]> git.ipfire.org Git - thirdparty/openssl.git/blame - apps/s_client.c
RT3053: Check for NULL before dereferencing
[thirdparty/openssl.git] / apps / s_client.c
CommitLineData
846e33c7
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
a661b653 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
a661b653 8 */
846e33c7 9
ddac1974
NL
10/* ====================================================================
11 * Copyright 2005 Nokia. All rights reserved.
12 *
13 * The portions of the attached software ("Contribution") is developed by
14 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
15 * license.
16 *
17 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
18 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
19 * support (see RFC 4279) to OpenSSL.
20 *
21 * No patent licenses or other rights except those expressly stated in
22 * the OpenSSL open source license shall be deemed granted or received
23 * expressly, by implication, estoppel, or otherwise.
24 *
25 * No assurances are provided by Nokia that the Contribution does not
26 * infringe the patent or other intellectual property rights of any third
27 * party or that the license provides you with all the necessary rights
28 * to make use of the Contribution.
29 *
30 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
31 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
32 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
33 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
34 * OTHERWISE.
35 */
d02b48c6 36
ddac1974 37#include <ctype.h>
8c197cc5
UM
38#include <stdio.h>
39#include <stdlib.h>
40#include <string.h>
cddd424a 41#include <errno.h>
be1bd923 42#include <openssl/e_os2.h>
7e1b7485 43
f9e55034
MC
44#ifndef OPENSSL_NO_SOCK
45
0f113f3e
MC
46/*
47 * With IPv6, it looks like Digital has mixed up the proper order of
48 * recursive header file inclusion, resulting in the compiler complaining
49 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
50 * needed to have fileno() declared correctly... So let's define u_int
51 */
bc36ee62 52#if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
0f113f3e 53# define __U_INT
7d7d2cbc
UM
54typedef unsigned int u_int;
55#endif
56
d02b48c6 57#define USE_SOCKETS
d02b48c6 58#include "apps.h"
ec577822
BM
59#include <openssl/x509.h>
60#include <openssl/ssl.h>
61#include <openssl/err.h>
62#include <openssl/pem.h>
1372965e 63#include <openssl/rand.h>
67c8e7f4 64#include <openssl/ocsp.h>
1e26a8ba 65#include <openssl/bn.h>
5e6f9775 66#include <openssl/async.h>
edc032b5 67#ifndef OPENSSL_NO_SRP
0f113f3e 68# include <openssl/srp.h>
edc032b5 69#endif
dd696a55
RP
70#ifndef OPENSSL_NO_CT
71# include <openssl/ct.h>
72#endif
d02b48c6 73#include "s_apps.h"
36d16f8e 74#include "timeouts.h"
d02b48c6 75
efc943be
EK
76#if defined(__has_feature)
77# if __has_feature(memory_sanitizer)
78# include <sanitizer/msan_interface.h>
79# endif
80#endif
81
d02b48c6
RE
82#undef BUFSIZZ
83#define BUFSIZZ 1024*8
cfb4f1ef 84#define S_CLIENT_IRC_READ_TIMEOUT 8
d02b48c6
RE
85
86extern int verify_depth;
87extern int verify_error;
5d20c4fb 88extern int verify_return_error;
2a7cbe77 89extern int verify_quiet;
d02b48c6 90
cddd424a 91static char *prog;
0f113f3e 92static int c_nbio = 0;
0f113f3e
MC
93static int c_tlsextdebug = 0;
94static int c_status_req = 0;
7e1b7485 95static int c_debug = 0;
0f113f3e
MC
96static int c_msg = 0;
97static int c_showcerts = 0;
0f113f3e
MC
98static char *keymatexportlabel = NULL;
99static int keymatexportlen = 20;
0f113f3e
MC
100static BIO *bio_c_out = NULL;
101static BIO *bio_c_msg = NULL;
102static int c_quiet = 0;
103static int c_ign_eof = 0;
104static int c_brief = 0;
d02b48c6 105
0d4d5ab8 106static void print_stuff(BIO *berr, SSL *con, int full);
3e41ac35 107#ifndef OPENSSL_NO_OCSP
7e1b7485 108static int ocsp_resp_cb(SSL *s, void *arg);
3e41ac35 109#endif
7e1b7485 110
cddd424a
VD
111static int saved_errno;
112
113static void save_errno(void)
114{
115 saved_errno = errno;
116 errno = 0;
117}
118
119static int restore_errno(void)
120{
121 int ret = errno;
122 errno = saved_errno;
123 return ret;
124}
125
ec447924
MC
126static void do_ssl_shutdown(SSL *ssl)
127{
128 int ret;
129
130 do {
131 /* We only do unidirectional shutdown */
132 ret = SSL_shutdown(ssl);
133 if (ret < 0) {
134 switch (SSL_get_error(ssl, ret)) {
135 case SSL_ERROR_WANT_READ:
136 case SSL_ERROR_WANT_WRITE:
137 case SSL_ERROR_WANT_ASYNC:
fc7f190c 138 case SSL_ERROR_WANT_ASYNC_JOB:
ec447924
MC
139 /* We just do busy waiting. Nothing clever */
140 continue;
141 }
142 ret = 0;
143 }
144 } while (ret < 0);
145}
146
147
ddac1974
NL
148#ifndef OPENSSL_NO_PSK
149/* Default PSK identity and key */
0f113f3e
MC
150static char *psk_identity = "Client_identity";
151/*
152 * char *psk_key=NULL; by default PSK is not used
153 */
ddac1974
NL
154
155static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
0f113f3e
MC
156 unsigned int max_identity_len,
157 unsigned char *psk,
158 unsigned int max_psk_len)
159{
160 unsigned int psk_len = 0;
161 int ret;
162 BIGNUM *bn = NULL;
163
164 if (c_debug)
165 BIO_printf(bio_c_out, "psk_client_cb\n");
166 if (!hint) {
167 /* no ServerKeyExchange message */
168 if (c_debug)
169 BIO_printf(bio_c_out,
170 "NULL received PSK identity hint, continuing anyway\n");
171 } else if (c_debug)
172 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
173
174 /*
175 * lookup PSK identity and PSK key based on the given identity hint here
176 */
177 ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
178 if (ret < 0 || (unsigned int)ret > max_identity_len)
179 goto out_err;
180 if (c_debug)
181 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity,
182 ret);
183 ret = BN_hex2bn(&bn, psk_key);
184 if (!ret) {
185 BIO_printf(bio_err, "Could not convert PSK key '%s' to BIGNUM\n",
186 psk_key);
23a1d5e9 187 BN_free(bn);
0f113f3e
MC
188 return 0;
189 }
ddac1974 190
0f113f3e
MC
191 if ((unsigned int)BN_num_bytes(bn) > max_psk_len) {
192 BIO_printf(bio_err,
193 "psk buffer of callback is too small (%d) for key (%d)\n",
194 max_psk_len, BN_num_bytes(bn));
ddac1974 195 BN_free(bn);
0f113f3e
MC
196 return 0;
197 }
ddac1974 198
0f113f3e
MC
199 psk_len = BN_bn2bin(bn, psk);
200 BN_free(bn);
201 if (psk_len == 0)
202 goto out_err;
ddac1974 203
0f113f3e
MC
204 if (c_debug)
205 BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len);
206
207 return psk_len;
ddac1974 208 out_err:
0f113f3e
MC
209 if (c_debug)
210 BIO_printf(bio_err, "Error in PSK client callback\n");
211 return 0;
212}
ddac1974
NL
213#endif
214
ed3883d2
BM
215/* This is a context that we pass to callbacks */
216typedef struct tlsextctx_st {
0f113f3e
MC
217 BIO *biodebug;
218 int ack;
ed3883d2
BM
219} tlsextctx;
220
6d23cf97 221static int ssl_servername_cb(SSL *s, int *ad, void *arg)
0f113f3e
MC
222{
223 tlsextctx *p = (tlsextctx *) arg;
224 const char *hn = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
225 if (SSL_get_servername_type(s) != -1)
226 p->ack = !SSL_session_reused(s) && hn != NULL;
227 else
228 BIO_printf(bio_err, "Can't use SSL_get_servername\n");
229
230 return SSL_TLSEXT_ERR_OK;
231}
ee2ffc27 232
e481f9b9 233#ifndef OPENSSL_NO_SRP
edc032b5
BL
234
235/* This is a context that we pass to all callbacks */
0f113f3e
MC
236typedef struct srp_arg_st {
237 char *srppassin;
238 char *srplogin;
239 int msg; /* copy from c_msg */
240 int debug; /* copy from c_debug */
241 int amp; /* allow more groups */
bde136c8 242 int strength; /* minimal size for N */
0f113f3e
MC
243} SRP_ARG;
244
e481f9b9 245# define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
edc032b5 246
f2fc3075 247static int srp_Verify_N_and_g(const BIGNUM *N, const BIGNUM *g)
0f113f3e
MC
248{
249 BN_CTX *bn_ctx = BN_CTX_new();
250 BIGNUM *p = BN_new();
251 BIGNUM *r = BN_new();
252 int ret =
253 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
254 BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
255 p != NULL && BN_rshift1(p, N) &&
256 /* p = (N-1)/2 */
257 BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
258 r != NULL &&
259 /* verify g^((N-1)/2) == -1 (mod N) */
260 BN_mod_exp(r, g, p, N, bn_ctx) &&
261 BN_add_word(r, 1) && BN_cmp(r, N) == 0;
262
23a1d5e9
RS
263 BN_free(r);
264 BN_free(p);
265 BN_CTX_free(bn_ctx);
0f113f3e
MC
266 return ret;
267}
edc032b5 268
c80fd6b2
MC
269/*-
270 * This callback is used here for two purposes:
271 * - extended debugging
272 * - making some primality tests for unknown groups
273 * The callback is only called for a non default group.
274 *
275 * An application does not need the call back at all if
bde136c8 276 * only the standard groups are used. In real life situations,
0f113f3e
MC
277 * client and server already share well known groups,
278 * thus there is no need to verify them.
c80fd6b2 279 * Furthermore, in case that a server actually proposes a group that
0f113f3e
MC
280 * is not one of those defined in RFC 5054, it is more appropriate
281 * to add the group to a static list and then compare since
c80fd6b2
MC
282 * primality tests are rather cpu consuming.
283 */
f2fc3075 284
6d23cf97 285static int ssl_srp_verify_param_cb(SSL *s, void *arg)
0f113f3e
MC
286{
287 SRP_ARG *srp_arg = (SRP_ARG *)arg;
288 BIGNUM *N = NULL, *g = NULL;
75ebbd9a
RS
289
290 if (((N = SSL_get_srp_N(s)) == NULL) || ((g = SSL_get_srp_g(s)) == NULL))
0f113f3e
MC
291 return 0;
292 if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1) {
293 BIO_printf(bio_err, "SRP parameters:\n");
294 BIO_printf(bio_err, "\tN=");
295 BN_print(bio_err, N);
296 BIO_printf(bio_err, "\n\tg=");
297 BN_print(bio_err, g);
298 BIO_printf(bio_err, "\n");
299 }
300
301 if (SRP_check_known_gN_param(g, N))
302 return 1;
303
304 if (srp_arg->amp == 1) {
305 if (srp_arg->debug)
306 BIO_printf(bio_err,
307 "SRP param N and g are not known params, going to check deeper.\n");
308
309 /*
310 * The srp_moregroups is a real debugging feature. Implementors
311 * should rather add the value to the known ones. The minimal size
312 * has already been tested.
313 */
314 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N, g))
315 return 1;
316 }
317 BIO_printf(bio_err, "SRP param N and g rejected.\n");
318 return 0;
319}
edc032b5 320
e481f9b9 321# define PWD_STRLEN 1024
0f113f3e
MC
322
323static char *ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
324{
325 SRP_ARG *srp_arg = (SRP_ARG *)arg;
68dc6824 326 char *pass = app_malloc(PWD_STRLEN + 1, "SRP password buffer");
0f113f3e
MC
327 PW_CB_DATA cb_tmp;
328 int l;
329
330 cb_tmp.password = (char *)srp_arg->srppassin;
331 cb_tmp.prompt_info = "SRP user";
332 if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp)) < 0) {
333 BIO_printf(bio_err, "Can't read Password\n");
334 OPENSSL_free(pass);
335 return NULL;
336 }
337 *(pass + l) = '\0';
338
339 return pass;
340}
341
e481f9b9 342#endif
7e1b7485 343
df2ee0e2 344static char *srtp_profiles = NULL;
edc032b5 345
e481f9b9 346#ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
347/* This the context that we pass to next_proto_cb */
348typedef struct tlsextnextprotoctx_st {
0f113f3e 349 unsigned char *data;
817cd0d5 350 size_t len;
0f113f3e 351 int status;
ee2ffc27
BL
352} tlsextnextprotoctx;
353
354static tlsextnextprotoctx next_proto;
355
0f113f3e
MC
356static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen,
357 const unsigned char *in, unsigned int inlen,
358 void *arg)
359{
360 tlsextnextprotoctx *ctx = arg;
361
362 if (!c_quiet) {
363 /* We can assume that |in| is syntactically valid. */
364 unsigned i;
365 BIO_printf(bio_c_out, "Protocols advertised by server: ");
366 for (i = 0; i < inlen;) {
367 if (i)
368 BIO_write(bio_c_out, ", ", 2);
369 BIO_write(bio_c_out, &in[i + 1], in[i]);
370 i += in[i] + 1;
371 }
372 BIO_write(bio_c_out, "\n", 1);
373 }
374
375 ctx->status =
376 SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
377 return SSL_TLSEXT_ERR_OK;
378}
e481f9b9 379#endif /* ndef OPENSSL_NO_NEXTPROTONEG */
0f113f3e
MC
380
381static int serverinfo_cli_parse_cb(SSL *s, unsigned int ext_type,
382 const unsigned char *in, size_t inlen,
383 int *al, void *arg)
85c67492 384{
0f113f3e
MC
385 char pem_name[100];
386 unsigned char ext_buf[4 + 65536];
387
388 /* Reconstruct the type/len fields prior to extension data */
389 ext_buf[0] = ext_type >> 8;
390 ext_buf[1] = ext_type & 0xFF;
391 ext_buf[2] = inlen >> 8;
392 ext_buf[3] = inlen & 0xFF;
393 memcpy(ext_buf + 4, in, inlen);
394
395 BIO_snprintf(pem_name, sizeof(pem_name), "SERVERINFO FOR EXTENSION %d",
396 ext_type);
397 PEM_write_bio(bio_c_out, pem_name, "", ext_buf, 4 + inlen);
398 return 1;
399}
400
cddd424a
VD
401/*
402 * Hex decoder that tolerates optional whitespace. Returns number of bytes
403 * produced, advances inptr to end of input string.
404 */
405static ossl_ssize_t hexdecode(const char **inptr, void *result)
406{
407 unsigned char **out = (unsigned char **)result;
408 const char *in = *inptr;
589902b2 409 unsigned char *ret = app_malloc(strlen(in)/2, "hexdecode");
cddd424a
VD
410 unsigned char *cp = ret;
411 uint8_t byte;
412 int nibble = 0;
413
414 if (ret == NULL)
415 return -1;
416
417 for (byte = 0; *in; ++in) {
49445f21 418 int x;
cddd424a 419
18295f0c 420 if (isspace(_UC(*in)))
cddd424a 421 continue;
49445f21
RS
422 x = OPENSSL_hexchar2int(*in);
423 if (x < 0) {
cddd424a
VD
424 OPENSSL_free(ret);
425 return 0;
426 }
49445f21 427 byte |= (char)x;
cddd424a
VD
428 if ((nibble ^= 1) == 0) {
429 *cp++ = byte;
430 byte = 0;
431 } else {
432 byte <<= 4;
433 }
434 }
435 if (nibble != 0) {
436 OPENSSL_free(ret);
437 return 0;
438 }
439 *inptr = in;
440
441 return cp - (*out = ret);
442}
443
444/*
445 * Decode unsigned 0..255, returns 1 on success, <= 0 on failure. Advances
446 * inptr to next field skipping leading whitespace.
447 */
448static ossl_ssize_t checked_uint8(const char **inptr, void *out)
449{
450 uint8_t *result = (uint8_t *)out;
451 const char *in = *inptr;
452 char *endp;
453 long v;
454 int e;
455
456 save_errno();
457 v = strtol(in, &endp, 10);
458 e = restore_errno();
459
460 if (((v == LONG_MIN || v == LONG_MAX) && e == ERANGE) ||
18295f0c 461 endp == in || !isspace(_UC(*endp)) ||
cddd424a
VD
462 v != (*result = (uint8_t) v)) {
463 return -1;
464 }
18295f0c 465 for (in = endp; isspace(_UC(*in)); ++in)
cddd424a
VD
466 continue;
467
468 *inptr = in;
469 return 1;
470}
471
7ff970ef
RS
472struct tlsa_field {
473 void *var;
474 const char *name;
475 ossl_ssize_t (*parser)(const char **, void *);
476};
477
cddd424a
VD
478static int tlsa_import_rr(SSL *con, const char *rrdata)
479{
7ff970ef
RS
480 /* Not necessary to re-init these values; the "parsers" do that. */
481 static uint8_t usage;
482 static uint8_t selector;
483 static uint8_t mtype;
484 static unsigned char *data;
f232d6ec 485 static struct tlsa_field tlsa_fields[] = {
cddd424a
VD
486 { &usage, "usage", checked_uint8 },
487 { &selector, "selector", checked_uint8 },
488 { &mtype, "mtype", checked_uint8 },
489 { &data, "data", hexdecode },
490 { NULL, }
491 };
492 struct tlsa_field *f;
7ff970ef
RS
493 int ret;
494 const char *cp = rrdata;
495 ossl_ssize_t len = 0;
cddd424a
VD
496
497 for (f = tlsa_fields; f->var; ++f) {
498 /* Returns number of bytes produced, advances cp to next field */
499 if ((len = f->parser(&cp, f->var)) <= 0) {
500 BIO_printf(bio_err, "%s: warning: bad TLSA %s field in: %s\n",
501 prog, f->name, rrdata);
502 return 0;
503 }
504 }
505 /* The data field is last, so len is its length */
506 ret = SSL_dane_tlsa_add(con, usage, selector, mtype, data, len);
507 OPENSSL_free(data);
508
509 if (ret == 0) {
510 ERR_print_errors(bio_err);
511 BIO_printf(bio_err, "%s: warning: unusable TLSA rrdata: %s\n",
512 prog, rrdata);
513 return 0;
514 }
515 if (ret < 0) {
516 ERR_print_errors(bio_err);
517 BIO_printf(bio_err, "%s: warning: error loading TLSA rrdata: %s\n",
518 prog, rrdata);
519 return 0;
520 }
521 return ret;
522}
523
524static int tlsa_import_rrset(SSL *con, STACK_OF(OPENSSL_STRING) *rrset)
525{
526 int num = sk_OPENSSL_STRING_num(rrset);
527 int count = 0;
528 int i;
529
530 for (i = 0; i < num; ++i) {
531 char *rrdata = sk_OPENSSL_STRING_value(rrset, i);
532 if (tlsa_import_rr(con, rrdata) > 0)
533 ++count;
534 }
535 return count > 0;
536}
537
7e1b7485
RS
538typedef enum OPTION_choice {
539 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP,
ab69ac00
RL
540 OPT_4, OPT_6, OPT_HOST, OPT_PORT, OPT_CONNECT, OPT_UNIX,
541 OPT_XMPPHOST, OPT_VERIFY,
7e1b7485
RS
542 OPT_CERT, OPT_CRL, OPT_CRL_DOWNLOAD, OPT_SESS_OUT, OPT_SESS_IN,
543 OPT_CERTFORM, OPT_CRLFORM, OPT_VERIFY_RET_ERROR, OPT_VERIFY_QUIET,
544 OPT_BRIEF, OPT_PREXIT, OPT_CRLF, OPT_QUIET, OPT_NBIO,
545 OPT_SSL_CLIENT_ENGINE, OPT_RAND, OPT_IGN_EOF, OPT_NO_IGN_EOF,
3a4e9367 546 OPT_DEBUG, OPT_TLSEXTDEBUG, OPT_STATUS, OPT_WDEBUG,
7e1b7485
RS
547 OPT_MSG, OPT_MSGFILE, OPT_ENGINE, OPT_TRACE, OPT_SECURITY_DEBUG,
548 OPT_SECURITY_DEBUG_VERBOSE, OPT_SHOWCERTS, OPT_NBIO_TEST, OPT_STATE,
bde136c8
F
549#ifndef OPENSSL_NO_PSK
550 OPT_PSK_IDENTITY, OPT_PSK,
551#endif
552#ifndef OPENSSL_NO_SRP
553 OPT_SRPUSER, OPT_SRPPASS, OPT_SRP_STRENGTH, OPT_SRP_LATEUSER,
554 OPT_SRP_MOREGROUPS,
555#endif
556 OPT_SSL3, OPT_SSL_CONFIG,
7e1b7485
RS
557 OPT_TLS1_2, OPT_TLS1_1, OPT_TLS1, OPT_DTLS, OPT_DTLS1,
558 OPT_DTLS1_2, OPT_TIMEOUT, OPT_MTU, OPT_KEYFORM, OPT_PASS,
2b6bcb70
MC
559 OPT_CERT_CHAIN, OPT_CAPATH, OPT_NOCAPATH, OPT_CHAINCAPATH, OPT_VERIFYCAPATH,
560 OPT_KEY, OPT_RECONNECT, OPT_BUILD_CHAIN, OPT_CAFILE, OPT_NOCAFILE,
7e1b7485 561 OPT_CHAINCAFILE, OPT_VERIFYCAFILE, OPT_NEXTPROTONEG, OPT_ALPN,
dba31777 562 OPT_SERVERINFO, OPT_STARTTLS, OPT_SERVERNAME,
d8c25de5 563 OPT_USE_SRTP, OPT_KEYMATEXPORT, OPT_KEYMATEXPORTLEN, OPT_SMTPHOST,
dad78fb1 564 OPT_ASYNC, OPT_SPLIT_SEND_FRAG, OPT_MAX_PIPELINES, OPT_READ_BUF,
7e1b7485
RS
565 OPT_V_ENUM,
566 OPT_X_ENUM,
567 OPT_S_ENUM,
cddd424a 568 OPT_FALLBACKSCSV, OPT_NOCMDS, OPT_PROXY, OPT_DANE_TLSA_DOMAIN,
dd696a55 569#ifndef OPENSSL_NO_CT
43341433 570 OPT_CT, OPT_NOCT, OPT_CTLOG_FILE,
dd696a55 571#endif
cddd424a 572 OPT_DANE_TLSA_RRDATA
7e1b7485
RS
573} OPTION_CHOICE;
574
575OPTIONS s_client_options[] = {
576 {"help", OPT_HELP, '-', "Display this summary"},
577 {"host", OPT_HOST, 's', "Use -connect instead"},
578 {"port", OPT_PORT, 'p', "Use -connect instead"},
579 {"connect", OPT_CONNECT, 's',
ab69ac00 580 "TCP/IP where to connect (default is :" PORT ")"},
552bf8ec
MT
581 {"proxy", OPT_PROXY, 's',
582 "Connect to via specified proxy to the real server"},
ab69ac00 583#ifdef AF_UNIX
7e1b7485 584 {"unix", OPT_UNIX, 's', "Connect over unix domain sockets"},
ab69ac00
RL
585#endif
586 {"4", OPT_4, '-', "Use IPv4 only"},
fe08bd76 587#ifdef AF_INET6
ab69ac00 588 {"6", OPT_6, '-', "Use IPv6 only"},
fe08bd76 589#endif
7e1b7485
RS
590 {"verify", OPT_VERIFY, 'p', "Turn on peer certificate verification"},
591 {"cert", OPT_CERT, '<', "Certificate file to use, PEM format assumed"},
592 {"certform", OPT_CERTFORM, 'F',
593 "Certificate format (PEM or DER) PEM default"},
594 {"key", OPT_KEY, '<', "Private key file to use, if not in -cert file"},
595 {"keyform", OPT_KEYFORM, 'F', "Key format (PEM or DER) PEM default"},
596 {"pass", OPT_PASS, 's', "Private key file pass phrase source"},
597 {"CApath", OPT_CAPATH, '/', "PEM format directory of CA's"},
598 {"CAfile", OPT_CAFILE, '<', "PEM format file of CA's"},
2b6bcb70
MC
599 {"no-CAfile", OPT_NOCAFILE, '-',
600 "Do not load the default certificates file"},
601 {"no-CApath", OPT_NOCAPATH, '-',
602 "Do not load certificates from the default certificates directory"},
cddd424a
VD
603 {"dane_tlsa_domain", OPT_DANE_TLSA_DOMAIN, 's', "DANE TLSA base domain"},
604 {"dane_tlsa_rrdata", OPT_DANE_TLSA_RRDATA, 's',
605 "DANE TLSA rrdata presentation form"},
7e1b7485
RS
606 {"reconnect", OPT_RECONNECT, '-',
607 "Drop and re-make the connection with the same Session-ID"},
7e1b7485
RS
608 {"showcerts", OPT_SHOWCERTS, '-', "Show all certificates in the chain"},
609 {"debug", OPT_DEBUG, '-', "Extra output"},
610 {"msg", OPT_MSG, '-', "Show protocol messages"},
9a13bb38
RS
611 {"msgfile", OPT_MSGFILE, '>',
612 "File to send output of -msg or -trace, instead of stdout"},
7e1b7485
RS
613 {"nbio_test", OPT_NBIO_TEST, '-', "More ssl protocol testing"},
614 {"state", OPT_STATE, '-', "Print the ssl states"},
615 {"crlf", OPT_CRLF, '-', "Convert LF from terminal into CRLF"},
616 {"quiet", OPT_QUIET, '-', "No s_client output"},
617 {"ign_eof", OPT_IGN_EOF, '-', "Ignore input eof (default when -quiet)"},
618 {"no_ign_eof", OPT_NO_IGN_EOF, '-', "Don't ignore input eof"},
7e1b7485 619 {"starttls", OPT_STARTTLS, 's',
cfb4f1ef 620 "Use the appropriate STARTTLS command before starting TLS"},
898ea7b8
KE
621 {"xmpphost", OPT_XMPPHOST, 's',
622 "Host to use with \"-starttls xmpp[-server]\""},
7e1b7485
RS
623 {"rand", OPT_RAND, 's',
624 "Load the file(s) into the random number generator"},
625 {"sess_out", OPT_SESS_OUT, '>', "File to write SSL session to"},
626 {"sess_in", OPT_SESS_IN, '<', "File to read SSL session from"},
e77bdc73 627 {"use_srtp", OPT_USE_SRTP, 's',
7e1b7485
RS
628 "Offer SRTP key management with a colon-separated profile list"},
629 {"keymatexport", OPT_KEYMATEXPORT, 's',
630 "Export keying material using label"},
631 {"keymatexportlen", OPT_KEYMATEXPORTLEN, 'p',
632 "Export len bytes of keying material (default 20)"},
633 {"fallback_scsv", OPT_FALLBACKSCSV, '-', "Send the fallback SCSV"},
9c3bcfa0 634 {"name", OPT_SMTPHOST, 's', "Hostname to use for \"-starttls smtp\""},
9a13bb38
RS
635 {"CRL", OPT_CRL, '<', "CRL file to use"},
636 {"crl_download", OPT_CRL_DOWNLOAD, '-', "Download CRL from distribution points"},
637 {"CRLform", OPT_CRLFORM, 'F', "CRL format (PEM or DER) PEM is default"},
638 {"verify_return_error", OPT_VERIFY_RET_ERROR, '-',
639 "Close connection on verification error"},
640 {"verify_quiet", OPT_VERIFY_QUIET, '-', "Restrict verify output to errors"},
641 {"brief", OPT_BRIEF, '-',
642 "Restrict output to brief summary of connection parameters"},
643 {"prexit", OPT_PREXIT, '-',
644 "Print session information when the program exits"},
645 {"security_debug", OPT_SECURITY_DEBUG, '-',
646 "Enable security debug messages"},
647 {"security_debug_verbose", OPT_SECURITY_DEBUG_VERBOSE, '-',
648 "Output more security debug output"},
649 {"cert_chain", OPT_CERT_CHAIN, '<',
650 "Certificate chain file (in PEM format)"},
651 {"chainCApath", OPT_CHAINCAPATH, '/',
652 "Use dir as certificate store path to build CA certificate chain"},
653 {"verifyCApath", OPT_VERIFYCAPATH, '/',
654 "Use dir as certificate store path to verify CA certificate"},
655 {"build_chain", OPT_BUILD_CHAIN, '-', "Build certificate chain"},
656 {"chainCAfile", OPT_CHAINCAFILE, '<',
657 "CA file for certificate chain (PEM format)"},
658 {"verifyCAfile", OPT_VERIFYCAFILE, '<',
659 "CA file for certificate verification (PEM format)"},
9c3bcfa0
RS
660 {"nocommands", OPT_NOCMDS, '-', "Do not use interactive command letters"},
661 {"servername", OPT_SERVERNAME, 's',
662 "Set TLS extension servername in ClientHello"},
663 {"tlsextdebug", OPT_TLSEXTDEBUG, '-',
664 "Hex dump of all TLS extensions received"},
3e41ac35 665#ifndef OPENSSL_NO_OCSP
9c3bcfa0 666 {"status", OPT_STATUS, '-', "Request certificate status from server"},
3e41ac35 667#endif
9c3bcfa0
RS
668 {"serverinfo", OPT_SERVERINFO, 's',
669 "types Send empty ClientHello extensions (comma-separated numbers)"},
670 {"alpn", OPT_ALPN, 's',
671 "Enable ALPN extension, considering named protocols supported (comma-separated list)"},
7e25dd6d 672 {"async", OPT_ASYNC, '-', "Support asynchronous operation"},
9a13bb38 673 {"ssl_config", OPT_SSL_CONFIG, 's', "Use specified configuration file"},
032c6d21 674 {"split_send_frag", OPT_SPLIT_SEND_FRAG, 'n',
0df80881 675 "Size used to split data for encrypt pipelines"},
032c6d21
MC
676 {"max_pipelines", OPT_MAX_PIPELINES, 'n',
677 "Maximum number of encrypt/decrypt pipelines to be used"},
dad78fb1
MC
678 {"read_buf", OPT_READ_BUF, 'n',
679 "Default read buffer size to be used for connections"},
9c3bcfa0
RS
680 OPT_S_OPTIONS,
681 OPT_V_OPTIONS,
682 OPT_X_OPTIONS,
683#ifndef OPENSSL_NO_SSL3
684 {"ssl3", OPT_SSL3, '-', "Just use SSLv3"},
685#endif
6b01bed2
VD
686#ifndef OPENSSL_NO_TLS1
687 {"tls1", OPT_TLS1, '-', "Just use TLSv1"},
688#endif
689#ifndef OPENSSL_NO_TLS1_1
690 {"tls1_1", OPT_TLS1_1, '-', "Just use TLSv1.1"},
691#endif
692#ifndef OPENSSL_NO_TLS1_2
693 {"tls1_2", OPT_TLS1_2, '-', "Just use TLSv1.2"},
694#endif
a5ecdc6a 695#ifndef OPENSSL_NO_DTLS
9a13bb38
RS
696 {"dtls", OPT_DTLS, '-', "Use any version of DTLS"},
697 {"timeout", OPT_TIMEOUT, '-',
698 "Enable send/receive timeout on DTLS connections"},
9c3bcfa0
RS
699 {"mtu", OPT_MTU, 'p', "Set the link layer MTU"},
700#endif
6b01bed2
VD
701#ifndef OPENSSL_NO_DTLS1
702 {"dtls1", OPT_DTLS1, '-', "Just use DTLSv1"},
703#endif
704#ifndef OPENSSL_NO_DTLS1_2
9a13bb38 705 {"dtls1_2", OPT_DTLS1_2, '-', "Just use DTLSv1.2"},
6b01bed2 706#endif
9c3bcfa0 707#ifndef OPENSSL_NO_SSL_TRACE
9a13bb38 708 {"trace", OPT_TRACE, '-', "Show trace output of protocol messages"},
9c3bcfa0 709#endif
7e1b7485
RS
710#ifdef WATT32
711 {"wdebug", OPT_WDEBUG, '-', "WATT-32 tcp debugging"},
712#endif
7e1b7485 713 {"nbio", OPT_NBIO, '-', "Use non-blocking IO"},
7e1b7485
RS
714#ifndef OPENSSL_NO_PSK
715 {"psk_identity", OPT_PSK_IDENTITY, 's', "PSK identity"},
716 {"psk", OPT_PSK, 's', "PSK in hex (without 0x)"},
7e1b7485 717#endif
7e1b7485 718#ifndef OPENSSL_NO_SRP
bde136c8 719 {"srpuser", OPT_SRPUSER, 's', "SRP authentication for 'user'"},
7e1b7485
RS
720 {"srppass", OPT_SRPPASS, 's', "Password for 'user'"},
721 {"srp_lateuser", OPT_SRP_LATEUSER, '-',
722 "SRP username into second ClientHello message"},
723 {"srp_moregroups", OPT_SRP_MOREGROUPS, '-',
724 "Tolerate other than the known g N values."},
740ceb5b 725 {"srp_strength", OPT_SRP_STRENGTH, 'p', "Minimal length in bits for N"},
7e1b7485 726#endif
e481f9b9 727#ifndef OPENSSL_NO_NEXTPROTONEG
7e1b7485
RS
728 {"nextprotoneg", OPT_NEXTPROTONEG, 's',
729 "Enable NPN extension, considering named protocols supported (comma-separated list)"},
7e1b7485 730#endif
7e1b7485
RS
731#ifndef OPENSSL_NO_ENGINE
732 {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
9a13bb38
RS
733 {"ssl_client_engine", OPT_SSL_CLIENT_ENGINE, 's',
734 "Specify engine to be used for client certificate operations"},
dd696a55
RP
735#endif
736#ifndef OPENSSL_NO_CT
43341433 737 {"ct", OPT_CT, '-', "Request and parse SCTs (also enables OCSP stapling)"},
dd696a55 738 {"noct", OPT_NOCT, '-', "Do not request or parse SCTs (default)"},
dd696a55 739 {"ctlogfile", OPT_CTLOG_FILE, '<', "CT log list CONF file"},
7e1b7485 740#endif
bde136c8 741 {NULL, OPT_EOF, 0x00, NULL}
7e1b7485
RS
742};
743
744typedef enum PROTOCOL_choice {
745 PROTO_OFF,
0f113f3e
MC
746 PROTO_SMTP,
747 PROTO_POP3,
748 PROTO_IMAP,
749 PROTO_FTP,
d8c25de5 750 PROTO_TELNET,
552bf8ec 751 PROTO_XMPP,
898ea7b8 752 PROTO_XMPP_SERVER,
cfb4f1ef
NPB
753 PROTO_CONNECT,
754 PROTO_IRC
7e1b7485
RS
755} PROTOCOL_CHOICE;
756
bde136c8 757static const OPT_PAIR services[] = {
7e1b7485
RS
758 {"smtp", PROTO_SMTP},
759 {"pop3", PROTO_POP3},
760 {"imap", PROTO_IMAP},
761 {"ftp", PROTO_FTP},
762 {"xmpp", PROTO_XMPP},
898ea7b8 763 {"xmpp-server", PROTO_XMPP_SERVER},
d8c25de5 764 {"telnet", PROTO_TELNET},
cfb4f1ef 765 {"irc", PROTO_IRC},
bde136c8 766 {NULL, 0}
85c67492
RL
767};
768
fe08bd76
RS
769#define IS_INET_FLAG(o) \
770 (o == OPT_4 || o == OPT_6 || o == OPT_HOST || o == OPT_PORT || o == OPT_CONNECT)
771#define IS_UNIX_FLAG(o) (o == OPT_UNIX)
772
7e1b7485 773int s_client_main(int argc, char **argv)
0f113f3e 774{
7e1b7485 775 BIO *sbio;
0f113f3e 776 EVP_PKEY *key = NULL;
7e1b7485 777 SSL *con = NULL;
0f113f3e 778 SSL_CTX *ctx = NULL;
7e1b7485
RS
779 STACK_OF(X509) *chain = NULL;
780 X509 *cert = NULL;
0f113f3e 781 X509_VERIFY_PARAM *vpm = NULL;
7e1b7485
RS
782 SSL_EXCERT *exc = NULL;
783 SSL_CONF_CTX *cctx = NULL;
784 STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
cddd424a
VD
785 char *dane_tlsa_domain = NULL;
786 STACK_OF(OPENSSL_STRING) *dane_tlsa_rrset = NULL;
7e1b7485 787 STACK_OF(X509_CRL) *crls = NULL;
13c9bb3e 788 const SSL_METHOD *meth = TLS_client_method();
552bf8ec
MT
789 char *CApath = NULL, *CAfile = NULL, *cbuf = NULL, *sbuf = NULL;
790 char *mbuf = NULL, *proxystr = NULL, *connectstr = NULL;
cddd424a 791 char *cert_file = NULL, *key_file = NULL, *chain_file = NULL;
ab69ac00
RL
792 char *chCApath = NULL, *chCAfile = NULL, *host = NULL;
793 char *port = BUF_strdup(PORT);
fc0eb00b 794 char *inrand = NULL;
7e1b7485
RS
795 char *passarg = NULL, *pass = NULL, *vfyCApath = NULL, *vfyCAfile = NULL;
796 char *sess_in = NULL, *sess_out = NULL, *crl_file = NULL, *p;
dba31777 797 char *xmpphost = NULL;
d8c25de5 798 const char *ehlo = "mail.example.com";
0f113f3e 799 struct timeval timeout, *timeoutp;
7e1b7485 800 fd_set readfds, writefds;
2b6bcb70 801 int noCApath = 0, noCAfile = 0;
7e1b7485
RS
802 int build_chain = 0, cbuf_len, cbuf_off, cert_format = FORMAT_PEM;
803 int key_format = FORMAT_PEM, crlf = 0, full_log = 1, mbuf_len = 0;
804 int prexit = 0;
40a8e9c2 805 int sdebug = 0;
7e1b7485 806 int reconnect = 0, verify = SSL_VERIFY_NONE, vpmtouched = 0;
480405e4 807 int ret = 1, in_init = 1, i, nbio_test = 0, s = -1, k, width, state = 0;
ab69ac00
RL
808 int sbuf_len, sbuf_off, cmdletters = 1;
809 int socket_family = AF_UNSPEC, socket_type = SOCK_STREAM;
7e1b7485
RS
810 int starttls_proto = PROTO_OFF, crl_format = FORMAT_PEM, crl_download = 0;
811 int write_tty, read_tty, write_ssl, read_ssl, tty_on, ssl_pending;
dad78fb1 812 int read_buf_len = 0;
7e1b7485 813 int fallback_scsv = 0;
40a8e9c2 814 long randamt = 0;
7e1b7485 815 OPTION_CHOICE o;
40a8e9c2
MC
816#ifndef OPENSSL_NO_DTLS
817 int enable_timeouts = 0;
818 long socket_mtu = 0;
819#endif
0b13e9f0 820#ifndef OPENSSL_NO_ENGINE
0f113f3e 821 ENGINE *ssl_client_engine = NULL;
7e1b7485 822#endif
333b070e 823 ENGINE *e = NULL;
1fbab1dc 824#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
0f113f3e 825 struct timeval tv;
06f4536a 826#endif
0f113f3e 827 char *servername = NULL;
7e1b7485 828 const char *alpn_in = NULL;
0f113f3e 829 tlsextctx tlsextcbp = { NULL, 0 };
287d0b94 830 const char *ssl_config = NULL;
e481f9b9 831#define MAX_SI_TYPES 100
7e1b7485
RS
832 unsigned short serverinfo_types[MAX_SI_TYPES];
833 int serverinfo_count = 0, start = 0, len;
e481f9b9 834#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e 835 const char *next_proto_neg_in = NULL;
ed551cdd 836#endif
edc032b5 837#ifndef OPENSSL_NO_SRP
0f113f3e
MC
838 char *srppass = NULL;
839 int srp_lateuser = 0;
840 SRP_ARG srp_arg = { NULL, NULL, 0, 0, 0, 1024 };
841#endif
dd696a55
RP
842#ifndef OPENSSL_NO_CT
843 char *ctlog_file = NULL;
43341433 844 int ct_validation = 0;
dd696a55 845#endif
0d5301af 846 int min_version = 0, max_version = 0;
fba13663
F
847 int async = 0;
848 unsigned int split_send_fragment = 0;
849 unsigned int max_pipelines = 0;
fe08bd76
RS
850 enum { use_inet, use_unix, use_unknown } connect_type = use_unknown;
851 int count4or6 = 0;
0f113f3e 852
efc943be
EK
853 FD_ZERO(&readfds);
854 FD_ZERO(&writefds);
855/* Known false-positive of MemorySanitizer. */
856#if defined(__has_feature)
857# if __has_feature(memory_sanitizer)
858 __msan_unpoison(&readfds, sizeof(readfds));
859 __msan_unpoison(&writefds, sizeof(writefds));
860# endif
861#endif
862
7e1b7485 863 prog = opt_progname(argv[0]);
0f113f3e
MC
864 c_quiet = 0;
865 c_ign_eof = 0;
866 c_debug = 0;
867 c_msg = 0;
868 c_showcerts = 0;
7e1b7485
RS
869 c_nbio = 0;
870 verify_depth = 0;
871 verify_error = X509_V_OK;
872 vpm = X509_VERIFY_PARAM_new();
68dc6824
RS
873 cbuf = app_malloc(BUFSIZZ, "cbuf");
874 sbuf = app_malloc(BUFSIZZ, "sbuf");
875 mbuf = app_malloc(BUFSIZZ, "mbuf");
0f113f3e 876 cctx = SSL_CONF_CTX_new();
0f113f3e 877
68dc6824 878 if (vpm == NULL || cctx == NULL) {
7e1b7485 879 BIO_printf(bio_err, "%s: out of memory\n", prog);
0f113f3e
MC
880 goto end;
881 }
882
7e1b7485 883 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT | SSL_CONF_FLAG_CMDLINE);
0f113f3e 884
7e1b7485
RS
885 prog = opt_init(argc, argv, s_client_options);
886 while ((o = opt_next()) != OPT_EOF) {
fe08bd76
RS
887 /* Check for intermixing flags. */
888 if (connect_type == use_unix && IS_INET_FLAG(o)) {
889 BIO_printf(bio_err,
890 "%s: Intermixed protocol flags (unix and internet domains)\n",
891 prog);
892 goto end;
893 }
894 if (connect_type == use_inet && IS_UNIX_FLAG(o)) {
895 BIO_printf(bio_err,
896 "%s: Intermixed protocol flags (internet and unix domains)\n",
897 prog);
898 goto end;
899 }
7e1b7485 900 switch (o) {
7e1b7485
RS
901 case OPT_EOF:
902 case OPT_ERR:
903 opthelp:
904 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
905 goto end;
906 case OPT_HELP:
907 opt_help(s_client_options);
908 ret = 0;
909 goto end;
ab69ac00 910 case OPT_4:
fe08bd76 911 connect_type = use_inet;
ab69ac00 912 socket_family = AF_INET;
fe08bd76 913 count4or6++;
ab69ac00 914 break;
ab69ac00 915#ifdef AF_INET6
fe08bd76
RS
916 case OPT_6:
917 connect_type = use_inet;
918 socket_family = AF_INET6;
919 count4or6++;
ab69ac00 920 break;
ab69ac00 921#endif
fe08bd76
RS
922 case OPT_HOST:
923 connect_type = use_inet;
924 host = OPENSSL_strdup(opt_arg());
7e1b7485
RS
925 break;
926 case OPT_PORT:
fe08bd76
RS
927 connect_type = use_inet;
928 port = OPENSSL_strdup(opt_arg());
7e1b7485
RS
929 break;
930 case OPT_CONNECT:
fe08bd76 931 connect_type = use_inet;
552bf8ec
MT
932 connectstr = opt_arg();
933 break;
934 case OPT_PROXY:
935 proxystr = opt_arg();
936 starttls_proto = PROTO_CONNECT;
7e1b7485 937 break;
ab69ac00 938#ifdef AF_UNIX
7e1b7485 939 case OPT_UNIX:
fe08bd76 940 connect_type = use_unix;
ab69ac00 941 socket_family = AF_UNIX;
fe08bd76 942 host = OPENSSL_strdup(opt_arg());
7e1b7485 943 break;
ab69ac00 944#endif
d8c25de5
RS
945 case OPT_XMPPHOST:
946 xmpphost = opt_arg();
947 break;
948 case OPT_SMTPHOST:
949 ehlo = opt_arg();
950 break;
7e1b7485 951 case OPT_VERIFY:
0f113f3e 952 verify = SSL_VERIFY_PEER;
7e1b7485 953 verify_depth = atoi(opt_arg());
0f113f3e
MC
954 if (!c_quiet)
955 BIO_printf(bio_err, "verify depth is %d\n", verify_depth);
7e1b7485
RS
956 break;
957 case OPT_CERT:
958 cert_file = opt_arg();
959 break;
960 case OPT_CRL:
961 crl_file = opt_arg();
962 break;
963 case OPT_CRL_DOWNLOAD:
0f113f3e 964 crl_download = 1;
7e1b7485
RS
965 break;
966 case OPT_SESS_OUT:
967 sess_out = opt_arg();
968 break;
969 case OPT_SESS_IN:
970 sess_in = opt_arg();
971 break;
972 case OPT_CERTFORM:
973 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &cert_format))
974 goto opthelp;
975 break;
976 case OPT_CRLFORM:
977 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &crl_format))
978 goto opthelp;
979 break;
980 case OPT_VERIFY_RET_ERROR:
0f113f3e 981 verify_return_error = 1;
7e1b7485
RS
982 break;
983 case OPT_VERIFY_QUIET:
0f113f3e 984 verify_quiet = 1;
7e1b7485
RS
985 break;
986 case OPT_BRIEF:
987 c_brief = verify_quiet = c_quiet = 1;
988 break;
989 case OPT_S_CASES:
990 if (ssl_args == NULL)
991 ssl_args = sk_OPENSSL_STRING_new_null();
992 if (ssl_args == NULL
993 || !sk_OPENSSL_STRING_push(ssl_args, opt_flag())
994 || !sk_OPENSSL_STRING_push(ssl_args, opt_arg())) {
995 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
996 goto end;
997 }
998 break;
999 case OPT_V_CASES:
1000 if (!opt_verify(o, vpm))
1001 goto end;
1002 vpmtouched++;
1003 break;
1004 case OPT_X_CASES:
1005 if (!args_excert(o, &exc))
1006 goto end;
1007 break;
1008 case OPT_PREXIT:
0f113f3e 1009 prexit = 1;
7e1b7485
RS
1010 break;
1011 case OPT_CRLF:
0f113f3e 1012 crlf = 1;
7e1b7485
RS
1013 break;
1014 case OPT_QUIET:
1015 c_quiet = c_ign_eof = 1;
1016 break;
1017 case OPT_NBIO:
1018 c_nbio = 1;
1019 break;
6ba8a5b7
RS
1020 case OPT_NOCMDS:
1021 cmdletters = 0;
1022 break;
7e1b7485 1023 case OPT_ENGINE:
333b070e 1024 e = setup_engine(opt_arg(), 1);
7e1b7485
RS
1025 break;
1026 case OPT_SSL_CLIENT_ENGINE:
333b070e
RS
1027#ifndef OPENSSL_NO_ENGINE
1028 ssl_client_engine = ENGINE_by_id(opt_arg());
1029 if (ssl_client_engine == NULL) {
1030 BIO_printf(bio_err, "Error getting client auth engine\n");
1031 goto opthelp;
1032 }
333b070e 1033#endif
7e1b7485
RS
1034 break;
1035 case OPT_RAND:
1036 inrand = opt_arg();
1037 break;
1038 case OPT_IGN_EOF:
0f113f3e 1039 c_ign_eof = 1;
7e1b7485
RS
1040 break;
1041 case OPT_NO_IGN_EOF:
0f113f3e 1042 c_ign_eof = 0;
7e1b7485 1043 break;
7e1b7485 1044 case OPT_DEBUG:
0f113f3e 1045 c_debug = 1;
7e1b7485 1046 break;
7e1b7485 1047 case OPT_TLSEXTDEBUG:
0f113f3e 1048 c_tlsextdebug = 1;
7e1b7485
RS
1049 break;
1050 case OPT_STATUS:
0f113f3e 1051 c_status_req = 1;
7e1b7485 1052 break;
7e1b7485 1053 case OPT_WDEBUG:
9c3bcfa0 1054#ifdef WATT32
0f113f3e
MC
1055 dbug_init();
1056#endif
9c3bcfa0 1057 break;
7e1b7485 1058 case OPT_MSG:
0f113f3e 1059 c_msg = 1;
7e1b7485
RS
1060 break;
1061 case OPT_MSGFILE:
1062 bio_c_msg = BIO_new_file(opt_arg(), "w");
1063 break;
7e1b7485 1064 case OPT_TRACE:
9c3bcfa0 1065#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
1066 c_msg = 2;
1067#endif
9c3bcfa0 1068 break;
7e1b7485 1069 case OPT_SECURITY_DEBUG:
0f113f3e 1070 sdebug = 1;
7e1b7485
RS
1071 break;
1072 case OPT_SECURITY_DEBUG_VERBOSE:
0f113f3e 1073 sdebug = 2;
7e1b7485
RS
1074 break;
1075 case OPT_SHOWCERTS:
0f113f3e 1076 c_showcerts = 1;
7e1b7485
RS
1077 break;
1078 case OPT_NBIO_TEST:
0f113f3e 1079 nbio_test = 1;
7e1b7485
RS
1080 break;
1081 case OPT_STATE:
0f113f3e 1082 state = 1;
7e1b7485 1083 break;
ddac1974 1084#ifndef OPENSSL_NO_PSK
7e1b7485
RS
1085 case OPT_PSK_IDENTITY:
1086 psk_identity = opt_arg();
1087 break;
1088 case OPT_PSK:
1089 for (p = psk_key = opt_arg(); *p; p++) {
18295f0c 1090 if (isxdigit(_UC(*p)))
0f113f3e 1091 continue;
7e1b7485
RS
1092 BIO_printf(bio_err, "Not a hex number '%s'\n", psk_key);
1093 goto end;
0f113f3e 1094 }
13cbe5e7 1095 break;
ddac1974 1096#endif
edc032b5 1097#ifndef OPENSSL_NO_SRP
7e1b7485
RS
1098 case OPT_SRPUSER:
1099 srp_arg.srplogin = opt_arg();
0d5301af
KR
1100 if (min_version < TLS1_VERSION)
1101 min_version = TLS1_VERSION;
7e1b7485
RS
1102 break;
1103 case OPT_SRPPASS:
1104 srppass = opt_arg();
0d5301af
KR
1105 if (min_version < TLS1_VERSION)
1106 min_version = TLS1_VERSION;
7e1b7485
RS
1107 break;
1108 case OPT_SRP_STRENGTH:
1109 srp_arg.strength = atoi(opt_arg());
0f113f3e
MC
1110 BIO_printf(bio_err, "SRP minimal length for N is %d\n",
1111 srp_arg.strength);
0d5301af
KR
1112 if (min_version < TLS1_VERSION)
1113 min_version = TLS1_VERSION;
7e1b7485
RS
1114 break;
1115 case OPT_SRP_LATEUSER:
0f113f3e 1116 srp_lateuser = 1;
0d5301af
KR
1117 if (min_version < TLS1_VERSION)
1118 min_version = TLS1_VERSION;
7e1b7485
RS
1119 break;
1120 case OPT_SRP_MOREGROUPS:
0f113f3e 1121 srp_arg.amp = 1;
0d5301af
KR
1122 if (min_version < TLS1_VERSION)
1123 min_version = TLS1_VERSION;
7e1b7485 1124 break;
edc032b5 1125#endif
287d0b94
DSH
1126 case OPT_SSL_CONFIG:
1127 ssl_config = opt_arg();
1128 break;
7e1b7485 1129 case OPT_SSL3:
0d5301af
KR
1130 min_version = SSL3_VERSION;
1131 max_version = SSL3_VERSION;
9c3bcfa0 1132 break;
7e1b7485 1133 case OPT_TLS1_2:
0d5301af
KR
1134 min_version = TLS1_2_VERSION;
1135 max_version = TLS1_2_VERSION;
7e1b7485
RS
1136 break;
1137 case OPT_TLS1_1:
0d5301af
KR
1138 min_version = TLS1_1_VERSION;
1139 max_version = TLS1_1_VERSION;
7e1b7485
RS
1140 break;
1141 case OPT_TLS1:
0d5301af
KR
1142 min_version = TLS1_VERSION;
1143 max_version = TLS1_VERSION;
7e1b7485 1144 break;
7e1b7485 1145 case OPT_DTLS:
6b01bed2 1146#ifndef OPENSSL_NO_DTLS
0f113f3e
MC
1147 meth = DTLS_client_method();
1148 socket_type = SOCK_DGRAM;
6b01bed2 1149#endif
7e1b7485
RS
1150 break;
1151 case OPT_DTLS1:
6b01bed2 1152#ifndef OPENSSL_NO_DTLS1
0d5301af
KR
1153 meth = DTLS_client_method();
1154 min_version = DTLS1_VERSION;
1155 max_version = DTLS1_VERSION;
0f113f3e 1156 socket_type = SOCK_DGRAM;
6b01bed2 1157#endif
7e1b7485
RS
1158 break;
1159 case OPT_DTLS1_2:
6b01bed2 1160#ifndef OPENSSL_NO_DTLS1_2
0d5301af
KR
1161 meth = DTLS_client_method();
1162 min_version = DTLS1_2_VERSION;
1163 max_version = DTLS1_2_VERSION;
0f113f3e 1164 socket_type = SOCK_DGRAM;
6b01bed2 1165#endif
7e1b7485
RS
1166 break;
1167 case OPT_TIMEOUT:
6b01bed2 1168#ifndef OPENSSL_NO_DTLS
0f113f3e 1169 enable_timeouts = 1;
6b01bed2 1170#endif
7e1b7485
RS
1171 break;
1172 case OPT_MTU:
6b01bed2 1173#ifndef OPENSSL_NO_DTLS
7e1b7485 1174 socket_mtu = atol(opt_arg());
0f113f3e 1175#endif
6b01bed2 1176 break;
7e1b7485 1177 case OPT_FALLBACKSCSV:
0f113f3e 1178 fallback_scsv = 1;
7e1b7485
RS
1179 break;
1180 case OPT_KEYFORM:
1181 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &key_format))
1182 goto opthelp;
1183 break;
1184 case OPT_PASS:
1185 passarg = opt_arg();
1186 break;
1187 case OPT_CERT_CHAIN:
1188 chain_file = opt_arg();
1189 break;
1190 case OPT_KEY:
1191 key_file = opt_arg();
1192 break;
1193 case OPT_RECONNECT:
0f113f3e 1194 reconnect = 5;
7e1b7485
RS
1195 break;
1196 case OPT_CAPATH:
1197 CApath = opt_arg();
1198 break;
2b6bcb70
MC
1199 case OPT_NOCAPATH:
1200 noCApath = 1;
1201 break;
7e1b7485
RS
1202 case OPT_CHAINCAPATH:
1203 chCApath = opt_arg();
1204 break;
1205 case OPT_VERIFYCAPATH:
1206 vfyCApath = opt_arg();
1207 break;
1208 case OPT_BUILD_CHAIN:
0f113f3e 1209 build_chain = 1;
7e1b7485
RS
1210 break;
1211 case OPT_CAFILE:
1212 CAfile = opt_arg();
1213 break;
2b6bcb70
MC
1214 case OPT_NOCAFILE:
1215 noCAfile = 1;
1216 break;
dd696a55
RP
1217#ifndef OPENSSL_NO_CT
1218 case OPT_NOCT:
43341433 1219 ct_validation = 0;
dd696a55 1220 break;
43341433
VD
1221 case OPT_CT:
1222 ct_validation = 1;
dd696a55
RP
1223 break;
1224 case OPT_CTLOG_FILE:
1225 ctlog_file = opt_arg();
1226 break;
1227#endif
7e1b7485
RS
1228 case OPT_CHAINCAFILE:
1229 chCAfile = opt_arg();
1230 break;
1231 case OPT_VERIFYCAFILE:
1232 vfyCAfile = opt_arg();
1233 break;
cddd424a
VD
1234 case OPT_DANE_TLSA_DOMAIN:
1235 dane_tlsa_domain = opt_arg();
1236 break;
1237 case OPT_DANE_TLSA_RRDATA:
1238 if (dane_tlsa_rrset == NULL)
1239 dane_tlsa_rrset = sk_OPENSSL_STRING_new_null();
1240 if (dane_tlsa_rrset == NULL ||
1241 !sk_OPENSSL_STRING_push(dane_tlsa_rrset, opt_arg())) {
1242 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1243 goto end;
1244 }
1245 break;
7e1b7485 1246 case OPT_NEXTPROTONEG:
1595ca02 1247#ifndef OPENSSL_NO_NEXTPROTONEG
7e1b7485 1248 next_proto_neg_in = opt_arg();
1595ca02 1249#endif
7e1b7485
RS
1250 break;
1251 case OPT_ALPN:
1252 alpn_in = opt_arg();
1253 break;
1254 case OPT_SERVERINFO:
1255 p = opt_arg();
1256 len = strlen(p);
1257 for (start = 0, i = 0; i <= len; ++i) {
1258 if (i == len || p[i] == ',') {
1259 serverinfo_types[serverinfo_count] = atoi(p + start);
1260 if (++serverinfo_count == MAX_SI_TYPES)
1261 break;
0f113f3e
MC
1262 start = i + 1;
1263 }
0f113f3e 1264 }
7e1b7485 1265 break;
7e1b7485
RS
1266 case OPT_STARTTLS:
1267 if (!opt_pair(opt_arg(), services, &starttls_proto))
1268 goto end;
46da5f9c 1269 break;
7e1b7485
RS
1270 case OPT_SERVERNAME:
1271 servername = opt_arg();
7e1b7485 1272 break;
7e1b7485
RS
1273 case OPT_USE_SRTP:
1274 srtp_profiles = opt_arg();
1275 break;
1276 case OPT_KEYMATEXPORT:
1277 keymatexportlabel = opt_arg();
1278 break;
1279 case OPT_KEYMATEXPORTLEN:
1280 keymatexportlen = atoi(opt_arg());
0f113f3e 1281 break;
7e25dd6d
MC
1282 case OPT_ASYNC:
1283 async = 1;
1284 break;
032c6d21
MC
1285 case OPT_SPLIT_SEND_FRAG:
1286 split_send_fragment = atoi(opt_arg());
1287 if (split_send_fragment == 0) {
e2d5183d
MC
1288 /*
1289 * Not allowed - set to a deliberately bad value so we get an
1290 * error message below
1291 */
1292 split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH + 1;
032c6d21
MC
1293 }
1294 break;
1295 case OPT_MAX_PIPELINES:
1296 max_pipelines = atoi(opt_arg());
1297 break;
dad78fb1
MC
1298 case OPT_READ_BUF:
1299 read_buf_len = atoi(opt_arg());
1300 break;
0f113f3e 1301 }
0f113f3e 1302 }
fe08bd76
RS
1303 if (count4or6 >= 2) {
1304 BIO_printf(bio_err, "%s: Can't use both -4 and -6\n", prog);
1305 goto opthelp;
1306 }
7e1b7485 1307 argc = opt_num_rest();
03358517
KR
1308 if (argc != 0)
1309 goto opthelp;
0f113f3e 1310
552bf8ec 1311 if (proxystr) {
ab69ac00
RL
1312 int res;
1313 char *tmp_host = host, *tmp_port = port;
552bf8ec
MT
1314 if (connectstr == NULL) {
1315 BIO_printf(bio_err, "%s: -proxy requires use of -connect\n", prog);
1316 goto opthelp;
1317 }
ab69ac00
RL
1318 res = BIO_parse_hostserv(proxystr, &host, &port, BIO_PARSE_PRIO_HOST);
1319 if (tmp_host != host)
1320 OPENSSL_free(tmp_host);
1321 if (tmp_port != port)
1322 OPENSSL_free(tmp_port);
1323 if (!res) {
1324 BIO_printf(bio_err, "%s: -proxy argument malformed or ambiguous\n",
1325 prog);
1326 goto end;
1327 }
1328 } else {
1329 int res = 1;
1330 char *tmp_host = host, *tmp_port = port;
1331 if (connectstr != NULL)
1332 res = BIO_parse_hostserv(connectstr, &host, &port,
1333 BIO_PARSE_PRIO_HOST);
1334 if (tmp_host != host)
1335 OPENSSL_free(tmp_host);
1336 if (tmp_port != port)
1337 OPENSSL_free(tmp_port);
1338 if (!res) {
1339 BIO_printf(bio_err,
1340 "%s: -connect argument malformed or ambiguous\n",
1341 prog);
552bf8ec 1342 goto end;
ab69ac00 1343 }
552bf8ec 1344 }
552bf8ec 1345
ab69ac00 1346 if (socket_family == AF_UNIX && socket_type != SOCK_STREAM) {
0f113f3e
MC
1347 BIO_printf(bio_err,
1348 "Can't use unix sockets and datagrams together\n");
1349 goto end;
1350 }
f3b7bdad 1351
032c6d21
MC
1352 if (split_send_fragment > SSL3_RT_MAX_PLAIN_LENGTH) {
1353 BIO_printf(bio_err, "Bad split send fragment size\n");
1354 goto end;
1355 }
1356
1357 if (max_pipelines > SSL_MAX_PIPELINES) {
1358 BIO_printf(bio_err, "Bad max pipelines value\n");
1359 goto end;
1360 }
1361
e481f9b9 1362#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
1363 next_proto.status = -1;
1364 if (next_proto_neg_in) {
1365 next_proto.data =
1366 next_protos_parse(&next_proto.len, next_proto_neg_in);
1367 if (next_proto.data == NULL) {
1368 BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1369 goto end;
1370 }
1371 } else
1372 next_proto.data = NULL;
ee2ffc27
BL
1373#endif
1374
7e1b7485 1375 if (!app_passwd(passarg, NULL, &pass, NULL)) {
0f113f3e
MC
1376 BIO_printf(bio_err, "Error getting password\n");
1377 goto end;
1378 }
1379
1380 if (key_file == NULL)
1381 key_file = cert_file;
1382
1383 if (key_file) {
7e1b7485 1384 key = load_key(key_file, key_format, 0, pass, e,
0f113f3e 1385 "client certificate private key file");
7e1b7485 1386 if (key == NULL) {
0f113f3e
MC
1387 ERR_print_errors(bio_err);
1388 goto end;
1389 }
0f113f3e
MC
1390 }
1391
1392 if (cert_file) {
a773b52a 1393 cert = load_cert(cert_file, cert_format, "client certificate file");
7e1b7485 1394 if (cert == NULL) {
0f113f3e
MC
1395 ERR_print_errors(bio_err);
1396 goto end;
1397 }
1398 }
1399
1400 if (chain_file) {
a773b52a 1401 if (!load_certs(chain_file, &chain, FORMAT_PEM, NULL,
0996dc54 1402 "client certificate chain"))
0f113f3e
MC
1403 goto end;
1404 }
1405
1406 if (crl_file) {
1407 X509_CRL *crl;
1408 crl = load_crl(crl_file, crl_format);
7e1b7485 1409 if (crl == NULL) {
0f113f3e
MC
1410 BIO_puts(bio_err, "Error loading CRL\n");
1411 ERR_print_errors(bio_err);
1412 goto end;
1413 }
1414 crls = sk_X509_CRL_new_null();
7e1b7485 1415 if (crls == NULL || !sk_X509_CRL_push(crls, crl)) {
0f113f3e
MC
1416 BIO_puts(bio_err, "Error adding CRL\n");
1417 ERR_print_errors(bio_err);
1418 X509_CRL_free(crl);
1419 goto end;
1420 }
1421 }
1422
7e1b7485 1423 if (!load_excert(&exc))
0f113f3e
MC
1424 goto end;
1425
7e1b7485 1426 if (!app_RAND_load_file(NULL, 1) && inrand == NULL
0f113f3e
MC
1427 && !RAND_status()) {
1428 BIO_printf(bio_err,
1429 "warning, not much extra random data, consider using the -rand option\n");
1430 }
7e1b7485
RS
1431 if (inrand != NULL) {
1432 randamt = app_RAND_load_files(inrand);
1433 BIO_printf(bio_err, "%ld semi-random bytes loaded\n", randamt);
1434 }
0f113f3e
MC
1435
1436 if (bio_c_out == NULL) {
1437 if (c_quiet && !c_debug) {
1438 bio_c_out = BIO_new(BIO_s_null());
1439 if (c_msg && !bio_c_msg)
a60994df 1440 bio_c_msg = dup_bio_out(FORMAT_TEXT);
7e1b7485 1441 } else if (bio_c_out == NULL)
a60994df 1442 bio_c_out = dup_bio_out(FORMAT_TEXT);
0f113f3e 1443 }
edc032b5 1444#ifndef OPENSSL_NO_SRP
7e1b7485 1445 if (!app_passwd(srppass, NULL, &srp_arg.srppassin, NULL)) {
0f113f3e
MC
1446 BIO_printf(bio_err, "Error getting password\n");
1447 goto end;
1448 }
1449#endif
1450
1451 ctx = SSL_CTX_new(meth);
1452 if (ctx == NULL) {
1453 ERR_print_errors(bio_err);
1454 goto end;
1455 }
1456
1457 if (sdebug)
ecf3a1fb 1458 ssl_ctx_security_debug(ctx, sdebug);
0f113f3e 1459
287d0b94
DSH
1460 if (ssl_config) {
1461 if (SSL_CTX_config(ctx, ssl_config) == 0) {
1462 BIO_printf(bio_err, "Error using configuration \"%s\"\n",
1463 ssl_config);
1464 ERR_print_errors(bio_err);
1465 goto end;
1466 }
1467 }
1468
0d5301af
KR
1469 if (SSL_CTX_set_min_proto_version(ctx, min_version) == 0)
1470 goto end;
1471 if (SSL_CTX_set_max_proto_version(ctx, max_version) == 0)
1472 goto end;
1473
7e1b7485 1474 if (vpmtouched && !SSL_CTX_set1_param(ctx, vpm)) {
ac59d705
MC
1475 BIO_printf(bio_err, "Error setting verify params\n");
1476 ERR_print_errors(bio_err);
1477 goto end;
1478 }
0f113f3e 1479
5e6f9775 1480 if (async) {
7e25dd6d 1481 SSL_CTX_set_mode(ctx, SSL_MODE_ASYNC);
5e6f9775 1482 }
032c6d21
MC
1483 if (split_send_fragment > 0) {
1484 SSL_CTX_set_split_send_fragment(ctx, split_send_fragment);
1485 }
1486 if (max_pipelines > 0) {
1487 SSL_CTX_set_max_pipelines(ctx, max_pipelines);
1488 }
7e25dd6d 1489
dad78fb1
MC
1490 if (read_buf_len > 0) {
1491 SSL_CTX_set_default_read_buffer_len(ctx, read_buf_len);
1492 }
1493
dba31777 1494 if (!config_ctx(cctx, ssl_args, ctx))
0f113f3e 1495 goto end;
0f113f3e
MC
1496
1497 if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1498 crls, crl_download)) {
1499 BIO_printf(bio_err, "Error loading store locations\n");
1500 ERR_print_errors(bio_err);
1501 goto end;
1502 }
59d2d48f 1503#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
1504 if (ssl_client_engine) {
1505 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine)) {
1506 BIO_puts(bio_err, "Error setting client auth engine\n");
1507 ERR_print_errors(bio_err);
1508 ENGINE_free(ssl_client_engine);
1509 goto end;
1510 }
1511 ENGINE_free(ssl_client_engine);
1512 }
59d2d48f
DSH
1513#endif
1514
ddac1974 1515#ifndef OPENSSL_NO_PSK
dba31777 1516 if (psk_key != NULL) {
0f113f3e
MC
1517 if (c_debug)
1518 BIO_printf(bio_c_out,
dba31777 1519 "PSK key given, setting client callback\n");
0f113f3e
MC
1520 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1521 }
e783bae2
PS
1522#endif
1523#ifndef OPENSSL_NO_SRTP
ac59d705 1524 if (srtp_profiles != NULL) {
7e1b7485
RS
1525 /* Returns 0 on success! */
1526 if (SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles) != 0) {
ac59d705
MC
1527 BIO_printf(bio_err, "Error setting SRTP profile\n");
1528 ERR_print_errors(bio_err);
1529 goto end;
1530 }
1531 }
0f113f3e 1532#endif
7e1b7485 1533
0f113f3e
MC
1534 if (exc)
1535 ssl_ctx_set_excert(ctx, exc);
d02b48c6 1536
e481f9b9 1537#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
1538 if (next_proto.data)
1539 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
e481f9b9 1540#endif
0f113f3e 1541 if (alpn_in) {
817cd0d5 1542 size_t alpn_len;
0f113f3e
MC
1543 unsigned char *alpn = next_protos_parse(&alpn_len, alpn_in);
1544
1545 if (alpn == NULL) {
1546 BIO_printf(bio_err, "Error parsing -alpn argument\n");
1547 goto end;
1548 }
7e1b7485
RS
1549 /* Returns 0 on success! */
1550 if (SSL_CTX_set_alpn_protos(ctx, alpn, alpn_len) != 0) {
1551 BIO_printf(bio_err, "Error setting ALPN\n");
ac59d705
MC
1552 goto end;
1553 }
0f113f3e
MC
1554 OPENSSL_free(alpn);
1555 }
e481f9b9 1556
7e1b7485 1557 for (i = 0; i < serverinfo_count; i++) {
61986d32 1558 if (!SSL_CTX_add_client_custom_ext(ctx,
7e1b7485
RS
1559 serverinfo_types[i],
1560 NULL, NULL, NULL,
1561 serverinfo_cli_parse_cb, NULL)) {
1562 BIO_printf(bio_err,
1563 "Warning: Unable to add custom extension %u, skipping\n",
1564 serverinfo_types[i]);
ac59d705 1565 }
0f113f3e 1566 }
ee2ffc27 1567
0f113f3e
MC
1568 if (state)
1569 SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
d02b48c6 1570
dd696a55 1571#ifndef OPENSSL_NO_CT
43341433
VD
1572 /* Enable SCT processing, without early connection termination */
1573 if (ct_validation &&
1574 !SSL_CTX_enable_ct(ctx, SSL_CT_VALIDATION_PERMISSIVE)) {
dd696a55
RP
1575 ERR_print_errors(bio_err);
1576 goto end;
1577 }
1578
70073f3e 1579 if (!ctx_set_ctlog_list_file(ctx, ctlog_file)) {
43341433 1580 if (ct_validation) {
328f36c5
RP
1581 ERR_print_errors(bio_err);
1582 goto end;
1583 }
1584
1585 /*
1586 * If CT validation is not enabled, the log list isn't needed so don't
1587 * show errors or abort. We try to load it regardless because then we
1588 * can show the names of the logs any SCTs came from (SCTs may be seen
1589 * even with validation disabled).
1590 */
1591 ERR_clear_error();
dd696a55
RP
1592 }
1593#endif
1594
0f113f3e 1595 SSL_CTX_set_verify(ctx, verify, verify_callback);
d02b48c6 1596
2b6bcb70 1597 if (!ctx_set_verify_locations(ctx, CAfile, CApath, noCAfile, noCApath)) {
0f113f3e 1598 ERR_print_errors(bio_err);
7e1b7485 1599 goto end;
0f113f3e 1600 }
d02b48c6 1601
0f113f3e 1602 ssl_ctx_add_crls(ctx, crls, crl_download);
fdb78f3d 1603
0f113f3e
MC
1604 if (!set_cert_key_stuff(ctx, cert, key, chain, build_chain))
1605 goto end;
74ecfab4 1606
0f113f3e
MC
1607 if (servername != NULL) {
1608 tlsextcbp.biodebug = bio_err;
1609 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1610 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1611 }
1612# ifndef OPENSSL_NO_SRP
1613 if (srp_arg.srplogin) {
1614 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin)) {
1615 BIO_printf(bio_err, "Unable to set SRP username\n");
1616 goto end;
1617 }
1618 srp_arg.msg = c_msg;
1619 srp_arg.debug = c_debug;
1620 SSL_CTX_set_srp_cb_arg(ctx, &srp_arg);
1621 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1622 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1623 if (c_msg || c_debug || srp_arg.amp == 0)
1624 SSL_CTX_set_srp_verify_param_callback(ctx,
1625 ssl_srp_verify_param_cb);
1626 }
1627# endif
0f113f3e 1628
cddd424a
VD
1629 if (dane_tlsa_domain != NULL) {
1630 if (SSL_CTX_dane_enable(ctx) <= 0) {
1631 BIO_printf(bio_err,
1632 "%s: Error enabling DANE TLSA authentication.\n", prog);
1633 ERR_print_errors(bio_err);
1634 goto end;
1635 }
1636 }
1637
0f113f3e
MC
1638 con = SSL_new(ctx);
1639 if (sess_in) {
1640 SSL_SESSION *sess;
1641 BIO *stmp = BIO_new_file(sess_in, "r");
1642 if (!stmp) {
1643 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
1644 ERR_print_errors(bio_err);
1645 goto end;
1646 }
1647 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1648 BIO_free(stmp);
1649 if (!sess) {
1650 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
1651 ERR_print_errors(bio_err);
1652 goto end;
1653 }
61986d32 1654 if (!SSL_set_session(con, sess)) {
ac59d705
MC
1655 BIO_printf(bio_err, "Can't set session\n");
1656 ERR_print_errors(bio_err);
1657 goto end;
1658 }
0f113f3e
MC
1659 SSL_SESSION_free(sess);
1660 }
1661
1662 if (fallback_scsv)
1663 SSL_set_mode(con, SSL_MODE_SEND_FALLBACK_SCSV);
cf6da053 1664
0f113f3e
MC
1665 if (servername != NULL) {
1666 if (!SSL_set_tlsext_host_name(con, servername)) {
1667 BIO_printf(bio_err, "Unable to set TLS servername extension.\n");
1668 ERR_print_errors(bio_err);
1669 goto end;
1670 }
1671 }
d02b48c6 1672
cddd424a
VD
1673 if (dane_tlsa_domain != NULL) {
1674 if (SSL_dane_enable(con, dane_tlsa_domain) <= 0) {
1675 BIO_printf(bio_err, "%s: Error enabling DANE TLSA "
1676 "authentication.\n", prog);
1677 ERR_print_errors(bio_err);
1678 goto end;
1679 }
1680 if (dane_tlsa_rrset == NULL) {
1681 BIO_printf(bio_err, "%s: DANE TLSA authentication requires at "
1682 "least one -dane_tlsa_rrset option.\n", prog);
1683 goto end;
1684 }
1685 if (tlsa_import_rrset(con, dane_tlsa_rrset) <= 0) {
1686 BIO_printf(bio_err, "%s: Failed to import any TLSA "
1687 "records.\n", prog);
1688 goto end;
1689 }
1690 } else if (dane_tlsa_rrset != NULL) {
bde136c8
F
1691 BIO_printf(bio_err, "%s: DANE TLSA authentication requires the "
1692 "-dane_tlsa_domain option.\n", prog);
1693 goto end;
cddd424a
VD
1694 }
1695
0f113f3e 1696 re_start:
ab69ac00 1697 if (init_client(&s, host, port, socket_family, socket_type) == 0)
0f113f3e
MC
1698 {
1699 BIO_printf(bio_err, "connect:errno=%d\n", get_last_socket_error());
8731a4fc 1700 BIO_closesocket(s);
0f113f3e
MC
1701 goto end;
1702 }
1703 BIO_printf(bio_c_out, "CONNECTED(%08X)\n", s);
d02b48c6 1704
0f113f3e 1705 if (c_nbio) {
ba810815 1706 if (!BIO_socket_nbio(s, 1)) {
0f113f3e
MC
1707 ERR_print_errors(bio_err);
1708 goto end;
1709 }
ba810815 1710 BIO_printf(bio_c_out, "Turned on non blocking io\n");
0f113f3e 1711 }
40a8e9c2 1712#ifndef OPENSSL_NO_DTLS
0f113f3e 1713 if (socket_type == SOCK_DGRAM) {
40a8e9c2
MC
1714 struct sockaddr peer;
1715 int peerlen = sizeof peer;
0f113f3e
MC
1716
1717 sbio = BIO_new_dgram(s, BIO_NOCLOSE);
1718 if (getsockname(s, &peer, (void *)&peerlen) < 0) {
1719 BIO_printf(bio_err, "getsockname:errno=%d\n",
1720 get_last_socket_error());
8731a4fc 1721 BIO_closesocket(s);
0f113f3e
MC
1722 goto end;
1723 }
1724
2c9be7d0 1725 (void)BIO_ctrl_set_connected(sbio, &peer);
0f113f3e
MC
1726
1727 if (enable_timeouts) {
1728 timeout.tv_sec = 0;
1729 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1730 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1731
1732 timeout.tv_sec = 0;
1733 timeout.tv_usec = DGRAM_SND_TIMEOUT;
1734 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1735 }
1736
1737 if (socket_mtu) {
1738 if (socket_mtu < DTLS_get_link_min_mtu(con)) {
1739 BIO_printf(bio_err, "MTU too small. Must be at least %ld\n",
1740 DTLS_get_link_min_mtu(con));
1741 BIO_free(sbio);
1742 goto shut;
1743 }
1744 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1745 if (!DTLS_set_link_mtu(con, socket_mtu)) {
1746 BIO_printf(bio_err, "Failed to set MTU\n");
1747 BIO_free(sbio);
1748 goto shut;
1749 }
1750 } else
1751 /* want to do MTU discovery */
1752 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1753 } else
40a8e9c2 1754#endif /* OPENSSL_NO_DTLS */
0f113f3e
MC
1755 sbio = BIO_new_socket(s, BIO_NOCLOSE);
1756
1757 if (nbio_test) {
1758 BIO *test;
1759
1760 test = BIO_new(BIO_f_nbio_test());
1761 sbio = BIO_push(test, sbio);
1762 }
1763
1764 if (c_debug) {
0f113f3e
MC
1765 BIO_set_callback(sbio, bio_dump_callback);
1766 BIO_set_callback_arg(sbio, (char *)bio_c_out);
1767 }
1768 if (c_msg) {
93ab9e42 1769#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
1770 if (c_msg == 2)
1771 SSL_set_msg_callback(con, SSL_trace);
1772 else
93ab9e42 1773#endif
0f113f3e
MC
1774 SSL_set_msg_callback(con, msg_cb);
1775 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
1776 }
e481f9b9 1777
0f113f3e
MC
1778 if (c_tlsextdebug) {
1779 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1780 SSL_set_tlsext_debug_arg(con, bio_c_out);
1781 }
3e41ac35 1782#ifndef OPENSSL_NO_OCSP
0f113f3e
MC
1783 if (c_status_req) {
1784 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1785 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1786 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
0f113f3e 1787 }
3e41ac35 1788#endif
0f113f3e
MC
1789
1790 SSL_set_bio(con, sbio, sbio);
1791 SSL_set_connect_state(con);
1792
1793 /* ok, lets connect */
1794 width = SSL_get_fd(con) + 1;
1795
1796 read_tty = 1;
1797 write_tty = 0;
1798 tty_on = 0;
1799 read_ssl = 1;
1800 write_ssl = 1;
1801
1802 cbuf_len = 0;
1803 cbuf_off = 0;
1804 sbuf_len = 0;
1805 sbuf_off = 0;
1806
7e1b7485
RS
1807 switch ((PROTOCOL_CHOICE) starttls_proto) {
1808 case PROTO_OFF:
1809 break;
1810 case PROTO_SMTP:
1811 {
1812 /*
1813 * This is an ugly hack that does a lot of assumptions. We do
1814 * have to handle multi-line responses which may come in a single
1815 * packet or not. We therefore have to use BIO_gets() which does
1816 * need a buffering BIO. So during the initial chitchat we do
1817 * push a buffering BIO into the chain that is removed again
1818 * later on to not disturb the rest of the s_client operation.
1819 */
1820 int foundit = 0;
1821 BIO *fbio = BIO_new(BIO_f_buffer());
1822 BIO_push(fbio, sbio);
1823 /* wait for multi-line response to end from SMTP */
1824 do {
1825 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1826 }
1827 while (mbuf_len > 3 && mbuf[3] == '-');
d8c25de5 1828 BIO_printf(fbio, "EHLO %s\r\n", ehlo);
7e1b7485
RS
1829 (void)BIO_flush(fbio);
1830 /* wait for multi-line response to end EHLO SMTP response */
1831 do {
1832 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1833 if (strstr(mbuf, "STARTTLS"))
1834 foundit = 1;
1835 }
1836 while (mbuf_len > 3 && mbuf[3] == '-');
1837 (void)BIO_flush(fbio);
1838 BIO_pop(fbio);
1839 BIO_free(fbio);
1840 if (!foundit)
1841 BIO_printf(bio_err,
c7944cf1
QGM
1842 "didn't find starttls in server response,"
1843 " trying anyway...\n");
7e1b7485
RS
1844 BIO_printf(sbio, "STARTTLS\r\n");
1845 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 1846 }
7e1b7485
RS
1847 break;
1848 case PROTO_POP3:
1849 {
1850 BIO_read(sbio, mbuf, BUFSIZZ);
1851 BIO_printf(sbio, "STLS\r\n");
1852 mbuf_len = BIO_read(sbio, sbuf, BUFSIZZ);
1853 if (mbuf_len < 0) {
1854 BIO_printf(bio_err, "BIO_read failed\n");
1855 goto end;
1856 }
0f113f3e 1857 }
7e1b7485
RS
1858 break;
1859 case PROTO_IMAP:
1860 {
1861 int foundit = 0;
1862 BIO *fbio = BIO_new(BIO_f_buffer());
1863 BIO_push(fbio, sbio);
1864 BIO_gets(fbio, mbuf, BUFSIZZ);
1865 /* STARTTLS command requires CAPABILITY... */
1866 BIO_printf(fbio, ". CAPABILITY\r\n");
1867 (void)BIO_flush(fbio);
1868 /* wait for multi-line CAPABILITY response */
1869 do {
1870 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1871 if (strstr(mbuf, "STARTTLS"))
1872 foundit = 1;
1873 }
1874 while (mbuf_len > 3 && mbuf[0] != '.');
1875 (void)BIO_flush(fbio);
1876 BIO_pop(fbio);
1877 BIO_free(fbio);
1878 if (!foundit)
1879 BIO_printf(bio_err,
c7944cf1
QGM
1880 "didn't find STARTTLS in server response,"
1881 " trying anyway...\n");
7e1b7485
RS
1882 BIO_printf(sbio, ". STARTTLS\r\n");
1883 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 1884 }
7e1b7485
RS
1885 break;
1886 case PROTO_FTP:
1887 {
1888 BIO *fbio = BIO_new(BIO_f_buffer());
1889 BIO_push(fbio, sbio);
1890 /* wait for multi-line response to end from FTP */
1891 do {
1892 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1893 }
1894 while (mbuf_len > 3 && mbuf[3] == '-');
1895 (void)BIO_flush(fbio);
1896 BIO_pop(fbio);
1897 BIO_free(fbio);
1898 BIO_printf(sbio, "AUTH TLS\r\n");
1899 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 1900 }
7e1b7485
RS
1901 break;
1902 case PROTO_XMPP:
898ea7b8 1903 case PROTO_XMPP_SERVER:
0f113f3e 1904 {
7e1b7485
RS
1905 int seen = 0;
1906 BIO_printf(sbio, "<stream:stream "
1907 "xmlns:stream='http://etherx.jabber.org/streams' "
898ea7b8
KE
1908 "xmlns='jabber:%s' to='%s' version='1.0'>",
1909 starttls_proto == PROTO_XMPP ? "client" : "server",
d8c25de5 1910 xmpphost ? xmpphost : host);
0f113f3e 1911 seen = BIO_read(sbio, mbuf, BUFSIZZ);
7e1b7485
RS
1912 mbuf[seen] = 0;
1913 while (!strstr
1914 (mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'")
1915 && !strstr(mbuf,
1916 "<starttls xmlns=\"urn:ietf:params:xml:ns:xmpp-tls\""))
1917 {
1918 seen = BIO_read(sbio, mbuf, BUFSIZZ);
0f113f3e 1919
7e1b7485
RS
1920 if (seen <= 0)
1921 goto shut;
0f113f3e 1922
7e1b7485
RS
1923 mbuf[seen] = 0;
1924 }
1925 BIO_printf(sbio,
1926 "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
1927 seen = BIO_read(sbio, sbuf, BUFSIZZ);
1928 sbuf[seen] = 0;
1929 if (!strstr(sbuf, "<proceed"))
1930 goto shut;
1931 mbuf[0] = 0;
0f113f3e 1932 }
7e1b7485 1933 break;
d8c25de5
RS
1934 case PROTO_TELNET:
1935 {
1936 static const unsigned char tls_do[] = {
1937 /* IAC DO START_TLS */
1938 255, 253, 46
1939 };
1940 static const unsigned char tls_will[] = {
1941 /* IAC WILL START_TLS */
1942 255, 251, 46
1943 };
1944 static const unsigned char tls_follows[] = {
1945 /* IAC SB START_TLS FOLLOWS IAC SE */
1946 255, 250, 46, 1, 255, 240
1947 };
1948 int bytes;
1949
1950 /* Telnet server should demand we issue START_TLS */
1951 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
1952 if (bytes != 3 || memcmp(mbuf, tls_do, 3) != 0)
1953 goto shut;
1954 /* Agree to issue START_TLS and send the FOLLOWS sub-command */
1955 BIO_write(sbio, tls_will, 3);
1956 BIO_write(sbio, tls_follows, 6);
1957 (void)BIO_flush(sbio);
1958 /* Telnet server also sent the FOLLOWS sub-command */
1959 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
1960 if (bytes != 6 || memcmp(mbuf, tls_follows, 6) != 0)
1961 goto shut;
1962 }
552bf8ec
MT
1963 break;
1964 case PROTO_CONNECT:
1965 {
1966 int foundit = 0;
1967 BIO *fbio = BIO_new(BIO_f_buffer());
1968
1969 BIO_push(fbio, sbio);
8230f6c7 1970 BIO_printf(fbio, "CONNECT %s HTTP/1.0\r\n\r\n", connectstr);
552bf8ec
MT
1971 (void)BIO_flush(fbio);
1972 /* wait for multi-line response to end CONNECT response */
1973 do {
1974 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1975 if (strstr(mbuf, "200") != NULL
1976 && strstr(mbuf, "established") != NULL)
1977 foundit++;
1978 } while (mbuf_len > 3 && foundit == 0);
1979 (void)BIO_flush(fbio);
1980 BIO_pop(fbio);
1981 BIO_free(fbio);
1982 if (!foundit) {
1983 BIO_printf(bio_err, "%s: HTTP CONNECT failed\n", prog);
1984 goto shut;
1985 }
1986 }
1987 break;
cfb4f1ef
NPB
1988 case PROTO_IRC:
1989 {
1990 int numeric;
1991 BIO *fbio = BIO_new(BIO_f_buffer());
1992
1993 BIO_push(fbio, sbio);
1994 BIO_printf(fbio, "STARTTLS\r\n");
1995 (void)BIO_flush(fbio);
1996 width = SSL_get_fd(con) + 1;
1997
1998 do {
1999 numeric = 0;
2000
2001 FD_ZERO(&readfds);
2002 openssl_fdset(SSL_get_fd(con), &readfds);
2003 timeout.tv_sec = S_CLIENT_IRC_READ_TIMEOUT;
2004 timeout.tv_usec = 0;
2005 /*
2006 * If the IRCd doesn't respond within
2007 * S_CLIENT_IRC_READ_TIMEOUT seconds, assume
2008 * it doesn't support STARTTLS. Many IRCds
2009 * will not give _any_ sort of response to a
2010 * STARTTLS command when it's not supported.
2011 */
2012 if (!BIO_get_buffer_num_lines(fbio)
2013 && !BIO_pending(fbio)
2014 && !BIO_pending(sbio)
2015 && select(width, (void *)&readfds, NULL, NULL,
2016 &timeout) < 1) {
2017 BIO_printf(bio_err,
2018 "Timeout waiting for response (%d seconds).\n",
2019 S_CLIENT_IRC_READ_TIMEOUT);
2020 break;
2021 }
2022
2023 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2024 if (mbuf_len < 1 || sscanf(mbuf, "%*s %d", &numeric) != 1)
2025 break;
2026 /* :example.net 451 STARTTLS :You have not registered */
2027 /* :example.net 421 STARTTLS :Unknown command */
2028 if ((numeric == 451 || numeric == 421)
2029 && strstr(mbuf, "STARTTLS") != NULL) {
2030 BIO_printf(bio_err, "STARTTLS not supported: %s", mbuf);
2031 break;
2032 }
2033 if (numeric == 691) {
2034 BIO_printf(bio_err, "STARTTLS negotiation failed: ");
2035 ERR_print_errors(bio_err);
2036 break;
2037 }
2038 } while (numeric != 670);
2039
2040 (void)BIO_flush(fbio);
2041 BIO_pop(fbio);
2042 BIO_free(fbio);
2043 if (numeric != 670) {
2044 BIO_printf(bio_err, "Server does not support STARTTLS.\n");
2045 ret = 1;
2046 goto shut;
2047 }
2048 }
0f113f3e
MC
2049 }
2050
2051 for (;;) {
2052 FD_ZERO(&readfds);
2053 FD_ZERO(&writefds);
2054
2055 if ((SSL_version(con) == DTLS1_VERSION) &&
2056 DTLSv1_get_timeout(con, &timeout))
2057 timeoutp = &timeout;
2058 else
2059 timeoutp = NULL;
2060
2061 if (SSL_in_init(con) && !SSL_total_renegotiations(con)) {
2062 in_init = 1;
2063 tty_on = 0;
2064 } else {
2065 tty_on = 1;
2066 if (in_init) {
2067 in_init = 0;
e481f9b9 2068
7e1b7485
RS
2069 if (servername != NULL && !SSL_session_reused(con)) {
2070 BIO_printf(bio_c_out,
2071 "Server did %sacknowledge servername extension.\n",
2072 tlsextcbp.ack ? "" : "not ");
2073 }
e481f9b9 2074
0f113f3e
MC
2075 if (sess_out) {
2076 BIO *stmp = BIO_new_file(sess_out, "w");
2077 if (stmp) {
2078 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
2079 BIO_free(stmp);
2080 } else
2081 BIO_printf(bio_err, "Error writing session file %s\n",
2082 sess_out);
2083 }
2084 if (c_brief) {
2085 BIO_puts(bio_err, "CONNECTION ESTABLISHED\n");
ecf3a1fb 2086 print_ssl_summary(con);
0f113f3e
MC
2087 }
2088
0d4d5ab8 2089 print_stuff(bio_c_out, con, full_log);
0f113f3e
MC
2090 if (full_log > 0)
2091 full_log--;
2092
2093 if (starttls_proto) {
7e1b7485 2094 BIO_write(bio_err, mbuf, mbuf_len);
0f113f3e 2095 /* We don't need to know any more */
7e1b7485
RS
2096 if (!reconnect)
2097 starttls_proto = PROTO_OFF;
0f113f3e
MC
2098 }
2099
2100 if (reconnect) {
2101 reconnect--;
2102 BIO_printf(bio_c_out,
2103 "drop connection and then reconnect\n");
ec447924 2104 do_ssl_shutdown(con);
0f113f3e 2105 SSL_set_connect_state(con);
8731a4fc 2106 BIO_closesocket(SSL_get_fd(con));
0f113f3e
MC
2107 goto re_start;
2108 }
2109 }
2110 }
2111
fd068d50 2112 ssl_pending = read_ssl && SSL_has_pending(con);
0f113f3e
MC
2113
2114 if (!ssl_pending) {
1fbab1dc 2115#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
0f113f3e
MC
2116 if (tty_on) {
2117 if (read_tty)
2118 openssl_fdset(fileno(stdin), &readfds);
2119 if (write_tty)
2120 openssl_fdset(fileno(stdout), &writefds);
2121 }
2122 if (read_ssl)
2123 openssl_fdset(SSL_get_fd(con), &readfds);
2124 if (write_ssl)
2125 openssl_fdset(SSL_get_fd(con), &writefds);
06f4536a 2126#else
0f113f3e
MC
2127 if (!tty_on || !write_tty) {
2128 if (read_ssl)
2129 openssl_fdset(SSL_get_fd(con), &readfds);
2130 if (write_ssl)
2131 openssl_fdset(SSL_get_fd(con), &writefds);
2132 }
2133#endif
0f113f3e
MC
2134
2135 /*
2136 * Note: under VMS with SOCKETSHR the second parameter is
2137 * currently of type (int *) whereas under other systems it is
2138 * (void *) if you don't have a cast it will choke the compiler:
2139 * if you do have a cast then you can either go for (int *) or
2140 * (void *).
2141 */
3d7c4a5a 2142#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
0f113f3e
MC
2143 /*
2144 * Under Windows/DOS we make the assumption that we can always
2145 * write to the tty: therefore if we need to write to the tty we
2146 * just fall through. Otherwise we timeout the select every
2147 * second and see if there are any keypresses. Note: this is a
2148 * hack, in a proper Windows application we wouldn't do this.
2149 */
2150 i = 0;
2151 if (!write_tty) {
2152 if (read_tty) {
2153 tv.tv_sec = 1;
2154 tv.tv_usec = 0;
2155 i = select(width, (void *)&readfds, (void *)&writefds,
2156 NULL, &tv);
75dd6c1a 2157 if (!i && (!has_stdin_waiting() || !read_tty))
0f113f3e 2158 continue;
0f113f3e
MC
2159 } else
2160 i = select(width, (void *)&readfds, (void *)&writefds,
2161 NULL, timeoutp);
2162 }
06f4536a 2163#else
0f113f3e
MC
2164 i = select(width, (void *)&readfds, (void *)&writefds,
2165 NULL, timeoutp);
2166#endif
2167 if (i < 0) {
2168 BIO_printf(bio_err, "bad select %d\n",
2169 get_last_socket_error());
2170 goto shut;
2171 /* goto end; */
2172 }
2173 }
2174
2175 if ((SSL_version(con) == DTLS1_VERSION)
2176 && DTLSv1_handle_timeout(con) > 0) {
2177 BIO_printf(bio_err, "TIMEOUT occurred\n");
2178 }
2179
2180 if (!ssl_pending && FD_ISSET(SSL_get_fd(con), &writefds)) {
2181 k = SSL_write(con, &(cbuf[cbuf_off]), (unsigned int)cbuf_len);
2182 switch (SSL_get_error(con, k)) {
2183 case SSL_ERROR_NONE:
2184 cbuf_off += k;
2185 cbuf_len -= k;
2186 if (k <= 0)
2187 goto end;
2188 /* we have done a write(con,NULL,0); */
2189 if (cbuf_len <= 0) {
2190 read_tty = 1;
2191 write_ssl = 0;
2192 } else { /* if (cbuf_len > 0) */
2193
2194 read_tty = 0;
2195 write_ssl = 1;
2196 }
2197 break;
2198 case SSL_ERROR_WANT_WRITE:
2199 BIO_printf(bio_c_out, "write W BLOCK\n");
2200 write_ssl = 1;
2201 read_tty = 0;
2202 break;
7e25dd6d
MC
2203 case SSL_ERROR_WANT_ASYNC:
2204 BIO_printf(bio_c_out, "write A BLOCK\n");
e1b9840e 2205 wait_for_async(con);
7e25dd6d
MC
2206 write_ssl = 1;
2207 read_tty = 0;
2208 break;
0f113f3e
MC
2209 case SSL_ERROR_WANT_READ:
2210 BIO_printf(bio_c_out, "write R BLOCK\n");
2211 write_tty = 0;
2212 read_ssl = 1;
2213 write_ssl = 0;
2214 break;
2215 case SSL_ERROR_WANT_X509_LOOKUP:
2216 BIO_printf(bio_c_out, "write X BLOCK\n");
2217 break;
2218 case SSL_ERROR_ZERO_RETURN:
2219 if (cbuf_len != 0) {
2220 BIO_printf(bio_c_out, "shutdown\n");
2221 ret = 0;
2222 goto shut;
2223 } else {
2224 read_tty = 1;
2225 write_ssl = 0;
2226 break;
2227 }
2228
2229 case SSL_ERROR_SYSCALL:
2230 if ((k != 0) || (cbuf_len != 0)) {
2231 BIO_printf(bio_err, "write:errno=%d\n",
2232 get_last_socket_error());
2233 goto shut;
2234 } else {
2235 read_tty = 1;
2236 write_ssl = 0;
2237 }
2238 break;
fc7f190c
MC
2239 case SSL_ERROR_WANT_ASYNC_JOB:
2240 /* This shouldn't ever happen in s_client - treat as an error */
0f113f3e
MC
2241 case SSL_ERROR_SSL:
2242 ERR_print_errors(bio_err);
2243 goto shut;
2244 }
2245 }
1fbab1dc 2246#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
0f113f3e
MC
2247 /* Assume Windows/DOS/BeOS can always write */
2248 else if (!ssl_pending && write_tty)
06f4536a 2249#else
0f113f3e 2250 else if (!ssl_pending && FD_ISSET(fileno(stdout), &writefds))
06f4536a 2251#endif
0f113f3e 2252 {
a53955d8 2253#ifdef CHARSET_EBCDIC
0f113f3e
MC
2254 ascii2ebcdic(&(sbuf[sbuf_off]), &(sbuf[sbuf_off]), sbuf_len);
2255#endif
2256 i = raw_write_stdout(&(sbuf[sbuf_off]), sbuf_len);
2257
2258 if (i <= 0) {
2259 BIO_printf(bio_c_out, "DONE\n");
2260 ret = 0;
2261 goto shut;
2262 /* goto end; */
2263 }
2264
2265 sbuf_len -= i;;
2266 sbuf_off += i;
2267 if (sbuf_len <= 0) {
2268 read_ssl = 1;
2269 write_tty = 0;
2270 }
2271 } else if (ssl_pending || FD_ISSET(SSL_get_fd(con), &readfds)) {
58964a49 2272#ifdef RENEG
0f113f3e
MC
2273 {
2274 static int iiii;
2275 if (++iiii == 52) {
2276 SSL_renegotiate(con);
2277 iiii = 0;
2278 }
2279 }
58964a49 2280#endif
0f113f3e 2281 k = SSL_read(con, sbuf, 1024 /* BUFSIZZ */ );
0f113f3e
MC
2282
2283 switch (SSL_get_error(con, k)) {
2284 case SSL_ERROR_NONE:
2285 if (k <= 0)
2286 goto end;
2287 sbuf_off = 0;
2288 sbuf_len = k;
2289
2290 read_ssl = 0;
2291 write_tty = 1;
2292 break;
7e25dd6d
MC
2293 case SSL_ERROR_WANT_ASYNC:
2294 BIO_printf(bio_c_out, "read A BLOCK\n");
e1b9840e 2295 wait_for_async(con);
7e25dd6d
MC
2296 write_tty = 0;
2297 read_ssl = 1;
2298 if ((read_tty == 0) && (write_ssl == 0))
2299 write_ssl = 1;
2300 break;
0f113f3e
MC
2301 case SSL_ERROR_WANT_WRITE:
2302 BIO_printf(bio_c_out, "read W BLOCK\n");
2303 write_ssl = 1;
2304 read_tty = 0;
2305 break;
2306 case SSL_ERROR_WANT_READ:
2307 BIO_printf(bio_c_out, "read R BLOCK\n");
2308 write_tty = 0;
2309 read_ssl = 1;
2310 if ((read_tty == 0) && (write_ssl == 0))
2311 write_ssl = 1;
2312 break;
2313 case SSL_ERROR_WANT_X509_LOOKUP:
2314 BIO_printf(bio_c_out, "read X BLOCK\n");
2315 break;
2316 case SSL_ERROR_SYSCALL:
2317 ret = get_last_socket_error();
2318 if (c_brief)
2319 BIO_puts(bio_err, "CONNECTION CLOSED BY SERVER\n");
2320 else
2321 BIO_printf(bio_err, "read:errno=%d\n", ret);
2322 goto shut;
2323 case SSL_ERROR_ZERO_RETURN:
2324 BIO_printf(bio_c_out, "closed\n");
2325 ret = 0;
2326 goto shut;
fc7f190c
MC
2327 case SSL_ERROR_WANT_ASYNC_JOB:
2328 /* This shouldn't ever happen in s_client. Treat as an error */
0f113f3e
MC
2329 case SSL_ERROR_SSL:
2330 ERR_print_errors(bio_err);
2331 goto shut;
2332 /* break; */
2333 }
2334 }
75dd6c1a
MC
2335/* OPENSSL_SYS_MSDOS includes OPENSSL_SYS_WINDOWS */
2336#if defined(OPENSSL_SYS_MSDOS)
2337 else if (has_stdin_waiting())
06f4536a 2338#else
0f113f3e
MC
2339 else if (FD_ISSET(fileno(stdin), &readfds))
2340#endif
2341 {
2342 if (crlf) {
2343 int j, lf_num;
2344
2345 i = raw_read_stdin(cbuf, BUFSIZZ / 2);
2346 lf_num = 0;
2347 /* both loops are skipped when i <= 0 */
2348 for (j = 0; j < i; j++)
2349 if (cbuf[j] == '\n')
2350 lf_num++;
2351 for (j = i - 1; j >= 0; j--) {
2352 cbuf[j + lf_num] = cbuf[j];
2353 if (cbuf[j] == '\n') {
2354 lf_num--;
2355 i++;
2356 cbuf[j + lf_num] = '\r';
2357 }
2358 }
2359 assert(lf_num == 0);
2360 } else
2361 i = raw_read_stdin(cbuf, BUFSIZZ);
2362
6ba8a5b7 2363 if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q' && cmdletters))) {
0f113f3e
MC
2364 BIO_printf(bio_err, "DONE\n");
2365 ret = 0;
2366 goto shut;
2367 }
2368
6ba8a5b7 2369 if ((!c_ign_eof) && (cbuf[0] == 'R' && cmdletters)) {
0f113f3e
MC
2370 BIO_printf(bio_err, "RENEGOTIATING\n");
2371 SSL_renegotiate(con);
2372 cbuf_len = 0;
2373 }
4817504d 2374#ifndef OPENSSL_NO_HEARTBEATS
6ba8a5b7 2375 else if ((!c_ign_eof) && (cbuf[0] == 'B' && cmdletters)) {
0f113f3e
MC
2376 BIO_printf(bio_err, "HEARTBEATING\n");
2377 SSL_heartbeat(con);
2378 cbuf_len = 0;
2379 }
2380#endif
2381 else {
2382 cbuf_len = i;
2383 cbuf_off = 0;
a53955d8 2384#ifdef CHARSET_EBCDIC
0f113f3e
MC
2385 ebcdic2ascii(cbuf, cbuf, i);
2386#endif
2387 }
2388
2389 write_ssl = 1;
2390 read_tty = 0;
2391 }
2392 }
2393
2394 ret = 0;
2395 shut:
2396 if (in_init)
0d4d5ab8 2397 print_stuff(bio_c_out, con, full_log);
ec447924 2398 do_ssl_shutdown(con);
cb2e10f2
MC
2399#if defined(OPENSSL_SYS_WINDOWS)
2400 /*
2401 * Give the socket time to send its last data before we close it.
2402 * No amount of setting SO_LINGER etc on the socket seems to persuade
2403 * Windows to send the data before closing the socket...but sleeping
2404 * for a short time seems to do it (units in ms)
2405 * TODO: Find a better way to do this
2406 */
2407 Sleep(50);
2408#endif
8731a4fc 2409 BIO_closesocket(SSL_get_fd(con));
0f113f3e
MC
2410 end:
2411 if (con != NULL) {
2412 if (prexit != 0)
0d4d5ab8 2413 print_stuff(bio_c_out, con, 1);
0f113f3e
MC
2414 SSL_free(con);
2415 }
e481f9b9 2416#if !defined(OPENSSL_NO_NEXTPROTONEG)
b548a1f1 2417 OPENSSL_free(next_proto.data);
0f113f3e 2418#endif
62adbcee 2419 SSL_CTX_free(ctx);
222561fe 2420 X509_free(cert);
4b45c6e5 2421 sk_X509_CRL_pop_free(crls, X509_CRL_free);
c5ba2d99 2422 EVP_PKEY_free(key);
222561fe 2423 sk_X509_pop_free(chain, X509_free);
b548a1f1 2424 OPENSSL_free(pass);
d40a1f72
DSH
2425#ifndef OPENSSL_NO_SRP
2426 OPENSSL_free(srp_arg.srppassin);
2427#endif
ab69ac00
RL
2428 OPENSSL_free(host);
2429 OPENSSL_free(port);
222561fe 2430 X509_VERIFY_PARAM_free(vpm);
0f113f3e 2431 ssl_excert_free(exc);
7e1b7485 2432 sk_OPENSSL_STRING_free(ssl_args);
cddd424a 2433 sk_OPENSSL_STRING_free(dane_tlsa_rrset);
62adbcee 2434 SSL_CONF_CTX_free(cctx);
4b45c6e5
RS
2435 OPENSSL_clear_free(cbuf, BUFSIZZ);
2436 OPENSSL_clear_free(sbuf, BUFSIZZ);
2437 OPENSSL_clear_free(mbuf, BUFSIZZ);
ca3a82c3
RS
2438 BIO_free(bio_c_out);
2439 bio_c_out = NULL;
2440 BIO_free(bio_c_msg);
2441 bio_c_msg = NULL;
7e1b7485 2442 return (ret);
0f113f3e 2443}
d02b48c6 2444
0d4d5ab8 2445static void print_stuff(BIO *bio, SSL *s, int full)
0f113f3e
MC
2446{
2447 X509 *peer = NULL;
2448 char buf[BUFSIZ];
2449 STACK_OF(X509) *sk;
2450 STACK_OF(X509_NAME) *sk2;
2451 const SSL_CIPHER *c;
2452 X509_NAME *xn;
2453 int i;
09b6c2ef 2454#ifndef OPENSSL_NO_COMP
0f113f3e
MC
2455 const COMP_METHOD *comp, *expansion;
2456#endif
2457 unsigned char *exportedkeymat;
dd696a55 2458#ifndef OPENSSL_NO_CT
0d4d5ab8 2459 const SSL_CTX *ctx = SSL_get_SSL_CTX(s);
b5369582 2460#endif
0f113f3e
MC
2461
2462 if (full) {
2463 int got_a_chain = 0;
2464
2465 sk = SSL_get_peer_cert_chain(s);
2466 if (sk != NULL) {
7e1b7485 2467 got_a_chain = 1;
0f113f3e
MC
2468
2469 BIO_printf(bio, "---\nCertificate chain\n");
2470 for (i = 0; i < sk_X509_num(sk); i++) {
2471 X509_NAME_oneline(X509_get_subject_name(sk_X509_value(sk, i)),
2472 buf, sizeof buf);
2473 BIO_printf(bio, "%2d s:%s\n", i, buf);
2474 X509_NAME_oneline(X509_get_issuer_name(sk_X509_value(sk, i)),
2475 buf, sizeof buf);
2476 BIO_printf(bio, " i:%s\n", buf);
2477 if (c_showcerts)
2478 PEM_write_bio_X509(bio, sk_X509_value(sk, i));
2479 }
2480 }
2481
2482 BIO_printf(bio, "---\n");
2483 peer = SSL_get_peer_certificate(s);
2484 if (peer != NULL) {
2485 BIO_printf(bio, "Server certificate\n");
2486
2487 /* Redundant if we showed the whole chain */
2488 if (!(c_showcerts && got_a_chain))
2489 PEM_write_bio_X509(bio, peer);
2490 X509_NAME_oneline(X509_get_subject_name(peer), buf, sizeof buf);
2491 BIO_printf(bio, "subject=%s\n", buf);
2492 X509_NAME_oneline(X509_get_issuer_name(peer), buf, sizeof buf);
2493 BIO_printf(bio, "issuer=%s\n", buf);
2494 } else
2495 BIO_printf(bio, "no peer certificate available\n");
2496
2497 sk2 = SSL_get_client_CA_list(s);
2498 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0)) {
2499 BIO_printf(bio, "---\nAcceptable client certificate CA names\n");
2500 for (i = 0; i < sk_X509_NAME_num(sk2); i++) {
2501 xn = sk_X509_NAME_value(sk2, i);
2502 X509_NAME_oneline(xn, buf, sizeof(buf));
2503 BIO_write(bio, buf, strlen(buf));
2504 BIO_write(bio, "\n", 1);
2505 }
2506 } else {
2507 BIO_printf(bio, "---\nNo client certificate CA names sent\n");
2508 }
2509
2510 ssl_print_sigalgs(bio, s);
2511 ssl_print_tmp_key(bio, s);
2512
dd696a55 2513#ifndef OPENSSL_NO_CT
43341433
VD
2514 /*
2515 * When the SSL session is anonymous, or resumed via an abbreviated
2516 * handshake, no SCTs are provided as part of the handshake. While in
2517 * a resumed session SCTs may be present in the session's certificate,
2518 * no callbacks are invoked to revalidate these, and in any case that
2519 * set of SCTs may be incomplete. Thus it makes little sense to
2520 * attempt to display SCTs from a resumed session's certificate, and of
2521 * course none are associated with an anonymous peer.
2522 */
2523 if (peer != NULL && !SSL_session_reused(s) && SSL_ct_is_enabled(s)) {
2524 const STACK_OF(SCT) *scts = SSL_get0_peer_scts(s);
2525 int sct_count = scts != NULL ? sk_SCT_num(scts) : 0;
2526
2527 BIO_printf(bio, "---\nSCTs present (%i)\n", sct_count);
2528 if (sct_count > 0) {
2529 const CTLOG_STORE *log_store = SSL_CTX_get0_ctlog_store(ctx);
2530
2531 BIO_printf(bio, "---\n");
2532 for (i = 0; i < sct_count; ++i) {
2533 SCT *sct = sk_SCT_value(scts, i);
2534
2535 BIO_printf(bio, "SCT validation status: %s\n",
2536 SCT_validation_status_string(sct));
2537 SCT_print(sct, bio, 0, log_store);
2538 if (i < sct_count - 1)
2539 BIO_printf(bio, "\n---\n");
2540 }
2541 BIO_printf(bio, "\n");
2542 }
6bea2a72 2543 }
dd696a55
RP
2544#endif
2545
0f113f3e 2546 BIO_printf(bio,
fb029ceb 2547 "---\nSSL handshake has read %"PRIu64" bytes and written %"PRIu64" bytes\n",
0f113f3e
MC
2548 BIO_number_read(SSL_get_rbio(s)),
2549 BIO_number_written(SSL_get_wbio(s)));
2550 }
c0a445a9 2551 print_verify_detail(s, bio);
b577fd0b 2552 BIO_printf(bio, (SSL_session_reused(s) ? "---\nReused, " : "---\nNew, "));
0f113f3e
MC
2553 c = SSL_get_current_cipher(s);
2554 BIO_printf(bio, "%s, Cipher is %s\n",
2555 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
2556 if (peer != NULL) {
2557 EVP_PKEY *pktmp;
bde136c8 2558
c01ff880 2559 pktmp = X509_get0_pubkey(peer);
0f113f3e
MC
2560 BIO_printf(bio, "Server public key is %d bit\n",
2561 EVP_PKEY_bits(pktmp));
0f113f3e
MC
2562 }
2563 BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
2564 SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
09b6c2ef 2565#ifndef OPENSSL_NO_COMP
0f113f3e
MC
2566 comp = SSL_get_current_compression(s);
2567 expansion = SSL_get_current_expansion(s);
2568 BIO_printf(bio, "Compression: %s\n",
2569 comp ? SSL_COMP_get_name(comp) : "NONE");
2570 BIO_printf(bio, "Expansion: %s\n",
2571 expansion ? SSL_COMP_get_name(expansion) : "NONE");
2572#endif
2573
57559471 2574#ifdef SSL_DEBUG
0f113f3e
MC
2575 {
2576 /* Print out local port of connection: useful for debugging */
2577 int sock;
2578 struct sockaddr_in ladd;
2579 socklen_t ladd_size = sizeof(ladd);
2580 sock = SSL_get_fd(s);
2581 getsockname(sock, (struct sockaddr *)&ladd, &ladd_size);
2582 BIO_printf(bio_c_out, "LOCAL PORT is %u\n", ntohs(ladd.sin_port));
2583 }
a2f9200f
DSH
2584#endif
2585
e481f9b9 2586#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
2587 if (next_proto.status != -1) {
2588 const unsigned char *proto;
2589 unsigned int proto_len;
2590 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
2591 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
2592 BIO_write(bio, proto, proto_len);
2593 BIO_write(bio, "\n", 1);
2594 }
e481f9b9 2595#endif
0f113f3e
MC
2596 {
2597 const unsigned char *proto;
2598 unsigned int proto_len;
2599 SSL_get0_alpn_selected(s, &proto, &proto_len);
2600 if (proto_len > 0) {
2601 BIO_printf(bio, "ALPN protocol: ");
2602 BIO_write(bio, proto, proto_len);
2603 BIO_write(bio, "\n", 1);
2604 } else
2605 BIO_printf(bio, "No ALPN negotiated\n");
2606 }
71fa4513 2607
e783bae2 2608#ifndef OPENSSL_NO_SRTP
0f113f3e
MC
2609 {
2610 SRTP_PROTECTION_PROFILE *srtp_profile =
2611 SSL_get_selected_srtp_profile(s);
2612
2613 if (srtp_profile)
2614 BIO_printf(bio, "SRTP Extension negotiated, profile=%s\n",
2615 srtp_profile->name);
2616 }
2617#endif
2618
2619 SSL_SESSION_print(bio, SSL_get_session(s));
2620 if (keymatexportlabel != NULL) {
2621 BIO_printf(bio, "Keying material exporter:\n");
2622 BIO_printf(bio, " Label: '%s'\n", keymatexportlabel);
2623 BIO_printf(bio, " Length: %i bytes\n", keymatexportlen);
68dc6824
RS
2624 exportedkeymat = app_malloc(keymatexportlen, "export key");
2625 if (!SSL_export_keying_material(s, exportedkeymat,
2626 keymatexportlen,
2627 keymatexportlabel,
2628 strlen(keymatexportlabel),
2629 NULL, 0, 0)) {
2630 BIO_printf(bio, " Error\n");
2631 } else {
2632 BIO_printf(bio, " Keying material: ");
2633 for (i = 0; i < keymatexportlen; i++)
2634 BIO_printf(bio, "%02X", exportedkeymat[i]);
2635 BIO_printf(bio, "\n");
0f113f3e 2636 }
68dc6824 2637 OPENSSL_free(exportedkeymat);
0f113f3e
MC
2638 }
2639 BIO_printf(bio, "---\n");
222561fe 2640 X509_free(peer);
0f113f3e
MC
2641 /* flush, or debugging output gets mixed with http response */
2642 (void)BIO_flush(bio);
2643}
d02b48c6 2644
3e41ac35 2645# ifndef OPENSSL_NO_OCSP
67c8e7f4 2646static int ocsp_resp_cb(SSL *s, void *arg)
0f113f3e
MC
2647{
2648 const unsigned char *p;
2649 int len;
2650 OCSP_RESPONSE *rsp;
2651 len = SSL_get_tlsext_status_ocsp_resp(s, &p);
2652 BIO_puts(arg, "OCSP response: ");
2653 if (!p) {
2654 BIO_puts(arg, "no response sent\n");
2655 return 1;
2656 }
2657 rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2658 if (!rsp) {
2659 BIO_puts(arg, "response parse error\n");
2660 BIO_dump_indent(arg, (char *)p, len, 4);
2661 return 0;
2662 }
2663 BIO_puts(arg, "\n======================================\n");
2664 OCSP_RESPONSE_print(arg, rsp, 0);
2665 BIO_puts(arg, "======================================\n");
2666 OCSP_RESPONSE_free(rsp);
2667 return 1;
2668}
3e41ac35 2669# endif
f9e55034
MC
2670
2671#endif