]> git.ipfire.org Git - thirdparty/openssl.git/blame - apps/s_client.c
Fix no-deprecated
[thirdparty/openssl.git] / apps / s_client.c
CommitLineData
58964a49 1/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 7 *
d02b48c6
RE
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 14 *
d02b48c6
RE
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
0f113f3e 21 *
d02b48c6
RE
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
0f113f3e 36 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
37 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 39 *
d02b48c6
RE
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
0f113f3e 51 *
d02b48c6
RE
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.]
56 */
a661b653 57/* ====================================================================
b1277b99 58 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
a661b653
BM
59 *
60 * Redistribution and use in source and binary forms, with or without
61 * modification, are permitted provided that the following conditions
62 * are met:
63 *
64 * 1. Redistributions of source code must retain the above copyright
0f113f3e 65 * notice, this list of conditions and the following disclaimer.
a661b653
BM
66 *
67 * 2. Redistributions in binary form must reproduce the above copyright
68 * notice, this list of conditions and the following disclaimer in
69 * the documentation and/or other materials provided with the
70 * distribution.
71 *
72 * 3. All advertising materials mentioning features or use of this
73 * software must display the following acknowledgment:
74 * "This product includes software developed by the OpenSSL Project
75 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
76 *
77 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
78 * endorse or promote products derived from this software without
79 * prior written permission. For written permission, please contact
80 * openssl-core@openssl.org.
81 *
82 * 5. Products derived from this software may not be called "OpenSSL"
83 * nor may "OpenSSL" appear in their names without prior written
84 * permission of the OpenSSL Project.
85 *
86 * 6. Redistributions of any form whatsoever must retain the following
87 * acknowledgment:
88 * "This product includes software developed by the OpenSSL Project
89 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
90 *
91 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
92 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
93 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
94 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
95 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
96 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
97 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
98 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
99 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
100 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
101 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
102 * OF THE POSSIBILITY OF SUCH DAMAGE.
103 * ====================================================================
104 *
105 * This product includes cryptographic software written by Eric Young
106 * (eay@cryptsoft.com). This product includes software written by Tim
107 * Hudson (tjh@cryptsoft.com).
108 *
109 */
ddac1974
NL
110/* ====================================================================
111 * Copyright 2005 Nokia. All rights reserved.
112 *
113 * The portions of the attached software ("Contribution") is developed by
114 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
115 * license.
116 *
117 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
118 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
119 * support (see RFC 4279) to OpenSSL.
120 *
121 * No patent licenses or other rights except those expressly stated in
122 * the OpenSSL open source license shall be deemed granted or received
123 * expressly, by implication, estoppel, or otherwise.
124 *
125 * No assurances are provided by Nokia that the Contribution does not
126 * infringe the patent or other intellectual property rights of any third
127 * party or that the license provides you with all the necessary rights
128 * to make use of the Contribution.
129 *
130 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
131 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
132 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
133 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
134 * OTHERWISE.
135 */
d02b48c6 136
ddac1974 137#include <ctype.h>
8c197cc5
UM
138#include <stdio.h>
139#include <stdlib.h>
140#include <string.h>
cddd424a 141#include <errno.h>
be1bd923 142#include <openssl/e_os2.h>
7e1b7485 143
0f113f3e
MC
144/*
145 * With IPv6, it looks like Digital has mixed up the proper order of
146 * recursive header file inclusion, resulting in the compiler complaining
147 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
148 * needed to have fileno() declared correctly... So let's define u_int
149 */
bc36ee62 150#if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
0f113f3e 151# define __U_INT
7d7d2cbc
UM
152typedef unsigned int u_int;
153#endif
154
d02b48c6 155#define USE_SOCKETS
d02b48c6 156#include "apps.h"
ec577822
BM
157#include <openssl/x509.h>
158#include <openssl/ssl.h>
159#include <openssl/err.h>
160#include <openssl/pem.h>
1372965e 161#include <openssl/rand.h>
67c8e7f4 162#include <openssl/ocsp.h>
1e26a8ba 163#include <openssl/bn.h>
5e6f9775 164#include <openssl/async.h>
edc032b5 165#ifndef OPENSSL_NO_SRP
0f113f3e 166# include <openssl/srp.h>
edc032b5 167#endif
dd696a55
RP
168#ifndef OPENSSL_NO_CT
169# include <openssl/ct.h>
170#endif
d02b48c6 171#include "s_apps.h"
36d16f8e 172#include "timeouts.h"
d02b48c6 173
efc943be
EK
174#if defined(__has_feature)
175# if __has_feature(memory_sanitizer)
176# include <sanitizer/msan_interface.h>
177# endif
178#endif
179
d02b48c6
RE
180#undef BUFSIZZ
181#define BUFSIZZ 1024*8
cfb4f1ef 182#define S_CLIENT_IRC_READ_TIMEOUT 8
d02b48c6
RE
183
184extern int verify_depth;
185extern int verify_error;
5d20c4fb 186extern int verify_return_error;
2a7cbe77 187extern int verify_quiet;
d02b48c6 188
cddd424a 189static char *prog;
7e25dd6d 190static int async = 0;
032c6d21
MC
191static unsigned int split_send_fragment = 0;
192static unsigned int max_pipelines = 0;
0f113f3e 193static int c_nbio = 0;
0f113f3e
MC
194static int c_tlsextdebug = 0;
195static int c_status_req = 0;
7e1b7485 196static int c_debug = 0;
0f113f3e
MC
197static int c_msg = 0;
198static int c_showcerts = 0;
0f113f3e
MC
199static char *keymatexportlabel = NULL;
200static int keymatexportlen = 20;
0f113f3e
MC
201static BIO *bio_c_out = NULL;
202static BIO *bio_c_msg = NULL;
203static int c_quiet = 0;
204static int c_ign_eof = 0;
205static int c_brief = 0;
d02b48c6 206
0d4d5ab8 207static void print_stuff(BIO *berr, SSL *con, int full);
7e1b7485 208static int ocsp_resp_cb(SSL *s, void *arg);
7e1b7485 209
cddd424a
VD
210static int saved_errno;
211
212static void save_errno(void)
213{
214 saved_errno = errno;
215 errno = 0;
216}
217
218static int restore_errno(void)
219{
220 int ret = errno;
221 errno = saved_errno;
222 return ret;
223}
224
ec447924
MC
225static void do_ssl_shutdown(SSL *ssl)
226{
227 int ret;
228
229 do {
230 /* We only do unidirectional shutdown */
231 ret = SSL_shutdown(ssl);
232 if (ret < 0) {
233 switch (SSL_get_error(ssl, ret)) {
234 case SSL_ERROR_WANT_READ:
235 case SSL_ERROR_WANT_WRITE:
236 case SSL_ERROR_WANT_ASYNC:
237 /* We just do busy waiting. Nothing clever */
238 continue;
239 }
240 ret = 0;
241 }
242 } while (ret < 0);
243}
244
245
ddac1974
NL
246#ifndef OPENSSL_NO_PSK
247/* Default PSK identity and key */
0f113f3e
MC
248static char *psk_identity = "Client_identity";
249/*
250 * char *psk_key=NULL; by default PSK is not used
251 */
ddac1974
NL
252
253static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
0f113f3e
MC
254 unsigned int max_identity_len,
255 unsigned char *psk,
256 unsigned int max_psk_len)
257{
258 unsigned int psk_len = 0;
259 int ret;
260 BIGNUM *bn = NULL;
261
262 if (c_debug)
263 BIO_printf(bio_c_out, "psk_client_cb\n");
264 if (!hint) {
265 /* no ServerKeyExchange message */
266 if (c_debug)
267 BIO_printf(bio_c_out,
268 "NULL received PSK identity hint, continuing anyway\n");
269 } else if (c_debug)
270 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
271
272 /*
273 * lookup PSK identity and PSK key based on the given identity hint here
274 */
275 ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
276 if (ret < 0 || (unsigned int)ret > max_identity_len)
277 goto out_err;
278 if (c_debug)
279 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity,
280 ret);
281 ret = BN_hex2bn(&bn, psk_key);
282 if (!ret) {
283 BIO_printf(bio_err, "Could not convert PSK key '%s' to BIGNUM\n",
284 psk_key);
23a1d5e9 285 BN_free(bn);
0f113f3e
MC
286 return 0;
287 }
ddac1974 288
0f113f3e
MC
289 if ((unsigned int)BN_num_bytes(bn) > max_psk_len) {
290 BIO_printf(bio_err,
291 "psk buffer of callback is too small (%d) for key (%d)\n",
292 max_psk_len, BN_num_bytes(bn));
ddac1974 293 BN_free(bn);
0f113f3e
MC
294 return 0;
295 }
ddac1974 296
0f113f3e
MC
297 psk_len = BN_bn2bin(bn, psk);
298 BN_free(bn);
299 if (psk_len == 0)
300 goto out_err;
ddac1974 301
0f113f3e
MC
302 if (c_debug)
303 BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len);
304
305 return psk_len;
ddac1974 306 out_err:
0f113f3e
MC
307 if (c_debug)
308 BIO_printf(bio_err, "Error in PSK client callback\n");
309 return 0;
310}
ddac1974
NL
311#endif
312
ed3883d2
BM
313/* This is a context that we pass to callbacks */
314typedef struct tlsextctx_st {
0f113f3e
MC
315 BIO *biodebug;
316 int ack;
ed3883d2
BM
317} tlsextctx;
318
6d23cf97 319static int ssl_servername_cb(SSL *s, int *ad, void *arg)
0f113f3e
MC
320{
321 tlsextctx *p = (tlsextctx *) arg;
322 const char *hn = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
323 if (SSL_get_servername_type(s) != -1)
324 p->ack = !SSL_session_reused(s) && hn != NULL;
325 else
326 BIO_printf(bio_err, "Can't use SSL_get_servername\n");
327
328 return SSL_TLSEXT_ERR_OK;
329}
ee2ffc27 330
e481f9b9 331#ifndef OPENSSL_NO_SRP
edc032b5
BL
332
333/* This is a context that we pass to all callbacks */
0f113f3e
MC
334typedef struct srp_arg_st {
335 char *srppassin;
336 char *srplogin;
337 int msg; /* copy from c_msg */
338 int debug; /* copy from c_debug */
339 int amp; /* allow more groups */
340 int strength /* minimal size for N */ ;
341} SRP_ARG;
342
e481f9b9 343# define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
edc032b5 344
f2fc3075 345static int srp_Verify_N_and_g(const BIGNUM *N, const BIGNUM *g)
0f113f3e
MC
346{
347 BN_CTX *bn_ctx = BN_CTX_new();
348 BIGNUM *p = BN_new();
349 BIGNUM *r = BN_new();
350 int ret =
351 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
352 BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
353 p != NULL && BN_rshift1(p, N) &&
354 /* p = (N-1)/2 */
355 BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
356 r != NULL &&
357 /* verify g^((N-1)/2) == -1 (mod N) */
358 BN_mod_exp(r, g, p, N, bn_ctx) &&
359 BN_add_word(r, 1) && BN_cmp(r, N) == 0;
360
23a1d5e9
RS
361 BN_free(r);
362 BN_free(p);
363 BN_CTX_free(bn_ctx);
0f113f3e
MC
364 return ret;
365}
edc032b5 366
c80fd6b2
MC
367/*-
368 * This callback is used here for two purposes:
369 * - extended debugging
370 * - making some primality tests for unknown groups
371 * The callback is only called for a non default group.
372 *
373 * An application does not need the call back at all if
0f113f3e
MC
374 * only the stanard groups are used. In real life situations,
375 * client and server already share well known groups,
376 * thus there is no need to verify them.
c80fd6b2 377 * Furthermore, in case that a server actually proposes a group that
0f113f3e
MC
378 * is not one of those defined in RFC 5054, it is more appropriate
379 * to add the group to a static list and then compare since
c80fd6b2
MC
380 * primality tests are rather cpu consuming.
381 */
f2fc3075 382
6d23cf97 383static int ssl_srp_verify_param_cb(SSL *s, void *arg)
0f113f3e
MC
384{
385 SRP_ARG *srp_arg = (SRP_ARG *)arg;
386 BIGNUM *N = NULL, *g = NULL;
75ebbd9a
RS
387
388 if (((N = SSL_get_srp_N(s)) == NULL) || ((g = SSL_get_srp_g(s)) == NULL))
0f113f3e
MC
389 return 0;
390 if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1) {
391 BIO_printf(bio_err, "SRP parameters:\n");
392 BIO_printf(bio_err, "\tN=");
393 BN_print(bio_err, N);
394 BIO_printf(bio_err, "\n\tg=");
395 BN_print(bio_err, g);
396 BIO_printf(bio_err, "\n");
397 }
398
399 if (SRP_check_known_gN_param(g, N))
400 return 1;
401
402 if (srp_arg->amp == 1) {
403 if (srp_arg->debug)
404 BIO_printf(bio_err,
405 "SRP param N and g are not known params, going to check deeper.\n");
406
407 /*
408 * The srp_moregroups is a real debugging feature. Implementors
409 * should rather add the value to the known ones. The minimal size
410 * has already been tested.
411 */
412 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N, g))
413 return 1;
414 }
415 BIO_printf(bio_err, "SRP param N and g rejected.\n");
416 return 0;
417}
edc032b5 418
e481f9b9 419# define PWD_STRLEN 1024
0f113f3e
MC
420
421static char *ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
422{
423 SRP_ARG *srp_arg = (SRP_ARG *)arg;
68dc6824 424 char *pass = app_malloc(PWD_STRLEN + 1, "SRP password buffer");
0f113f3e
MC
425 PW_CB_DATA cb_tmp;
426 int l;
427
428 cb_tmp.password = (char *)srp_arg->srppassin;
429 cb_tmp.prompt_info = "SRP user";
430 if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp)) < 0) {
431 BIO_printf(bio_err, "Can't read Password\n");
432 OPENSSL_free(pass);
433 return NULL;
434 }
435 *(pass + l) = '\0';
436
437 return pass;
438}
439
e481f9b9 440#endif
7e1b7485 441
df2ee0e2 442static char *srtp_profiles = NULL;
edc032b5 443
e481f9b9 444#ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
445/* This the context that we pass to next_proto_cb */
446typedef struct tlsextnextprotoctx_st {
0f113f3e 447 unsigned char *data;
817cd0d5 448 size_t len;
0f113f3e 449 int status;
ee2ffc27
BL
450} tlsextnextprotoctx;
451
452static tlsextnextprotoctx next_proto;
453
0f113f3e
MC
454static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen,
455 const unsigned char *in, unsigned int inlen,
456 void *arg)
457{
458 tlsextnextprotoctx *ctx = arg;
459
460 if (!c_quiet) {
461 /* We can assume that |in| is syntactically valid. */
462 unsigned i;
463 BIO_printf(bio_c_out, "Protocols advertised by server: ");
464 for (i = 0; i < inlen;) {
465 if (i)
466 BIO_write(bio_c_out, ", ", 2);
467 BIO_write(bio_c_out, &in[i + 1], in[i]);
468 i += in[i] + 1;
469 }
470 BIO_write(bio_c_out, "\n", 1);
471 }
472
473 ctx->status =
474 SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
475 return SSL_TLSEXT_ERR_OK;
476}
e481f9b9 477#endif /* ndef OPENSSL_NO_NEXTPROTONEG */
0f113f3e
MC
478
479static int serverinfo_cli_parse_cb(SSL *s, unsigned int ext_type,
480 const unsigned char *in, size_t inlen,
481 int *al, void *arg)
85c67492 482{
0f113f3e
MC
483 char pem_name[100];
484 unsigned char ext_buf[4 + 65536];
485
486 /* Reconstruct the type/len fields prior to extension data */
487 ext_buf[0] = ext_type >> 8;
488 ext_buf[1] = ext_type & 0xFF;
489 ext_buf[2] = inlen >> 8;
490 ext_buf[3] = inlen & 0xFF;
491 memcpy(ext_buf + 4, in, inlen);
492
493 BIO_snprintf(pem_name, sizeof(pem_name), "SERVERINFO FOR EXTENSION %d",
494 ext_type);
495 PEM_write_bio(bio_c_out, pem_name, "", ext_buf, 4 + inlen);
496 return 1;
497}
498
cddd424a
VD
499/*
500 * Hex decoder that tolerates optional whitespace. Returns number of bytes
501 * produced, advances inptr to end of input string.
502 */
503static ossl_ssize_t hexdecode(const char **inptr, void *result)
504{
505 unsigned char **out = (unsigned char **)result;
506 const char *in = *inptr;
507 unsigned char *ret = OPENSSL_malloc(strlen(in)/2);
508 unsigned char *cp = ret;
509 uint8_t byte;
510 int nibble = 0;
511
512 if (ret == NULL)
513 return -1;
514
515 for (byte = 0; *in; ++in) {
516 char c;
517
18295f0c 518 if (isspace(_UC(*in)))
cddd424a 519 continue;
18295f0c 520 c = tolower(_UC(*in));
cddd424a
VD
521 if ('0' <= c && c <= '9') {
522 byte |= c - '0';
523 } else if ('a' <= c && c <= 'f') {
524 byte |= c - 'a' + 10;
525 } else {
526 OPENSSL_free(ret);
527 return 0;
528 }
529 if ((nibble ^= 1) == 0) {
530 *cp++ = byte;
531 byte = 0;
532 } else {
533 byte <<= 4;
534 }
535 }
536 if (nibble != 0) {
537 OPENSSL_free(ret);
538 return 0;
539 }
540 *inptr = in;
541
542 return cp - (*out = ret);
543}
544
545/*
546 * Decode unsigned 0..255, returns 1 on success, <= 0 on failure. Advances
547 * inptr to next field skipping leading whitespace.
548 */
549static ossl_ssize_t checked_uint8(const char **inptr, void *out)
550{
551 uint8_t *result = (uint8_t *)out;
552 const char *in = *inptr;
553 char *endp;
554 long v;
555 int e;
556
557 save_errno();
558 v = strtol(in, &endp, 10);
559 e = restore_errno();
560
561 if (((v == LONG_MIN || v == LONG_MAX) && e == ERANGE) ||
18295f0c 562 endp == in || !isspace(_UC(*endp)) ||
cddd424a
VD
563 v != (*result = (uint8_t) v)) {
564 return -1;
565 }
18295f0c 566 for (in = endp; isspace(_UC(*in)); ++in)
cddd424a
VD
567 continue;
568
569 *inptr = in;
570 return 1;
571}
572
7ff970ef
RS
573struct tlsa_field {
574 void *var;
575 const char *name;
576 ossl_ssize_t (*parser)(const char **, void *);
577};
578
cddd424a
VD
579static int tlsa_import_rr(SSL *con, const char *rrdata)
580{
7ff970ef
RS
581 /* Not necessary to re-init these values; the "parsers" do that. */
582 static uint8_t usage;
583 static uint8_t selector;
584 static uint8_t mtype;
585 static unsigned char *data;
f232d6ec 586 static struct tlsa_field tlsa_fields[] = {
cddd424a
VD
587 { &usage, "usage", checked_uint8 },
588 { &selector, "selector", checked_uint8 },
589 { &mtype, "mtype", checked_uint8 },
590 { &data, "data", hexdecode },
591 { NULL, }
592 };
593 struct tlsa_field *f;
7ff970ef
RS
594 int ret;
595 const char *cp = rrdata;
596 ossl_ssize_t len = 0;
cddd424a
VD
597
598 for (f = tlsa_fields; f->var; ++f) {
599 /* Returns number of bytes produced, advances cp to next field */
600 if ((len = f->parser(&cp, f->var)) <= 0) {
601 BIO_printf(bio_err, "%s: warning: bad TLSA %s field in: %s\n",
602 prog, f->name, rrdata);
603 return 0;
604 }
605 }
606 /* The data field is last, so len is its length */
607 ret = SSL_dane_tlsa_add(con, usage, selector, mtype, data, len);
608 OPENSSL_free(data);
609
610 if (ret == 0) {
611 ERR_print_errors(bio_err);
612 BIO_printf(bio_err, "%s: warning: unusable TLSA rrdata: %s\n",
613 prog, rrdata);
614 return 0;
615 }
616 if (ret < 0) {
617 ERR_print_errors(bio_err);
618 BIO_printf(bio_err, "%s: warning: error loading TLSA rrdata: %s\n",
619 prog, rrdata);
620 return 0;
621 }
622 return ret;
623}
624
625static int tlsa_import_rrset(SSL *con, STACK_OF(OPENSSL_STRING) *rrset)
626{
627 int num = sk_OPENSSL_STRING_num(rrset);
628 int count = 0;
629 int i;
630
631 for (i = 0; i < num; ++i) {
632 char *rrdata = sk_OPENSSL_STRING_value(rrset, i);
633 if (tlsa_import_rr(con, rrdata) > 0)
634 ++count;
635 }
636 return count > 0;
637}
638
7e1b7485
RS
639typedef enum OPTION_choice {
640 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP,
ab69ac00
RL
641 OPT_4, OPT_6, OPT_HOST, OPT_PORT, OPT_CONNECT, OPT_UNIX,
642 OPT_XMPPHOST, OPT_VERIFY,
7e1b7485
RS
643 OPT_CERT, OPT_CRL, OPT_CRL_DOWNLOAD, OPT_SESS_OUT, OPT_SESS_IN,
644 OPT_CERTFORM, OPT_CRLFORM, OPT_VERIFY_RET_ERROR, OPT_VERIFY_QUIET,
645 OPT_BRIEF, OPT_PREXIT, OPT_CRLF, OPT_QUIET, OPT_NBIO,
646 OPT_SSL_CLIENT_ENGINE, OPT_RAND, OPT_IGN_EOF, OPT_NO_IGN_EOF,
3a4e9367 647 OPT_DEBUG, OPT_TLSEXTDEBUG, OPT_STATUS, OPT_WDEBUG,
7e1b7485
RS
648 OPT_MSG, OPT_MSGFILE, OPT_ENGINE, OPT_TRACE, OPT_SECURITY_DEBUG,
649 OPT_SECURITY_DEBUG_VERBOSE, OPT_SHOWCERTS, OPT_NBIO_TEST, OPT_STATE,
650 OPT_PSK_IDENTITY, OPT_PSK, OPT_SRPUSER, OPT_SRPPASS, OPT_SRP_STRENGTH,
287d0b94 651 OPT_SRP_LATEUSER, OPT_SRP_MOREGROUPS, OPT_SSL3, OPT_SSL_CONFIG,
7e1b7485
RS
652 OPT_TLS1_2, OPT_TLS1_1, OPT_TLS1, OPT_DTLS, OPT_DTLS1,
653 OPT_DTLS1_2, OPT_TIMEOUT, OPT_MTU, OPT_KEYFORM, OPT_PASS,
2b6bcb70
MC
654 OPT_CERT_CHAIN, OPT_CAPATH, OPT_NOCAPATH, OPT_CHAINCAPATH, OPT_VERIFYCAPATH,
655 OPT_KEY, OPT_RECONNECT, OPT_BUILD_CHAIN, OPT_CAFILE, OPT_NOCAFILE,
7e1b7485 656 OPT_CHAINCAFILE, OPT_VERIFYCAFILE, OPT_NEXTPROTONEG, OPT_ALPN,
dba31777 657 OPT_SERVERINFO, OPT_STARTTLS, OPT_SERVERNAME,
d8c25de5 658 OPT_USE_SRTP, OPT_KEYMATEXPORT, OPT_KEYMATEXPORTLEN, OPT_SMTPHOST,
dad78fb1 659 OPT_ASYNC, OPT_SPLIT_SEND_FRAG, OPT_MAX_PIPELINES, OPT_READ_BUF,
7e1b7485
RS
660 OPT_V_ENUM,
661 OPT_X_ENUM,
662 OPT_S_ENUM,
cddd424a 663 OPT_FALLBACKSCSV, OPT_NOCMDS, OPT_PROXY, OPT_DANE_TLSA_DOMAIN,
dd696a55
RP
664#ifndef OPENSSL_NO_CT
665 OPT_NOCT, OPT_REQUESTCT, OPT_REQUIRECT, OPT_CTLOG_FILE,
666#endif
cddd424a 667 OPT_DANE_TLSA_RRDATA
7e1b7485
RS
668} OPTION_CHOICE;
669
670OPTIONS s_client_options[] = {
671 {"help", OPT_HELP, '-', "Display this summary"},
672 {"host", OPT_HOST, 's', "Use -connect instead"},
673 {"port", OPT_PORT, 'p', "Use -connect instead"},
674 {"connect", OPT_CONNECT, 's',
ab69ac00 675 "TCP/IP where to connect (default is :" PORT ")"},
552bf8ec
MT
676 {"proxy", OPT_PROXY, 's',
677 "Connect to via specified proxy to the real server"},
ab69ac00 678#ifdef AF_UNIX
7e1b7485 679 {"unix", OPT_UNIX, 's', "Connect over unix domain sockets"},
ab69ac00
RL
680#endif
681 {"4", OPT_4, '-', "Use IPv4 only"},
682 {"6", OPT_6, '-', "Use IPv6 only"},
7e1b7485
RS
683 {"verify", OPT_VERIFY, 'p', "Turn on peer certificate verification"},
684 {"cert", OPT_CERT, '<', "Certificate file to use, PEM format assumed"},
685 {"certform", OPT_CERTFORM, 'F',
686 "Certificate format (PEM or DER) PEM default"},
687 {"key", OPT_KEY, '<', "Private key file to use, if not in -cert file"},
688 {"keyform", OPT_KEYFORM, 'F', "Key format (PEM or DER) PEM default"},
689 {"pass", OPT_PASS, 's', "Private key file pass phrase source"},
690 {"CApath", OPT_CAPATH, '/', "PEM format directory of CA's"},
691 {"CAfile", OPT_CAFILE, '<', "PEM format file of CA's"},
2b6bcb70
MC
692 {"no-CAfile", OPT_NOCAFILE, '-',
693 "Do not load the default certificates file"},
694 {"no-CApath", OPT_NOCAPATH, '-',
695 "Do not load certificates from the default certificates directory"},
cddd424a
VD
696 {"dane_tlsa_domain", OPT_DANE_TLSA_DOMAIN, 's', "DANE TLSA base domain"},
697 {"dane_tlsa_rrdata", OPT_DANE_TLSA_RRDATA, 's',
698 "DANE TLSA rrdata presentation form"},
7e1b7485
RS
699 {"reconnect", OPT_RECONNECT, '-',
700 "Drop and re-make the connection with the same Session-ID"},
7e1b7485
RS
701 {"showcerts", OPT_SHOWCERTS, '-', "Show all certificates in the chain"},
702 {"debug", OPT_DEBUG, '-', "Extra output"},
703 {"msg", OPT_MSG, '-', "Show protocol messages"},
9a13bb38
RS
704 {"msgfile", OPT_MSGFILE, '>',
705 "File to send output of -msg or -trace, instead of stdout"},
7e1b7485
RS
706 {"nbio_test", OPT_NBIO_TEST, '-', "More ssl protocol testing"},
707 {"state", OPT_STATE, '-', "Print the ssl states"},
708 {"crlf", OPT_CRLF, '-', "Convert LF from terminal into CRLF"},
709 {"quiet", OPT_QUIET, '-', "No s_client output"},
710 {"ign_eof", OPT_IGN_EOF, '-', "Ignore input eof (default when -quiet)"},
711 {"no_ign_eof", OPT_NO_IGN_EOF, '-', "Don't ignore input eof"},
7e1b7485 712 {"starttls", OPT_STARTTLS, 's',
cfb4f1ef 713 "Use the appropriate STARTTLS command before starting TLS"},
898ea7b8
KE
714 {"xmpphost", OPT_XMPPHOST, 's',
715 "Host to use with \"-starttls xmpp[-server]\""},
7e1b7485
RS
716 {"rand", OPT_RAND, 's',
717 "Load the file(s) into the random number generator"},
718 {"sess_out", OPT_SESS_OUT, '>', "File to write SSL session to"},
719 {"sess_in", OPT_SESS_IN, '<', "File to read SSL session from"},
e77bdc73 720 {"use_srtp", OPT_USE_SRTP, 's',
7e1b7485
RS
721 "Offer SRTP key management with a colon-separated profile list"},
722 {"keymatexport", OPT_KEYMATEXPORT, 's',
723 "Export keying material using label"},
724 {"keymatexportlen", OPT_KEYMATEXPORTLEN, 'p',
725 "Export len bytes of keying material (default 20)"},
726 {"fallback_scsv", OPT_FALLBACKSCSV, '-', "Send the fallback SCSV"},
9c3bcfa0 727 {"name", OPT_SMTPHOST, 's', "Hostname to use for \"-starttls smtp\""},
9a13bb38
RS
728 {"CRL", OPT_CRL, '<', "CRL file to use"},
729 {"crl_download", OPT_CRL_DOWNLOAD, '-', "Download CRL from distribution points"},
730 {"CRLform", OPT_CRLFORM, 'F', "CRL format (PEM or DER) PEM is default"},
731 {"verify_return_error", OPT_VERIFY_RET_ERROR, '-',
732 "Close connection on verification error"},
733 {"verify_quiet", OPT_VERIFY_QUIET, '-', "Restrict verify output to errors"},
734 {"brief", OPT_BRIEF, '-',
735 "Restrict output to brief summary of connection parameters"},
736 {"prexit", OPT_PREXIT, '-',
737 "Print session information when the program exits"},
738 {"security_debug", OPT_SECURITY_DEBUG, '-',
739 "Enable security debug messages"},
740 {"security_debug_verbose", OPT_SECURITY_DEBUG_VERBOSE, '-',
741 "Output more security debug output"},
742 {"cert_chain", OPT_CERT_CHAIN, '<',
743 "Certificate chain file (in PEM format)"},
744 {"chainCApath", OPT_CHAINCAPATH, '/',
745 "Use dir as certificate store path to build CA certificate chain"},
746 {"verifyCApath", OPT_VERIFYCAPATH, '/',
747 "Use dir as certificate store path to verify CA certificate"},
748 {"build_chain", OPT_BUILD_CHAIN, '-', "Build certificate chain"},
749 {"chainCAfile", OPT_CHAINCAFILE, '<',
750 "CA file for certificate chain (PEM format)"},
751 {"verifyCAfile", OPT_VERIFYCAFILE, '<',
752 "CA file for certificate verification (PEM format)"},
9c3bcfa0
RS
753 {"nocommands", OPT_NOCMDS, '-', "Do not use interactive command letters"},
754 {"servername", OPT_SERVERNAME, 's',
755 "Set TLS extension servername in ClientHello"},
756 {"tlsextdebug", OPT_TLSEXTDEBUG, '-',
757 "Hex dump of all TLS extensions received"},
758 {"status", OPT_STATUS, '-', "Request certificate status from server"},
759 {"serverinfo", OPT_SERVERINFO, 's',
760 "types Send empty ClientHello extensions (comma-separated numbers)"},
761 {"alpn", OPT_ALPN, 's',
762 "Enable ALPN extension, considering named protocols supported (comma-separated list)"},
7e25dd6d 763 {"async", OPT_ASYNC, '-', "Support asynchronous operation"},
9a13bb38 764 {"ssl_config", OPT_SSL_CONFIG, 's', "Use specified configuration file"},
032c6d21 765 {"split_send_frag", OPT_SPLIT_SEND_FRAG, 'n',
0df80881 766 "Size used to split data for encrypt pipelines"},
032c6d21
MC
767 {"max_pipelines", OPT_MAX_PIPELINES, 'n',
768 "Maximum number of encrypt/decrypt pipelines to be used"},
dad78fb1
MC
769 {"read_buf", OPT_READ_BUF, 'n',
770 "Default read buffer size to be used for connections"},
9c3bcfa0
RS
771 OPT_S_OPTIONS,
772 OPT_V_OPTIONS,
773 OPT_X_OPTIONS,
774#ifndef OPENSSL_NO_SSL3
775 {"ssl3", OPT_SSL3, '-', "Just use SSLv3"},
776#endif
6b01bed2
VD
777#ifndef OPENSSL_NO_TLS1
778 {"tls1", OPT_TLS1, '-', "Just use TLSv1"},
779#endif
780#ifndef OPENSSL_NO_TLS1_1
781 {"tls1_1", OPT_TLS1_1, '-', "Just use TLSv1.1"},
782#endif
783#ifndef OPENSSL_NO_TLS1_2
784 {"tls1_2", OPT_TLS1_2, '-', "Just use TLSv1.2"},
785#endif
a5ecdc6a 786#ifndef OPENSSL_NO_DTLS
9a13bb38
RS
787 {"dtls", OPT_DTLS, '-', "Use any version of DTLS"},
788 {"timeout", OPT_TIMEOUT, '-',
789 "Enable send/receive timeout on DTLS connections"},
9c3bcfa0
RS
790 {"mtu", OPT_MTU, 'p', "Set the link layer MTU"},
791#endif
6b01bed2
VD
792#ifndef OPENSSL_NO_DTLS1
793 {"dtls1", OPT_DTLS1, '-', "Just use DTLSv1"},
794#endif
795#ifndef OPENSSL_NO_DTLS1_2
9a13bb38 796 {"dtls1_2", OPT_DTLS1_2, '-', "Just use DTLSv1.2"},
6b01bed2 797#endif
9c3bcfa0 798#ifndef OPENSSL_NO_SSL_TRACE
9a13bb38 799 {"trace", OPT_TRACE, '-', "Show trace output of protocol messages"},
9c3bcfa0 800#endif
7e1b7485
RS
801#ifdef WATT32
802 {"wdebug", OPT_WDEBUG, '-', "WATT-32 tcp debugging"},
803#endif
7e1b7485 804 {"nbio", OPT_NBIO, '-', "Use non-blocking IO"},
7e1b7485
RS
805#ifndef OPENSSL_NO_PSK
806 {"psk_identity", OPT_PSK_IDENTITY, 's', "PSK identity"},
807 {"psk", OPT_PSK, 's', "PSK in hex (without 0x)"},
7e1b7485 808#endif
7e1b7485
RS
809#ifndef OPENSSL_NO_SRP
810 {"srpuser", OPT_SRPUSER, 's', "SRP authentification for 'user'"},
811 {"srppass", OPT_SRPPASS, 's', "Password for 'user'"},
812 {"srp_lateuser", OPT_SRP_LATEUSER, '-',
813 "SRP username into second ClientHello message"},
814 {"srp_moregroups", OPT_SRP_MOREGROUPS, '-',
815 "Tolerate other than the known g N values."},
740ceb5b 816 {"srp_strength", OPT_SRP_STRENGTH, 'p', "Minimal length in bits for N"},
7e1b7485 817#endif
e481f9b9 818#ifndef OPENSSL_NO_NEXTPROTONEG
7e1b7485
RS
819 {"nextprotoneg", OPT_NEXTPROTONEG, 's',
820 "Enable NPN extension, considering named protocols supported (comma-separated list)"},
7e1b7485 821#endif
7e1b7485
RS
822#ifndef OPENSSL_NO_ENGINE
823 {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
9a13bb38
RS
824 {"ssl_client_engine", OPT_SSL_CLIENT_ENGINE, 's',
825 "Specify engine to be used for client certificate operations"},
dd696a55
RP
826#endif
827#ifndef OPENSSL_NO_CT
828 {"noct", OPT_NOCT, '-', "Do not request or parse SCTs (default)"},
829 {"requestct", OPT_REQUESTCT, '-', "Request SCTs (enables OCSP stapling)"},
830 {"requirect", OPT_REQUIRECT, '-', "Require at least 1 SCT (enables OCSP stapling)"},
831 {"ctlogfile", OPT_CTLOG_FILE, '<', "CT log list CONF file"},
7e1b7485 832#endif
7e1b7485
RS
833 {NULL}
834};
835
836typedef enum PROTOCOL_choice {
837 PROTO_OFF,
0f113f3e
MC
838 PROTO_SMTP,
839 PROTO_POP3,
840 PROTO_IMAP,
841 PROTO_FTP,
d8c25de5 842 PROTO_TELNET,
552bf8ec 843 PROTO_XMPP,
898ea7b8 844 PROTO_XMPP_SERVER,
cfb4f1ef
NPB
845 PROTO_CONNECT,
846 PROTO_IRC
7e1b7485
RS
847} PROTOCOL_CHOICE;
848
849static OPT_PAIR services[] = {
850 {"smtp", PROTO_SMTP},
851 {"pop3", PROTO_POP3},
852 {"imap", PROTO_IMAP},
853 {"ftp", PROTO_FTP},
854 {"xmpp", PROTO_XMPP},
898ea7b8 855 {"xmpp-server", PROTO_XMPP_SERVER},
d8c25de5 856 {"telnet", PROTO_TELNET},
cfb4f1ef 857 {"irc", PROTO_IRC},
7e1b7485 858 {NULL}
85c67492
RL
859};
860
7e1b7485 861int s_client_main(int argc, char **argv)
0f113f3e 862{
7e1b7485 863 BIO *sbio;
0f113f3e 864 EVP_PKEY *key = NULL;
7e1b7485 865 SSL *con = NULL;
0f113f3e 866 SSL_CTX *ctx = NULL;
7e1b7485
RS
867 STACK_OF(X509) *chain = NULL;
868 X509 *cert = NULL;
0f113f3e 869 X509_VERIFY_PARAM *vpm = NULL;
7e1b7485
RS
870 SSL_EXCERT *exc = NULL;
871 SSL_CONF_CTX *cctx = NULL;
872 STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
cddd424a
VD
873 char *dane_tlsa_domain = NULL;
874 STACK_OF(OPENSSL_STRING) *dane_tlsa_rrset = NULL;
7e1b7485 875 STACK_OF(X509_CRL) *crls = NULL;
13c9bb3e 876 const SSL_METHOD *meth = TLS_client_method();
552bf8ec
MT
877 char *CApath = NULL, *CAfile = NULL, *cbuf = NULL, *sbuf = NULL;
878 char *mbuf = NULL, *proxystr = NULL, *connectstr = NULL;
cddd424a 879 char *cert_file = NULL, *key_file = NULL, *chain_file = NULL;
ab69ac00
RL
880 char *chCApath = NULL, *chCAfile = NULL, *host = NULL;
881 char *port = BUF_strdup(PORT);
fc0eb00b 882 char *inrand = NULL;
7e1b7485
RS
883 char *passarg = NULL, *pass = NULL, *vfyCApath = NULL, *vfyCAfile = NULL;
884 char *sess_in = NULL, *sess_out = NULL, *crl_file = NULL, *p;
dba31777 885 char *xmpphost = NULL;
d8c25de5 886 const char *ehlo = "mail.example.com";
7e1b7485 887 struct sockaddr peer;
0f113f3e 888 struct timeval timeout, *timeoutp;
7e1b7485 889 fd_set readfds, writefds;
2b6bcb70 890 int noCApath = 0, noCAfile = 0;
7e1b7485
RS
891 int build_chain = 0, cbuf_len, cbuf_off, cert_format = FORMAT_PEM;
892 int key_format = FORMAT_PEM, crlf = 0, full_log = 1, mbuf_len = 0;
893 int prexit = 0;
894 int enable_timeouts = 0, sdebug = 0, peerlen = sizeof peer;
895 int reconnect = 0, verify = SSL_VERIFY_NONE, vpmtouched = 0;
480405e4 896 int ret = 1, in_init = 1, i, nbio_test = 0, s = -1, k, width, state = 0;
ab69ac00
RL
897 int sbuf_len, sbuf_off, cmdletters = 1;
898 int socket_family = AF_UNSPEC, socket_type = SOCK_STREAM;
7e1b7485
RS
899 int starttls_proto = PROTO_OFF, crl_format = FORMAT_PEM, crl_download = 0;
900 int write_tty, read_tty, write_ssl, read_ssl, tty_on, ssl_pending;
dad78fb1 901 int read_buf_len = 0;
7e1b7485
RS
902 int fallback_scsv = 0;
903 long socket_mtu = 0, randamt = 0;
7e1b7485 904 OPTION_CHOICE o;
0b13e9f0 905#ifndef OPENSSL_NO_ENGINE
0f113f3e 906 ENGINE *ssl_client_engine = NULL;
7e1b7485 907#endif
333b070e 908 ENGINE *e = NULL;
1fbab1dc 909#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
0f113f3e 910 struct timeval tv;
06f4536a 911#endif
0f113f3e 912 char *servername = NULL;
7e1b7485 913 const char *alpn_in = NULL;
0f113f3e 914 tlsextctx tlsextcbp = { NULL, 0 };
287d0b94 915 const char *ssl_config = NULL;
e481f9b9 916#define MAX_SI_TYPES 100
7e1b7485
RS
917 unsigned short serverinfo_types[MAX_SI_TYPES];
918 int serverinfo_count = 0, start = 0, len;
e481f9b9 919#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e 920 const char *next_proto_neg_in = NULL;
ed551cdd 921#endif
edc032b5 922#ifndef OPENSSL_NO_SRP
0f113f3e
MC
923 char *srppass = NULL;
924 int srp_lateuser = 0;
925 SRP_ARG srp_arg = { NULL, NULL, 0, 0, 0, 1024 };
926#endif
dd696a55
RP
927#ifndef OPENSSL_NO_CT
928 char *ctlog_file = NULL;
929 ct_validation_cb ct_validation = NULL;
930#endif
0d5301af 931 int min_version = 0, max_version = 0;
0f113f3e 932
efc943be
EK
933 FD_ZERO(&readfds);
934 FD_ZERO(&writefds);
935/* Known false-positive of MemorySanitizer. */
936#if defined(__has_feature)
937# if __has_feature(memory_sanitizer)
938 __msan_unpoison(&readfds, sizeof(readfds));
939 __msan_unpoison(&writefds, sizeof(writefds));
940# endif
941#endif
942
7e1b7485 943 prog = opt_progname(argv[0]);
0f113f3e
MC
944 c_quiet = 0;
945 c_ign_eof = 0;
946 c_debug = 0;
947 c_msg = 0;
948 c_showcerts = 0;
7e1b7485
RS
949 c_nbio = 0;
950 verify_depth = 0;
951 verify_error = X509_V_OK;
952 vpm = X509_VERIFY_PARAM_new();
68dc6824
RS
953 cbuf = app_malloc(BUFSIZZ, "cbuf");
954 sbuf = app_malloc(BUFSIZZ, "sbuf");
955 mbuf = app_malloc(BUFSIZZ, "mbuf");
0f113f3e 956 cctx = SSL_CONF_CTX_new();
0f113f3e 957
68dc6824 958 if (vpm == NULL || cctx == NULL) {
7e1b7485 959 BIO_printf(bio_err, "%s: out of memory\n", prog);
0f113f3e
MC
960 goto end;
961 }
962
7e1b7485 963 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT | SSL_CONF_FLAG_CMDLINE);
0f113f3e 964
7e1b7485
RS
965 prog = opt_init(argc, argv, s_client_options);
966 while ((o = opt_next()) != OPT_EOF) {
967 switch (o) {
7e1b7485
RS
968 case OPT_EOF:
969 case OPT_ERR:
970 opthelp:
971 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
972 goto end;
973 case OPT_HELP:
974 opt_help(s_client_options);
975 ret = 0;
976 goto end;
ab69ac00
RL
977 case OPT_4:
978#ifdef AF_UNIX
979 if (socket_family == AF_UNIX) {
980 OPENSSL_free(host); host = NULL;
981 OPENSSL_free(port); port = NULL;
982 }
983#endif
984 socket_family = AF_INET;
985 break;
986 case OPT_6:
987 if (1) {
988#ifdef AF_INET6
989#ifdef AF_UNIX
990 if (socket_family == AF_UNIX) {
991 OPENSSL_free(host); host = NULL;
992 OPENSSL_free(port); port = NULL;
993 }
994#endif
995 socket_family = AF_INET6;
996 } else {
997#endif
998 BIO_printf(bio_err, "%s: IPv6 domain sockets unsupported\n", prog);
999 goto end;
1000 }
1001 break;
7e1b7485 1002 case OPT_HOST:
ab69ac00
RL
1003#ifdef AF_UNIX
1004 if (socket_family == AF_UNIX) {
1005 OPENSSL_free(host); host = NULL;
1006 OPENSSL_free(port); port = NULL;
1007 socket_family = AF_UNSPEC;
1008 }
1009#endif
1010 OPENSSL_free(host); host = BUF_strdup(opt_arg());
7e1b7485
RS
1011 break;
1012 case OPT_PORT:
ab69ac00
RL
1013#ifdef AF_UNIX
1014 if (socket_family == AF_UNIX) {
1015 OPENSSL_free(host); host = NULL;
1016 OPENSSL_free(port); port = NULL;
1017 socket_family = AF_UNSPEC;
1018 }
1019#endif
1020 OPENSSL_free(port); port = BUF_strdup(opt_arg());
7e1b7485
RS
1021 break;
1022 case OPT_CONNECT:
ab69ac00
RL
1023#ifdef AF_UNIX
1024 if (socket_family == AF_UNIX) {
1025 socket_family = AF_UNSPEC;
1026 }
1027#endif
1028 OPENSSL_free(host); host = NULL;
1029 OPENSSL_free(port); port = NULL;
552bf8ec
MT
1030 connectstr = opt_arg();
1031 break;
1032 case OPT_PROXY:
1033 proxystr = opt_arg();
1034 starttls_proto = PROTO_CONNECT;
7e1b7485 1035 break;
ab69ac00 1036#ifdef AF_UNIX
7e1b7485 1037 case OPT_UNIX:
ab69ac00
RL
1038 socket_family = AF_UNIX;
1039 OPENSSL_free(host); host = BUF_strdup(opt_arg());
1040 OPENSSL_free(port); port = NULL;
7e1b7485 1041 break;
ab69ac00 1042#endif
d8c25de5
RS
1043 case OPT_XMPPHOST:
1044 xmpphost = opt_arg();
1045 break;
1046 case OPT_SMTPHOST:
1047 ehlo = opt_arg();
1048 break;
7e1b7485 1049 case OPT_VERIFY:
0f113f3e 1050 verify = SSL_VERIFY_PEER;
7e1b7485 1051 verify_depth = atoi(opt_arg());
0f113f3e
MC
1052 if (!c_quiet)
1053 BIO_printf(bio_err, "verify depth is %d\n", verify_depth);
7e1b7485
RS
1054 break;
1055 case OPT_CERT:
1056 cert_file = opt_arg();
1057 break;
1058 case OPT_CRL:
1059 crl_file = opt_arg();
1060 break;
1061 case OPT_CRL_DOWNLOAD:
0f113f3e 1062 crl_download = 1;
7e1b7485
RS
1063 break;
1064 case OPT_SESS_OUT:
1065 sess_out = opt_arg();
1066 break;
1067 case OPT_SESS_IN:
1068 sess_in = opt_arg();
1069 break;
1070 case OPT_CERTFORM:
1071 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &cert_format))
1072 goto opthelp;
1073 break;
1074 case OPT_CRLFORM:
1075 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &crl_format))
1076 goto opthelp;
1077 break;
1078 case OPT_VERIFY_RET_ERROR:
0f113f3e 1079 verify_return_error = 1;
7e1b7485
RS
1080 break;
1081 case OPT_VERIFY_QUIET:
0f113f3e 1082 verify_quiet = 1;
7e1b7485
RS
1083 break;
1084 case OPT_BRIEF:
1085 c_brief = verify_quiet = c_quiet = 1;
1086 break;
1087 case OPT_S_CASES:
1088 if (ssl_args == NULL)
1089 ssl_args = sk_OPENSSL_STRING_new_null();
1090 if (ssl_args == NULL
1091 || !sk_OPENSSL_STRING_push(ssl_args, opt_flag())
1092 || !sk_OPENSSL_STRING_push(ssl_args, opt_arg())) {
1093 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1094 goto end;
1095 }
1096 break;
1097 case OPT_V_CASES:
1098 if (!opt_verify(o, vpm))
1099 goto end;
1100 vpmtouched++;
1101 break;
1102 case OPT_X_CASES:
1103 if (!args_excert(o, &exc))
1104 goto end;
1105 break;
1106 case OPT_PREXIT:
0f113f3e 1107 prexit = 1;
7e1b7485
RS
1108 break;
1109 case OPT_CRLF:
0f113f3e 1110 crlf = 1;
7e1b7485
RS
1111 break;
1112 case OPT_QUIET:
1113 c_quiet = c_ign_eof = 1;
1114 break;
1115 case OPT_NBIO:
1116 c_nbio = 1;
1117 break;
6ba8a5b7
RS
1118 case OPT_NOCMDS:
1119 cmdletters = 0;
1120 break;
7e1b7485 1121 case OPT_ENGINE:
333b070e 1122 e = setup_engine(opt_arg(), 1);
7e1b7485
RS
1123 break;
1124 case OPT_SSL_CLIENT_ENGINE:
333b070e
RS
1125#ifndef OPENSSL_NO_ENGINE
1126 ssl_client_engine = ENGINE_by_id(opt_arg());
1127 if (ssl_client_engine == NULL) {
1128 BIO_printf(bio_err, "Error getting client auth engine\n");
1129 goto opthelp;
1130 }
1131 break;
1132#endif
7e1b7485
RS
1133 break;
1134 case OPT_RAND:
1135 inrand = opt_arg();
1136 break;
1137 case OPT_IGN_EOF:
0f113f3e 1138 c_ign_eof = 1;
7e1b7485
RS
1139 break;
1140 case OPT_NO_IGN_EOF:
0f113f3e 1141 c_ign_eof = 0;
7e1b7485 1142 break;
7e1b7485 1143 case OPT_DEBUG:
0f113f3e 1144 c_debug = 1;
7e1b7485 1145 break;
7e1b7485 1146 case OPT_TLSEXTDEBUG:
0f113f3e 1147 c_tlsextdebug = 1;
7e1b7485
RS
1148 break;
1149 case OPT_STATUS:
0f113f3e 1150 c_status_req = 1;
7e1b7485 1151 break;
7e1b7485 1152 case OPT_WDEBUG:
9c3bcfa0 1153#ifdef WATT32
0f113f3e
MC
1154 dbug_init();
1155#endif
9c3bcfa0 1156 break;
7e1b7485 1157 case OPT_MSG:
0f113f3e 1158 c_msg = 1;
7e1b7485
RS
1159 break;
1160 case OPT_MSGFILE:
1161 bio_c_msg = BIO_new_file(opt_arg(), "w");
1162 break;
7e1b7485 1163 case OPT_TRACE:
9c3bcfa0 1164#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
1165 c_msg = 2;
1166#endif
9c3bcfa0 1167 break;
7e1b7485 1168 case OPT_SECURITY_DEBUG:
0f113f3e 1169 sdebug = 1;
7e1b7485
RS
1170 break;
1171 case OPT_SECURITY_DEBUG_VERBOSE:
0f113f3e 1172 sdebug = 2;
7e1b7485
RS
1173 break;
1174 case OPT_SHOWCERTS:
0f113f3e 1175 c_showcerts = 1;
7e1b7485
RS
1176 break;
1177 case OPT_NBIO_TEST:
0f113f3e 1178 nbio_test = 1;
7e1b7485
RS
1179 break;
1180 case OPT_STATE:
0f113f3e 1181 state = 1;
7e1b7485 1182 break;
ddac1974 1183#ifndef OPENSSL_NO_PSK
7e1b7485
RS
1184 case OPT_PSK_IDENTITY:
1185 psk_identity = opt_arg();
1186 break;
1187 case OPT_PSK:
1188 for (p = psk_key = opt_arg(); *p; p++) {
18295f0c 1189 if (isxdigit(_UC(*p)))
0f113f3e 1190 continue;
7e1b7485
RS
1191 BIO_printf(bio_err, "Not a hex number '%s'\n", psk_key);
1192 goto end;
0f113f3e 1193 }
13cbe5e7 1194 break;
9c3bcfa0
RS
1195#else
1196 case OPT_PSK_IDENTITY:
1197 case OPT_PSK:
7e1b7485 1198 break;
ddac1974 1199#endif
edc032b5 1200#ifndef OPENSSL_NO_SRP
7e1b7485
RS
1201 case OPT_SRPUSER:
1202 srp_arg.srplogin = opt_arg();
0d5301af
KR
1203 if (min_version < TLS1_VERSION)
1204 min_version = TLS1_VERSION;
7e1b7485
RS
1205 break;
1206 case OPT_SRPPASS:
1207 srppass = opt_arg();
0d5301af
KR
1208 if (min_version < TLS1_VERSION)
1209 min_version = TLS1_VERSION;
7e1b7485
RS
1210 break;
1211 case OPT_SRP_STRENGTH:
1212 srp_arg.strength = atoi(opt_arg());
0f113f3e
MC
1213 BIO_printf(bio_err, "SRP minimal length for N is %d\n",
1214 srp_arg.strength);
0d5301af
KR
1215 if (min_version < TLS1_VERSION)
1216 min_version = TLS1_VERSION;
7e1b7485
RS
1217 break;
1218 case OPT_SRP_LATEUSER:
0f113f3e 1219 srp_lateuser = 1;
0d5301af
KR
1220 if (min_version < TLS1_VERSION)
1221 min_version = TLS1_VERSION;
7e1b7485
RS
1222 break;
1223 case OPT_SRP_MOREGROUPS:
0f113f3e 1224 srp_arg.amp = 1;
0d5301af
KR
1225 if (min_version < TLS1_VERSION)
1226 min_version = TLS1_VERSION;
7e1b7485 1227 break;
857048a7
RS
1228#else
1229 case OPT_SRPUSER:
1230 case OPT_SRPPASS:
1231 case OPT_SRP_STRENGTH:
1232 case OPT_SRP_LATEUSER:
1233 case OPT_SRP_MOREGROUPS:
1234 break;
edc032b5 1235#endif
287d0b94
DSH
1236 case OPT_SSL_CONFIG:
1237 ssl_config = opt_arg();
1238 break;
7e1b7485 1239 case OPT_SSL3:
0d5301af
KR
1240 min_version = SSL3_VERSION;
1241 max_version = SSL3_VERSION;
9c3bcfa0 1242 break;
7e1b7485 1243 case OPT_TLS1_2:
0d5301af
KR
1244 min_version = TLS1_2_VERSION;
1245 max_version = TLS1_2_VERSION;
7e1b7485
RS
1246 break;
1247 case OPT_TLS1_1:
0d5301af
KR
1248 min_version = TLS1_1_VERSION;
1249 max_version = TLS1_1_VERSION;
7e1b7485
RS
1250 break;
1251 case OPT_TLS1:
0d5301af
KR
1252 min_version = TLS1_VERSION;
1253 max_version = TLS1_VERSION;
7e1b7485 1254 break;
7e1b7485 1255 case OPT_DTLS:
6b01bed2 1256#ifndef OPENSSL_NO_DTLS
0f113f3e
MC
1257 meth = DTLS_client_method();
1258 socket_type = SOCK_DGRAM;
6b01bed2 1259#endif
7e1b7485
RS
1260 break;
1261 case OPT_DTLS1:
6b01bed2 1262#ifndef OPENSSL_NO_DTLS1
0d5301af
KR
1263 meth = DTLS_client_method();
1264 min_version = DTLS1_VERSION;
1265 max_version = DTLS1_VERSION;
0f113f3e 1266 socket_type = SOCK_DGRAM;
6b01bed2 1267#endif
7e1b7485
RS
1268 break;
1269 case OPT_DTLS1_2:
6b01bed2 1270#ifndef OPENSSL_NO_DTLS1_2
0d5301af
KR
1271 meth = DTLS_client_method();
1272 min_version = DTLS1_2_VERSION;
1273 max_version = DTLS1_2_VERSION;
0f113f3e 1274 socket_type = SOCK_DGRAM;
6b01bed2 1275#endif
7e1b7485
RS
1276 break;
1277 case OPT_TIMEOUT:
6b01bed2 1278#ifndef OPENSSL_NO_DTLS
0f113f3e 1279 enable_timeouts = 1;
6b01bed2 1280#endif
7e1b7485
RS
1281 break;
1282 case OPT_MTU:
6b01bed2 1283#ifndef OPENSSL_NO_DTLS
7e1b7485 1284 socket_mtu = atol(opt_arg());
0f113f3e 1285#endif
6b01bed2 1286 break;
7e1b7485 1287 case OPT_FALLBACKSCSV:
0f113f3e 1288 fallback_scsv = 1;
7e1b7485
RS
1289 break;
1290 case OPT_KEYFORM:
1291 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &key_format))
1292 goto opthelp;
1293 break;
1294 case OPT_PASS:
1295 passarg = opt_arg();
1296 break;
1297 case OPT_CERT_CHAIN:
1298 chain_file = opt_arg();
1299 break;
1300 case OPT_KEY:
1301 key_file = opt_arg();
1302 break;
1303 case OPT_RECONNECT:
0f113f3e 1304 reconnect = 5;
7e1b7485
RS
1305 break;
1306 case OPT_CAPATH:
1307 CApath = opt_arg();
1308 break;
2b6bcb70
MC
1309 case OPT_NOCAPATH:
1310 noCApath = 1;
1311 break;
7e1b7485
RS
1312 case OPT_CHAINCAPATH:
1313 chCApath = opt_arg();
1314 break;
1315 case OPT_VERIFYCAPATH:
1316 vfyCApath = opt_arg();
1317 break;
1318 case OPT_BUILD_CHAIN:
0f113f3e 1319 build_chain = 1;
7e1b7485
RS
1320 break;
1321 case OPT_CAFILE:
1322 CAfile = opt_arg();
1323 break;
2b6bcb70
MC
1324 case OPT_NOCAFILE:
1325 noCAfile = 1;
1326 break;
dd696a55
RP
1327#ifndef OPENSSL_NO_CT
1328 case OPT_NOCT:
1329 ct_validation = NULL;
1330 break;
1331 case OPT_REQUESTCT:
1332 ct_validation = CT_verify_no_bad_scts;
1333 break;
1334 case OPT_REQUIRECT:
1335 ct_validation = CT_verify_at_least_one_good_sct;
1336 break;
1337 case OPT_CTLOG_FILE:
1338 ctlog_file = opt_arg();
1339 break;
1340#endif
7e1b7485
RS
1341 case OPT_CHAINCAFILE:
1342 chCAfile = opt_arg();
1343 break;
1344 case OPT_VERIFYCAFILE:
1345 vfyCAfile = opt_arg();
1346 break;
cddd424a
VD
1347 case OPT_DANE_TLSA_DOMAIN:
1348 dane_tlsa_domain = opt_arg();
1349 break;
1350 case OPT_DANE_TLSA_RRDATA:
1351 if (dane_tlsa_rrset == NULL)
1352 dane_tlsa_rrset = sk_OPENSSL_STRING_new_null();
1353 if (dane_tlsa_rrset == NULL ||
1354 !sk_OPENSSL_STRING_push(dane_tlsa_rrset, opt_arg())) {
1355 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1356 goto end;
1357 }
1358 break;
7e1b7485
RS
1359 case OPT_NEXTPROTONEG:
1360 next_proto_neg_in = opt_arg();
1361 break;
1362 case OPT_ALPN:
1363 alpn_in = opt_arg();
1364 break;
1365 case OPT_SERVERINFO:
1366 p = opt_arg();
1367 len = strlen(p);
1368 for (start = 0, i = 0; i <= len; ++i) {
1369 if (i == len || p[i] == ',') {
1370 serverinfo_types[serverinfo_count] = atoi(p + start);
1371 if (++serverinfo_count == MAX_SI_TYPES)
1372 break;
0f113f3e
MC
1373 start = i + 1;
1374 }
0f113f3e 1375 }
7e1b7485 1376 break;
7e1b7485
RS
1377 case OPT_STARTTLS:
1378 if (!opt_pair(opt_arg(), services, &starttls_proto))
1379 goto end;
7e1b7485
RS
1380 case OPT_SERVERNAME:
1381 servername = opt_arg();
7e1b7485 1382 break;
7e1b7485
RS
1383 case OPT_USE_SRTP:
1384 srtp_profiles = opt_arg();
1385 break;
1386 case OPT_KEYMATEXPORT:
1387 keymatexportlabel = opt_arg();
1388 break;
1389 case OPT_KEYMATEXPORTLEN:
1390 keymatexportlen = atoi(opt_arg());
0f113f3e 1391 break;
7e25dd6d
MC
1392 case OPT_ASYNC:
1393 async = 1;
1394 break;
032c6d21
MC
1395 case OPT_SPLIT_SEND_FRAG:
1396 split_send_fragment = atoi(opt_arg());
1397 if (split_send_fragment == 0) {
e2d5183d
MC
1398 /*
1399 * Not allowed - set to a deliberately bad value so we get an
1400 * error message below
1401 */
1402 split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH + 1;
032c6d21
MC
1403 }
1404 break;
1405 case OPT_MAX_PIPELINES:
1406 max_pipelines = atoi(opt_arg());
1407 break;
dad78fb1
MC
1408 case OPT_READ_BUF:
1409 read_buf_len = atoi(opt_arg());
1410 break;
0f113f3e 1411 }
0f113f3e 1412 }
7e1b7485 1413 argc = opt_num_rest();
03358517
KR
1414 if (argc != 0)
1415 goto opthelp;
0f113f3e 1416
552bf8ec 1417 if (proxystr) {
ab69ac00
RL
1418 int res;
1419 char *tmp_host = host, *tmp_port = port;
552bf8ec
MT
1420 if (connectstr == NULL) {
1421 BIO_printf(bio_err, "%s: -proxy requires use of -connect\n", prog);
1422 goto opthelp;
1423 }
ab69ac00
RL
1424 res = BIO_parse_hostserv(proxystr, &host, &port, BIO_PARSE_PRIO_HOST);
1425 if (tmp_host != host)
1426 OPENSSL_free(tmp_host);
1427 if (tmp_port != port)
1428 OPENSSL_free(tmp_port);
1429 if (!res) {
1430 BIO_printf(bio_err, "%s: -proxy argument malformed or ambiguous\n",
1431 prog);
1432 goto end;
1433 }
1434 } else {
1435 int res = 1;
1436 char *tmp_host = host, *tmp_port = port;
1437 if (connectstr != NULL)
1438 res = BIO_parse_hostserv(connectstr, &host, &port,
1439 BIO_PARSE_PRIO_HOST);
1440 if (tmp_host != host)
1441 OPENSSL_free(tmp_host);
1442 if (tmp_port != port)
1443 OPENSSL_free(tmp_port);
1444 if (!res) {
1445 BIO_printf(bio_err,
1446 "%s: -connect argument malformed or ambiguous\n",
1447 prog);
552bf8ec 1448 goto end;
ab69ac00 1449 }
552bf8ec 1450 }
552bf8ec 1451
ab69ac00 1452 if (socket_family == AF_UNIX && socket_type != SOCK_STREAM) {
0f113f3e
MC
1453 BIO_printf(bio_err,
1454 "Can't use unix sockets and datagrams together\n");
1455 goto end;
1456 }
f3b7bdad 1457
032c6d21
MC
1458 if (split_send_fragment > SSL3_RT_MAX_PLAIN_LENGTH) {
1459 BIO_printf(bio_err, "Bad split send fragment size\n");
1460 goto end;
1461 }
1462
1463 if (max_pipelines > SSL_MAX_PIPELINES) {
1464 BIO_printf(bio_err, "Bad max pipelines value\n");
1465 goto end;
1466 }
1467
e481f9b9 1468#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
1469 next_proto.status = -1;
1470 if (next_proto_neg_in) {
1471 next_proto.data =
1472 next_protos_parse(&next_proto.len, next_proto_neg_in);
1473 if (next_proto.data == NULL) {
1474 BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1475 goto end;
1476 }
1477 } else
1478 next_proto.data = NULL;
ee2ffc27
BL
1479#endif
1480
7e1b7485 1481 if (!app_passwd(passarg, NULL, &pass, NULL)) {
0f113f3e
MC
1482 BIO_printf(bio_err, "Error getting password\n");
1483 goto end;
1484 }
1485
1486 if (key_file == NULL)
1487 key_file = cert_file;
1488
1489 if (key_file) {
7e1b7485 1490 key = load_key(key_file, key_format, 0, pass, e,
0f113f3e 1491 "client certificate private key file");
7e1b7485 1492 if (key == NULL) {
0f113f3e
MC
1493 ERR_print_errors(bio_err);
1494 goto end;
1495 }
0f113f3e
MC
1496 }
1497
1498 if (cert_file) {
a773b52a 1499 cert = load_cert(cert_file, cert_format, "client certificate file");
7e1b7485 1500 if (cert == NULL) {
0f113f3e
MC
1501 ERR_print_errors(bio_err);
1502 goto end;
1503 }
1504 }
1505
1506 if (chain_file) {
a773b52a 1507 if (!load_certs(chain_file, &chain, FORMAT_PEM, NULL,
0996dc54 1508 "client certificate chain"))
0f113f3e
MC
1509 goto end;
1510 }
1511
1512 if (crl_file) {
1513 X509_CRL *crl;
1514 crl = load_crl(crl_file, crl_format);
7e1b7485 1515 if (crl == NULL) {
0f113f3e
MC
1516 BIO_puts(bio_err, "Error loading CRL\n");
1517 ERR_print_errors(bio_err);
1518 goto end;
1519 }
1520 crls = sk_X509_CRL_new_null();
7e1b7485 1521 if (crls == NULL || !sk_X509_CRL_push(crls, crl)) {
0f113f3e
MC
1522 BIO_puts(bio_err, "Error adding CRL\n");
1523 ERR_print_errors(bio_err);
1524 X509_CRL_free(crl);
1525 goto end;
1526 }
1527 }
1528
7e1b7485 1529 if (!load_excert(&exc))
0f113f3e
MC
1530 goto end;
1531
7e1b7485 1532 if (!app_RAND_load_file(NULL, 1) && inrand == NULL
0f113f3e
MC
1533 && !RAND_status()) {
1534 BIO_printf(bio_err,
1535 "warning, not much extra random data, consider using the -rand option\n");
1536 }
7e1b7485
RS
1537 if (inrand != NULL) {
1538 randamt = app_RAND_load_files(inrand);
1539 BIO_printf(bio_err, "%ld semi-random bytes loaded\n", randamt);
1540 }
0f113f3e
MC
1541
1542 if (bio_c_out == NULL) {
1543 if (c_quiet && !c_debug) {
1544 bio_c_out = BIO_new(BIO_s_null());
1545 if (c_msg && !bio_c_msg)
a60994df 1546 bio_c_msg = dup_bio_out(FORMAT_TEXT);
7e1b7485 1547 } else if (bio_c_out == NULL)
a60994df 1548 bio_c_out = dup_bio_out(FORMAT_TEXT);
0f113f3e 1549 }
edc032b5 1550#ifndef OPENSSL_NO_SRP
7e1b7485 1551 if (!app_passwd(srppass, NULL, &srp_arg.srppassin, NULL)) {
0f113f3e
MC
1552 BIO_printf(bio_err, "Error getting password\n");
1553 goto end;
1554 }
1555#endif
1556
1557 ctx = SSL_CTX_new(meth);
1558 if (ctx == NULL) {
1559 ERR_print_errors(bio_err);
1560 goto end;
1561 }
1562
1563 if (sdebug)
ecf3a1fb 1564 ssl_ctx_security_debug(ctx, sdebug);
0f113f3e 1565
287d0b94
DSH
1566 if (ssl_config) {
1567 if (SSL_CTX_config(ctx, ssl_config) == 0) {
1568 BIO_printf(bio_err, "Error using configuration \"%s\"\n",
1569 ssl_config);
1570 ERR_print_errors(bio_err);
1571 goto end;
1572 }
1573 }
1574
0d5301af
KR
1575 if (SSL_CTX_set_min_proto_version(ctx, min_version) == 0)
1576 goto end;
1577 if (SSL_CTX_set_max_proto_version(ctx, max_version) == 0)
1578 goto end;
1579
7e1b7485 1580 if (vpmtouched && !SSL_CTX_set1_param(ctx, vpm)) {
ac59d705
MC
1581 BIO_printf(bio_err, "Error setting verify params\n");
1582 ERR_print_errors(bio_err);
1583 goto end;
1584 }
0f113f3e 1585
5e6f9775 1586 if (async) {
7e25dd6d 1587 SSL_CTX_set_mode(ctx, SSL_MODE_ASYNC);
5e6f9775 1588 }
032c6d21
MC
1589 if (split_send_fragment > 0) {
1590 SSL_CTX_set_split_send_fragment(ctx, split_send_fragment);
1591 }
1592 if (max_pipelines > 0) {
1593 SSL_CTX_set_max_pipelines(ctx, max_pipelines);
1594 }
7e25dd6d 1595
dad78fb1
MC
1596 if (read_buf_len > 0) {
1597 SSL_CTX_set_default_read_buffer_len(ctx, read_buf_len);
1598 }
1599
dba31777 1600 if (!config_ctx(cctx, ssl_args, ctx))
0f113f3e 1601 goto end;
0f113f3e
MC
1602
1603 if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1604 crls, crl_download)) {
1605 BIO_printf(bio_err, "Error loading store locations\n");
1606 ERR_print_errors(bio_err);
1607 goto end;
1608 }
59d2d48f 1609#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
1610 if (ssl_client_engine) {
1611 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine)) {
1612 BIO_puts(bio_err, "Error setting client auth engine\n");
1613 ERR_print_errors(bio_err);
1614 ENGINE_free(ssl_client_engine);
1615 goto end;
1616 }
1617 ENGINE_free(ssl_client_engine);
1618 }
59d2d48f
DSH
1619#endif
1620
ddac1974 1621#ifndef OPENSSL_NO_PSK
dba31777 1622 if (psk_key != NULL) {
0f113f3e
MC
1623 if (c_debug)
1624 BIO_printf(bio_c_out,
dba31777 1625 "PSK key given, setting client callback\n");
0f113f3e
MC
1626 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1627 }
e783bae2
PS
1628#endif
1629#ifndef OPENSSL_NO_SRTP
ac59d705 1630 if (srtp_profiles != NULL) {
7e1b7485
RS
1631 /* Returns 0 on success! */
1632 if (SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles) != 0) {
ac59d705
MC
1633 BIO_printf(bio_err, "Error setting SRTP profile\n");
1634 ERR_print_errors(bio_err);
1635 goto end;
1636 }
1637 }
0f113f3e 1638#endif
7e1b7485 1639
0f113f3e
MC
1640 if (exc)
1641 ssl_ctx_set_excert(ctx, exc);
d02b48c6 1642
e481f9b9 1643#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
1644 if (next_proto.data)
1645 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
e481f9b9 1646#endif
0f113f3e 1647 if (alpn_in) {
817cd0d5 1648 size_t alpn_len;
0f113f3e
MC
1649 unsigned char *alpn = next_protos_parse(&alpn_len, alpn_in);
1650
1651 if (alpn == NULL) {
1652 BIO_printf(bio_err, "Error parsing -alpn argument\n");
1653 goto end;
1654 }
7e1b7485
RS
1655 /* Returns 0 on success! */
1656 if (SSL_CTX_set_alpn_protos(ctx, alpn, alpn_len) != 0) {
1657 BIO_printf(bio_err, "Error setting ALPN\n");
ac59d705
MC
1658 goto end;
1659 }
0f113f3e
MC
1660 OPENSSL_free(alpn);
1661 }
e481f9b9 1662
7e1b7485 1663 for (i = 0; i < serverinfo_count; i++) {
61986d32 1664 if (!SSL_CTX_add_client_custom_ext(ctx,
7e1b7485
RS
1665 serverinfo_types[i],
1666 NULL, NULL, NULL,
1667 serverinfo_cli_parse_cb, NULL)) {
1668 BIO_printf(bio_err,
1669 "Warning: Unable to add custom extension %u, skipping\n",
1670 serverinfo_types[i]);
ac59d705 1671 }
0f113f3e 1672 }
ee2ffc27 1673
0f113f3e
MC
1674 if (state)
1675 SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
d02b48c6 1676
dd696a55
RP
1677#ifndef OPENSSL_NO_CT
1678 if (!SSL_CTX_set_ct_validation_callback(ctx, ct_validation, NULL)) {
1679 ERR_print_errors(bio_err);
1680 goto end;
1681 }
1682
70073f3e 1683 if (!ctx_set_ctlog_list_file(ctx, ctlog_file)) {
328f36c5
RP
1684 if (ct_validation != NULL) {
1685 ERR_print_errors(bio_err);
1686 goto end;
1687 }
1688
1689 /*
1690 * If CT validation is not enabled, the log list isn't needed so don't
1691 * show errors or abort. We try to load it regardless because then we
1692 * can show the names of the logs any SCTs came from (SCTs may be seen
1693 * even with validation disabled).
1694 */
1695 ERR_clear_error();
dd696a55
RP
1696 }
1697#endif
1698
0f113f3e 1699 SSL_CTX_set_verify(ctx, verify, verify_callback);
d02b48c6 1700
2b6bcb70 1701 if (!ctx_set_verify_locations(ctx, CAfile, CApath, noCAfile, noCApath)) {
0f113f3e 1702 ERR_print_errors(bio_err);
7e1b7485 1703 goto end;
0f113f3e 1704 }
d02b48c6 1705
0f113f3e 1706 ssl_ctx_add_crls(ctx, crls, crl_download);
fdb78f3d 1707
0f113f3e
MC
1708 if (!set_cert_key_stuff(ctx, cert, key, chain, build_chain))
1709 goto end;
74ecfab4 1710
0f113f3e
MC
1711 if (servername != NULL) {
1712 tlsextcbp.biodebug = bio_err;
1713 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1714 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1715 }
1716# ifndef OPENSSL_NO_SRP
1717 if (srp_arg.srplogin) {
1718 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin)) {
1719 BIO_printf(bio_err, "Unable to set SRP username\n");
1720 goto end;
1721 }
1722 srp_arg.msg = c_msg;
1723 srp_arg.debug = c_debug;
1724 SSL_CTX_set_srp_cb_arg(ctx, &srp_arg);
1725 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1726 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1727 if (c_msg || c_debug || srp_arg.amp == 0)
1728 SSL_CTX_set_srp_verify_param_callback(ctx,
1729 ssl_srp_verify_param_cb);
1730 }
1731# endif
0f113f3e 1732
cddd424a
VD
1733 if (dane_tlsa_domain != NULL) {
1734 if (SSL_CTX_dane_enable(ctx) <= 0) {
1735 BIO_printf(bio_err,
1736 "%s: Error enabling DANE TLSA authentication.\n", prog);
1737 ERR_print_errors(bio_err);
1738 goto end;
1739 }
1740 }
1741
0f113f3e
MC
1742 con = SSL_new(ctx);
1743 if (sess_in) {
1744 SSL_SESSION *sess;
1745 BIO *stmp = BIO_new_file(sess_in, "r");
1746 if (!stmp) {
1747 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
1748 ERR_print_errors(bio_err);
1749 goto end;
1750 }
1751 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1752 BIO_free(stmp);
1753 if (!sess) {
1754 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
1755 ERR_print_errors(bio_err);
1756 goto end;
1757 }
61986d32 1758 if (!SSL_set_session(con, sess)) {
ac59d705
MC
1759 BIO_printf(bio_err, "Can't set session\n");
1760 ERR_print_errors(bio_err);
1761 goto end;
1762 }
0f113f3e
MC
1763 SSL_SESSION_free(sess);
1764 }
1765
1766 if (fallback_scsv)
1767 SSL_set_mode(con, SSL_MODE_SEND_FALLBACK_SCSV);
cf6da053 1768
0f113f3e
MC
1769 if (servername != NULL) {
1770 if (!SSL_set_tlsext_host_name(con, servername)) {
1771 BIO_printf(bio_err, "Unable to set TLS servername extension.\n");
1772 ERR_print_errors(bio_err);
1773 goto end;
1774 }
1775 }
d02b48c6 1776
cddd424a
VD
1777 if (dane_tlsa_domain != NULL) {
1778 if (SSL_dane_enable(con, dane_tlsa_domain) <= 0) {
1779 BIO_printf(bio_err, "%s: Error enabling DANE TLSA "
1780 "authentication.\n", prog);
1781 ERR_print_errors(bio_err);
1782 goto end;
1783 }
1784 if (dane_tlsa_rrset == NULL) {
1785 BIO_printf(bio_err, "%s: DANE TLSA authentication requires at "
1786 "least one -dane_tlsa_rrset option.\n", prog);
1787 goto end;
1788 }
1789 if (tlsa_import_rrset(con, dane_tlsa_rrset) <= 0) {
1790 BIO_printf(bio_err, "%s: Failed to import any TLSA "
1791 "records.\n", prog);
1792 goto end;
1793 }
1794 } else if (dane_tlsa_rrset != NULL) {
1795 BIO_printf(bio_err, "%s: DANE TLSA authentication requires the "
1796 "-dane_tlsa_domain option.\n", prog);
1797 goto end;
1798 }
1799
0f113f3e 1800 re_start:
ab69ac00 1801 if (init_client(&s, host, port, socket_family, socket_type) == 0)
0f113f3e
MC
1802 {
1803 BIO_printf(bio_err, "connect:errno=%d\n", get_last_socket_error());
8731a4fc 1804 BIO_closesocket(s);
0f113f3e
MC
1805 goto end;
1806 }
1807 BIO_printf(bio_c_out, "CONNECTED(%08X)\n", s);
d02b48c6 1808
0f113f3e 1809 if (c_nbio) {
ba810815 1810 if (!BIO_socket_nbio(s, 1)) {
0f113f3e
MC
1811 ERR_print_errors(bio_err);
1812 goto end;
1813 }
ba810815 1814 BIO_printf(bio_c_out, "Turned on non blocking io\n");
0f113f3e 1815 }
0f113f3e
MC
1816 if (socket_type == SOCK_DGRAM) {
1817
1818 sbio = BIO_new_dgram(s, BIO_NOCLOSE);
1819 if (getsockname(s, &peer, (void *)&peerlen) < 0) {
1820 BIO_printf(bio_err, "getsockname:errno=%d\n",
1821 get_last_socket_error());
8731a4fc 1822 BIO_closesocket(s);
0f113f3e
MC
1823 goto end;
1824 }
1825
2c9be7d0 1826 (void)BIO_ctrl_set_connected(sbio, &peer);
0f113f3e
MC
1827
1828 if (enable_timeouts) {
1829 timeout.tv_sec = 0;
1830 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1831 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1832
1833 timeout.tv_sec = 0;
1834 timeout.tv_usec = DGRAM_SND_TIMEOUT;
1835 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1836 }
1837
1838 if (socket_mtu) {
1839 if (socket_mtu < DTLS_get_link_min_mtu(con)) {
1840 BIO_printf(bio_err, "MTU too small. Must be at least %ld\n",
1841 DTLS_get_link_min_mtu(con));
1842 BIO_free(sbio);
1843 goto shut;
1844 }
1845 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1846 if (!DTLS_set_link_mtu(con, socket_mtu)) {
1847 BIO_printf(bio_err, "Failed to set MTU\n");
1848 BIO_free(sbio);
1849 goto shut;
1850 }
1851 } else
1852 /* want to do MTU discovery */
1853 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1854 } else
1855 sbio = BIO_new_socket(s, BIO_NOCLOSE);
1856
1857 if (nbio_test) {
1858 BIO *test;
1859
1860 test = BIO_new(BIO_f_nbio_test());
1861 sbio = BIO_push(test, sbio);
1862 }
1863
1864 if (c_debug) {
0f113f3e
MC
1865 BIO_set_callback(sbio, bio_dump_callback);
1866 BIO_set_callback_arg(sbio, (char *)bio_c_out);
1867 }
1868 if (c_msg) {
93ab9e42 1869#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
1870 if (c_msg == 2)
1871 SSL_set_msg_callback(con, SSL_trace);
1872 else
93ab9e42 1873#endif
0f113f3e
MC
1874 SSL_set_msg_callback(con, msg_cb);
1875 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
1876 }
e481f9b9 1877
0f113f3e
MC
1878 if (c_tlsextdebug) {
1879 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1880 SSL_set_tlsext_debug_arg(con, bio_c_out);
1881 }
1882 if (c_status_req) {
1883 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1884 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1885 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
0f113f3e 1886 }
0f113f3e
MC
1887
1888 SSL_set_bio(con, sbio, sbio);
1889 SSL_set_connect_state(con);
1890
1891 /* ok, lets connect */
1892 width = SSL_get_fd(con) + 1;
1893
1894 read_tty = 1;
1895 write_tty = 0;
1896 tty_on = 0;
1897 read_ssl = 1;
1898 write_ssl = 1;
1899
1900 cbuf_len = 0;
1901 cbuf_off = 0;
1902 sbuf_len = 0;
1903 sbuf_off = 0;
1904
7e1b7485
RS
1905 switch ((PROTOCOL_CHOICE) starttls_proto) {
1906 case PROTO_OFF:
1907 break;
1908 case PROTO_SMTP:
1909 {
1910 /*
1911 * This is an ugly hack that does a lot of assumptions. We do
1912 * have to handle multi-line responses which may come in a single
1913 * packet or not. We therefore have to use BIO_gets() which does
1914 * need a buffering BIO. So during the initial chitchat we do
1915 * push a buffering BIO into the chain that is removed again
1916 * later on to not disturb the rest of the s_client operation.
1917 */
1918 int foundit = 0;
1919 BIO *fbio = BIO_new(BIO_f_buffer());
1920 BIO_push(fbio, sbio);
1921 /* wait for multi-line response to end from SMTP */
1922 do {
1923 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1924 }
1925 while (mbuf_len > 3 && mbuf[3] == '-');
d8c25de5 1926 BIO_printf(fbio, "EHLO %s\r\n", ehlo);
7e1b7485
RS
1927 (void)BIO_flush(fbio);
1928 /* wait for multi-line response to end EHLO SMTP response */
1929 do {
1930 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1931 if (strstr(mbuf, "STARTTLS"))
1932 foundit = 1;
1933 }
1934 while (mbuf_len > 3 && mbuf[3] == '-');
1935 (void)BIO_flush(fbio);
1936 BIO_pop(fbio);
1937 BIO_free(fbio);
1938 if (!foundit)
1939 BIO_printf(bio_err,
c7944cf1
QGM
1940 "didn't find starttls in server response,"
1941 " trying anyway...\n");
7e1b7485
RS
1942 BIO_printf(sbio, "STARTTLS\r\n");
1943 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 1944 }
7e1b7485
RS
1945 break;
1946 case PROTO_POP3:
1947 {
1948 BIO_read(sbio, mbuf, BUFSIZZ);
1949 BIO_printf(sbio, "STLS\r\n");
1950 mbuf_len = BIO_read(sbio, sbuf, BUFSIZZ);
1951 if (mbuf_len < 0) {
1952 BIO_printf(bio_err, "BIO_read failed\n");
1953 goto end;
1954 }
0f113f3e 1955 }
7e1b7485
RS
1956 break;
1957 case PROTO_IMAP:
1958 {
1959 int foundit = 0;
1960 BIO *fbio = BIO_new(BIO_f_buffer());
1961 BIO_push(fbio, sbio);
1962 BIO_gets(fbio, mbuf, BUFSIZZ);
1963 /* STARTTLS command requires CAPABILITY... */
1964 BIO_printf(fbio, ". CAPABILITY\r\n");
1965 (void)BIO_flush(fbio);
1966 /* wait for multi-line CAPABILITY response */
1967 do {
1968 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1969 if (strstr(mbuf, "STARTTLS"))
1970 foundit = 1;
1971 }
1972 while (mbuf_len > 3 && mbuf[0] != '.');
1973 (void)BIO_flush(fbio);
1974 BIO_pop(fbio);
1975 BIO_free(fbio);
1976 if (!foundit)
1977 BIO_printf(bio_err,
c7944cf1
QGM
1978 "didn't find STARTTLS in server response,"
1979 " trying anyway...\n");
7e1b7485
RS
1980 BIO_printf(sbio, ". STARTTLS\r\n");
1981 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 1982 }
7e1b7485
RS
1983 break;
1984 case PROTO_FTP:
1985 {
1986 BIO *fbio = BIO_new(BIO_f_buffer());
1987 BIO_push(fbio, sbio);
1988 /* wait for multi-line response to end from FTP */
1989 do {
1990 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1991 }
1992 while (mbuf_len > 3 && mbuf[3] == '-');
1993 (void)BIO_flush(fbio);
1994 BIO_pop(fbio);
1995 BIO_free(fbio);
1996 BIO_printf(sbio, "AUTH TLS\r\n");
1997 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 1998 }
7e1b7485
RS
1999 break;
2000 case PROTO_XMPP:
898ea7b8 2001 case PROTO_XMPP_SERVER:
0f113f3e 2002 {
7e1b7485
RS
2003 int seen = 0;
2004 BIO_printf(sbio, "<stream:stream "
2005 "xmlns:stream='http://etherx.jabber.org/streams' "
898ea7b8
KE
2006 "xmlns='jabber:%s' to='%s' version='1.0'>",
2007 starttls_proto == PROTO_XMPP ? "client" : "server",
d8c25de5 2008 xmpphost ? xmpphost : host);
0f113f3e 2009 seen = BIO_read(sbio, mbuf, BUFSIZZ);
7e1b7485
RS
2010 mbuf[seen] = 0;
2011 while (!strstr
2012 (mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'")
2013 && !strstr(mbuf,
2014 "<starttls xmlns=\"urn:ietf:params:xml:ns:xmpp-tls\""))
2015 {
2016 seen = BIO_read(sbio, mbuf, BUFSIZZ);
0f113f3e 2017
7e1b7485
RS
2018 if (seen <= 0)
2019 goto shut;
0f113f3e 2020
7e1b7485
RS
2021 mbuf[seen] = 0;
2022 }
2023 BIO_printf(sbio,
2024 "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
2025 seen = BIO_read(sbio, sbuf, BUFSIZZ);
2026 sbuf[seen] = 0;
2027 if (!strstr(sbuf, "<proceed"))
2028 goto shut;
2029 mbuf[0] = 0;
0f113f3e 2030 }
7e1b7485 2031 break;
d8c25de5
RS
2032 case PROTO_TELNET:
2033 {
2034 static const unsigned char tls_do[] = {
2035 /* IAC DO START_TLS */
2036 255, 253, 46
2037 };
2038 static const unsigned char tls_will[] = {
2039 /* IAC WILL START_TLS */
2040 255, 251, 46
2041 };
2042 static const unsigned char tls_follows[] = {
2043 /* IAC SB START_TLS FOLLOWS IAC SE */
2044 255, 250, 46, 1, 255, 240
2045 };
2046 int bytes;
2047
2048 /* Telnet server should demand we issue START_TLS */
2049 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
2050 if (bytes != 3 || memcmp(mbuf, tls_do, 3) != 0)
2051 goto shut;
2052 /* Agree to issue START_TLS and send the FOLLOWS sub-command */
2053 BIO_write(sbio, tls_will, 3);
2054 BIO_write(sbio, tls_follows, 6);
2055 (void)BIO_flush(sbio);
2056 /* Telnet server also sent the FOLLOWS sub-command */
2057 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
2058 if (bytes != 6 || memcmp(mbuf, tls_follows, 6) != 0)
2059 goto shut;
2060 }
552bf8ec
MT
2061 break;
2062 case PROTO_CONNECT:
2063 {
2064 int foundit = 0;
2065 BIO *fbio = BIO_new(BIO_f_buffer());
2066
2067 BIO_push(fbio, sbio);
2068 BIO_printf(fbio, "CONNECT %s\r\n\r\n", connectstr);
2069 (void)BIO_flush(fbio);
2070 /* wait for multi-line response to end CONNECT response */
2071 do {
2072 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2073 if (strstr(mbuf, "200") != NULL
2074 && strstr(mbuf, "established") != NULL)
2075 foundit++;
2076 } while (mbuf_len > 3 && foundit == 0);
2077 (void)BIO_flush(fbio);
2078 BIO_pop(fbio);
2079 BIO_free(fbio);
2080 if (!foundit) {
2081 BIO_printf(bio_err, "%s: HTTP CONNECT failed\n", prog);
2082 goto shut;
2083 }
2084 }
2085 break;
cfb4f1ef
NPB
2086 case PROTO_IRC:
2087 {
2088 int numeric;
2089 BIO *fbio = BIO_new(BIO_f_buffer());
2090
2091 BIO_push(fbio, sbio);
2092 BIO_printf(fbio, "STARTTLS\r\n");
2093 (void)BIO_flush(fbio);
2094 width = SSL_get_fd(con) + 1;
2095
2096 do {
2097 numeric = 0;
2098
2099 FD_ZERO(&readfds);
2100 openssl_fdset(SSL_get_fd(con), &readfds);
2101 timeout.tv_sec = S_CLIENT_IRC_READ_TIMEOUT;
2102 timeout.tv_usec = 0;
2103 /*
2104 * If the IRCd doesn't respond within
2105 * S_CLIENT_IRC_READ_TIMEOUT seconds, assume
2106 * it doesn't support STARTTLS. Many IRCds
2107 * will not give _any_ sort of response to a
2108 * STARTTLS command when it's not supported.
2109 */
2110 if (!BIO_get_buffer_num_lines(fbio)
2111 && !BIO_pending(fbio)
2112 && !BIO_pending(sbio)
2113 && select(width, (void *)&readfds, NULL, NULL,
2114 &timeout) < 1) {
2115 BIO_printf(bio_err,
2116 "Timeout waiting for response (%d seconds).\n",
2117 S_CLIENT_IRC_READ_TIMEOUT);
2118 break;
2119 }
2120
2121 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2122 if (mbuf_len < 1 || sscanf(mbuf, "%*s %d", &numeric) != 1)
2123 break;
2124 /* :example.net 451 STARTTLS :You have not registered */
2125 /* :example.net 421 STARTTLS :Unknown command */
2126 if ((numeric == 451 || numeric == 421)
2127 && strstr(mbuf, "STARTTLS") != NULL) {
2128 BIO_printf(bio_err, "STARTTLS not supported: %s", mbuf);
2129 break;
2130 }
2131 if (numeric == 691) {
2132 BIO_printf(bio_err, "STARTTLS negotiation failed: ");
2133 ERR_print_errors(bio_err);
2134 break;
2135 }
2136 } while (numeric != 670);
2137
2138 (void)BIO_flush(fbio);
2139 BIO_pop(fbio);
2140 BIO_free(fbio);
2141 if (numeric != 670) {
2142 BIO_printf(bio_err, "Server does not support STARTTLS.\n");
2143 ret = 1;
2144 goto shut;
2145 }
2146 }
0f113f3e
MC
2147 }
2148
2149 for (;;) {
2150 FD_ZERO(&readfds);
2151 FD_ZERO(&writefds);
2152
2153 if ((SSL_version(con) == DTLS1_VERSION) &&
2154 DTLSv1_get_timeout(con, &timeout))
2155 timeoutp = &timeout;
2156 else
2157 timeoutp = NULL;
2158
2159 if (SSL_in_init(con) && !SSL_total_renegotiations(con)) {
2160 in_init = 1;
2161 tty_on = 0;
2162 } else {
2163 tty_on = 1;
2164 if (in_init) {
2165 in_init = 0;
e481f9b9 2166
7e1b7485
RS
2167 if (servername != NULL && !SSL_session_reused(con)) {
2168 BIO_printf(bio_c_out,
2169 "Server did %sacknowledge servername extension.\n",
2170 tlsextcbp.ack ? "" : "not ");
2171 }
e481f9b9 2172
0f113f3e
MC
2173 if (sess_out) {
2174 BIO *stmp = BIO_new_file(sess_out, "w");
2175 if (stmp) {
2176 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
2177 BIO_free(stmp);
2178 } else
2179 BIO_printf(bio_err, "Error writing session file %s\n",
2180 sess_out);
2181 }
2182 if (c_brief) {
2183 BIO_puts(bio_err, "CONNECTION ESTABLISHED\n");
ecf3a1fb 2184 print_ssl_summary(con);
0f113f3e
MC
2185 }
2186
0d4d5ab8 2187 print_stuff(bio_c_out, con, full_log);
0f113f3e
MC
2188 if (full_log > 0)
2189 full_log--;
2190
2191 if (starttls_proto) {
7e1b7485 2192 BIO_write(bio_err, mbuf, mbuf_len);
0f113f3e 2193 /* We don't need to know any more */
7e1b7485
RS
2194 if (!reconnect)
2195 starttls_proto = PROTO_OFF;
0f113f3e
MC
2196 }
2197
2198 if (reconnect) {
2199 reconnect--;
2200 BIO_printf(bio_c_out,
2201 "drop connection and then reconnect\n");
ec447924 2202 do_ssl_shutdown(con);
0f113f3e 2203 SSL_set_connect_state(con);
8731a4fc 2204 BIO_closesocket(SSL_get_fd(con));
0f113f3e
MC
2205 goto re_start;
2206 }
2207 }
2208 }
2209
fd068d50 2210 ssl_pending = read_ssl && SSL_has_pending(con);
0f113f3e
MC
2211
2212 if (!ssl_pending) {
1fbab1dc 2213#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
0f113f3e
MC
2214 if (tty_on) {
2215 if (read_tty)
2216 openssl_fdset(fileno(stdin), &readfds);
2217 if (write_tty)
2218 openssl_fdset(fileno(stdout), &writefds);
2219 }
2220 if (read_ssl)
2221 openssl_fdset(SSL_get_fd(con), &readfds);
2222 if (write_ssl)
2223 openssl_fdset(SSL_get_fd(con), &writefds);
06f4536a 2224#else
0f113f3e
MC
2225 if (!tty_on || !write_tty) {
2226 if (read_ssl)
2227 openssl_fdset(SSL_get_fd(con), &readfds);
2228 if (write_ssl)
2229 openssl_fdset(SSL_get_fd(con), &writefds);
2230 }
2231#endif
0f113f3e
MC
2232
2233 /*
2234 * Note: under VMS with SOCKETSHR the second parameter is
2235 * currently of type (int *) whereas under other systems it is
2236 * (void *) if you don't have a cast it will choke the compiler:
2237 * if you do have a cast then you can either go for (int *) or
2238 * (void *).
2239 */
3d7c4a5a 2240#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
0f113f3e
MC
2241 /*
2242 * Under Windows/DOS we make the assumption that we can always
2243 * write to the tty: therefore if we need to write to the tty we
2244 * just fall through. Otherwise we timeout the select every
2245 * second and see if there are any keypresses. Note: this is a
2246 * hack, in a proper Windows application we wouldn't do this.
2247 */
2248 i = 0;
2249 if (!write_tty) {
2250 if (read_tty) {
2251 tv.tv_sec = 1;
2252 tv.tv_usec = 0;
2253 i = select(width, (void *)&readfds, (void *)&writefds,
2254 NULL, &tv);
2255# if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
2256 if (!i && (!_kbhit() || !read_tty))
2257 continue;
2258# else
2259 if (!i && (!((_kbhit())
2260 || (WAIT_OBJECT_0 ==
2261 WaitForSingleObject(GetStdHandle
2262 (STD_INPUT_HANDLE),
2263 0)))
2264 || !read_tty))
2265 continue;
2266# endif
2267 } else
2268 i = select(width, (void *)&readfds, (void *)&writefds,
2269 NULL, timeoutp);
2270 }
06f4536a 2271#else
0f113f3e
MC
2272 i = select(width, (void *)&readfds, (void *)&writefds,
2273 NULL, timeoutp);
2274#endif
2275 if (i < 0) {
2276 BIO_printf(bio_err, "bad select %d\n",
2277 get_last_socket_error());
2278 goto shut;
2279 /* goto end; */
2280 }
2281 }
2282
2283 if ((SSL_version(con) == DTLS1_VERSION)
2284 && DTLSv1_handle_timeout(con) > 0) {
2285 BIO_printf(bio_err, "TIMEOUT occurred\n");
2286 }
2287
2288 if (!ssl_pending && FD_ISSET(SSL_get_fd(con), &writefds)) {
2289 k = SSL_write(con, &(cbuf[cbuf_off]), (unsigned int)cbuf_len);
2290 switch (SSL_get_error(con, k)) {
2291 case SSL_ERROR_NONE:
2292 cbuf_off += k;
2293 cbuf_len -= k;
2294 if (k <= 0)
2295 goto end;
2296 /* we have done a write(con,NULL,0); */
2297 if (cbuf_len <= 0) {
2298 read_tty = 1;
2299 write_ssl = 0;
2300 } else { /* if (cbuf_len > 0) */
2301
2302 read_tty = 0;
2303 write_ssl = 1;
2304 }
2305 break;
2306 case SSL_ERROR_WANT_WRITE:
2307 BIO_printf(bio_c_out, "write W BLOCK\n");
2308 write_ssl = 1;
2309 read_tty = 0;
2310 break;
7e25dd6d
MC
2311 case SSL_ERROR_WANT_ASYNC:
2312 BIO_printf(bio_c_out, "write A BLOCK\n");
e1b9840e 2313 wait_for_async(con);
7e25dd6d
MC
2314 write_ssl = 1;
2315 read_tty = 0;
2316 break;
0f113f3e
MC
2317 case SSL_ERROR_WANT_READ:
2318 BIO_printf(bio_c_out, "write R BLOCK\n");
2319 write_tty = 0;
2320 read_ssl = 1;
2321 write_ssl = 0;
2322 break;
2323 case SSL_ERROR_WANT_X509_LOOKUP:
2324 BIO_printf(bio_c_out, "write X BLOCK\n");
2325 break;
2326 case SSL_ERROR_ZERO_RETURN:
2327 if (cbuf_len != 0) {
2328 BIO_printf(bio_c_out, "shutdown\n");
2329 ret = 0;
2330 goto shut;
2331 } else {
2332 read_tty = 1;
2333 write_ssl = 0;
2334 break;
2335 }
2336
2337 case SSL_ERROR_SYSCALL:
2338 if ((k != 0) || (cbuf_len != 0)) {
2339 BIO_printf(bio_err, "write:errno=%d\n",
2340 get_last_socket_error());
2341 goto shut;
2342 } else {
2343 read_tty = 1;
2344 write_ssl = 0;
2345 }
2346 break;
2347 case SSL_ERROR_SSL:
2348 ERR_print_errors(bio_err);
2349 goto shut;
2350 }
2351 }
1fbab1dc 2352#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
0f113f3e
MC
2353 /* Assume Windows/DOS/BeOS can always write */
2354 else if (!ssl_pending && write_tty)
06f4536a 2355#else
0f113f3e 2356 else if (!ssl_pending && FD_ISSET(fileno(stdout), &writefds))
06f4536a 2357#endif
0f113f3e 2358 {
a53955d8 2359#ifdef CHARSET_EBCDIC
0f113f3e
MC
2360 ascii2ebcdic(&(sbuf[sbuf_off]), &(sbuf[sbuf_off]), sbuf_len);
2361#endif
2362 i = raw_write_stdout(&(sbuf[sbuf_off]), sbuf_len);
2363
2364 if (i <= 0) {
2365 BIO_printf(bio_c_out, "DONE\n");
2366 ret = 0;
2367 goto shut;
2368 /* goto end; */
2369 }
2370
2371 sbuf_len -= i;;
2372 sbuf_off += i;
2373 if (sbuf_len <= 0) {
2374 read_ssl = 1;
2375 write_tty = 0;
2376 }
2377 } else if (ssl_pending || FD_ISSET(SSL_get_fd(con), &readfds)) {
58964a49 2378#ifdef RENEG
0f113f3e
MC
2379 {
2380 static int iiii;
2381 if (++iiii == 52) {
2382 SSL_renegotiate(con);
2383 iiii = 0;
2384 }
2385 }
58964a49 2386#endif
0f113f3e 2387 k = SSL_read(con, sbuf, 1024 /* BUFSIZZ */ );
0f113f3e
MC
2388
2389 switch (SSL_get_error(con, k)) {
2390 case SSL_ERROR_NONE:
2391 if (k <= 0)
2392 goto end;
2393 sbuf_off = 0;
2394 sbuf_len = k;
2395
2396 read_ssl = 0;
2397 write_tty = 1;
2398 break;
7e25dd6d
MC
2399 case SSL_ERROR_WANT_ASYNC:
2400 BIO_printf(bio_c_out, "read A BLOCK\n");
e1b9840e 2401 wait_for_async(con);
7e25dd6d
MC
2402 write_tty = 0;
2403 read_ssl = 1;
2404 if ((read_tty == 0) && (write_ssl == 0))
2405 write_ssl = 1;
2406 break;
0f113f3e
MC
2407 case SSL_ERROR_WANT_WRITE:
2408 BIO_printf(bio_c_out, "read W BLOCK\n");
2409 write_ssl = 1;
2410 read_tty = 0;
2411 break;
2412 case SSL_ERROR_WANT_READ:
2413 BIO_printf(bio_c_out, "read R BLOCK\n");
2414 write_tty = 0;
2415 read_ssl = 1;
2416 if ((read_tty == 0) && (write_ssl == 0))
2417 write_ssl = 1;
2418 break;
2419 case SSL_ERROR_WANT_X509_LOOKUP:
2420 BIO_printf(bio_c_out, "read X BLOCK\n");
2421 break;
2422 case SSL_ERROR_SYSCALL:
2423 ret = get_last_socket_error();
2424 if (c_brief)
2425 BIO_puts(bio_err, "CONNECTION CLOSED BY SERVER\n");
2426 else
2427 BIO_printf(bio_err, "read:errno=%d\n", ret);
2428 goto shut;
2429 case SSL_ERROR_ZERO_RETURN:
2430 BIO_printf(bio_c_out, "closed\n");
2431 ret = 0;
2432 goto shut;
2433 case SSL_ERROR_SSL:
2434 ERR_print_errors(bio_err);
2435 goto shut;
2436 /* break; */
2437 }
2438 }
3d7c4a5a 2439#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
0f113f3e
MC
2440# if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
2441 else if (_kbhit())
2442# else
2443 else if ((_kbhit())
2444 || (WAIT_OBJECT_0 ==
2445 WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
2446# endif
06f4536a 2447#else
0f113f3e
MC
2448 else if (FD_ISSET(fileno(stdin), &readfds))
2449#endif
2450 {
2451 if (crlf) {
2452 int j, lf_num;
2453
2454 i = raw_read_stdin(cbuf, BUFSIZZ / 2);
2455 lf_num = 0;
2456 /* both loops are skipped when i <= 0 */
2457 for (j = 0; j < i; j++)
2458 if (cbuf[j] == '\n')
2459 lf_num++;
2460 for (j = i - 1; j >= 0; j--) {
2461 cbuf[j + lf_num] = cbuf[j];
2462 if (cbuf[j] == '\n') {
2463 lf_num--;
2464 i++;
2465 cbuf[j + lf_num] = '\r';
2466 }
2467 }
2468 assert(lf_num == 0);
2469 } else
2470 i = raw_read_stdin(cbuf, BUFSIZZ);
2471
6ba8a5b7 2472 if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q' && cmdletters))) {
0f113f3e
MC
2473 BIO_printf(bio_err, "DONE\n");
2474 ret = 0;
2475 goto shut;
2476 }
2477
6ba8a5b7 2478 if ((!c_ign_eof) && (cbuf[0] == 'R' && cmdletters)) {
0f113f3e
MC
2479 BIO_printf(bio_err, "RENEGOTIATING\n");
2480 SSL_renegotiate(con);
2481 cbuf_len = 0;
2482 }
4817504d 2483#ifndef OPENSSL_NO_HEARTBEATS
6ba8a5b7 2484 else if ((!c_ign_eof) && (cbuf[0] == 'B' && cmdletters)) {
0f113f3e
MC
2485 BIO_printf(bio_err, "HEARTBEATING\n");
2486 SSL_heartbeat(con);
2487 cbuf_len = 0;
2488 }
2489#endif
2490 else {
2491 cbuf_len = i;
2492 cbuf_off = 0;
a53955d8 2493#ifdef CHARSET_EBCDIC
0f113f3e
MC
2494 ebcdic2ascii(cbuf, cbuf, i);
2495#endif
2496 }
2497
2498 write_ssl = 1;
2499 read_tty = 0;
2500 }
2501 }
2502
2503 ret = 0;
2504 shut:
2505 if (in_init)
0d4d5ab8 2506 print_stuff(bio_c_out, con, full_log);
ec447924 2507 do_ssl_shutdown(con);
8731a4fc 2508 BIO_closesocket(SSL_get_fd(con));
0f113f3e
MC
2509 end:
2510 if (con != NULL) {
2511 if (prexit != 0)
0d4d5ab8 2512 print_stuff(bio_c_out, con, 1);
0f113f3e
MC
2513 SSL_free(con);
2514 }
e481f9b9 2515#if !defined(OPENSSL_NO_NEXTPROTONEG)
b548a1f1 2516 OPENSSL_free(next_proto.data);
0f113f3e 2517#endif
62adbcee 2518 SSL_CTX_free(ctx);
222561fe 2519 X509_free(cert);
4b45c6e5 2520 sk_X509_CRL_pop_free(crls, X509_CRL_free);
c5ba2d99 2521 EVP_PKEY_free(key);
222561fe 2522 sk_X509_pop_free(chain, X509_free);
b548a1f1 2523 OPENSSL_free(pass);
d40a1f72
DSH
2524#ifndef OPENSSL_NO_SRP
2525 OPENSSL_free(srp_arg.srppassin);
2526#endif
ab69ac00
RL
2527 OPENSSL_free(host);
2528 OPENSSL_free(port);
222561fe 2529 X509_VERIFY_PARAM_free(vpm);
0f113f3e 2530 ssl_excert_free(exc);
7e1b7485 2531 sk_OPENSSL_STRING_free(ssl_args);
cddd424a 2532 sk_OPENSSL_STRING_free(dane_tlsa_rrset);
62adbcee 2533 SSL_CONF_CTX_free(cctx);
4b45c6e5
RS
2534 OPENSSL_clear_free(cbuf, BUFSIZZ);
2535 OPENSSL_clear_free(sbuf, BUFSIZZ);
2536 OPENSSL_clear_free(mbuf, BUFSIZZ);
ca3a82c3
RS
2537 BIO_free(bio_c_out);
2538 bio_c_out = NULL;
2539 BIO_free(bio_c_msg);
2540 bio_c_msg = NULL;
7e1b7485 2541 return (ret);
0f113f3e 2542}
d02b48c6 2543
0d4d5ab8 2544static void print_stuff(BIO *bio, SSL *s, int full)
0f113f3e
MC
2545{
2546 X509 *peer = NULL;
2547 char buf[BUFSIZ];
2548 STACK_OF(X509) *sk;
2549 STACK_OF(X509_NAME) *sk2;
2550 const SSL_CIPHER *c;
2551 X509_NAME *xn;
2552 int i;
09b6c2ef 2553#ifndef OPENSSL_NO_COMP
0f113f3e
MC
2554 const COMP_METHOD *comp, *expansion;
2555#endif
2556 unsigned char *exportedkeymat;
dd696a55
RP
2557#ifndef OPENSSL_NO_CT
2558 const STACK_OF(SCT) *scts;
0d4d5ab8 2559 const SSL_CTX *ctx = SSL_get_SSL_CTX(s);
b5369582 2560#endif
0f113f3e
MC
2561
2562 if (full) {
2563 int got_a_chain = 0;
2564
2565 sk = SSL_get_peer_cert_chain(s);
2566 if (sk != NULL) {
7e1b7485 2567 got_a_chain = 1;
0f113f3e
MC
2568
2569 BIO_printf(bio, "---\nCertificate chain\n");
2570 for (i = 0; i < sk_X509_num(sk); i++) {
2571 X509_NAME_oneline(X509_get_subject_name(sk_X509_value(sk, i)),
2572 buf, sizeof buf);
2573 BIO_printf(bio, "%2d s:%s\n", i, buf);
2574 X509_NAME_oneline(X509_get_issuer_name(sk_X509_value(sk, i)),
2575 buf, sizeof buf);
2576 BIO_printf(bio, " i:%s\n", buf);
2577 if (c_showcerts)
2578 PEM_write_bio_X509(bio, sk_X509_value(sk, i));
2579 }
2580 }
2581
2582 BIO_printf(bio, "---\n");
2583 peer = SSL_get_peer_certificate(s);
2584 if (peer != NULL) {
2585 BIO_printf(bio, "Server certificate\n");
2586
2587 /* Redundant if we showed the whole chain */
2588 if (!(c_showcerts && got_a_chain))
2589 PEM_write_bio_X509(bio, peer);
2590 X509_NAME_oneline(X509_get_subject_name(peer), buf, sizeof buf);
2591 BIO_printf(bio, "subject=%s\n", buf);
2592 X509_NAME_oneline(X509_get_issuer_name(peer), buf, sizeof buf);
2593 BIO_printf(bio, "issuer=%s\n", buf);
2594 } else
2595 BIO_printf(bio, "no peer certificate available\n");
2596
2597 sk2 = SSL_get_client_CA_list(s);
2598 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0)) {
2599 BIO_printf(bio, "---\nAcceptable client certificate CA names\n");
2600 for (i = 0; i < sk_X509_NAME_num(sk2); i++) {
2601 xn = sk_X509_NAME_value(sk2, i);
2602 X509_NAME_oneline(xn, buf, sizeof(buf));
2603 BIO_write(bio, buf, strlen(buf));
2604 BIO_write(bio, "\n", 1);
2605 }
2606 } else {
2607 BIO_printf(bio, "---\nNo client certificate CA names sent\n");
2608 }
2609
2610 ssl_print_sigalgs(bio, s);
2611 ssl_print_tmp_key(bio, s);
2612
dd696a55
RP
2613#ifndef OPENSSL_NO_CT
2614 scts = SSL_get0_peer_scts(s);
6bea2a72
RP
2615 BIO_printf(bio, "---\nSCTs present (%i)\n",
2616 scts != NULL ? sk_SCT_num(scts) : 0);
2617
dd696a55 2618 if (SSL_get_ct_validation_callback(s) == NULL) {
6bea2a72 2619 BIO_printf(bio, "Warning: CT validation is disabled, so not all "
dd696a55
RP
2620 "SCTs may be displayed. Re-run with \"-requestct\".\n");
2621 }
6bea2a72
RP
2622
2623 if (scts != NULL && sk_SCT_num(scts) > 0) {
0d4d5ab8
RP
2624 const CTLOG_STORE *log_store = SSL_CTX_get0_ctlog_store(ctx);
2625
6bea2a72 2626 BIO_printf(bio, "---\n");
0d4d5ab8 2627 SCT_LIST_print(scts, bio, 0, "\n---\n", log_store);
6bea2a72
RP
2628 BIO_printf(bio, "\n");
2629 }
dd696a55
RP
2630#endif
2631
0f113f3e 2632 BIO_printf(bio,
fb029ceb 2633 "---\nSSL handshake has read %"PRIu64" bytes and written %"PRIu64" bytes\n",
0f113f3e
MC
2634 BIO_number_read(SSL_get_rbio(s)),
2635 BIO_number_written(SSL_get_wbio(s)));
2636 }
c0a445a9 2637 print_verify_detail(s, bio);
b577fd0b 2638 BIO_printf(bio, (SSL_session_reused(s) ? "---\nReused, " : "---\nNew, "));
0f113f3e
MC
2639 c = SSL_get_current_cipher(s);
2640 BIO_printf(bio, "%s, Cipher is %s\n",
2641 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
2642 if (peer != NULL) {
2643 EVP_PKEY *pktmp;
c01ff880 2644 pktmp = X509_get0_pubkey(peer);
0f113f3e
MC
2645 BIO_printf(bio, "Server public key is %d bit\n",
2646 EVP_PKEY_bits(pktmp));
0f113f3e
MC
2647 }
2648 BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
2649 SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
09b6c2ef 2650#ifndef OPENSSL_NO_COMP
0f113f3e
MC
2651 comp = SSL_get_current_compression(s);
2652 expansion = SSL_get_current_expansion(s);
2653 BIO_printf(bio, "Compression: %s\n",
2654 comp ? SSL_COMP_get_name(comp) : "NONE");
2655 BIO_printf(bio, "Expansion: %s\n",
2656 expansion ? SSL_COMP_get_name(expansion) : "NONE");
2657#endif
2658
57559471 2659#ifdef SSL_DEBUG
0f113f3e
MC
2660 {
2661 /* Print out local port of connection: useful for debugging */
2662 int sock;
2663 struct sockaddr_in ladd;
2664 socklen_t ladd_size = sizeof(ladd);
2665 sock = SSL_get_fd(s);
2666 getsockname(sock, (struct sockaddr *)&ladd, &ladd_size);
2667 BIO_printf(bio_c_out, "LOCAL PORT is %u\n", ntohs(ladd.sin_port));
2668 }
a2f9200f
DSH
2669#endif
2670
e481f9b9 2671#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
2672 if (next_proto.status != -1) {
2673 const unsigned char *proto;
2674 unsigned int proto_len;
2675 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
2676 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
2677 BIO_write(bio, proto, proto_len);
2678 BIO_write(bio, "\n", 1);
2679 }
e481f9b9 2680#endif
0f113f3e
MC
2681 {
2682 const unsigned char *proto;
2683 unsigned int proto_len;
2684 SSL_get0_alpn_selected(s, &proto, &proto_len);
2685 if (proto_len > 0) {
2686 BIO_printf(bio, "ALPN protocol: ");
2687 BIO_write(bio, proto, proto_len);
2688 BIO_write(bio, "\n", 1);
2689 } else
2690 BIO_printf(bio, "No ALPN negotiated\n");
2691 }
71fa4513 2692
e783bae2 2693#ifndef OPENSSL_NO_SRTP
0f113f3e
MC
2694 {
2695 SRTP_PROTECTION_PROFILE *srtp_profile =
2696 SSL_get_selected_srtp_profile(s);
2697
2698 if (srtp_profile)
2699 BIO_printf(bio, "SRTP Extension negotiated, profile=%s\n",
2700 srtp_profile->name);
2701 }
2702#endif
2703
2704 SSL_SESSION_print(bio, SSL_get_session(s));
2705 if (keymatexportlabel != NULL) {
2706 BIO_printf(bio, "Keying material exporter:\n");
2707 BIO_printf(bio, " Label: '%s'\n", keymatexportlabel);
2708 BIO_printf(bio, " Length: %i bytes\n", keymatexportlen);
68dc6824
RS
2709 exportedkeymat = app_malloc(keymatexportlen, "export key");
2710 if (!SSL_export_keying_material(s, exportedkeymat,
2711 keymatexportlen,
2712 keymatexportlabel,
2713 strlen(keymatexportlabel),
2714 NULL, 0, 0)) {
2715 BIO_printf(bio, " Error\n");
2716 } else {
2717 BIO_printf(bio, " Keying material: ");
2718 for (i = 0; i < keymatexportlen; i++)
2719 BIO_printf(bio, "%02X", exportedkeymat[i]);
2720 BIO_printf(bio, "\n");
0f113f3e 2721 }
68dc6824 2722 OPENSSL_free(exportedkeymat);
0f113f3e
MC
2723 }
2724 BIO_printf(bio, "---\n");
222561fe 2725 X509_free(peer);
0f113f3e
MC
2726 /* flush, or debugging output gets mixed with http response */
2727 (void)BIO_flush(bio);
2728}
d02b48c6 2729
67c8e7f4 2730static int ocsp_resp_cb(SSL *s, void *arg)
0f113f3e
MC
2731{
2732 const unsigned char *p;
2733 int len;
2734 OCSP_RESPONSE *rsp;
2735 len = SSL_get_tlsext_status_ocsp_resp(s, &p);
2736 BIO_puts(arg, "OCSP response: ");
2737 if (!p) {
2738 BIO_puts(arg, "no response sent\n");
2739 return 1;
2740 }
2741 rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2742 if (!rsp) {
2743 BIO_puts(arg, "response parse error\n");
2744 BIO_dump_indent(arg, (char *)p, len, 4);
2745 return 0;
2746 }
2747 BIO_puts(arg, "\n======================================\n");
2748 OCSP_RESPONSE_print(arg, rsp, 0);
2749 BIO_puts(arg, "======================================\n");
2750 OCSP_RESPONSE_free(rsp);
2751 return 1;
2752}