]> git.ipfire.org Git - thirdparty/openssl.git/blame - apps/s_client.c
RT2759: Don't read TTY when already at EOF.
[thirdparty/openssl.git] / apps / s_client.c
CommitLineData
846e33c7
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
a661b653 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
a661b653 8 */
846e33c7 9
ddac1974
NL
10/* ====================================================================
11 * Copyright 2005 Nokia. All rights reserved.
12 *
13 * The portions of the attached software ("Contribution") is developed by
14 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
15 * license.
16 *
17 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
18 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
19 * support (see RFC 4279) to OpenSSL.
20 *
21 * No patent licenses or other rights except those expressly stated in
22 * the OpenSSL open source license shall be deemed granted or received
23 * expressly, by implication, estoppel, or otherwise.
24 *
25 * No assurances are provided by Nokia that the Contribution does not
26 * infringe the patent or other intellectual property rights of any third
27 * party or that the license provides you with all the necessary rights
28 * to make use of the Contribution.
29 *
30 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
31 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
32 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
33 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
34 * OTHERWISE.
35 */
d02b48c6 36
ddac1974 37#include <ctype.h>
8c197cc5
UM
38#include <stdio.h>
39#include <stdlib.h>
40#include <string.h>
cddd424a 41#include <errno.h>
be1bd923 42#include <openssl/e_os2.h>
7e1b7485 43
f9e55034
MC
44#ifndef OPENSSL_NO_SOCK
45
0f113f3e
MC
46/*
47 * With IPv6, it looks like Digital has mixed up the proper order of
48 * recursive header file inclusion, resulting in the compiler complaining
49 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
50 * needed to have fileno() declared correctly... So let's define u_int
51 */
bc36ee62 52#if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
0f113f3e 53# define __U_INT
7d7d2cbc
UM
54typedef unsigned int u_int;
55#endif
56
d02b48c6 57#define USE_SOCKETS
d02b48c6 58#include "apps.h"
ec577822
BM
59#include <openssl/x509.h>
60#include <openssl/ssl.h>
61#include <openssl/err.h>
62#include <openssl/pem.h>
1372965e 63#include <openssl/rand.h>
67c8e7f4 64#include <openssl/ocsp.h>
1e26a8ba 65#include <openssl/bn.h>
5e6f9775 66#include <openssl/async.h>
edc032b5 67#ifndef OPENSSL_NO_SRP
0f113f3e 68# include <openssl/srp.h>
edc032b5 69#endif
dd696a55
RP
70#ifndef OPENSSL_NO_CT
71# include <openssl/ct.h>
72#endif
d02b48c6 73#include "s_apps.h"
36d16f8e 74#include "timeouts.h"
d02b48c6 75
efc943be
EK
76#if defined(__has_feature)
77# if __has_feature(memory_sanitizer)
78# include <sanitizer/msan_interface.h>
79# endif
80#endif
81
d02b48c6
RE
82#undef BUFSIZZ
83#define BUFSIZZ 1024*8
cfb4f1ef 84#define S_CLIENT_IRC_READ_TIMEOUT 8
d02b48c6
RE
85
86extern int verify_depth;
87extern int verify_error;
5d20c4fb 88extern int verify_return_error;
2a7cbe77 89extern int verify_quiet;
d02b48c6 90
cddd424a 91static char *prog;
0f113f3e 92static int c_nbio = 0;
0f113f3e
MC
93static int c_tlsextdebug = 0;
94static int c_status_req = 0;
7e1b7485 95static int c_debug = 0;
0f113f3e
MC
96static int c_msg = 0;
97static int c_showcerts = 0;
0f113f3e
MC
98static char *keymatexportlabel = NULL;
99static int keymatexportlen = 20;
0f113f3e
MC
100static BIO *bio_c_out = NULL;
101static BIO *bio_c_msg = NULL;
102static int c_quiet = 0;
103static int c_ign_eof = 0;
104static int c_brief = 0;
d02b48c6 105
0d4d5ab8 106static void print_stuff(BIO *berr, SSL *con, int full);
3e41ac35 107#ifndef OPENSSL_NO_OCSP
7e1b7485 108static int ocsp_resp_cb(SSL *s, void *arg);
3e41ac35 109#endif
7e1b7485 110
cddd424a
VD
111static int saved_errno;
112
113static void save_errno(void)
114{
115 saved_errno = errno;
116 errno = 0;
117}
118
119static int restore_errno(void)
120{
121 int ret = errno;
122 errno = saved_errno;
123 return ret;
124}
125
ec447924
MC
126static void do_ssl_shutdown(SSL *ssl)
127{
128 int ret;
129
130 do {
131 /* We only do unidirectional shutdown */
132 ret = SSL_shutdown(ssl);
133 if (ret < 0) {
134 switch (SSL_get_error(ssl, ret)) {
135 case SSL_ERROR_WANT_READ:
136 case SSL_ERROR_WANT_WRITE:
137 case SSL_ERROR_WANT_ASYNC:
fc7f190c 138 case SSL_ERROR_WANT_ASYNC_JOB:
ec447924
MC
139 /* We just do busy waiting. Nothing clever */
140 continue;
141 }
142 ret = 0;
143 }
144 } while (ret < 0);
145}
146
147
ddac1974
NL
148#ifndef OPENSSL_NO_PSK
149/* Default PSK identity and key */
0f113f3e
MC
150static char *psk_identity = "Client_identity";
151/*
152 * char *psk_key=NULL; by default PSK is not used
153 */
ddac1974
NL
154
155static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
0f113f3e
MC
156 unsigned int max_identity_len,
157 unsigned char *psk,
158 unsigned int max_psk_len)
159{
160 unsigned int psk_len = 0;
161 int ret;
162 BIGNUM *bn = NULL;
163
164 if (c_debug)
165 BIO_printf(bio_c_out, "psk_client_cb\n");
166 if (!hint) {
167 /* no ServerKeyExchange message */
168 if (c_debug)
169 BIO_printf(bio_c_out,
170 "NULL received PSK identity hint, continuing anyway\n");
171 } else if (c_debug)
172 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
173
174 /*
175 * lookup PSK identity and PSK key based on the given identity hint here
176 */
177 ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
178 if (ret < 0 || (unsigned int)ret > max_identity_len)
179 goto out_err;
180 if (c_debug)
181 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity,
182 ret);
183 ret = BN_hex2bn(&bn, psk_key);
184 if (!ret) {
185 BIO_printf(bio_err, "Could not convert PSK key '%s' to BIGNUM\n",
186 psk_key);
23a1d5e9 187 BN_free(bn);
0f113f3e
MC
188 return 0;
189 }
ddac1974 190
0f113f3e
MC
191 if ((unsigned int)BN_num_bytes(bn) > max_psk_len) {
192 BIO_printf(bio_err,
193 "psk buffer of callback is too small (%d) for key (%d)\n",
194 max_psk_len, BN_num_bytes(bn));
ddac1974 195 BN_free(bn);
0f113f3e
MC
196 return 0;
197 }
ddac1974 198
0f113f3e
MC
199 psk_len = BN_bn2bin(bn, psk);
200 BN_free(bn);
201 if (psk_len == 0)
202 goto out_err;
ddac1974 203
0f113f3e
MC
204 if (c_debug)
205 BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len);
206
207 return psk_len;
ddac1974 208 out_err:
0f113f3e
MC
209 if (c_debug)
210 BIO_printf(bio_err, "Error in PSK client callback\n");
211 return 0;
212}
ddac1974
NL
213#endif
214
ed3883d2
BM
215/* This is a context that we pass to callbacks */
216typedef struct tlsextctx_st {
0f113f3e
MC
217 BIO *biodebug;
218 int ack;
ed3883d2
BM
219} tlsextctx;
220
6d23cf97 221static int ssl_servername_cb(SSL *s, int *ad, void *arg)
0f113f3e
MC
222{
223 tlsextctx *p = (tlsextctx *) arg;
224 const char *hn = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
225 if (SSL_get_servername_type(s) != -1)
226 p->ack = !SSL_session_reused(s) && hn != NULL;
227 else
228 BIO_printf(bio_err, "Can't use SSL_get_servername\n");
229
230 return SSL_TLSEXT_ERR_OK;
231}
ee2ffc27 232
e481f9b9 233#ifndef OPENSSL_NO_SRP
edc032b5
BL
234
235/* This is a context that we pass to all callbacks */
0f113f3e
MC
236typedef struct srp_arg_st {
237 char *srppassin;
238 char *srplogin;
239 int msg; /* copy from c_msg */
240 int debug; /* copy from c_debug */
241 int amp; /* allow more groups */
bde136c8 242 int strength; /* minimal size for N */
0f113f3e
MC
243} SRP_ARG;
244
e481f9b9 245# define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
edc032b5 246
f2fc3075 247static int srp_Verify_N_and_g(const BIGNUM *N, const BIGNUM *g)
0f113f3e
MC
248{
249 BN_CTX *bn_ctx = BN_CTX_new();
250 BIGNUM *p = BN_new();
251 BIGNUM *r = BN_new();
252 int ret =
253 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
254 BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
255 p != NULL && BN_rshift1(p, N) &&
256 /* p = (N-1)/2 */
257 BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
258 r != NULL &&
259 /* verify g^((N-1)/2) == -1 (mod N) */
260 BN_mod_exp(r, g, p, N, bn_ctx) &&
261 BN_add_word(r, 1) && BN_cmp(r, N) == 0;
262
23a1d5e9
RS
263 BN_free(r);
264 BN_free(p);
265 BN_CTX_free(bn_ctx);
0f113f3e
MC
266 return ret;
267}
edc032b5 268
c80fd6b2
MC
269/*-
270 * This callback is used here for two purposes:
271 * - extended debugging
272 * - making some primality tests for unknown groups
273 * The callback is only called for a non default group.
274 *
275 * An application does not need the call back at all if
bde136c8 276 * only the standard groups are used. In real life situations,
0f113f3e
MC
277 * client and server already share well known groups,
278 * thus there is no need to verify them.
c80fd6b2 279 * Furthermore, in case that a server actually proposes a group that
0f113f3e
MC
280 * is not one of those defined in RFC 5054, it is more appropriate
281 * to add the group to a static list and then compare since
c80fd6b2
MC
282 * primality tests are rather cpu consuming.
283 */
f2fc3075 284
6d23cf97 285static int ssl_srp_verify_param_cb(SSL *s, void *arg)
0f113f3e
MC
286{
287 SRP_ARG *srp_arg = (SRP_ARG *)arg;
288 BIGNUM *N = NULL, *g = NULL;
75ebbd9a
RS
289
290 if (((N = SSL_get_srp_N(s)) == NULL) || ((g = SSL_get_srp_g(s)) == NULL))
0f113f3e
MC
291 return 0;
292 if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1) {
293 BIO_printf(bio_err, "SRP parameters:\n");
294 BIO_printf(bio_err, "\tN=");
295 BN_print(bio_err, N);
296 BIO_printf(bio_err, "\n\tg=");
297 BN_print(bio_err, g);
298 BIO_printf(bio_err, "\n");
299 }
300
301 if (SRP_check_known_gN_param(g, N))
302 return 1;
303
304 if (srp_arg->amp == 1) {
305 if (srp_arg->debug)
306 BIO_printf(bio_err,
307 "SRP param N and g are not known params, going to check deeper.\n");
308
309 /*
310 * The srp_moregroups is a real debugging feature. Implementors
311 * should rather add the value to the known ones. The minimal size
312 * has already been tested.
313 */
314 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N, g))
315 return 1;
316 }
317 BIO_printf(bio_err, "SRP param N and g rejected.\n");
318 return 0;
319}
edc032b5 320
e481f9b9 321# define PWD_STRLEN 1024
0f113f3e
MC
322
323static char *ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
324{
325 SRP_ARG *srp_arg = (SRP_ARG *)arg;
68dc6824 326 char *pass = app_malloc(PWD_STRLEN + 1, "SRP password buffer");
0f113f3e
MC
327 PW_CB_DATA cb_tmp;
328 int l;
329
330 cb_tmp.password = (char *)srp_arg->srppassin;
331 cb_tmp.prompt_info = "SRP user";
332 if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp)) < 0) {
333 BIO_printf(bio_err, "Can't read Password\n");
334 OPENSSL_free(pass);
335 return NULL;
336 }
337 *(pass + l) = '\0';
338
339 return pass;
340}
341
e481f9b9 342#endif
7e1b7485 343
df2ee0e2 344static char *srtp_profiles = NULL;
edc032b5 345
e481f9b9 346#ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
347/* This the context that we pass to next_proto_cb */
348typedef struct tlsextnextprotoctx_st {
0f113f3e 349 unsigned char *data;
817cd0d5 350 size_t len;
0f113f3e 351 int status;
ee2ffc27
BL
352} tlsextnextprotoctx;
353
354static tlsextnextprotoctx next_proto;
355
0f113f3e
MC
356static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen,
357 const unsigned char *in, unsigned int inlen,
358 void *arg)
359{
360 tlsextnextprotoctx *ctx = arg;
361
362 if (!c_quiet) {
363 /* We can assume that |in| is syntactically valid. */
364 unsigned i;
365 BIO_printf(bio_c_out, "Protocols advertised by server: ");
366 for (i = 0; i < inlen;) {
367 if (i)
368 BIO_write(bio_c_out, ", ", 2);
369 BIO_write(bio_c_out, &in[i + 1], in[i]);
370 i += in[i] + 1;
371 }
372 BIO_write(bio_c_out, "\n", 1);
373 }
374
375 ctx->status =
376 SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
377 return SSL_TLSEXT_ERR_OK;
378}
e481f9b9 379#endif /* ndef OPENSSL_NO_NEXTPROTONEG */
0f113f3e
MC
380
381static int serverinfo_cli_parse_cb(SSL *s, unsigned int ext_type,
382 const unsigned char *in, size_t inlen,
383 int *al, void *arg)
85c67492 384{
0f113f3e
MC
385 char pem_name[100];
386 unsigned char ext_buf[4 + 65536];
387
388 /* Reconstruct the type/len fields prior to extension data */
389 ext_buf[0] = ext_type >> 8;
390 ext_buf[1] = ext_type & 0xFF;
391 ext_buf[2] = inlen >> 8;
392 ext_buf[3] = inlen & 0xFF;
393 memcpy(ext_buf + 4, in, inlen);
394
395 BIO_snprintf(pem_name, sizeof(pem_name), "SERVERINFO FOR EXTENSION %d",
396 ext_type);
397 PEM_write_bio(bio_c_out, pem_name, "", ext_buf, 4 + inlen);
398 return 1;
399}
400
cddd424a
VD
401/*
402 * Hex decoder that tolerates optional whitespace. Returns number of bytes
403 * produced, advances inptr to end of input string.
404 */
405static ossl_ssize_t hexdecode(const char **inptr, void *result)
406{
407 unsigned char **out = (unsigned char **)result;
408 const char *in = *inptr;
589902b2 409 unsigned char *ret = app_malloc(strlen(in)/2, "hexdecode");
cddd424a
VD
410 unsigned char *cp = ret;
411 uint8_t byte;
412 int nibble = 0;
413
414 if (ret == NULL)
415 return -1;
416
417 for (byte = 0; *in; ++in) {
49445f21 418 int x;
cddd424a 419
18295f0c 420 if (isspace(_UC(*in)))
cddd424a 421 continue;
49445f21
RS
422 x = OPENSSL_hexchar2int(*in);
423 if (x < 0) {
cddd424a
VD
424 OPENSSL_free(ret);
425 return 0;
426 }
49445f21 427 byte |= (char)x;
cddd424a
VD
428 if ((nibble ^= 1) == 0) {
429 *cp++ = byte;
430 byte = 0;
431 } else {
432 byte <<= 4;
433 }
434 }
435 if (nibble != 0) {
436 OPENSSL_free(ret);
437 return 0;
438 }
439 *inptr = in;
440
441 return cp - (*out = ret);
442}
443
444/*
445 * Decode unsigned 0..255, returns 1 on success, <= 0 on failure. Advances
446 * inptr to next field skipping leading whitespace.
447 */
448static ossl_ssize_t checked_uint8(const char **inptr, void *out)
449{
450 uint8_t *result = (uint8_t *)out;
451 const char *in = *inptr;
452 char *endp;
453 long v;
454 int e;
455
456 save_errno();
457 v = strtol(in, &endp, 10);
458 e = restore_errno();
459
460 if (((v == LONG_MIN || v == LONG_MAX) && e == ERANGE) ||
18295f0c 461 endp == in || !isspace(_UC(*endp)) ||
cddd424a
VD
462 v != (*result = (uint8_t) v)) {
463 return -1;
464 }
18295f0c 465 for (in = endp; isspace(_UC(*in)); ++in)
cddd424a
VD
466 continue;
467
468 *inptr = in;
469 return 1;
470}
471
7ff970ef
RS
472struct tlsa_field {
473 void *var;
474 const char *name;
475 ossl_ssize_t (*parser)(const char **, void *);
476};
477
cddd424a
VD
478static int tlsa_import_rr(SSL *con, const char *rrdata)
479{
7ff970ef
RS
480 /* Not necessary to re-init these values; the "parsers" do that. */
481 static uint8_t usage;
482 static uint8_t selector;
483 static uint8_t mtype;
484 static unsigned char *data;
f232d6ec 485 static struct tlsa_field tlsa_fields[] = {
cddd424a
VD
486 { &usage, "usage", checked_uint8 },
487 { &selector, "selector", checked_uint8 },
488 { &mtype, "mtype", checked_uint8 },
489 { &data, "data", hexdecode },
490 { NULL, }
491 };
492 struct tlsa_field *f;
7ff970ef
RS
493 int ret;
494 const char *cp = rrdata;
495 ossl_ssize_t len = 0;
cddd424a
VD
496
497 for (f = tlsa_fields; f->var; ++f) {
498 /* Returns number of bytes produced, advances cp to next field */
499 if ((len = f->parser(&cp, f->var)) <= 0) {
500 BIO_printf(bio_err, "%s: warning: bad TLSA %s field in: %s\n",
501 prog, f->name, rrdata);
502 return 0;
503 }
504 }
505 /* The data field is last, so len is its length */
506 ret = SSL_dane_tlsa_add(con, usage, selector, mtype, data, len);
507 OPENSSL_free(data);
508
509 if (ret == 0) {
510 ERR_print_errors(bio_err);
511 BIO_printf(bio_err, "%s: warning: unusable TLSA rrdata: %s\n",
512 prog, rrdata);
513 return 0;
514 }
515 if (ret < 0) {
516 ERR_print_errors(bio_err);
517 BIO_printf(bio_err, "%s: warning: error loading TLSA rrdata: %s\n",
518 prog, rrdata);
519 return 0;
520 }
521 return ret;
522}
523
524static int tlsa_import_rrset(SSL *con, STACK_OF(OPENSSL_STRING) *rrset)
525{
526 int num = sk_OPENSSL_STRING_num(rrset);
527 int count = 0;
528 int i;
529
530 for (i = 0; i < num; ++i) {
531 char *rrdata = sk_OPENSSL_STRING_value(rrset, i);
532 if (tlsa_import_rr(con, rrdata) > 0)
533 ++count;
534 }
535 return count > 0;
536}
537
7e1b7485
RS
538typedef enum OPTION_choice {
539 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP,
ab69ac00
RL
540 OPT_4, OPT_6, OPT_HOST, OPT_PORT, OPT_CONNECT, OPT_UNIX,
541 OPT_XMPPHOST, OPT_VERIFY,
7e1b7485
RS
542 OPT_CERT, OPT_CRL, OPT_CRL_DOWNLOAD, OPT_SESS_OUT, OPT_SESS_IN,
543 OPT_CERTFORM, OPT_CRLFORM, OPT_VERIFY_RET_ERROR, OPT_VERIFY_QUIET,
544 OPT_BRIEF, OPT_PREXIT, OPT_CRLF, OPT_QUIET, OPT_NBIO,
545 OPT_SSL_CLIENT_ENGINE, OPT_RAND, OPT_IGN_EOF, OPT_NO_IGN_EOF,
3a4e9367 546 OPT_DEBUG, OPT_TLSEXTDEBUG, OPT_STATUS, OPT_WDEBUG,
7e1b7485
RS
547 OPT_MSG, OPT_MSGFILE, OPT_ENGINE, OPT_TRACE, OPT_SECURITY_DEBUG,
548 OPT_SECURITY_DEBUG_VERBOSE, OPT_SHOWCERTS, OPT_NBIO_TEST, OPT_STATE,
bde136c8
F
549#ifndef OPENSSL_NO_PSK
550 OPT_PSK_IDENTITY, OPT_PSK,
551#endif
552#ifndef OPENSSL_NO_SRP
553 OPT_SRPUSER, OPT_SRPPASS, OPT_SRP_STRENGTH, OPT_SRP_LATEUSER,
554 OPT_SRP_MOREGROUPS,
555#endif
556 OPT_SSL3, OPT_SSL_CONFIG,
7e1b7485
RS
557 OPT_TLS1_2, OPT_TLS1_1, OPT_TLS1, OPT_DTLS, OPT_DTLS1,
558 OPT_DTLS1_2, OPT_TIMEOUT, OPT_MTU, OPT_KEYFORM, OPT_PASS,
2b6bcb70
MC
559 OPT_CERT_CHAIN, OPT_CAPATH, OPT_NOCAPATH, OPT_CHAINCAPATH, OPT_VERIFYCAPATH,
560 OPT_KEY, OPT_RECONNECT, OPT_BUILD_CHAIN, OPT_CAFILE, OPT_NOCAFILE,
7e1b7485 561 OPT_CHAINCAFILE, OPT_VERIFYCAFILE, OPT_NEXTPROTONEG, OPT_ALPN,
dba31777 562 OPT_SERVERINFO, OPT_STARTTLS, OPT_SERVERNAME,
d8c25de5 563 OPT_USE_SRTP, OPT_KEYMATEXPORT, OPT_KEYMATEXPORTLEN, OPT_SMTPHOST,
dad78fb1 564 OPT_ASYNC, OPT_SPLIT_SEND_FRAG, OPT_MAX_PIPELINES, OPT_READ_BUF,
7e1b7485
RS
565 OPT_V_ENUM,
566 OPT_X_ENUM,
567 OPT_S_ENUM,
cddd424a 568 OPT_FALLBACKSCSV, OPT_NOCMDS, OPT_PROXY, OPT_DANE_TLSA_DOMAIN,
dd696a55 569#ifndef OPENSSL_NO_CT
43341433 570 OPT_CT, OPT_NOCT, OPT_CTLOG_FILE,
dd696a55 571#endif
cddd424a 572 OPT_DANE_TLSA_RRDATA
7e1b7485
RS
573} OPTION_CHOICE;
574
575OPTIONS s_client_options[] = {
576 {"help", OPT_HELP, '-', "Display this summary"},
577 {"host", OPT_HOST, 's', "Use -connect instead"},
578 {"port", OPT_PORT, 'p', "Use -connect instead"},
579 {"connect", OPT_CONNECT, 's',
ab69ac00 580 "TCP/IP where to connect (default is :" PORT ")"},
552bf8ec
MT
581 {"proxy", OPT_PROXY, 's',
582 "Connect to via specified proxy to the real server"},
ab69ac00 583#ifdef AF_UNIX
7e1b7485 584 {"unix", OPT_UNIX, 's', "Connect over unix domain sockets"},
ab69ac00
RL
585#endif
586 {"4", OPT_4, '-', "Use IPv4 only"},
fe08bd76 587#ifdef AF_INET6
ab69ac00 588 {"6", OPT_6, '-', "Use IPv6 only"},
fe08bd76 589#endif
7e1b7485
RS
590 {"verify", OPT_VERIFY, 'p', "Turn on peer certificate verification"},
591 {"cert", OPT_CERT, '<', "Certificate file to use, PEM format assumed"},
592 {"certform", OPT_CERTFORM, 'F',
593 "Certificate format (PEM or DER) PEM default"},
594 {"key", OPT_KEY, '<', "Private key file to use, if not in -cert file"},
595 {"keyform", OPT_KEYFORM, 'F', "Key format (PEM or DER) PEM default"},
596 {"pass", OPT_PASS, 's', "Private key file pass phrase source"},
597 {"CApath", OPT_CAPATH, '/', "PEM format directory of CA's"},
598 {"CAfile", OPT_CAFILE, '<', "PEM format file of CA's"},
2b6bcb70
MC
599 {"no-CAfile", OPT_NOCAFILE, '-',
600 "Do not load the default certificates file"},
601 {"no-CApath", OPT_NOCAPATH, '-',
602 "Do not load certificates from the default certificates directory"},
cddd424a
VD
603 {"dane_tlsa_domain", OPT_DANE_TLSA_DOMAIN, 's', "DANE TLSA base domain"},
604 {"dane_tlsa_rrdata", OPT_DANE_TLSA_RRDATA, 's',
605 "DANE TLSA rrdata presentation form"},
7e1b7485
RS
606 {"reconnect", OPT_RECONNECT, '-',
607 "Drop and re-make the connection with the same Session-ID"},
7e1b7485
RS
608 {"showcerts", OPT_SHOWCERTS, '-', "Show all certificates in the chain"},
609 {"debug", OPT_DEBUG, '-', "Extra output"},
610 {"msg", OPT_MSG, '-', "Show protocol messages"},
9a13bb38
RS
611 {"msgfile", OPT_MSGFILE, '>',
612 "File to send output of -msg or -trace, instead of stdout"},
7e1b7485
RS
613 {"nbio_test", OPT_NBIO_TEST, '-', "More ssl protocol testing"},
614 {"state", OPT_STATE, '-', "Print the ssl states"},
615 {"crlf", OPT_CRLF, '-', "Convert LF from terminal into CRLF"},
616 {"quiet", OPT_QUIET, '-', "No s_client output"},
617 {"ign_eof", OPT_IGN_EOF, '-', "Ignore input eof (default when -quiet)"},
618 {"no_ign_eof", OPT_NO_IGN_EOF, '-', "Don't ignore input eof"},
7e1b7485 619 {"starttls", OPT_STARTTLS, 's',
cfb4f1ef 620 "Use the appropriate STARTTLS command before starting TLS"},
898ea7b8
KE
621 {"xmpphost", OPT_XMPPHOST, 's',
622 "Host to use with \"-starttls xmpp[-server]\""},
7e1b7485
RS
623 {"rand", OPT_RAND, 's',
624 "Load the file(s) into the random number generator"},
625 {"sess_out", OPT_SESS_OUT, '>', "File to write SSL session to"},
626 {"sess_in", OPT_SESS_IN, '<', "File to read SSL session from"},
e77bdc73 627 {"use_srtp", OPT_USE_SRTP, 's',
7e1b7485
RS
628 "Offer SRTP key management with a colon-separated profile list"},
629 {"keymatexport", OPT_KEYMATEXPORT, 's',
630 "Export keying material using label"},
631 {"keymatexportlen", OPT_KEYMATEXPORTLEN, 'p',
632 "Export len bytes of keying material (default 20)"},
633 {"fallback_scsv", OPT_FALLBACKSCSV, '-', "Send the fallback SCSV"},
9c3bcfa0 634 {"name", OPT_SMTPHOST, 's', "Hostname to use for \"-starttls smtp\""},
9a13bb38
RS
635 {"CRL", OPT_CRL, '<', "CRL file to use"},
636 {"crl_download", OPT_CRL_DOWNLOAD, '-', "Download CRL from distribution points"},
637 {"CRLform", OPT_CRLFORM, 'F', "CRL format (PEM or DER) PEM is default"},
638 {"verify_return_error", OPT_VERIFY_RET_ERROR, '-',
639 "Close connection on verification error"},
640 {"verify_quiet", OPT_VERIFY_QUIET, '-', "Restrict verify output to errors"},
641 {"brief", OPT_BRIEF, '-',
642 "Restrict output to brief summary of connection parameters"},
643 {"prexit", OPT_PREXIT, '-',
644 "Print session information when the program exits"},
645 {"security_debug", OPT_SECURITY_DEBUG, '-',
646 "Enable security debug messages"},
647 {"security_debug_verbose", OPT_SECURITY_DEBUG_VERBOSE, '-',
648 "Output more security debug output"},
649 {"cert_chain", OPT_CERT_CHAIN, '<',
650 "Certificate chain file (in PEM format)"},
651 {"chainCApath", OPT_CHAINCAPATH, '/',
652 "Use dir as certificate store path to build CA certificate chain"},
653 {"verifyCApath", OPT_VERIFYCAPATH, '/',
654 "Use dir as certificate store path to verify CA certificate"},
655 {"build_chain", OPT_BUILD_CHAIN, '-', "Build certificate chain"},
656 {"chainCAfile", OPT_CHAINCAFILE, '<',
657 "CA file for certificate chain (PEM format)"},
658 {"verifyCAfile", OPT_VERIFYCAFILE, '<',
659 "CA file for certificate verification (PEM format)"},
9c3bcfa0
RS
660 {"nocommands", OPT_NOCMDS, '-', "Do not use interactive command letters"},
661 {"servername", OPT_SERVERNAME, 's',
662 "Set TLS extension servername in ClientHello"},
663 {"tlsextdebug", OPT_TLSEXTDEBUG, '-',
664 "Hex dump of all TLS extensions received"},
3e41ac35 665#ifndef OPENSSL_NO_OCSP
9c3bcfa0 666 {"status", OPT_STATUS, '-', "Request certificate status from server"},
3e41ac35 667#endif
9c3bcfa0
RS
668 {"serverinfo", OPT_SERVERINFO, 's',
669 "types Send empty ClientHello extensions (comma-separated numbers)"},
670 {"alpn", OPT_ALPN, 's',
671 "Enable ALPN extension, considering named protocols supported (comma-separated list)"},
7e25dd6d 672 {"async", OPT_ASYNC, '-', "Support asynchronous operation"},
9a13bb38 673 {"ssl_config", OPT_SSL_CONFIG, 's', "Use specified configuration file"},
032c6d21 674 {"split_send_frag", OPT_SPLIT_SEND_FRAG, 'n',
0df80881 675 "Size used to split data for encrypt pipelines"},
032c6d21
MC
676 {"max_pipelines", OPT_MAX_PIPELINES, 'n',
677 "Maximum number of encrypt/decrypt pipelines to be used"},
dad78fb1
MC
678 {"read_buf", OPT_READ_BUF, 'n',
679 "Default read buffer size to be used for connections"},
9c3bcfa0
RS
680 OPT_S_OPTIONS,
681 OPT_V_OPTIONS,
682 OPT_X_OPTIONS,
683#ifndef OPENSSL_NO_SSL3
684 {"ssl3", OPT_SSL3, '-', "Just use SSLv3"},
685#endif
6b01bed2
VD
686#ifndef OPENSSL_NO_TLS1
687 {"tls1", OPT_TLS1, '-', "Just use TLSv1"},
688#endif
689#ifndef OPENSSL_NO_TLS1_1
690 {"tls1_1", OPT_TLS1_1, '-', "Just use TLSv1.1"},
691#endif
692#ifndef OPENSSL_NO_TLS1_2
693 {"tls1_2", OPT_TLS1_2, '-', "Just use TLSv1.2"},
694#endif
a5ecdc6a 695#ifndef OPENSSL_NO_DTLS
9a13bb38
RS
696 {"dtls", OPT_DTLS, '-', "Use any version of DTLS"},
697 {"timeout", OPT_TIMEOUT, '-',
698 "Enable send/receive timeout on DTLS connections"},
9c3bcfa0
RS
699 {"mtu", OPT_MTU, 'p', "Set the link layer MTU"},
700#endif
6b01bed2
VD
701#ifndef OPENSSL_NO_DTLS1
702 {"dtls1", OPT_DTLS1, '-', "Just use DTLSv1"},
703#endif
704#ifndef OPENSSL_NO_DTLS1_2
9a13bb38 705 {"dtls1_2", OPT_DTLS1_2, '-', "Just use DTLSv1.2"},
6b01bed2 706#endif
9c3bcfa0 707#ifndef OPENSSL_NO_SSL_TRACE
9a13bb38 708 {"trace", OPT_TRACE, '-', "Show trace output of protocol messages"},
9c3bcfa0 709#endif
7e1b7485
RS
710#ifdef WATT32
711 {"wdebug", OPT_WDEBUG, '-', "WATT-32 tcp debugging"},
712#endif
7e1b7485 713 {"nbio", OPT_NBIO, '-', "Use non-blocking IO"},
7e1b7485
RS
714#ifndef OPENSSL_NO_PSK
715 {"psk_identity", OPT_PSK_IDENTITY, 's', "PSK identity"},
716 {"psk", OPT_PSK, 's', "PSK in hex (without 0x)"},
7e1b7485 717#endif
7e1b7485 718#ifndef OPENSSL_NO_SRP
bde136c8 719 {"srpuser", OPT_SRPUSER, 's', "SRP authentication for 'user'"},
7e1b7485
RS
720 {"srppass", OPT_SRPPASS, 's', "Password for 'user'"},
721 {"srp_lateuser", OPT_SRP_LATEUSER, '-',
722 "SRP username into second ClientHello message"},
723 {"srp_moregroups", OPT_SRP_MOREGROUPS, '-',
724 "Tolerate other than the known g N values."},
740ceb5b 725 {"srp_strength", OPT_SRP_STRENGTH, 'p', "Minimal length in bits for N"},
7e1b7485 726#endif
e481f9b9 727#ifndef OPENSSL_NO_NEXTPROTONEG
7e1b7485
RS
728 {"nextprotoneg", OPT_NEXTPROTONEG, 's',
729 "Enable NPN extension, considering named protocols supported (comma-separated list)"},
7e1b7485 730#endif
7e1b7485
RS
731#ifndef OPENSSL_NO_ENGINE
732 {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
9a13bb38
RS
733 {"ssl_client_engine", OPT_SSL_CLIENT_ENGINE, 's',
734 "Specify engine to be used for client certificate operations"},
dd696a55
RP
735#endif
736#ifndef OPENSSL_NO_CT
43341433 737 {"ct", OPT_CT, '-', "Request and parse SCTs (also enables OCSP stapling)"},
dd696a55 738 {"noct", OPT_NOCT, '-', "Do not request or parse SCTs (default)"},
dd696a55 739 {"ctlogfile", OPT_CTLOG_FILE, '<', "CT log list CONF file"},
7e1b7485 740#endif
bde136c8 741 {NULL, OPT_EOF, 0x00, NULL}
7e1b7485
RS
742};
743
744typedef enum PROTOCOL_choice {
745 PROTO_OFF,
0f113f3e
MC
746 PROTO_SMTP,
747 PROTO_POP3,
748 PROTO_IMAP,
749 PROTO_FTP,
d8c25de5 750 PROTO_TELNET,
552bf8ec 751 PROTO_XMPP,
898ea7b8 752 PROTO_XMPP_SERVER,
cfb4f1ef
NPB
753 PROTO_CONNECT,
754 PROTO_IRC
7e1b7485
RS
755} PROTOCOL_CHOICE;
756
bde136c8 757static const OPT_PAIR services[] = {
7e1b7485
RS
758 {"smtp", PROTO_SMTP},
759 {"pop3", PROTO_POP3},
760 {"imap", PROTO_IMAP},
761 {"ftp", PROTO_FTP},
762 {"xmpp", PROTO_XMPP},
898ea7b8 763 {"xmpp-server", PROTO_XMPP_SERVER},
d8c25de5 764 {"telnet", PROTO_TELNET},
cfb4f1ef 765 {"irc", PROTO_IRC},
bde136c8 766 {NULL, 0}
85c67492
RL
767};
768
fe08bd76
RS
769#define IS_INET_FLAG(o) \
770 (o == OPT_4 || o == OPT_6 || o == OPT_HOST || o == OPT_PORT || o == OPT_CONNECT)
771#define IS_UNIX_FLAG(o) (o == OPT_UNIX)
772
7315ce80
RS
773/* Free |*dest| and optionally set it to a copy of |source|. */
774static void freeandcopy(char **dest, const char *source)
775{
776 OPENSSL_free(*dest);
777 *dest = NULL;
778 if (source != NULL)
779 *dest = OPENSSL_strdup(source);
780}
781
7e1b7485 782int s_client_main(int argc, char **argv)
0f113f3e 783{
7e1b7485 784 BIO *sbio;
0f113f3e 785 EVP_PKEY *key = NULL;
7e1b7485 786 SSL *con = NULL;
0f113f3e 787 SSL_CTX *ctx = NULL;
7e1b7485
RS
788 STACK_OF(X509) *chain = NULL;
789 X509 *cert = NULL;
0f113f3e 790 X509_VERIFY_PARAM *vpm = NULL;
7e1b7485
RS
791 SSL_EXCERT *exc = NULL;
792 SSL_CONF_CTX *cctx = NULL;
793 STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
cddd424a
VD
794 char *dane_tlsa_domain = NULL;
795 STACK_OF(OPENSSL_STRING) *dane_tlsa_rrset = NULL;
7e1b7485 796 STACK_OF(X509_CRL) *crls = NULL;
13c9bb3e 797 const SSL_METHOD *meth = TLS_client_method();
552bf8ec
MT
798 char *CApath = NULL, *CAfile = NULL, *cbuf = NULL, *sbuf = NULL;
799 char *mbuf = NULL, *proxystr = NULL, *connectstr = NULL;
cddd424a 800 char *cert_file = NULL, *key_file = NULL, *chain_file = NULL;
ab69ac00 801 char *chCApath = NULL, *chCAfile = NULL, *host = NULL;
7315ce80 802 char *port = OPENSSL_strdup(PORT);
fc0eb00b 803 char *inrand = NULL;
7e1b7485
RS
804 char *passarg = NULL, *pass = NULL, *vfyCApath = NULL, *vfyCAfile = NULL;
805 char *sess_in = NULL, *sess_out = NULL, *crl_file = NULL, *p;
dba31777 806 char *xmpphost = NULL;
d8c25de5 807 const char *ehlo = "mail.example.com";
0f113f3e 808 struct timeval timeout, *timeoutp;
7e1b7485 809 fd_set readfds, writefds;
2b6bcb70 810 int noCApath = 0, noCAfile = 0;
7e1b7485
RS
811 int build_chain = 0, cbuf_len, cbuf_off, cert_format = FORMAT_PEM;
812 int key_format = FORMAT_PEM, crlf = 0, full_log = 1, mbuf_len = 0;
813 int prexit = 0;
40a8e9c2 814 int sdebug = 0;
7e1b7485 815 int reconnect = 0, verify = SSL_VERIFY_NONE, vpmtouched = 0;
480405e4 816 int ret = 1, in_init = 1, i, nbio_test = 0, s = -1, k, width, state = 0;
ab69ac00
RL
817 int sbuf_len, sbuf_off, cmdletters = 1;
818 int socket_family = AF_UNSPEC, socket_type = SOCK_STREAM;
7e1b7485
RS
819 int starttls_proto = PROTO_OFF, crl_format = FORMAT_PEM, crl_download = 0;
820 int write_tty, read_tty, write_ssl, read_ssl, tty_on, ssl_pending;
a3ef2c16 821 int at_eof = 0;
dad78fb1 822 int read_buf_len = 0;
7e1b7485 823 int fallback_scsv = 0;
40a8e9c2 824 long randamt = 0;
7e1b7485 825 OPTION_CHOICE o;
40a8e9c2
MC
826#ifndef OPENSSL_NO_DTLS
827 int enable_timeouts = 0;
828 long socket_mtu = 0;
829#endif
0b13e9f0 830#ifndef OPENSSL_NO_ENGINE
0f113f3e 831 ENGINE *ssl_client_engine = NULL;
7e1b7485 832#endif
333b070e 833 ENGINE *e = NULL;
1fbab1dc 834#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
0f113f3e 835 struct timeval tv;
06f4536a 836#endif
0f113f3e 837 char *servername = NULL;
7e1b7485 838 const char *alpn_in = NULL;
0f113f3e 839 tlsextctx tlsextcbp = { NULL, 0 };
287d0b94 840 const char *ssl_config = NULL;
e481f9b9 841#define MAX_SI_TYPES 100
7e1b7485
RS
842 unsigned short serverinfo_types[MAX_SI_TYPES];
843 int serverinfo_count = 0, start = 0, len;
e481f9b9 844#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e 845 const char *next_proto_neg_in = NULL;
ed551cdd 846#endif
edc032b5 847#ifndef OPENSSL_NO_SRP
0f113f3e
MC
848 char *srppass = NULL;
849 int srp_lateuser = 0;
850 SRP_ARG srp_arg = { NULL, NULL, 0, 0, 0, 1024 };
851#endif
dd696a55
RP
852#ifndef OPENSSL_NO_CT
853 char *ctlog_file = NULL;
43341433 854 int ct_validation = 0;
dd696a55 855#endif
0d5301af 856 int min_version = 0, max_version = 0;
fba13663
F
857 int async = 0;
858 unsigned int split_send_fragment = 0;
859 unsigned int max_pipelines = 0;
fe08bd76
RS
860 enum { use_inet, use_unix, use_unknown } connect_type = use_unknown;
861 int count4or6 = 0;
0f113f3e 862
efc943be
EK
863 FD_ZERO(&readfds);
864 FD_ZERO(&writefds);
865/* Known false-positive of MemorySanitizer. */
866#if defined(__has_feature)
867# if __has_feature(memory_sanitizer)
868 __msan_unpoison(&readfds, sizeof(readfds));
869 __msan_unpoison(&writefds, sizeof(writefds));
870# endif
871#endif
872
7e1b7485 873 prog = opt_progname(argv[0]);
0f113f3e
MC
874 c_quiet = 0;
875 c_ign_eof = 0;
876 c_debug = 0;
877 c_msg = 0;
878 c_showcerts = 0;
7e1b7485
RS
879 c_nbio = 0;
880 verify_depth = 0;
881 verify_error = X509_V_OK;
882 vpm = X509_VERIFY_PARAM_new();
68dc6824
RS
883 cbuf = app_malloc(BUFSIZZ, "cbuf");
884 sbuf = app_malloc(BUFSIZZ, "sbuf");
885 mbuf = app_malloc(BUFSIZZ, "mbuf");
0f113f3e 886 cctx = SSL_CONF_CTX_new();
0f113f3e 887
68dc6824 888 if (vpm == NULL || cctx == NULL) {
7e1b7485 889 BIO_printf(bio_err, "%s: out of memory\n", prog);
0f113f3e
MC
890 goto end;
891 }
892
7e1b7485 893 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT | SSL_CONF_FLAG_CMDLINE);
0f113f3e 894
7e1b7485
RS
895 prog = opt_init(argc, argv, s_client_options);
896 while ((o = opt_next()) != OPT_EOF) {
fe08bd76
RS
897 /* Check for intermixing flags. */
898 if (connect_type == use_unix && IS_INET_FLAG(o)) {
899 BIO_printf(bio_err,
900 "%s: Intermixed protocol flags (unix and internet domains)\n",
901 prog);
902 goto end;
903 }
904 if (connect_type == use_inet && IS_UNIX_FLAG(o)) {
905 BIO_printf(bio_err,
906 "%s: Intermixed protocol flags (internet and unix domains)\n",
907 prog);
908 goto end;
909 }
7e1b7485 910 switch (o) {
7e1b7485
RS
911 case OPT_EOF:
912 case OPT_ERR:
913 opthelp:
914 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
915 goto end;
916 case OPT_HELP:
917 opt_help(s_client_options);
918 ret = 0;
919 goto end;
ab69ac00 920 case OPT_4:
fe08bd76 921 connect_type = use_inet;
ab69ac00 922 socket_family = AF_INET;
fe08bd76 923 count4or6++;
ab69ac00 924 break;
ab69ac00 925#ifdef AF_INET6
fe08bd76
RS
926 case OPT_6:
927 connect_type = use_inet;
928 socket_family = AF_INET6;
929 count4or6++;
ab69ac00 930 break;
ab69ac00 931#endif
fe08bd76
RS
932 case OPT_HOST:
933 connect_type = use_inet;
7315ce80 934 freeandcopy(&host, opt_arg());
7e1b7485
RS
935 break;
936 case OPT_PORT:
fe08bd76 937 connect_type = use_inet;
7315ce80 938 freeandcopy(&port, opt_arg());
7e1b7485
RS
939 break;
940 case OPT_CONNECT:
fe08bd76 941 connect_type = use_inet;
7315ce80 942 freeandcopy(&connectstr, opt_arg());
552bf8ec
MT
943 break;
944 case OPT_PROXY:
945 proxystr = opt_arg();
946 starttls_proto = PROTO_CONNECT;
7e1b7485 947 break;
ab69ac00 948#ifdef AF_UNIX
7e1b7485 949 case OPT_UNIX:
fe08bd76 950 connect_type = use_unix;
ab69ac00 951 socket_family = AF_UNIX;
7315ce80 952 freeandcopy(&host, opt_arg());
7e1b7485 953 break;
ab69ac00 954#endif
d8c25de5
RS
955 case OPT_XMPPHOST:
956 xmpphost = opt_arg();
957 break;
958 case OPT_SMTPHOST:
959 ehlo = opt_arg();
960 break;
7e1b7485 961 case OPT_VERIFY:
0f113f3e 962 verify = SSL_VERIFY_PEER;
7e1b7485 963 verify_depth = atoi(opt_arg());
0f113f3e
MC
964 if (!c_quiet)
965 BIO_printf(bio_err, "verify depth is %d\n", verify_depth);
7e1b7485
RS
966 break;
967 case OPT_CERT:
968 cert_file = opt_arg();
969 break;
970 case OPT_CRL:
971 crl_file = opt_arg();
972 break;
973 case OPT_CRL_DOWNLOAD:
0f113f3e 974 crl_download = 1;
7e1b7485
RS
975 break;
976 case OPT_SESS_OUT:
977 sess_out = opt_arg();
978 break;
979 case OPT_SESS_IN:
980 sess_in = opt_arg();
981 break;
982 case OPT_CERTFORM:
983 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &cert_format))
984 goto opthelp;
985 break;
986 case OPT_CRLFORM:
987 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &crl_format))
988 goto opthelp;
989 break;
990 case OPT_VERIFY_RET_ERROR:
0f113f3e 991 verify_return_error = 1;
7e1b7485
RS
992 break;
993 case OPT_VERIFY_QUIET:
0f113f3e 994 verify_quiet = 1;
7e1b7485
RS
995 break;
996 case OPT_BRIEF:
997 c_brief = verify_quiet = c_quiet = 1;
998 break;
999 case OPT_S_CASES:
1000 if (ssl_args == NULL)
1001 ssl_args = sk_OPENSSL_STRING_new_null();
1002 if (ssl_args == NULL
1003 || !sk_OPENSSL_STRING_push(ssl_args, opt_flag())
1004 || !sk_OPENSSL_STRING_push(ssl_args, opt_arg())) {
1005 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1006 goto end;
1007 }
1008 break;
1009 case OPT_V_CASES:
1010 if (!opt_verify(o, vpm))
1011 goto end;
1012 vpmtouched++;
1013 break;
1014 case OPT_X_CASES:
1015 if (!args_excert(o, &exc))
1016 goto end;
1017 break;
1018 case OPT_PREXIT:
0f113f3e 1019 prexit = 1;
7e1b7485
RS
1020 break;
1021 case OPT_CRLF:
0f113f3e 1022 crlf = 1;
7e1b7485
RS
1023 break;
1024 case OPT_QUIET:
1025 c_quiet = c_ign_eof = 1;
1026 break;
1027 case OPT_NBIO:
1028 c_nbio = 1;
1029 break;
6ba8a5b7
RS
1030 case OPT_NOCMDS:
1031 cmdletters = 0;
1032 break;
7e1b7485 1033 case OPT_ENGINE:
333b070e 1034 e = setup_engine(opt_arg(), 1);
7e1b7485
RS
1035 break;
1036 case OPT_SSL_CLIENT_ENGINE:
333b070e
RS
1037#ifndef OPENSSL_NO_ENGINE
1038 ssl_client_engine = ENGINE_by_id(opt_arg());
1039 if (ssl_client_engine == NULL) {
1040 BIO_printf(bio_err, "Error getting client auth engine\n");
1041 goto opthelp;
1042 }
333b070e 1043#endif
7e1b7485
RS
1044 break;
1045 case OPT_RAND:
1046 inrand = opt_arg();
1047 break;
1048 case OPT_IGN_EOF:
0f113f3e 1049 c_ign_eof = 1;
7e1b7485
RS
1050 break;
1051 case OPT_NO_IGN_EOF:
0f113f3e 1052 c_ign_eof = 0;
7e1b7485 1053 break;
7e1b7485 1054 case OPT_DEBUG:
0f113f3e 1055 c_debug = 1;
7e1b7485 1056 break;
7e1b7485 1057 case OPT_TLSEXTDEBUG:
0f113f3e 1058 c_tlsextdebug = 1;
7e1b7485
RS
1059 break;
1060 case OPT_STATUS:
0f113f3e 1061 c_status_req = 1;
7e1b7485 1062 break;
7e1b7485 1063 case OPT_WDEBUG:
9c3bcfa0 1064#ifdef WATT32
0f113f3e
MC
1065 dbug_init();
1066#endif
9c3bcfa0 1067 break;
7e1b7485 1068 case OPT_MSG:
0f113f3e 1069 c_msg = 1;
7e1b7485
RS
1070 break;
1071 case OPT_MSGFILE:
1072 bio_c_msg = BIO_new_file(opt_arg(), "w");
1073 break;
7e1b7485 1074 case OPT_TRACE:
9c3bcfa0 1075#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
1076 c_msg = 2;
1077#endif
9c3bcfa0 1078 break;
7e1b7485 1079 case OPT_SECURITY_DEBUG:
0f113f3e 1080 sdebug = 1;
7e1b7485
RS
1081 break;
1082 case OPT_SECURITY_DEBUG_VERBOSE:
0f113f3e 1083 sdebug = 2;
7e1b7485
RS
1084 break;
1085 case OPT_SHOWCERTS:
0f113f3e 1086 c_showcerts = 1;
7e1b7485
RS
1087 break;
1088 case OPT_NBIO_TEST:
0f113f3e 1089 nbio_test = 1;
7e1b7485
RS
1090 break;
1091 case OPT_STATE:
0f113f3e 1092 state = 1;
7e1b7485 1093 break;
ddac1974 1094#ifndef OPENSSL_NO_PSK
7e1b7485
RS
1095 case OPT_PSK_IDENTITY:
1096 psk_identity = opt_arg();
1097 break;
1098 case OPT_PSK:
1099 for (p = psk_key = opt_arg(); *p; p++) {
18295f0c 1100 if (isxdigit(_UC(*p)))
0f113f3e 1101 continue;
7e1b7485
RS
1102 BIO_printf(bio_err, "Not a hex number '%s'\n", psk_key);
1103 goto end;
0f113f3e 1104 }
13cbe5e7 1105 break;
ddac1974 1106#endif
edc032b5 1107#ifndef OPENSSL_NO_SRP
7e1b7485
RS
1108 case OPT_SRPUSER:
1109 srp_arg.srplogin = opt_arg();
0d5301af
KR
1110 if (min_version < TLS1_VERSION)
1111 min_version = TLS1_VERSION;
7e1b7485
RS
1112 break;
1113 case OPT_SRPPASS:
1114 srppass = opt_arg();
0d5301af
KR
1115 if (min_version < TLS1_VERSION)
1116 min_version = TLS1_VERSION;
7e1b7485
RS
1117 break;
1118 case OPT_SRP_STRENGTH:
1119 srp_arg.strength = atoi(opt_arg());
0f113f3e
MC
1120 BIO_printf(bio_err, "SRP minimal length for N is %d\n",
1121 srp_arg.strength);
0d5301af
KR
1122 if (min_version < TLS1_VERSION)
1123 min_version = TLS1_VERSION;
7e1b7485
RS
1124 break;
1125 case OPT_SRP_LATEUSER:
0f113f3e 1126 srp_lateuser = 1;
0d5301af
KR
1127 if (min_version < TLS1_VERSION)
1128 min_version = TLS1_VERSION;
7e1b7485
RS
1129 break;
1130 case OPT_SRP_MOREGROUPS:
0f113f3e 1131 srp_arg.amp = 1;
0d5301af
KR
1132 if (min_version < TLS1_VERSION)
1133 min_version = TLS1_VERSION;
7e1b7485 1134 break;
edc032b5 1135#endif
287d0b94
DSH
1136 case OPT_SSL_CONFIG:
1137 ssl_config = opt_arg();
1138 break;
7e1b7485 1139 case OPT_SSL3:
0d5301af
KR
1140 min_version = SSL3_VERSION;
1141 max_version = SSL3_VERSION;
9c3bcfa0 1142 break;
7e1b7485 1143 case OPT_TLS1_2:
0d5301af
KR
1144 min_version = TLS1_2_VERSION;
1145 max_version = TLS1_2_VERSION;
7e1b7485
RS
1146 break;
1147 case OPT_TLS1_1:
0d5301af
KR
1148 min_version = TLS1_1_VERSION;
1149 max_version = TLS1_1_VERSION;
7e1b7485
RS
1150 break;
1151 case OPT_TLS1:
0d5301af
KR
1152 min_version = TLS1_VERSION;
1153 max_version = TLS1_VERSION;
7e1b7485 1154 break;
7e1b7485 1155 case OPT_DTLS:
6b01bed2 1156#ifndef OPENSSL_NO_DTLS
0f113f3e
MC
1157 meth = DTLS_client_method();
1158 socket_type = SOCK_DGRAM;
6b01bed2 1159#endif
7e1b7485
RS
1160 break;
1161 case OPT_DTLS1:
6b01bed2 1162#ifndef OPENSSL_NO_DTLS1
0d5301af
KR
1163 meth = DTLS_client_method();
1164 min_version = DTLS1_VERSION;
1165 max_version = DTLS1_VERSION;
0f113f3e 1166 socket_type = SOCK_DGRAM;
6b01bed2 1167#endif
7e1b7485
RS
1168 break;
1169 case OPT_DTLS1_2:
6b01bed2 1170#ifndef OPENSSL_NO_DTLS1_2
0d5301af
KR
1171 meth = DTLS_client_method();
1172 min_version = DTLS1_2_VERSION;
1173 max_version = DTLS1_2_VERSION;
0f113f3e 1174 socket_type = SOCK_DGRAM;
6b01bed2 1175#endif
7e1b7485
RS
1176 break;
1177 case OPT_TIMEOUT:
6b01bed2 1178#ifndef OPENSSL_NO_DTLS
0f113f3e 1179 enable_timeouts = 1;
6b01bed2 1180#endif
7e1b7485
RS
1181 break;
1182 case OPT_MTU:
6b01bed2 1183#ifndef OPENSSL_NO_DTLS
7e1b7485 1184 socket_mtu = atol(opt_arg());
0f113f3e 1185#endif
6b01bed2 1186 break;
7e1b7485 1187 case OPT_FALLBACKSCSV:
0f113f3e 1188 fallback_scsv = 1;
7e1b7485
RS
1189 break;
1190 case OPT_KEYFORM:
1191 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &key_format))
1192 goto opthelp;
1193 break;
1194 case OPT_PASS:
1195 passarg = opt_arg();
1196 break;
1197 case OPT_CERT_CHAIN:
1198 chain_file = opt_arg();
1199 break;
1200 case OPT_KEY:
1201 key_file = opt_arg();
1202 break;
1203 case OPT_RECONNECT:
0f113f3e 1204 reconnect = 5;
7e1b7485
RS
1205 break;
1206 case OPT_CAPATH:
1207 CApath = opt_arg();
1208 break;
2b6bcb70
MC
1209 case OPT_NOCAPATH:
1210 noCApath = 1;
1211 break;
7e1b7485
RS
1212 case OPT_CHAINCAPATH:
1213 chCApath = opt_arg();
1214 break;
1215 case OPT_VERIFYCAPATH:
1216 vfyCApath = opt_arg();
1217 break;
1218 case OPT_BUILD_CHAIN:
0f113f3e 1219 build_chain = 1;
7e1b7485
RS
1220 break;
1221 case OPT_CAFILE:
1222 CAfile = opt_arg();
1223 break;
2b6bcb70
MC
1224 case OPT_NOCAFILE:
1225 noCAfile = 1;
1226 break;
dd696a55
RP
1227#ifndef OPENSSL_NO_CT
1228 case OPT_NOCT:
43341433 1229 ct_validation = 0;
dd696a55 1230 break;
43341433
VD
1231 case OPT_CT:
1232 ct_validation = 1;
dd696a55
RP
1233 break;
1234 case OPT_CTLOG_FILE:
1235 ctlog_file = opt_arg();
1236 break;
1237#endif
7e1b7485
RS
1238 case OPT_CHAINCAFILE:
1239 chCAfile = opt_arg();
1240 break;
1241 case OPT_VERIFYCAFILE:
1242 vfyCAfile = opt_arg();
1243 break;
cddd424a
VD
1244 case OPT_DANE_TLSA_DOMAIN:
1245 dane_tlsa_domain = opt_arg();
1246 break;
1247 case OPT_DANE_TLSA_RRDATA:
1248 if (dane_tlsa_rrset == NULL)
1249 dane_tlsa_rrset = sk_OPENSSL_STRING_new_null();
1250 if (dane_tlsa_rrset == NULL ||
1251 !sk_OPENSSL_STRING_push(dane_tlsa_rrset, opt_arg())) {
1252 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1253 goto end;
1254 }
1255 break;
7e1b7485 1256 case OPT_NEXTPROTONEG:
1595ca02 1257#ifndef OPENSSL_NO_NEXTPROTONEG
7e1b7485 1258 next_proto_neg_in = opt_arg();
1595ca02 1259#endif
7e1b7485
RS
1260 break;
1261 case OPT_ALPN:
1262 alpn_in = opt_arg();
1263 break;
1264 case OPT_SERVERINFO:
1265 p = opt_arg();
1266 len = strlen(p);
1267 for (start = 0, i = 0; i <= len; ++i) {
1268 if (i == len || p[i] == ',') {
1269 serverinfo_types[serverinfo_count] = atoi(p + start);
1270 if (++serverinfo_count == MAX_SI_TYPES)
1271 break;
0f113f3e
MC
1272 start = i + 1;
1273 }
0f113f3e 1274 }
7e1b7485 1275 break;
7e1b7485
RS
1276 case OPT_STARTTLS:
1277 if (!opt_pair(opt_arg(), services, &starttls_proto))
1278 goto end;
46da5f9c 1279 break;
7e1b7485
RS
1280 case OPT_SERVERNAME:
1281 servername = opt_arg();
7e1b7485 1282 break;
7e1b7485
RS
1283 case OPT_USE_SRTP:
1284 srtp_profiles = opt_arg();
1285 break;
1286 case OPT_KEYMATEXPORT:
1287 keymatexportlabel = opt_arg();
1288 break;
1289 case OPT_KEYMATEXPORTLEN:
1290 keymatexportlen = atoi(opt_arg());
0f113f3e 1291 break;
7e25dd6d
MC
1292 case OPT_ASYNC:
1293 async = 1;
1294 break;
032c6d21
MC
1295 case OPT_SPLIT_SEND_FRAG:
1296 split_send_fragment = atoi(opt_arg());
1297 if (split_send_fragment == 0) {
e2d5183d
MC
1298 /*
1299 * Not allowed - set to a deliberately bad value so we get an
1300 * error message below
1301 */
1302 split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH + 1;
032c6d21
MC
1303 }
1304 break;
1305 case OPT_MAX_PIPELINES:
1306 max_pipelines = atoi(opt_arg());
1307 break;
dad78fb1
MC
1308 case OPT_READ_BUF:
1309 read_buf_len = atoi(opt_arg());
1310 break;
0f113f3e 1311 }
0f113f3e 1312 }
fe08bd76
RS
1313 if (count4or6 >= 2) {
1314 BIO_printf(bio_err, "%s: Can't use both -4 and -6\n", prog);
1315 goto opthelp;
1316 }
7e1b7485 1317 argc = opt_num_rest();
03358517
KR
1318 if (argc != 0)
1319 goto opthelp;
0f113f3e 1320
552bf8ec 1321 if (proxystr) {
ab69ac00
RL
1322 int res;
1323 char *tmp_host = host, *tmp_port = port;
552bf8ec
MT
1324 if (connectstr == NULL) {
1325 BIO_printf(bio_err, "%s: -proxy requires use of -connect\n", prog);
1326 goto opthelp;
1327 }
ab69ac00
RL
1328 res = BIO_parse_hostserv(proxystr, &host, &port, BIO_PARSE_PRIO_HOST);
1329 if (tmp_host != host)
1330 OPENSSL_free(tmp_host);
1331 if (tmp_port != port)
1332 OPENSSL_free(tmp_port);
1333 if (!res) {
1334 BIO_printf(bio_err, "%s: -proxy argument malformed or ambiguous\n",
1335 prog);
1336 goto end;
1337 }
1338 } else {
1339 int res = 1;
1340 char *tmp_host = host, *tmp_port = port;
1341 if (connectstr != NULL)
1342 res = BIO_parse_hostserv(connectstr, &host, &port,
1343 BIO_PARSE_PRIO_HOST);
1344 if (tmp_host != host)
1345 OPENSSL_free(tmp_host);
1346 if (tmp_port != port)
1347 OPENSSL_free(tmp_port);
1348 if (!res) {
1349 BIO_printf(bio_err,
1350 "%s: -connect argument malformed or ambiguous\n",
1351 prog);
552bf8ec 1352 goto end;
ab69ac00 1353 }
552bf8ec 1354 }
552bf8ec 1355
ab69ac00 1356 if (socket_family == AF_UNIX && socket_type != SOCK_STREAM) {
0f113f3e
MC
1357 BIO_printf(bio_err,
1358 "Can't use unix sockets and datagrams together\n");
1359 goto end;
1360 }
f3b7bdad 1361
032c6d21
MC
1362 if (split_send_fragment > SSL3_RT_MAX_PLAIN_LENGTH) {
1363 BIO_printf(bio_err, "Bad split send fragment size\n");
1364 goto end;
1365 }
1366
1367 if (max_pipelines > SSL_MAX_PIPELINES) {
1368 BIO_printf(bio_err, "Bad max pipelines value\n");
1369 goto end;
1370 }
1371
e481f9b9 1372#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
1373 next_proto.status = -1;
1374 if (next_proto_neg_in) {
1375 next_proto.data =
1376 next_protos_parse(&next_proto.len, next_proto_neg_in);
1377 if (next_proto.data == NULL) {
1378 BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1379 goto end;
1380 }
1381 } else
1382 next_proto.data = NULL;
ee2ffc27
BL
1383#endif
1384
7e1b7485 1385 if (!app_passwd(passarg, NULL, &pass, NULL)) {
0f113f3e
MC
1386 BIO_printf(bio_err, "Error getting password\n");
1387 goto end;
1388 }
1389
1390 if (key_file == NULL)
1391 key_file = cert_file;
1392
1393 if (key_file) {
7e1b7485 1394 key = load_key(key_file, key_format, 0, pass, e,
0f113f3e 1395 "client certificate private key file");
7e1b7485 1396 if (key == NULL) {
0f113f3e
MC
1397 ERR_print_errors(bio_err);
1398 goto end;
1399 }
0f113f3e
MC
1400 }
1401
1402 if (cert_file) {
a773b52a 1403 cert = load_cert(cert_file, cert_format, "client certificate file");
7e1b7485 1404 if (cert == NULL) {
0f113f3e
MC
1405 ERR_print_errors(bio_err);
1406 goto end;
1407 }
1408 }
1409
1410 if (chain_file) {
a773b52a 1411 if (!load_certs(chain_file, &chain, FORMAT_PEM, NULL,
0996dc54 1412 "client certificate chain"))
0f113f3e
MC
1413 goto end;
1414 }
1415
1416 if (crl_file) {
1417 X509_CRL *crl;
1418 crl = load_crl(crl_file, crl_format);
7e1b7485 1419 if (crl == NULL) {
0f113f3e
MC
1420 BIO_puts(bio_err, "Error loading CRL\n");
1421 ERR_print_errors(bio_err);
1422 goto end;
1423 }
1424 crls = sk_X509_CRL_new_null();
7e1b7485 1425 if (crls == NULL || !sk_X509_CRL_push(crls, crl)) {
0f113f3e
MC
1426 BIO_puts(bio_err, "Error adding CRL\n");
1427 ERR_print_errors(bio_err);
1428 X509_CRL_free(crl);
1429 goto end;
1430 }
1431 }
1432
7e1b7485 1433 if (!load_excert(&exc))
0f113f3e
MC
1434 goto end;
1435
7e1b7485 1436 if (!app_RAND_load_file(NULL, 1) && inrand == NULL
0f113f3e
MC
1437 && !RAND_status()) {
1438 BIO_printf(bio_err,
1439 "warning, not much extra random data, consider using the -rand option\n");
1440 }
7e1b7485
RS
1441 if (inrand != NULL) {
1442 randamt = app_RAND_load_files(inrand);
1443 BIO_printf(bio_err, "%ld semi-random bytes loaded\n", randamt);
1444 }
0f113f3e
MC
1445
1446 if (bio_c_out == NULL) {
1447 if (c_quiet && !c_debug) {
1448 bio_c_out = BIO_new(BIO_s_null());
1449 if (c_msg && !bio_c_msg)
a60994df 1450 bio_c_msg = dup_bio_out(FORMAT_TEXT);
7e1b7485 1451 } else if (bio_c_out == NULL)
a60994df 1452 bio_c_out = dup_bio_out(FORMAT_TEXT);
0f113f3e 1453 }
edc032b5 1454#ifndef OPENSSL_NO_SRP
7e1b7485 1455 if (!app_passwd(srppass, NULL, &srp_arg.srppassin, NULL)) {
0f113f3e
MC
1456 BIO_printf(bio_err, "Error getting password\n");
1457 goto end;
1458 }
1459#endif
1460
1461 ctx = SSL_CTX_new(meth);
1462 if (ctx == NULL) {
1463 ERR_print_errors(bio_err);
1464 goto end;
1465 }
1466
1467 if (sdebug)
ecf3a1fb 1468 ssl_ctx_security_debug(ctx, sdebug);
0f113f3e 1469
287d0b94
DSH
1470 if (ssl_config) {
1471 if (SSL_CTX_config(ctx, ssl_config) == 0) {
1472 BIO_printf(bio_err, "Error using configuration \"%s\"\n",
1473 ssl_config);
1474 ERR_print_errors(bio_err);
1475 goto end;
1476 }
1477 }
1478
0d5301af
KR
1479 if (SSL_CTX_set_min_proto_version(ctx, min_version) == 0)
1480 goto end;
1481 if (SSL_CTX_set_max_proto_version(ctx, max_version) == 0)
1482 goto end;
1483
7e1b7485 1484 if (vpmtouched && !SSL_CTX_set1_param(ctx, vpm)) {
ac59d705
MC
1485 BIO_printf(bio_err, "Error setting verify params\n");
1486 ERR_print_errors(bio_err);
1487 goto end;
1488 }
0f113f3e 1489
5e6f9775 1490 if (async) {
7e25dd6d 1491 SSL_CTX_set_mode(ctx, SSL_MODE_ASYNC);
5e6f9775 1492 }
032c6d21
MC
1493 if (split_send_fragment > 0) {
1494 SSL_CTX_set_split_send_fragment(ctx, split_send_fragment);
1495 }
1496 if (max_pipelines > 0) {
1497 SSL_CTX_set_max_pipelines(ctx, max_pipelines);
1498 }
7e25dd6d 1499
dad78fb1
MC
1500 if (read_buf_len > 0) {
1501 SSL_CTX_set_default_read_buffer_len(ctx, read_buf_len);
1502 }
1503
dba31777 1504 if (!config_ctx(cctx, ssl_args, ctx))
0f113f3e 1505 goto end;
0f113f3e
MC
1506
1507 if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1508 crls, crl_download)) {
1509 BIO_printf(bio_err, "Error loading store locations\n");
1510 ERR_print_errors(bio_err);
1511 goto end;
1512 }
59d2d48f 1513#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
1514 if (ssl_client_engine) {
1515 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine)) {
1516 BIO_puts(bio_err, "Error setting client auth engine\n");
1517 ERR_print_errors(bio_err);
1518 ENGINE_free(ssl_client_engine);
1519 goto end;
1520 }
1521 ENGINE_free(ssl_client_engine);
1522 }
59d2d48f
DSH
1523#endif
1524
ddac1974 1525#ifndef OPENSSL_NO_PSK
dba31777 1526 if (psk_key != NULL) {
0f113f3e
MC
1527 if (c_debug)
1528 BIO_printf(bio_c_out,
dba31777 1529 "PSK key given, setting client callback\n");
0f113f3e
MC
1530 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1531 }
e783bae2
PS
1532#endif
1533#ifndef OPENSSL_NO_SRTP
ac59d705 1534 if (srtp_profiles != NULL) {
7e1b7485
RS
1535 /* Returns 0 on success! */
1536 if (SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles) != 0) {
ac59d705
MC
1537 BIO_printf(bio_err, "Error setting SRTP profile\n");
1538 ERR_print_errors(bio_err);
1539 goto end;
1540 }
1541 }
0f113f3e 1542#endif
7e1b7485 1543
0f113f3e
MC
1544 if (exc)
1545 ssl_ctx_set_excert(ctx, exc);
d02b48c6 1546
e481f9b9 1547#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
1548 if (next_proto.data)
1549 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
e481f9b9 1550#endif
0f113f3e 1551 if (alpn_in) {
817cd0d5 1552 size_t alpn_len;
0f113f3e
MC
1553 unsigned char *alpn = next_protos_parse(&alpn_len, alpn_in);
1554
1555 if (alpn == NULL) {
1556 BIO_printf(bio_err, "Error parsing -alpn argument\n");
1557 goto end;
1558 }
7e1b7485
RS
1559 /* Returns 0 on success! */
1560 if (SSL_CTX_set_alpn_protos(ctx, alpn, alpn_len) != 0) {
1561 BIO_printf(bio_err, "Error setting ALPN\n");
ac59d705
MC
1562 goto end;
1563 }
0f113f3e
MC
1564 OPENSSL_free(alpn);
1565 }
e481f9b9 1566
7e1b7485 1567 for (i = 0; i < serverinfo_count; i++) {
61986d32 1568 if (!SSL_CTX_add_client_custom_ext(ctx,
7e1b7485
RS
1569 serverinfo_types[i],
1570 NULL, NULL, NULL,
1571 serverinfo_cli_parse_cb, NULL)) {
1572 BIO_printf(bio_err,
1573 "Warning: Unable to add custom extension %u, skipping\n",
1574 serverinfo_types[i]);
ac59d705 1575 }
0f113f3e 1576 }
ee2ffc27 1577
0f113f3e
MC
1578 if (state)
1579 SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
d02b48c6 1580
dd696a55 1581#ifndef OPENSSL_NO_CT
43341433
VD
1582 /* Enable SCT processing, without early connection termination */
1583 if (ct_validation &&
1584 !SSL_CTX_enable_ct(ctx, SSL_CT_VALIDATION_PERMISSIVE)) {
dd696a55
RP
1585 ERR_print_errors(bio_err);
1586 goto end;
1587 }
1588
70073f3e 1589 if (!ctx_set_ctlog_list_file(ctx, ctlog_file)) {
43341433 1590 if (ct_validation) {
328f36c5
RP
1591 ERR_print_errors(bio_err);
1592 goto end;
1593 }
1594
1595 /*
1596 * If CT validation is not enabled, the log list isn't needed so don't
1597 * show errors or abort. We try to load it regardless because then we
1598 * can show the names of the logs any SCTs came from (SCTs may be seen
1599 * even with validation disabled).
1600 */
1601 ERR_clear_error();
dd696a55
RP
1602 }
1603#endif
1604
0f113f3e 1605 SSL_CTX_set_verify(ctx, verify, verify_callback);
d02b48c6 1606
2b6bcb70 1607 if (!ctx_set_verify_locations(ctx, CAfile, CApath, noCAfile, noCApath)) {
0f113f3e 1608 ERR_print_errors(bio_err);
7e1b7485 1609 goto end;
0f113f3e 1610 }
d02b48c6 1611
0f113f3e 1612 ssl_ctx_add_crls(ctx, crls, crl_download);
fdb78f3d 1613
0f113f3e
MC
1614 if (!set_cert_key_stuff(ctx, cert, key, chain, build_chain))
1615 goto end;
74ecfab4 1616
0f113f3e
MC
1617 if (servername != NULL) {
1618 tlsextcbp.biodebug = bio_err;
1619 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1620 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1621 }
1622# ifndef OPENSSL_NO_SRP
1623 if (srp_arg.srplogin) {
1624 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin)) {
1625 BIO_printf(bio_err, "Unable to set SRP username\n");
1626 goto end;
1627 }
1628 srp_arg.msg = c_msg;
1629 srp_arg.debug = c_debug;
1630 SSL_CTX_set_srp_cb_arg(ctx, &srp_arg);
1631 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1632 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1633 if (c_msg || c_debug || srp_arg.amp == 0)
1634 SSL_CTX_set_srp_verify_param_callback(ctx,
1635 ssl_srp_verify_param_cb);
1636 }
1637# endif
0f113f3e 1638
cddd424a
VD
1639 if (dane_tlsa_domain != NULL) {
1640 if (SSL_CTX_dane_enable(ctx) <= 0) {
1641 BIO_printf(bio_err,
1642 "%s: Error enabling DANE TLSA authentication.\n", prog);
1643 ERR_print_errors(bio_err);
1644 goto end;
1645 }
1646 }
1647
0f113f3e
MC
1648 con = SSL_new(ctx);
1649 if (sess_in) {
1650 SSL_SESSION *sess;
1651 BIO *stmp = BIO_new_file(sess_in, "r");
1652 if (!stmp) {
1653 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
1654 ERR_print_errors(bio_err);
1655 goto end;
1656 }
1657 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1658 BIO_free(stmp);
1659 if (!sess) {
1660 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
1661 ERR_print_errors(bio_err);
1662 goto end;
1663 }
61986d32 1664 if (!SSL_set_session(con, sess)) {
ac59d705
MC
1665 BIO_printf(bio_err, "Can't set session\n");
1666 ERR_print_errors(bio_err);
1667 goto end;
1668 }
0f113f3e
MC
1669 SSL_SESSION_free(sess);
1670 }
1671
1672 if (fallback_scsv)
1673 SSL_set_mode(con, SSL_MODE_SEND_FALLBACK_SCSV);
cf6da053 1674
0f113f3e
MC
1675 if (servername != NULL) {
1676 if (!SSL_set_tlsext_host_name(con, servername)) {
1677 BIO_printf(bio_err, "Unable to set TLS servername extension.\n");
1678 ERR_print_errors(bio_err);
1679 goto end;
1680 }
1681 }
d02b48c6 1682
cddd424a
VD
1683 if (dane_tlsa_domain != NULL) {
1684 if (SSL_dane_enable(con, dane_tlsa_domain) <= 0) {
1685 BIO_printf(bio_err, "%s: Error enabling DANE TLSA "
1686 "authentication.\n", prog);
1687 ERR_print_errors(bio_err);
1688 goto end;
1689 }
1690 if (dane_tlsa_rrset == NULL) {
1691 BIO_printf(bio_err, "%s: DANE TLSA authentication requires at "
1692 "least one -dane_tlsa_rrset option.\n", prog);
1693 goto end;
1694 }
1695 if (tlsa_import_rrset(con, dane_tlsa_rrset) <= 0) {
1696 BIO_printf(bio_err, "%s: Failed to import any TLSA "
1697 "records.\n", prog);
1698 goto end;
1699 }
1700 } else if (dane_tlsa_rrset != NULL) {
bde136c8
F
1701 BIO_printf(bio_err, "%s: DANE TLSA authentication requires the "
1702 "-dane_tlsa_domain option.\n", prog);
1703 goto end;
cddd424a
VD
1704 }
1705
0f113f3e 1706 re_start:
ab69ac00 1707 if (init_client(&s, host, port, socket_family, socket_type) == 0)
0f113f3e
MC
1708 {
1709 BIO_printf(bio_err, "connect:errno=%d\n", get_last_socket_error());
8731a4fc 1710 BIO_closesocket(s);
0f113f3e
MC
1711 goto end;
1712 }
1713 BIO_printf(bio_c_out, "CONNECTED(%08X)\n", s);
d02b48c6 1714
0f113f3e 1715 if (c_nbio) {
ba810815 1716 if (!BIO_socket_nbio(s, 1)) {
0f113f3e
MC
1717 ERR_print_errors(bio_err);
1718 goto end;
1719 }
ba810815 1720 BIO_printf(bio_c_out, "Turned on non blocking io\n");
0f113f3e 1721 }
40a8e9c2 1722#ifndef OPENSSL_NO_DTLS
0f113f3e 1723 if (socket_type == SOCK_DGRAM) {
40a8e9c2
MC
1724 struct sockaddr peer;
1725 int peerlen = sizeof peer;
0f113f3e
MC
1726
1727 sbio = BIO_new_dgram(s, BIO_NOCLOSE);
1728 if (getsockname(s, &peer, (void *)&peerlen) < 0) {
1729 BIO_printf(bio_err, "getsockname:errno=%d\n",
1730 get_last_socket_error());
8731a4fc 1731 BIO_closesocket(s);
0f113f3e
MC
1732 goto end;
1733 }
1734
2c9be7d0 1735 (void)BIO_ctrl_set_connected(sbio, &peer);
0f113f3e
MC
1736
1737 if (enable_timeouts) {
1738 timeout.tv_sec = 0;
1739 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1740 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1741
1742 timeout.tv_sec = 0;
1743 timeout.tv_usec = DGRAM_SND_TIMEOUT;
1744 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1745 }
1746
1747 if (socket_mtu) {
1748 if (socket_mtu < DTLS_get_link_min_mtu(con)) {
1749 BIO_printf(bio_err, "MTU too small. Must be at least %ld\n",
1750 DTLS_get_link_min_mtu(con));
1751 BIO_free(sbio);
1752 goto shut;
1753 }
1754 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1755 if (!DTLS_set_link_mtu(con, socket_mtu)) {
1756 BIO_printf(bio_err, "Failed to set MTU\n");
1757 BIO_free(sbio);
1758 goto shut;
1759 }
1760 } else
1761 /* want to do MTU discovery */
1762 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1763 } else
40a8e9c2 1764#endif /* OPENSSL_NO_DTLS */
0f113f3e
MC
1765 sbio = BIO_new_socket(s, BIO_NOCLOSE);
1766
1767 if (nbio_test) {
1768 BIO *test;
1769
1770 test = BIO_new(BIO_f_nbio_test());
1771 sbio = BIO_push(test, sbio);
1772 }
1773
1774 if (c_debug) {
0f113f3e
MC
1775 BIO_set_callback(sbio, bio_dump_callback);
1776 BIO_set_callback_arg(sbio, (char *)bio_c_out);
1777 }
1778 if (c_msg) {
93ab9e42 1779#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
1780 if (c_msg == 2)
1781 SSL_set_msg_callback(con, SSL_trace);
1782 else
93ab9e42 1783#endif
0f113f3e
MC
1784 SSL_set_msg_callback(con, msg_cb);
1785 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
1786 }
e481f9b9 1787
0f113f3e
MC
1788 if (c_tlsextdebug) {
1789 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1790 SSL_set_tlsext_debug_arg(con, bio_c_out);
1791 }
3e41ac35 1792#ifndef OPENSSL_NO_OCSP
0f113f3e
MC
1793 if (c_status_req) {
1794 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1795 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1796 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
0f113f3e 1797 }
3e41ac35 1798#endif
0f113f3e
MC
1799
1800 SSL_set_bio(con, sbio, sbio);
1801 SSL_set_connect_state(con);
1802
1803 /* ok, lets connect */
1804 width = SSL_get_fd(con) + 1;
1805
1806 read_tty = 1;
1807 write_tty = 0;
1808 tty_on = 0;
1809 read_ssl = 1;
1810 write_ssl = 1;
1811
1812 cbuf_len = 0;
1813 cbuf_off = 0;
1814 sbuf_len = 0;
1815 sbuf_off = 0;
1816
7e1b7485
RS
1817 switch ((PROTOCOL_CHOICE) starttls_proto) {
1818 case PROTO_OFF:
1819 break;
1820 case PROTO_SMTP:
1821 {
1822 /*
1823 * This is an ugly hack that does a lot of assumptions. We do
1824 * have to handle multi-line responses which may come in a single
1825 * packet or not. We therefore have to use BIO_gets() which does
1826 * need a buffering BIO. So during the initial chitchat we do
1827 * push a buffering BIO into the chain that is removed again
1828 * later on to not disturb the rest of the s_client operation.
1829 */
1830 int foundit = 0;
1831 BIO *fbio = BIO_new(BIO_f_buffer());
1832 BIO_push(fbio, sbio);
1833 /* wait for multi-line response to end from SMTP */
1834 do {
1835 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1836 }
1837 while (mbuf_len > 3 && mbuf[3] == '-');
d8c25de5 1838 BIO_printf(fbio, "EHLO %s\r\n", ehlo);
7e1b7485
RS
1839 (void)BIO_flush(fbio);
1840 /* wait for multi-line response to end EHLO SMTP response */
1841 do {
1842 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1843 if (strstr(mbuf, "STARTTLS"))
1844 foundit = 1;
1845 }
1846 while (mbuf_len > 3 && mbuf[3] == '-');
1847 (void)BIO_flush(fbio);
1848 BIO_pop(fbio);
1849 BIO_free(fbio);
1850 if (!foundit)
1851 BIO_printf(bio_err,
c7944cf1
QGM
1852 "didn't find starttls in server response,"
1853 " trying anyway...\n");
7e1b7485
RS
1854 BIO_printf(sbio, "STARTTLS\r\n");
1855 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 1856 }
7e1b7485
RS
1857 break;
1858 case PROTO_POP3:
1859 {
1860 BIO_read(sbio, mbuf, BUFSIZZ);
1861 BIO_printf(sbio, "STLS\r\n");
1862 mbuf_len = BIO_read(sbio, sbuf, BUFSIZZ);
1863 if (mbuf_len < 0) {
1864 BIO_printf(bio_err, "BIO_read failed\n");
1865 goto end;
1866 }
0f113f3e 1867 }
7e1b7485
RS
1868 break;
1869 case PROTO_IMAP:
1870 {
1871 int foundit = 0;
1872 BIO *fbio = BIO_new(BIO_f_buffer());
1873 BIO_push(fbio, sbio);
1874 BIO_gets(fbio, mbuf, BUFSIZZ);
1875 /* STARTTLS command requires CAPABILITY... */
1876 BIO_printf(fbio, ". CAPABILITY\r\n");
1877 (void)BIO_flush(fbio);
1878 /* wait for multi-line CAPABILITY response */
1879 do {
1880 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1881 if (strstr(mbuf, "STARTTLS"))
1882 foundit = 1;
1883 }
1884 while (mbuf_len > 3 && mbuf[0] != '.');
1885 (void)BIO_flush(fbio);
1886 BIO_pop(fbio);
1887 BIO_free(fbio);
1888 if (!foundit)
1889 BIO_printf(bio_err,
c7944cf1
QGM
1890 "didn't find STARTTLS in server response,"
1891 " trying anyway...\n");
7e1b7485
RS
1892 BIO_printf(sbio, ". STARTTLS\r\n");
1893 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 1894 }
7e1b7485
RS
1895 break;
1896 case PROTO_FTP:
1897 {
1898 BIO *fbio = BIO_new(BIO_f_buffer());
1899 BIO_push(fbio, sbio);
1900 /* wait for multi-line response to end from FTP */
1901 do {
1902 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1903 }
1904 while (mbuf_len > 3 && mbuf[3] == '-');
1905 (void)BIO_flush(fbio);
1906 BIO_pop(fbio);
1907 BIO_free(fbio);
1908 BIO_printf(sbio, "AUTH TLS\r\n");
1909 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 1910 }
7e1b7485
RS
1911 break;
1912 case PROTO_XMPP:
898ea7b8 1913 case PROTO_XMPP_SERVER:
0f113f3e 1914 {
7e1b7485
RS
1915 int seen = 0;
1916 BIO_printf(sbio, "<stream:stream "
1917 "xmlns:stream='http://etherx.jabber.org/streams' "
898ea7b8
KE
1918 "xmlns='jabber:%s' to='%s' version='1.0'>",
1919 starttls_proto == PROTO_XMPP ? "client" : "server",
d8c25de5 1920 xmpphost ? xmpphost : host);
0f113f3e 1921 seen = BIO_read(sbio, mbuf, BUFSIZZ);
7e1b7485
RS
1922 mbuf[seen] = 0;
1923 while (!strstr
1924 (mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'")
1925 && !strstr(mbuf,
1926 "<starttls xmlns=\"urn:ietf:params:xml:ns:xmpp-tls\""))
1927 {
1928 seen = BIO_read(sbio, mbuf, BUFSIZZ);
0f113f3e 1929
7e1b7485
RS
1930 if (seen <= 0)
1931 goto shut;
0f113f3e 1932
7e1b7485
RS
1933 mbuf[seen] = 0;
1934 }
1935 BIO_printf(sbio,
1936 "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
1937 seen = BIO_read(sbio, sbuf, BUFSIZZ);
1938 sbuf[seen] = 0;
1939 if (!strstr(sbuf, "<proceed"))
1940 goto shut;
1941 mbuf[0] = 0;
0f113f3e 1942 }
7e1b7485 1943 break;
d8c25de5
RS
1944 case PROTO_TELNET:
1945 {
1946 static const unsigned char tls_do[] = {
1947 /* IAC DO START_TLS */
1948 255, 253, 46
1949 };
1950 static const unsigned char tls_will[] = {
1951 /* IAC WILL START_TLS */
1952 255, 251, 46
1953 };
1954 static const unsigned char tls_follows[] = {
1955 /* IAC SB START_TLS FOLLOWS IAC SE */
1956 255, 250, 46, 1, 255, 240
1957 };
1958 int bytes;
1959
1960 /* Telnet server should demand we issue START_TLS */
1961 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
1962 if (bytes != 3 || memcmp(mbuf, tls_do, 3) != 0)
1963 goto shut;
1964 /* Agree to issue START_TLS and send the FOLLOWS sub-command */
1965 BIO_write(sbio, tls_will, 3);
1966 BIO_write(sbio, tls_follows, 6);
1967 (void)BIO_flush(sbio);
1968 /* Telnet server also sent the FOLLOWS sub-command */
1969 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
1970 if (bytes != 6 || memcmp(mbuf, tls_follows, 6) != 0)
1971 goto shut;
1972 }
552bf8ec
MT
1973 break;
1974 case PROTO_CONNECT:
1975 {
1976 int foundit = 0;
1977 BIO *fbio = BIO_new(BIO_f_buffer());
1978
1979 BIO_push(fbio, sbio);
8230f6c7 1980 BIO_printf(fbio, "CONNECT %s HTTP/1.0\r\n\r\n", connectstr);
552bf8ec
MT
1981 (void)BIO_flush(fbio);
1982 /* wait for multi-line response to end CONNECT response */
1983 do {
1984 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1985 if (strstr(mbuf, "200") != NULL
1986 && strstr(mbuf, "established") != NULL)
1987 foundit++;
1988 } while (mbuf_len > 3 && foundit == 0);
1989 (void)BIO_flush(fbio);
1990 BIO_pop(fbio);
1991 BIO_free(fbio);
1992 if (!foundit) {
1993 BIO_printf(bio_err, "%s: HTTP CONNECT failed\n", prog);
1994 goto shut;
1995 }
1996 }
1997 break;
cfb4f1ef
NPB
1998 case PROTO_IRC:
1999 {
2000 int numeric;
2001 BIO *fbio = BIO_new(BIO_f_buffer());
2002
2003 BIO_push(fbio, sbio);
2004 BIO_printf(fbio, "STARTTLS\r\n");
2005 (void)BIO_flush(fbio);
2006 width = SSL_get_fd(con) + 1;
2007
2008 do {
2009 numeric = 0;
2010
2011 FD_ZERO(&readfds);
2012 openssl_fdset(SSL_get_fd(con), &readfds);
2013 timeout.tv_sec = S_CLIENT_IRC_READ_TIMEOUT;
2014 timeout.tv_usec = 0;
2015 /*
2016 * If the IRCd doesn't respond within
2017 * S_CLIENT_IRC_READ_TIMEOUT seconds, assume
2018 * it doesn't support STARTTLS. Many IRCds
2019 * will not give _any_ sort of response to a
2020 * STARTTLS command when it's not supported.
2021 */
2022 if (!BIO_get_buffer_num_lines(fbio)
2023 && !BIO_pending(fbio)
2024 && !BIO_pending(sbio)
2025 && select(width, (void *)&readfds, NULL, NULL,
2026 &timeout) < 1) {
2027 BIO_printf(bio_err,
2028 "Timeout waiting for response (%d seconds).\n",
2029 S_CLIENT_IRC_READ_TIMEOUT);
2030 break;
2031 }
2032
2033 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2034 if (mbuf_len < 1 || sscanf(mbuf, "%*s %d", &numeric) != 1)
2035 break;
2036 /* :example.net 451 STARTTLS :You have not registered */
2037 /* :example.net 421 STARTTLS :Unknown command */
2038 if ((numeric == 451 || numeric == 421)
2039 && strstr(mbuf, "STARTTLS") != NULL) {
2040 BIO_printf(bio_err, "STARTTLS not supported: %s", mbuf);
2041 break;
2042 }
2043 if (numeric == 691) {
2044 BIO_printf(bio_err, "STARTTLS negotiation failed: ");
2045 ERR_print_errors(bio_err);
2046 break;
2047 }
2048 } while (numeric != 670);
2049
2050 (void)BIO_flush(fbio);
2051 BIO_pop(fbio);
2052 BIO_free(fbio);
2053 if (numeric != 670) {
2054 BIO_printf(bio_err, "Server does not support STARTTLS.\n");
2055 ret = 1;
2056 goto shut;
2057 }
2058 }
0f113f3e
MC
2059 }
2060
2061 for (;;) {
2062 FD_ZERO(&readfds);
2063 FD_ZERO(&writefds);
2064
2065 if ((SSL_version(con) == DTLS1_VERSION) &&
2066 DTLSv1_get_timeout(con, &timeout))
2067 timeoutp = &timeout;
2068 else
2069 timeoutp = NULL;
2070
2071 if (SSL_in_init(con) && !SSL_total_renegotiations(con)) {
2072 in_init = 1;
2073 tty_on = 0;
2074 } else {
2075 tty_on = 1;
2076 if (in_init) {
2077 in_init = 0;
e481f9b9 2078
7e1b7485
RS
2079 if (servername != NULL && !SSL_session_reused(con)) {
2080 BIO_printf(bio_c_out,
2081 "Server did %sacknowledge servername extension.\n",
2082 tlsextcbp.ack ? "" : "not ");
2083 }
e481f9b9 2084
0f113f3e
MC
2085 if (sess_out) {
2086 BIO *stmp = BIO_new_file(sess_out, "w");
2087 if (stmp) {
2088 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
2089 BIO_free(stmp);
2090 } else
2091 BIO_printf(bio_err, "Error writing session file %s\n",
2092 sess_out);
2093 }
2094 if (c_brief) {
2095 BIO_puts(bio_err, "CONNECTION ESTABLISHED\n");
ecf3a1fb 2096 print_ssl_summary(con);
0f113f3e
MC
2097 }
2098
0d4d5ab8 2099 print_stuff(bio_c_out, con, full_log);
0f113f3e
MC
2100 if (full_log > 0)
2101 full_log--;
2102
2103 if (starttls_proto) {
7e1b7485 2104 BIO_write(bio_err, mbuf, mbuf_len);
0f113f3e 2105 /* We don't need to know any more */
7e1b7485
RS
2106 if (!reconnect)
2107 starttls_proto = PROTO_OFF;
0f113f3e
MC
2108 }
2109
2110 if (reconnect) {
2111 reconnect--;
2112 BIO_printf(bio_c_out,
2113 "drop connection and then reconnect\n");
ec447924 2114 do_ssl_shutdown(con);
0f113f3e 2115 SSL_set_connect_state(con);
8731a4fc 2116 BIO_closesocket(SSL_get_fd(con));
0f113f3e
MC
2117 goto re_start;
2118 }
2119 }
2120 }
2121
fd068d50 2122 ssl_pending = read_ssl && SSL_has_pending(con);
0f113f3e
MC
2123
2124 if (!ssl_pending) {
1fbab1dc 2125#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
0f113f3e 2126 if (tty_on) {
a3ef2c16
JD
2127 /*
2128 * Note that select() returns when read _would not block_,
2129 * and EOF satisfies that. To avoid a CPU-hogging loop,
2130 * set the flag so we exit.
2131 */
2132 if (read_tty && !at_eof)
0f113f3e
MC
2133 openssl_fdset(fileno(stdin), &readfds);
2134 if (write_tty)
2135 openssl_fdset(fileno(stdout), &writefds);
2136 }
2137 if (read_ssl)
2138 openssl_fdset(SSL_get_fd(con), &readfds);
2139 if (write_ssl)
2140 openssl_fdset(SSL_get_fd(con), &writefds);
06f4536a 2141#else
0f113f3e
MC
2142 if (!tty_on || !write_tty) {
2143 if (read_ssl)
2144 openssl_fdset(SSL_get_fd(con), &readfds);
2145 if (write_ssl)
2146 openssl_fdset(SSL_get_fd(con), &writefds);
2147 }
2148#endif
0f113f3e
MC
2149
2150 /*
2151 * Note: under VMS with SOCKETSHR the second parameter is
2152 * currently of type (int *) whereas under other systems it is
2153 * (void *) if you don't have a cast it will choke the compiler:
2154 * if you do have a cast then you can either go for (int *) or
2155 * (void *).
2156 */
3d7c4a5a 2157#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
0f113f3e
MC
2158 /*
2159 * Under Windows/DOS we make the assumption that we can always
2160 * write to the tty: therefore if we need to write to the tty we
2161 * just fall through. Otherwise we timeout the select every
2162 * second and see if there are any keypresses. Note: this is a
2163 * hack, in a proper Windows application we wouldn't do this.
2164 */
2165 i = 0;
2166 if (!write_tty) {
2167 if (read_tty) {
2168 tv.tv_sec = 1;
2169 tv.tv_usec = 0;
2170 i = select(width, (void *)&readfds, (void *)&writefds,
2171 NULL, &tv);
75dd6c1a 2172 if (!i && (!has_stdin_waiting() || !read_tty))
0f113f3e 2173 continue;
0f113f3e
MC
2174 } else
2175 i = select(width, (void *)&readfds, (void *)&writefds,
2176 NULL, timeoutp);
2177 }
06f4536a 2178#else
0f113f3e
MC
2179 i = select(width, (void *)&readfds, (void *)&writefds,
2180 NULL, timeoutp);
2181#endif
2182 if (i < 0) {
2183 BIO_printf(bio_err, "bad select %d\n",
2184 get_last_socket_error());
2185 goto shut;
2186 /* goto end; */
2187 }
2188 }
2189
2190 if ((SSL_version(con) == DTLS1_VERSION)
2191 && DTLSv1_handle_timeout(con) > 0) {
2192 BIO_printf(bio_err, "TIMEOUT occurred\n");
2193 }
2194
2195 if (!ssl_pending && FD_ISSET(SSL_get_fd(con), &writefds)) {
2196 k = SSL_write(con, &(cbuf[cbuf_off]), (unsigned int)cbuf_len);
2197 switch (SSL_get_error(con, k)) {
2198 case SSL_ERROR_NONE:
2199 cbuf_off += k;
2200 cbuf_len -= k;
2201 if (k <= 0)
2202 goto end;
2203 /* we have done a write(con,NULL,0); */
2204 if (cbuf_len <= 0) {
2205 read_tty = 1;
2206 write_ssl = 0;
2207 } else { /* if (cbuf_len > 0) */
2208
2209 read_tty = 0;
2210 write_ssl = 1;
2211 }
2212 break;
2213 case SSL_ERROR_WANT_WRITE:
2214 BIO_printf(bio_c_out, "write W BLOCK\n");
2215 write_ssl = 1;
2216 read_tty = 0;
2217 break;
7e25dd6d
MC
2218 case SSL_ERROR_WANT_ASYNC:
2219 BIO_printf(bio_c_out, "write A BLOCK\n");
e1b9840e 2220 wait_for_async(con);
7e25dd6d
MC
2221 write_ssl = 1;
2222 read_tty = 0;
2223 break;
0f113f3e
MC
2224 case SSL_ERROR_WANT_READ:
2225 BIO_printf(bio_c_out, "write R BLOCK\n");
2226 write_tty = 0;
2227 read_ssl = 1;
2228 write_ssl = 0;
2229 break;
2230 case SSL_ERROR_WANT_X509_LOOKUP:
2231 BIO_printf(bio_c_out, "write X BLOCK\n");
2232 break;
2233 case SSL_ERROR_ZERO_RETURN:
2234 if (cbuf_len != 0) {
2235 BIO_printf(bio_c_out, "shutdown\n");
2236 ret = 0;
2237 goto shut;
2238 } else {
2239 read_tty = 1;
2240 write_ssl = 0;
2241 break;
2242 }
2243
2244 case SSL_ERROR_SYSCALL:
2245 if ((k != 0) || (cbuf_len != 0)) {
2246 BIO_printf(bio_err, "write:errno=%d\n",
2247 get_last_socket_error());
2248 goto shut;
2249 } else {
2250 read_tty = 1;
2251 write_ssl = 0;
2252 }
2253 break;
fc7f190c
MC
2254 case SSL_ERROR_WANT_ASYNC_JOB:
2255 /* This shouldn't ever happen in s_client - treat as an error */
0f113f3e
MC
2256 case SSL_ERROR_SSL:
2257 ERR_print_errors(bio_err);
2258 goto shut;
2259 }
2260 }
1fbab1dc 2261#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
0f113f3e
MC
2262 /* Assume Windows/DOS/BeOS can always write */
2263 else if (!ssl_pending && write_tty)
06f4536a 2264#else
0f113f3e 2265 else if (!ssl_pending && FD_ISSET(fileno(stdout), &writefds))
06f4536a 2266#endif
0f113f3e 2267 {
a53955d8 2268#ifdef CHARSET_EBCDIC
0f113f3e
MC
2269 ascii2ebcdic(&(sbuf[sbuf_off]), &(sbuf[sbuf_off]), sbuf_len);
2270#endif
2271 i = raw_write_stdout(&(sbuf[sbuf_off]), sbuf_len);
2272
2273 if (i <= 0) {
2274 BIO_printf(bio_c_out, "DONE\n");
2275 ret = 0;
2276 goto shut;
2277 /* goto end; */
2278 }
2279
2280 sbuf_len -= i;;
2281 sbuf_off += i;
2282 if (sbuf_len <= 0) {
2283 read_ssl = 1;
2284 write_tty = 0;
2285 }
2286 } else if (ssl_pending || FD_ISSET(SSL_get_fd(con), &readfds)) {
58964a49 2287#ifdef RENEG
0f113f3e
MC
2288 {
2289 static int iiii;
2290 if (++iiii == 52) {
2291 SSL_renegotiate(con);
2292 iiii = 0;
2293 }
2294 }
58964a49 2295#endif
0f113f3e 2296 k = SSL_read(con, sbuf, 1024 /* BUFSIZZ */ );
0f113f3e
MC
2297
2298 switch (SSL_get_error(con, k)) {
2299 case SSL_ERROR_NONE:
2300 if (k <= 0)
2301 goto end;
2302 sbuf_off = 0;
2303 sbuf_len = k;
2304
2305 read_ssl = 0;
2306 write_tty = 1;
2307 break;
7e25dd6d
MC
2308 case SSL_ERROR_WANT_ASYNC:
2309 BIO_printf(bio_c_out, "read A BLOCK\n");
e1b9840e 2310 wait_for_async(con);
7e25dd6d
MC
2311 write_tty = 0;
2312 read_ssl = 1;
2313 if ((read_tty == 0) && (write_ssl == 0))
2314 write_ssl = 1;
2315 break;
0f113f3e
MC
2316 case SSL_ERROR_WANT_WRITE:
2317 BIO_printf(bio_c_out, "read W BLOCK\n");
2318 write_ssl = 1;
2319 read_tty = 0;
2320 break;
2321 case SSL_ERROR_WANT_READ:
2322 BIO_printf(bio_c_out, "read R BLOCK\n");
2323 write_tty = 0;
2324 read_ssl = 1;
2325 if ((read_tty == 0) && (write_ssl == 0))
2326 write_ssl = 1;
2327 break;
2328 case SSL_ERROR_WANT_X509_LOOKUP:
2329 BIO_printf(bio_c_out, "read X BLOCK\n");
2330 break;
2331 case SSL_ERROR_SYSCALL:
2332 ret = get_last_socket_error();
2333 if (c_brief)
2334 BIO_puts(bio_err, "CONNECTION CLOSED BY SERVER\n");
2335 else
2336 BIO_printf(bio_err, "read:errno=%d\n", ret);
2337 goto shut;
2338 case SSL_ERROR_ZERO_RETURN:
2339 BIO_printf(bio_c_out, "closed\n");
2340 ret = 0;
2341 goto shut;
fc7f190c
MC
2342 case SSL_ERROR_WANT_ASYNC_JOB:
2343 /* This shouldn't ever happen in s_client. Treat as an error */
0f113f3e
MC
2344 case SSL_ERROR_SSL:
2345 ERR_print_errors(bio_err);
2346 goto shut;
2347 /* break; */
2348 }
2349 }
75dd6c1a
MC
2350/* OPENSSL_SYS_MSDOS includes OPENSSL_SYS_WINDOWS */
2351#if defined(OPENSSL_SYS_MSDOS)
2352 else if (has_stdin_waiting())
06f4536a 2353#else
0f113f3e
MC
2354 else if (FD_ISSET(fileno(stdin), &readfds))
2355#endif
2356 {
2357 if (crlf) {
2358 int j, lf_num;
2359
2360 i = raw_read_stdin(cbuf, BUFSIZZ / 2);
2361 lf_num = 0;
2362 /* both loops are skipped when i <= 0 */
2363 for (j = 0; j < i; j++)
2364 if (cbuf[j] == '\n')
2365 lf_num++;
2366 for (j = i - 1; j >= 0; j--) {
2367 cbuf[j + lf_num] = cbuf[j];
2368 if (cbuf[j] == '\n') {
2369 lf_num--;
2370 i++;
2371 cbuf[j + lf_num] = '\r';
2372 }
2373 }
2374 assert(lf_num == 0);
2375 } else
2376 i = raw_read_stdin(cbuf, BUFSIZZ);
2377
a3ef2c16
JD
2378 if (i == 0)
2379 at_eof = 1;
2380
6ba8a5b7 2381 if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q' && cmdletters))) {
0f113f3e
MC
2382 BIO_printf(bio_err, "DONE\n");
2383 ret = 0;
2384 goto shut;
2385 }
2386
6ba8a5b7 2387 if ((!c_ign_eof) && (cbuf[0] == 'R' && cmdletters)) {
0f113f3e
MC
2388 BIO_printf(bio_err, "RENEGOTIATING\n");
2389 SSL_renegotiate(con);
2390 cbuf_len = 0;
2391 }
4817504d 2392#ifndef OPENSSL_NO_HEARTBEATS
6ba8a5b7 2393 else if ((!c_ign_eof) && (cbuf[0] == 'B' && cmdletters)) {
0f113f3e
MC
2394 BIO_printf(bio_err, "HEARTBEATING\n");
2395 SSL_heartbeat(con);
2396 cbuf_len = 0;
2397 }
2398#endif
2399 else {
2400 cbuf_len = i;
2401 cbuf_off = 0;
a53955d8 2402#ifdef CHARSET_EBCDIC
0f113f3e
MC
2403 ebcdic2ascii(cbuf, cbuf, i);
2404#endif
2405 }
2406
2407 write_ssl = 1;
2408 read_tty = 0;
2409 }
2410 }
2411
2412 ret = 0;
2413 shut:
2414 if (in_init)
0d4d5ab8 2415 print_stuff(bio_c_out, con, full_log);
ec447924 2416 do_ssl_shutdown(con);
cb2e10f2
MC
2417#if defined(OPENSSL_SYS_WINDOWS)
2418 /*
2419 * Give the socket time to send its last data before we close it.
2420 * No amount of setting SO_LINGER etc on the socket seems to persuade
2421 * Windows to send the data before closing the socket...but sleeping
2422 * for a short time seems to do it (units in ms)
2423 * TODO: Find a better way to do this
2424 */
2425 Sleep(50);
2426#endif
8731a4fc 2427 BIO_closesocket(SSL_get_fd(con));
0f113f3e
MC
2428 end:
2429 if (con != NULL) {
2430 if (prexit != 0)
0d4d5ab8 2431 print_stuff(bio_c_out, con, 1);
0f113f3e
MC
2432 SSL_free(con);
2433 }
e481f9b9 2434#if !defined(OPENSSL_NO_NEXTPROTONEG)
b548a1f1 2435 OPENSSL_free(next_proto.data);
0f113f3e 2436#endif
62adbcee 2437 SSL_CTX_free(ctx);
222561fe 2438 X509_free(cert);
4b45c6e5 2439 sk_X509_CRL_pop_free(crls, X509_CRL_free);
c5ba2d99 2440 EVP_PKEY_free(key);
222561fe 2441 sk_X509_pop_free(chain, X509_free);
b548a1f1 2442 OPENSSL_free(pass);
d40a1f72
DSH
2443#ifndef OPENSSL_NO_SRP
2444 OPENSSL_free(srp_arg.srppassin);
2445#endif
ab69ac00
RL
2446 OPENSSL_free(host);
2447 OPENSSL_free(port);
222561fe 2448 X509_VERIFY_PARAM_free(vpm);
0f113f3e 2449 ssl_excert_free(exc);
7e1b7485 2450 sk_OPENSSL_STRING_free(ssl_args);
cddd424a 2451 sk_OPENSSL_STRING_free(dane_tlsa_rrset);
62adbcee 2452 SSL_CONF_CTX_free(cctx);
4b45c6e5
RS
2453 OPENSSL_clear_free(cbuf, BUFSIZZ);
2454 OPENSSL_clear_free(sbuf, BUFSIZZ);
2455 OPENSSL_clear_free(mbuf, BUFSIZZ);
ca3a82c3
RS
2456 BIO_free(bio_c_out);
2457 bio_c_out = NULL;
2458 BIO_free(bio_c_msg);
2459 bio_c_msg = NULL;
7e1b7485 2460 return (ret);
0f113f3e 2461}
d02b48c6 2462
0d4d5ab8 2463static void print_stuff(BIO *bio, SSL *s, int full)
0f113f3e
MC
2464{
2465 X509 *peer = NULL;
2466 char buf[BUFSIZ];
2467 STACK_OF(X509) *sk;
2468 STACK_OF(X509_NAME) *sk2;
2469 const SSL_CIPHER *c;
2470 X509_NAME *xn;
2471 int i;
09b6c2ef 2472#ifndef OPENSSL_NO_COMP
0f113f3e
MC
2473 const COMP_METHOD *comp, *expansion;
2474#endif
2475 unsigned char *exportedkeymat;
dd696a55 2476#ifndef OPENSSL_NO_CT
0d4d5ab8 2477 const SSL_CTX *ctx = SSL_get_SSL_CTX(s);
b5369582 2478#endif
0f113f3e
MC
2479
2480 if (full) {
2481 int got_a_chain = 0;
2482
2483 sk = SSL_get_peer_cert_chain(s);
2484 if (sk != NULL) {
7e1b7485 2485 got_a_chain = 1;
0f113f3e
MC
2486
2487 BIO_printf(bio, "---\nCertificate chain\n");
2488 for (i = 0; i < sk_X509_num(sk); i++) {
2489 X509_NAME_oneline(X509_get_subject_name(sk_X509_value(sk, i)),
2490 buf, sizeof buf);
2491 BIO_printf(bio, "%2d s:%s\n", i, buf);
2492 X509_NAME_oneline(X509_get_issuer_name(sk_X509_value(sk, i)),
2493 buf, sizeof buf);
2494 BIO_printf(bio, " i:%s\n", buf);
2495 if (c_showcerts)
2496 PEM_write_bio_X509(bio, sk_X509_value(sk, i));
2497 }
2498 }
2499
2500 BIO_printf(bio, "---\n");
2501 peer = SSL_get_peer_certificate(s);
2502 if (peer != NULL) {
2503 BIO_printf(bio, "Server certificate\n");
2504
2505 /* Redundant if we showed the whole chain */
2506 if (!(c_showcerts && got_a_chain))
2507 PEM_write_bio_X509(bio, peer);
2508 X509_NAME_oneline(X509_get_subject_name(peer), buf, sizeof buf);
2509 BIO_printf(bio, "subject=%s\n", buf);
2510 X509_NAME_oneline(X509_get_issuer_name(peer), buf, sizeof buf);
2511 BIO_printf(bio, "issuer=%s\n", buf);
2512 } else
2513 BIO_printf(bio, "no peer certificate available\n");
2514
2515 sk2 = SSL_get_client_CA_list(s);
2516 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0)) {
2517 BIO_printf(bio, "---\nAcceptable client certificate CA names\n");
2518 for (i = 0; i < sk_X509_NAME_num(sk2); i++) {
2519 xn = sk_X509_NAME_value(sk2, i);
2520 X509_NAME_oneline(xn, buf, sizeof(buf));
2521 BIO_write(bio, buf, strlen(buf));
2522 BIO_write(bio, "\n", 1);
2523 }
2524 } else {
2525 BIO_printf(bio, "---\nNo client certificate CA names sent\n");
2526 }
2527
2528 ssl_print_sigalgs(bio, s);
2529 ssl_print_tmp_key(bio, s);
2530
dd696a55 2531#ifndef OPENSSL_NO_CT
43341433
VD
2532 /*
2533 * When the SSL session is anonymous, or resumed via an abbreviated
2534 * handshake, no SCTs are provided as part of the handshake. While in
2535 * a resumed session SCTs may be present in the session's certificate,
2536 * no callbacks are invoked to revalidate these, and in any case that
2537 * set of SCTs may be incomplete. Thus it makes little sense to
2538 * attempt to display SCTs from a resumed session's certificate, and of
2539 * course none are associated with an anonymous peer.
2540 */
2541 if (peer != NULL && !SSL_session_reused(s) && SSL_ct_is_enabled(s)) {
2542 const STACK_OF(SCT) *scts = SSL_get0_peer_scts(s);
2543 int sct_count = scts != NULL ? sk_SCT_num(scts) : 0;
2544
2545 BIO_printf(bio, "---\nSCTs present (%i)\n", sct_count);
2546 if (sct_count > 0) {
2547 const CTLOG_STORE *log_store = SSL_CTX_get0_ctlog_store(ctx);
2548
2549 BIO_printf(bio, "---\n");
2550 for (i = 0; i < sct_count; ++i) {
2551 SCT *sct = sk_SCT_value(scts, i);
2552
2553 BIO_printf(bio, "SCT validation status: %s\n",
2554 SCT_validation_status_string(sct));
2555 SCT_print(sct, bio, 0, log_store);
2556 if (i < sct_count - 1)
2557 BIO_printf(bio, "\n---\n");
2558 }
2559 BIO_printf(bio, "\n");
2560 }
6bea2a72 2561 }
dd696a55
RP
2562#endif
2563
0f113f3e 2564 BIO_printf(bio,
fb029ceb 2565 "---\nSSL handshake has read %"PRIu64" bytes and written %"PRIu64" bytes\n",
0f113f3e
MC
2566 BIO_number_read(SSL_get_rbio(s)),
2567 BIO_number_written(SSL_get_wbio(s)));
2568 }
c0a445a9 2569 print_verify_detail(s, bio);
b577fd0b 2570 BIO_printf(bio, (SSL_session_reused(s) ? "---\nReused, " : "---\nNew, "));
0f113f3e
MC
2571 c = SSL_get_current_cipher(s);
2572 BIO_printf(bio, "%s, Cipher is %s\n",
2573 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
2574 if (peer != NULL) {
2575 EVP_PKEY *pktmp;
bde136c8 2576
c01ff880 2577 pktmp = X509_get0_pubkey(peer);
0f113f3e
MC
2578 BIO_printf(bio, "Server public key is %d bit\n",
2579 EVP_PKEY_bits(pktmp));
0f113f3e
MC
2580 }
2581 BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
2582 SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
09b6c2ef 2583#ifndef OPENSSL_NO_COMP
0f113f3e
MC
2584 comp = SSL_get_current_compression(s);
2585 expansion = SSL_get_current_expansion(s);
2586 BIO_printf(bio, "Compression: %s\n",
2587 comp ? SSL_COMP_get_name(comp) : "NONE");
2588 BIO_printf(bio, "Expansion: %s\n",
2589 expansion ? SSL_COMP_get_name(expansion) : "NONE");
2590#endif
2591
57559471 2592#ifdef SSL_DEBUG
0f113f3e
MC
2593 {
2594 /* Print out local port of connection: useful for debugging */
2595 int sock;
2596 struct sockaddr_in ladd;
2597 socklen_t ladd_size = sizeof(ladd);
2598 sock = SSL_get_fd(s);
2599 getsockname(sock, (struct sockaddr *)&ladd, &ladd_size);
2600 BIO_printf(bio_c_out, "LOCAL PORT is %u\n", ntohs(ladd.sin_port));
2601 }
a2f9200f
DSH
2602#endif
2603
e481f9b9 2604#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
2605 if (next_proto.status != -1) {
2606 const unsigned char *proto;
2607 unsigned int proto_len;
2608 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
2609 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
2610 BIO_write(bio, proto, proto_len);
2611 BIO_write(bio, "\n", 1);
2612 }
e481f9b9 2613#endif
0f113f3e
MC
2614 {
2615 const unsigned char *proto;
2616 unsigned int proto_len;
2617 SSL_get0_alpn_selected(s, &proto, &proto_len);
2618 if (proto_len > 0) {
2619 BIO_printf(bio, "ALPN protocol: ");
2620 BIO_write(bio, proto, proto_len);
2621 BIO_write(bio, "\n", 1);
2622 } else
2623 BIO_printf(bio, "No ALPN negotiated\n");
2624 }
71fa4513 2625
e783bae2 2626#ifndef OPENSSL_NO_SRTP
0f113f3e
MC
2627 {
2628 SRTP_PROTECTION_PROFILE *srtp_profile =
2629 SSL_get_selected_srtp_profile(s);
2630
2631 if (srtp_profile)
2632 BIO_printf(bio, "SRTP Extension negotiated, profile=%s\n",
2633 srtp_profile->name);
2634 }
2635#endif
2636
2637 SSL_SESSION_print(bio, SSL_get_session(s));
2638 if (keymatexportlabel != NULL) {
2639 BIO_printf(bio, "Keying material exporter:\n");
2640 BIO_printf(bio, " Label: '%s'\n", keymatexportlabel);
2641 BIO_printf(bio, " Length: %i bytes\n", keymatexportlen);
68dc6824
RS
2642 exportedkeymat = app_malloc(keymatexportlen, "export key");
2643 if (!SSL_export_keying_material(s, exportedkeymat,
2644 keymatexportlen,
2645 keymatexportlabel,
2646 strlen(keymatexportlabel),
2647 NULL, 0, 0)) {
2648 BIO_printf(bio, " Error\n");
2649 } else {
2650 BIO_printf(bio, " Keying material: ");
2651 for (i = 0; i < keymatexportlen; i++)
2652 BIO_printf(bio, "%02X", exportedkeymat[i]);
2653 BIO_printf(bio, "\n");
0f113f3e 2654 }
68dc6824 2655 OPENSSL_free(exportedkeymat);
0f113f3e
MC
2656 }
2657 BIO_printf(bio, "---\n");
222561fe 2658 X509_free(peer);
0f113f3e
MC
2659 /* flush, or debugging output gets mixed with http response */
2660 (void)BIO_flush(bio);
2661}
d02b48c6 2662
3e41ac35 2663# ifndef OPENSSL_NO_OCSP
67c8e7f4 2664static int ocsp_resp_cb(SSL *s, void *arg)
0f113f3e
MC
2665{
2666 const unsigned char *p;
2667 int len;
2668 OCSP_RESPONSE *rsp;
2669 len = SSL_get_tlsext_status_ocsp_resp(s, &p);
2670 BIO_puts(arg, "OCSP response: ");
2671 if (!p) {
2672 BIO_puts(arg, "no response sent\n");
2673 return 1;
2674 }
2675 rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2676 if (!rsp) {
2677 BIO_puts(arg, "response parse error\n");
2678 BIO_dump_indent(arg, (char *)p, len, 4);
2679 return 0;
2680 }
2681 BIO_puts(arg, "\n======================================\n");
2682 OCSP_RESPONSE_print(arg, rsp, 0);
2683 BIO_puts(arg, "======================================\n");
2684 OCSP_RESPONSE_free(rsp);
2685 return 1;
2686}
3e41ac35 2687# endif
f9e55034
MC
2688
2689#endif