#endif
2534
57559471 2535#ifdef SSL_DEBUG
0f113f3e
MC
2536 {
2537 /* Print out local port of connection: useful for debugging */
2538 int sock;
2539 struct sockaddr_in ladd;
2540 socklen_t ladd_size = sizeof(ladd);
2541 sock = SSL_get_fd(s);
2542 getsockname(sock, (struct sockaddr *)&ladd, &ladd_size);
2543 BIO_printf(bio_c_out, "LOCAL PORT is %u\n", ntohs(ladd.sin_port));
2544 }
a2f9200f
DSH
2545#endif
2546
e481f9b9 2547#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
2548 if (next_proto.status != -1) {
2549 const unsigned char *proto;
2550 unsigned int proto_len;
2551 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
2552 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
2553 BIO_write(bio, proto, proto_len);
2554 BIO_write(bio, "\n", 1);
2555 }
e481f9b9 2556#endif
0f113f3e
MC
2557 {
2558 const unsigned char *proto;
2559 unsigned int proto_len;
2560 SSL_get0_alpn_selected(s, &proto, &proto_len);
2561 if (proto_len > 0) {
2562 BIO_printf(bio, "ALPN protocol: ");
2563 BIO_write(bio, proto, proto_len);
2564 BIO_write(bio, "\n", 1);
2565 } else
2566 BIO_printf(bio, "No ALPN negotiated\n");
2567 }
71fa4513 2568
e783bae2 2569#ifndef OPENSSL_NO_SRTP
0f113f3e
MC
2570 {
2571 SRTP_PROTECTION_PROFILE *srtp_profile =
2572 SSL_get_selected_srtp_profile(s);
2573
2574 if (srtp_profile)
2575 BIO_printf(bio, "SRTP Extension negotiated, profile=%s\n",
2576 srtp_profile->name);
2577 }
2578#endif
2579
2580 SSL_SESSION_print(bio, SSL_get_session(s));
2581 if (keymatexportlabel != NULL) {
2582 BIO_printf(bio, "Keying material exporter:\n");
2583 BIO_printf(bio, " Label: '%s'\n", keymatexportlabel);
2584 BIO_printf(bio, " Length: %i bytes\n", keymatexportlen);
68dc6824
RS
2585 exportedkeymat = app_malloc(keymatexportlen, "export key");
2586 if (!SSL_export_keying_material(s, exportedkeymat,
2587 keymatexportlen,
2588 keymatexportlabel,
2589 strlen(keymatexportlabel),
2590 NULL, 0, 0)) {
2591 BIO_printf(bio, " Error\n");
2592 } else {
2593 BIO_printf(bio, " Keying material: ");
2594 for (i = 0; i < keymatexportlen; i++)
2595 BIO_printf(bio, "%02X", exportedkeymat[i]);
2596 BIO_printf(bio, "\n");
0f113f3e 2597 }
68dc6824 2598 OPENSSL_free(exportedkeymat);
0f113f3e
MC
2599 }
2600 BIO_printf(bio, "---\n");
222561fe 2601 X509_free(peer);
0f113f3e
MC
2602 /* flush, or debugging output gets mixed with http response */
2603 (void)BIO_flush(bio);
2604}
d02b48c6 2605
67c8e7f4 2606static int ocsp_resp_cb(SSL *s, void *arg)
0f113f3e
MC
2607{
2608 const unsigned char *p;
2609 int len;
2610 OCSP_RESPONSE *rsp;
2611 len = SSL_get_tlsext_status_ocsp_resp(s, &p);
2612 BIO_puts(arg, "OCSP response: ");
2613 if (!p) {
2614 BIO_puts(arg, "no response sent\n");
2615 return 1;
2616 }
2617 rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2618 if (!rsp) {
2619 BIO_puts(arg, "response parse error\n");
2620 BIO_dump_indent(arg, (char *)p, len, 4);
2621 return 0;
2622 }
2623 BIO_puts(arg, "\n======================================\n");
2624 OCSP_RESPONSE_print(arg, rsp, 0);
2625 BIO_puts(arg, "======================================\n");
2626 OCSP_RESPONSE_free(rsp);
2627 return 1;
2628}