]> git.ipfire.org Git - thirdparty/openssl.git/blame - apps/s_client.c
Few cleanups in s_client, s_server apps.
[thirdparty/openssl.git] / apps / s_client.c
CommitLineData
846e33c7
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
a661b653 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
a661b653 8 */
846e33c7 9
ddac1974
NL
10/* ====================================================================
11 * Copyright 2005 Nokia. All rights reserved.
12 *
13 * The portions of the attached software ("Contribution") is developed by
14 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
15 * license.
16 *
17 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
18 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
19 * support (see RFC 4279) to OpenSSL.
20 *
21 * No patent licenses or other rights except those expressly stated in
22 * the OpenSSL open source license shall be deemed granted or received
23 * expressly, by implication, estoppel, or otherwise.
24 *
25 * No assurances are provided by Nokia that the Contribution does not
26 * infringe the patent or other intellectual property rights of any third
27 * party or that the license provides you with all the necessary rights
28 * to make use of the Contribution.
29 *
30 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
31 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
32 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
33 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
34 * OTHERWISE.
35 */
d02b48c6 36
ddac1974 37#include <ctype.h>
8c197cc5
UM
38#include <stdio.h>
39#include <stdlib.h>
40#include <string.h>
cddd424a 41#include <errno.h>
be1bd923 42#include <openssl/e_os2.h>
7e1b7485 43
f9e55034
MC
44#ifndef OPENSSL_NO_SOCK
45
0f113f3e
MC
46/*
47 * With IPv6, it looks like Digital has mixed up the proper order of
48 * recursive header file inclusion, resulting in the compiler complaining
49 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
50 * needed to have fileno() declared correctly... So let's define u_int
51 */
bc36ee62 52#if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
0f113f3e 53# define __U_INT
7d7d2cbc
UM
54typedef unsigned int u_int;
55#endif
56
d02b48c6 57#define USE_SOCKETS
d02b48c6 58#include "apps.h"
ec577822
BM
59#include <openssl/x509.h>
60#include <openssl/ssl.h>
61#include <openssl/err.h>
62#include <openssl/pem.h>
1372965e 63#include <openssl/rand.h>
67c8e7f4 64#include <openssl/ocsp.h>
1e26a8ba 65#include <openssl/bn.h>
5e6f9775 66#include <openssl/async.h>
edc032b5 67#ifndef OPENSSL_NO_SRP
0f113f3e 68# include <openssl/srp.h>
edc032b5 69#endif
dd696a55
RP
70#ifndef OPENSSL_NO_CT
71# include <openssl/ct.h>
72#endif
d02b48c6 73#include "s_apps.h"
36d16f8e 74#include "timeouts.h"
d02b48c6 75
efc943be
EK
76#if defined(__has_feature)
77# if __has_feature(memory_sanitizer)
78# include <sanitizer/msan_interface.h>
79# endif
80#endif
81
d02b48c6
RE
82#undef BUFSIZZ
83#define BUFSIZZ 1024*8
cfb4f1ef 84#define S_CLIENT_IRC_READ_TIMEOUT 8
d02b48c6
RE
85
86extern int verify_depth;
87extern int verify_error;
5d20c4fb 88extern int verify_return_error;
2a7cbe77 89extern int verify_quiet;
d02b48c6 90
cddd424a 91static char *prog;
7e25dd6d 92static int async = 0;
032c6d21
MC
93static unsigned int split_send_fragment = 0;
94static unsigned int max_pipelines = 0;
0f113f3e 95static int c_nbio = 0;
0f113f3e
MC
96static int c_tlsextdebug = 0;
97static int c_status_req = 0;
7e1b7485 98static int c_debug = 0;
0f113f3e
MC
99static int c_msg = 0;
100static int c_showcerts = 0;
0f113f3e
MC
101static char *keymatexportlabel = NULL;
102static int keymatexportlen = 20;
0f113f3e
MC
103static BIO *bio_c_out = NULL;
104static BIO *bio_c_msg = NULL;
105static int c_quiet = 0;
106static int c_ign_eof = 0;
107static int c_brief = 0;
d02b48c6 108
0d4d5ab8 109static void print_stuff(BIO *berr, SSL *con, int full);
3e41ac35 110#ifndef OPENSSL_NO_OCSP
7e1b7485 111static int ocsp_resp_cb(SSL *s, void *arg);
3e41ac35 112#endif
7e1b7485 113
cddd424a
VD
114static int saved_errno;
115
116static void save_errno(void)
117{
118 saved_errno = errno;
119 errno = 0;
120}
121
122static int restore_errno(void)
123{
124 int ret = errno;
125 errno = saved_errno;
126 return ret;
127}
128
ec447924
MC
129static void do_ssl_shutdown(SSL *ssl)
130{
131 int ret;
132
133 do {
134 /* We only do unidirectional shutdown */
135 ret = SSL_shutdown(ssl);
136 if (ret < 0) {
137 switch (SSL_get_error(ssl, ret)) {
138 case SSL_ERROR_WANT_READ:
139 case SSL_ERROR_WANT_WRITE:
140 case SSL_ERROR_WANT_ASYNC:
fc7f190c 141 case SSL_ERROR_WANT_ASYNC_JOB:
ec447924
MC
142 /* We just do busy waiting. Nothing clever */
143 continue;
144 }
145 ret = 0;
146 }
147 } while (ret < 0);
148}
149
150
ddac1974
NL
151#ifndef OPENSSL_NO_PSK
152/* Default PSK identity and key */
0f113f3e
MC
153static char *psk_identity = "Client_identity";
154/*
155 * char *psk_key=NULL; by default PSK is not used
156 */
ddac1974
NL
157
158static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
0f113f3e
MC
159 unsigned int max_identity_len,
160 unsigned char *psk,
161 unsigned int max_psk_len)
162{
163 unsigned int psk_len = 0;
164 int ret;
165 BIGNUM *bn = NULL;
166
167 if (c_debug)
168 BIO_printf(bio_c_out, "psk_client_cb\n");
169 if (!hint) {
170 /* no ServerKeyExchange message */
171 if (c_debug)
172 BIO_printf(bio_c_out,
173 "NULL received PSK identity hint, continuing anyway\n");
174 } else if (c_debug)
175 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
176
177 /*
178 * lookup PSK identity and PSK key based on the given identity hint here
179 */
180 ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
181 if (ret < 0 || (unsigned int)ret > max_identity_len)
182 goto out_err;
183 if (c_debug)
184 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity,
185 ret);
186 ret = BN_hex2bn(&bn, psk_key);
187 if (!ret) {
188 BIO_printf(bio_err, "Could not convert PSK key '%s' to BIGNUM\n",
189 psk_key);
23a1d5e9 190 BN_free(bn);
0f113f3e
MC
191 return 0;
192 }
ddac1974 193
0f113f3e
MC
194 if ((unsigned int)BN_num_bytes(bn) > max_psk_len) {
195 BIO_printf(bio_err,
196 "psk buffer of callback is too small (%d) for key (%d)\n",
197 max_psk_len, BN_num_bytes(bn));
ddac1974 198 BN_free(bn);
0f113f3e
MC
199 return 0;
200 }
ddac1974 201
0f113f3e
MC
202 psk_len = BN_bn2bin(bn, psk);
203 BN_free(bn);
204 if (psk_len == 0)
205 goto out_err;
ddac1974 206
0f113f3e
MC
207 if (c_debug)
208 BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len);
209
210 return psk_len;
ddac1974 211 out_err:
0f113f3e
MC
212 if (c_debug)
213 BIO_printf(bio_err, "Error in PSK client callback\n");
214 return 0;
215}
ddac1974
NL
216#endif
217
ed3883d2
BM
218/* This is a context that we pass to callbacks */
219typedef struct tlsextctx_st {
0f113f3e
MC
220 BIO *biodebug;
221 int ack;
ed3883d2
BM
222} tlsextctx;
223
6d23cf97 224static int ssl_servername_cb(SSL *s, int *ad, void *arg)
0f113f3e
MC
225{
226 tlsextctx *p = (tlsextctx *) arg;
227 const char *hn = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
228 if (SSL_get_servername_type(s) != -1)
229 p->ack = !SSL_session_reused(s) && hn != NULL;
230 else
231 BIO_printf(bio_err, "Can't use SSL_get_servername\n");
232
233 return SSL_TLSEXT_ERR_OK;
234}
ee2ffc27 235
e481f9b9 236#ifndef OPENSSL_NO_SRP
edc032b5
BL
237
238/* This is a context that we pass to all callbacks */
0f113f3e
MC
239typedef struct srp_arg_st {
240 char *srppassin;
241 char *srplogin;
242 int msg; /* copy from c_msg */
243 int debug; /* copy from c_debug */
244 int amp; /* allow more groups */
bde136c8 245 int strength; /* minimal size for N */
0f113f3e
MC
246} SRP_ARG;
247
e481f9b9 248# define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
edc032b5 249
f2fc3075 250static int srp_Verify_N_and_g(const BIGNUM *N, const BIGNUM *g)
0f113f3e
MC
251{
252 BN_CTX *bn_ctx = BN_CTX_new();
253 BIGNUM *p = BN_new();
254 BIGNUM *r = BN_new();
255 int ret =
256 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
257 BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
258 p != NULL && BN_rshift1(p, N) &&
259 /* p = (N-1)/2 */
260 BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
261 r != NULL &&
262 /* verify g^((N-1)/2) == -1 (mod N) */
263 BN_mod_exp(r, g, p, N, bn_ctx) &&
264 BN_add_word(r, 1) && BN_cmp(r, N) == 0;
265
23a1d5e9
RS
266 BN_free(r);
267 BN_free(p);
268 BN_CTX_free(bn_ctx);
0f113f3e
MC
269 return ret;
270}
edc032b5 271
c80fd6b2
MC
272/*-
273 * This callback is used here for two purposes:
274 * - extended debugging
275 * - making some primality tests for unknown groups
276 * The callback is only called for a non default group.
277 *
278 * An application does not need the call back at all if
bde136c8 279 * only the standard groups are used. In real life situations,
0f113f3e
MC
280 * client and server already share well known groups,
281 * thus there is no need to verify them.
c80fd6b2 282 * Furthermore, in case that a server actually proposes a group that
0f113f3e
MC
283 * is not one of those defined in RFC 5054, it is more appropriate
284 * to add the group to a static list and then compare since
c80fd6b2
MC
285 * primality tests are rather cpu consuming.
286 */
f2fc3075 287
6d23cf97 288static int ssl_srp_verify_param_cb(SSL *s, void *arg)
0f113f3e
MC
289{
290 SRP_ARG *srp_arg = (SRP_ARG *)arg;
291 BIGNUM *N = NULL, *g = NULL;
75ebbd9a
RS
292
293 if (((N = SSL_get_srp_N(s)) == NULL) || ((g = SSL_get_srp_g(s)) == NULL))
0f113f3e
MC
294 return 0;
295 if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1) {
296 BIO_printf(bio_err, "SRP parameters:\n");
297 BIO_printf(bio_err, "\tN=");
298 BN_print(bio_err, N);
299 BIO_printf(bio_err, "\n\tg=");
300 BN_print(bio_err, g);
301 BIO_printf(bio_err, "\n");
302 }
303
304 if (SRP_check_known_gN_param(g, N))
305 return 1;
306
307 if (srp_arg->amp == 1) {
308 if (srp_arg->debug)
309 BIO_printf(bio_err,
310 "SRP param N and g are not known params, going to check deeper.\n");
311
312 /*
313 * The srp_moregroups is a real debugging feature. Implementors
314 * should rather add the value to the known ones. The minimal size
315 * has already been tested.
316 */
317 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N, g))
318 return 1;
319 }
320 BIO_printf(bio_err, "SRP param N and g rejected.\n");
321 return 0;
322}
edc032b5 323
e481f9b9 324# define PWD_STRLEN 1024
0f113f3e
MC
325
326static char *ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
327{
328 SRP_ARG *srp_arg = (SRP_ARG *)arg;
68dc6824 329 char *pass = app_malloc(PWD_STRLEN + 1, "SRP password buffer");
0f113f3e
MC
330 PW_CB_DATA cb_tmp;
331 int l;
332
333 cb_tmp.password = (char *)srp_arg->srppassin;
334 cb_tmp.prompt_info = "SRP user";
335 if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp)) < 0) {
336 BIO_printf(bio_err, "Can't read Password\n");
337 OPENSSL_free(pass);
338 return NULL;
339 }
340 *(pass + l) = '\0';
341
342 return pass;
343}
344
e481f9b9 345#endif
7e1b7485 346
df2ee0e2 347static char *srtp_profiles = NULL;
edc032b5 348
e481f9b9 349#ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
350/* This the context that we pass to next_proto_cb */
351typedef struct tlsextnextprotoctx_st {
0f113f3e 352 unsigned char *data;
817cd0d5 353 size_t len;
0f113f3e 354 int status;
ee2ffc27
BL
355} tlsextnextprotoctx;
356
357static tlsextnextprotoctx next_proto;
358
0f113f3e
MC
359static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen,
360 const unsigned char *in, unsigned int inlen,
361 void *arg)
362{
363 tlsextnextprotoctx *ctx = arg;
364
365 if (!c_quiet) {
366 /* We can assume that |in| is syntactically valid. */
367 unsigned i;
368 BIO_printf(bio_c_out, "Protocols advertised by server: ");
369 for (i = 0; i < inlen;) {
370 if (i)
371 BIO_write(bio_c_out, ", ", 2);
372 BIO_write(bio_c_out, &in[i + 1], in[i]);
373 i += in[i] + 1;
374 }
375 BIO_write(bio_c_out, "\n", 1);
376 }
377
378 ctx->status =
379 SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
380 return SSL_TLSEXT_ERR_OK;
381}
e481f9b9 382#endif /* ndef OPENSSL_NO_NEXTPROTONEG */
0f113f3e
MC
383
384static int serverinfo_cli_parse_cb(SSL *s, unsigned int ext_type,
385 const unsigned char *in, size_t inlen,
386 int *al, void *arg)
85c67492 387{
0f113f3e
MC
388 char pem_name[100];
389 unsigned char ext_buf[4 + 65536];
390
391 /* Reconstruct the type/len fields prior to extension data */
392 ext_buf[0] = ext_type >> 8;
393 ext_buf[1] = ext_type & 0xFF;
394 ext_buf[2] = inlen >> 8;
395 ext_buf[3] = inlen & 0xFF;
396 memcpy(ext_buf + 4, in, inlen);
397
398 BIO_snprintf(pem_name, sizeof(pem_name), "SERVERINFO FOR EXTENSION %d",
399 ext_type);
400 PEM_write_bio(bio_c_out, pem_name, "", ext_buf, 4 + inlen);
401 return 1;
402}
403
cddd424a
VD
404/*
405 * Hex decoder that tolerates optional whitespace. Returns number of bytes
406 * produced, advances inptr to end of input string.
407 */
408static ossl_ssize_t hexdecode(const char **inptr, void *result)
409{
410 unsigned char **out = (unsigned char **)result;
411 const char *in = *inptr;
589902b2 412 unsigned char *ret = app_malloc(strlen(in)/2, "hexdecode");
cddd424a
VD
413 unsigned char *cp = ret;
414 uint8_t byte;
415 int nibble = 0;
416
417 if (ret == NULL)
418 return -1;
419
420 for (byte = 0; *in; ++in) {
49445f21 421 int x;
cddd424a 422
18295f0c 423 if (isspace(_UC(*in)))
cddd424a 424 continue;
49445f21
RS
425 x = OPENSSL_hexchar2int(*in);
426 if (x < 0) {
cddd424a
VD
427 OPENSSL_free(ret);
428 return 0;
429 }
49445f21 430 byte |= (char)x;
cddd424a
VD
431 if ((nibble ^= 1) == 0) {
432 *cp++ = byte;
433 byte = 0;
434 } else {
435 byte <<= 4;
436 }
437 }
438 if (nibble != 0) {
439 OPENSSL_free(ret);
440 return 0;
441 }
442 *inptr = in;
443
444 return cp - (*out = ret);
445}
446
447/*
448 * Decode unsigned 0..255, returns 1 on success, <= 0 on failure. Advances
449 * inptr to next field skipping leading whitespace.
450 */
451static ossl_ssize_t checked_uint8(const char **inptr, void *out)
452{
453 uint8_t *result = (uint8_t *)out;
454 const char *in = *inptr;
455 char *endp;
456 long v;
457 int e;
458
459 save_errno();
460 v = strtol(in, &endp, 10);
461 e = restore_errno();
462
463 if (((v == LONG_MIN || v == LONG_MAX) && e == ERANGE) ||
18295f0c 464 endp == in || !isspace(_UC(*endp)) ||
cddd424a
VD
465 v != (*result = (uint8_t) v)) {
466 return -1;
467 }
18295f0c 468 for (in = endp; isspace(_UC(*in)); ++in)
cddd424a
VD
469 continue;
470
471 *inptr = in;
472 return 1;
473}
474
7ff970ef
RS
475struct tlsa_field {
476 void *var;
477 const char *name;
478 ossl_ssize_t (*parser)(const char **, void *);
479};
480
cddd424a
VD
481static int tlsa_import_rr(SSL *con, const char *rrdata)
482{
7ff970ef
RS
483 /* Not necessary to re-init these values; the "parsers" do that. */
484 static uint8_t usage;
485 static uint8_t selector;
486 static uint8_t mtype;
487 static unsigned char *data;
f232d6ec 488 static struct tlsa_field tlsa_fields[] = {
cddd424a
VD
489 { &usage, "usage", checked_uint8 },
490 { &selector, "selector", checked_uint8 },
491 { &mtype, "mtype", checked_uint8 },
492 { &data, "data", hexdecode },
493 { NULL, }
494 };
495 struct tlsa_field *f;
7ff970ef
RS
496 int ret;
497 const char *cp = rrdata;
498 ossl_ssize_t len = 0;
cddd424a
VD
499
500 for (f = tlsa_fields; f->var; ++f) {
501 /* Returns number of bytes produced, advances cp to next field */
502 if ((len = f->parser(&cp, f->var)) <= 0) {
503 BIO_printf(bio_err, "%s: warning: bad TLSA %s field in: %s\n",
504 prog, f->name, rrdata);
505 return 0;
506 }
507 }
508 /* The data field is last, so len is its length */
509 ret = SSL_dane_tlsa_add(con, usage, selector, mtype, data, len);
510 OPENSSL_free(data);
511
512 if (ret == 0) {
513 ERR_print_errors(bio_err);
514 BIO_printf(bio_err, "%s: warning: unusable TLSA rrdata: %s\n",
515 prog, rrdata);
516 return 0;
517 }
518 if (ret < 0) {
519 ERR_print_errors(bio_err);
520 BIO_printf(bio_err, "%s: warning: error loading TLSA rrdata: %s\n",
521 prog, rrdata);
522 return 0;
523 }
524 return ret;
525}
526
527static int tlsa_import_rrset(SSL *con, STACK_OF(OPENSSL_STRING) *rrset)
528{
529 int num = sk_OPENSSL_STRING_num(rrset);
530 int count = 0;
531 int i;
532
533 for (i = 0; i < num; ++i) {
534 char *rrdata = sk_OPENSSL_STRING_value(rrset, i);
535 if (tlsa_import_rr(con, rrdata) > 0)
536 ++count;
537 }
538 return count > 0;
539}
540
7e1b7485
RS
541typedef enum OPTION_choice {
542 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP,
ab69ac00
RL
543 OPT_4, OPT_6, OPT_HOST, OPT_PORT, OPT_CONNECT, OPT_UNIX,
544 OPT_XMPPHOST, OPT_VERIFY,
7e1b7485
RS
545 OPT_CERT, OPT_CRL, OPT_CRL_DOWNLOAD, OPT_SESS_OUT, OPT_SESS_IN,
546 OPT_CERTFORM, OPT_CRLFORM, OPT_VERIFY_RET_ERROR, OPT_VERIFY_QUIET,
547 OPT_BRIEF, OPT_PREXIT, OPT_CRLF, OPT_QUIET, OPT_NBIO,
548 OPT_SSL_CLIENT_ENGINE, OPT_RAND, OPT_IGN_EOF, OPT_NO_IGN_EOF,
3a4e9367 549 OPT_DEBUG, OPT_TLSEXTDEBUG, OPT_STATUS, OPT_WDEBUG,
7e1b7485
RS
550 OPT_MSG, OPT_MSGFILE, OPT_ENGINE, OPT_TRACE, OPT_SECURITY_DEBUG,
551 OPT_SECURITY_DEBUG_VERBOSE, OPT_SHOWCERTS, OPT_NBIO_TEST, OPT_STATE,
bde136c8
F
552#ifndef OPENSSL_NO_PSK
553 OPT_PSK_IDENTITY, OPT_PSK,
554#endif
555#ifndef OPENSSL_NO_SRP
556 OPT_SRPUSER, OPT_SRPPASS, OPT_SRP_STRENGTH, OPT_SRP_LATEUSER,
557 OPT_SRP_MOREGROUPS,
558#endif
559 OPT_SSL3, OPT_SSL_CONFIG,
7e1b7485
RS
560 OPT_TLS1_2, OPT_TLS1_1, OPT_TLS1, OPT_DTLS, OPT_DTLS1,
561 OPT_DTLS1_2, OPT_TIMEOUT, OPT_MTU, OPT_KEYFORM, OPT_PASS,
2b6bcb70
MC
562 OPT_CERT_CHAIN, OPT_CAPATH, OPT_NOCAPATH, OPT_CHAINCAPATH, OPT_VERIFYCAPATH,
563 OPT_KEY, OPT_RECONNECT, OPT_BUILD_CHAIN, OPT_CAFILE, OPT_NOCAFILE,
7e1b7485 564 OPT_CHAINCAFILE, OPT_VERIFYCAFILE, OPT_NEXTPROTONEG, OPT_ALPN,
dba31777 565 OPT_SERVERINFO, OPT_STARTTLS, OPT_SERVERNAME,
d8c25de5 566 OPT_USE_SRTP, OPT_KEYMATEXPORT, OPT_KEYMATEXPORTLEN, OPT_SMTPHOST,
dad78fb1 567 OPT_ASYNC, OPT_SPLIT_SEND_FRAG, OPT_MAX_PIPELINES, OPT_READ_BUF,
7e1b7485
RS
568 OPT_V_ENUM,
569 OPT_X_ENUM,
570 OPT_S_ENUM,
cddd424a 571 OPT_FALLBACKSCSV, OPT_NOCMDS, OPT_PROXY, OPT_DANE_TLSA_DOMAIN,
dd696a55 572#ifndef OPENSSL_NO_CT
43341433 573 OPT_CT, OPT_NOCT, OPT_CTLOG_FILE,
dd696a55 574#endif
cddd424a 575 OPT_DANE_TLSA_RRDATA
7e1b7485
RS
576} OPTION_CHOICE;
577
578OPTIONS s_client_options[] = {
579 {"help", OPT_HELP, '-', "Display this summary"},
580 {"host", OPT_HOST, 's', "Use -connect instead"},
581 {"port", OPT_PORT, 'p', "Use -connect instead"},
582 {"connect", OPT_CONNECT, 's',
ab69ac00 583 "TCP/IP where to connect (default is :" PORT ")"},
552bf8ec
MT
584 {"proxy", OPT_PROXY, 's',
585 "Connect to via specified proxy to the real server"},
ab69ac00 586#ifdef AF_UNIX
7e1b7485 587 {"unix", OPT_UNIX, 's', "Connect over unix domain sockets"},
ab69ac00
RL
588#endif
589 {"4", OPT_4, '-', "Use IPv4 only"},
590 {"6", OPT_6, '-', "Use IPv6 only"},
7e1b7485
RS
591 {"verify", OPT_VERIFY, 'p', "Turn on peer certificate verification"},
592 {"cert", OPT_CERT, '<', "Certificate file to use, PEM format assumed"},
593 {"certform", OPT_CERTFORM, 'F',
594 "Certificate format (PEM or DER) PEM default"},
595 {"key", OPT_KEY, '<', "Private key file to use, if not in -cert file"},
596 {"keyform", OPT_KEYFORM, 'F', "Key format (PEM or DER) PEM default"},
597 {"pass", OPT_PASS, 's', "Private key file pass phrase source"},
598 {"CApath", OPT_CAPATH, '/', "PEM format directory of CA's"},
599 {"CAfile", OPT_CAFILE, '<', "PEM format file of CA's"},
2b6bcb70
MC
600 {"no-CAfile", OPT_NOCAFILE, '-',
601 "Do not load the default certificates file"},
602 {"no-CApath", OPT_NOCAPATH, '-',
603 "Do not load certificates from the default certificates directory"},
cddd424a
VD
604 {"dane_tlsa_domain", OPT_DANE_TLSA_DOMAIN, 's', "DANE TLSA base domain"},
605 {"dane_tlsa_rrdata", OPT_DANE_TLSA_RRDATA, 's',
606 "DANE TLSA rrdata presentation form"},
7e1b7485
RS
607 {"reconnect", OPT_RECONNECT, '-',
608 "Drop and re-make the connection with the same Session-ID"},
7e1b7485
RS
609 {"showcerts", OPT_SHOWCERTS, '-', "Show all certificates in the chain"},
610 {"debug", OPT_DEBUG, '-', "Extra output"},
611 {"msg", OPT_MSG, '-', "Show protocol messages"},
9a13bb38
RS
612 {"msgfile", OPT_MSGFILE, '>',
613 "File to send output of -msg or -trace, instead of stdout"},
7e1b7485
RS
614 {"nbio_test", OPT_NBIO_TEST, '-', "More ssl protocol testing"},
615 {"state", OPT_STATE, '-', "Print the ssl states"},
616 {"crlf", OPT_CRLF, '-', "Convert LF from terminal into CRLF"},
617 {"quiet", OPT_QUIET, '-', "No s_client output"},
618 {"ign_eof", OPT_IGN_EOF, '-', "Ignore input eof (default when -quiet)"},
619 {"no_ign_eof", OPT_NO_IGN_EOF, '-', "Don't ignore input eof"},
7e1b7485 620 {"starttls", OPT_STARTTLS, 's',
cfb4f1ef 621 "Use the appropriate STARTTLS command before starting TLS"},
898ea7b8
KE
622 {"xmpphost", OPT_XMPPHOST, 's',
623 "Host to use with \"-starttls xmpp[-server]\""},
7e1b7485
RS
624 {"rand", OPT_RAND, 's',
625 "Load the file(s) into the random number generator"},
626 {"sess_out", OPT_SESS_OUT, '>', "File to write SSL session to"},
627 {"sess_in", OPT_SESS_IN, '<', "File to read SSL session from"},
e77bdc73 628 {"use_srtp", OPT_USE_SRTP, 's',
7e1b7485
RS
629 "Offer SRTP key management with a colon-separated profile list"},
630 {"keymatexport", OPT_KEYMATEXPORT, 's',
631 "Export keying material using label"},
632 {"keymatexportlen", OPT_KEYMATEXPORTLEN, 'p',
633 "Export len bytes of keying material (default 20)"},
634 {"fallback_scsv", OPT_FALLBACKSCSV, '-', "Send the fallback SCSV"},
9c3bcfa0 635 {"name", OPT_SMTPHOST, 's', "Hostname to use for \"-starttls smtp\""},
9a13bb38
RS
636 {"CRL", OPT_CRL, '<', "CRL file to use"},
637 {"crl_download", OPT_CRL_DOWNLOAD, '-', "Download CRL from distribution points"},
638 {"CRLform", OPT_CRLFORM, 'F', "CRL format (PEM or DER) PEM is default"},
639 {"verify_return_error", OPT_VERIFY_RET_ERROR, '-',
640 "Close connection on verification error"},
641 {"verify_quiet", OPT_VERIFY_QUIET, '-', "Restrict verify output to errors"},
642 {"brief", OPT_BRIEF, '-',
643 "Restrict output to brief summary of connection parameters"},
644 {"prexit", OPT_PREXIT, '-',
645 "Print session information when the program exits"},
646 {"security_debug", OPT_SECURITY_DEBUG, '-',
647 "Enable security debug messages"},
648 {"security_debug_verbose", OPT_SECURITY_DEBUG_VERBOSE, '-',
649 "Output more security debug output"},
650 {"cert_chain", OPT_CERT_CHAIN, '<',
651 "Certificate chain file (in PEM format)"},
652 {"chainCApath", OPT_CHAINCAPATH, '/',
653 "Use dir as certificate store path to build CA certificate chain"},
654 {"verifyCApath", OPT_VERIFYCAPATH, '/',
655 "Use dir as certificate store path to verify CA certificate"},
656 {"build_chain", OPT_BUILD_CHAIN, '-', "Build certificate chain"},
657 {"chainCAfile", OPT_CHAINCAFILE, '<',
658 "CA file for certificate chain (PEM format)"},
659 {"verifyCAfile", OPT_VERIFYCAFILE, '<',
660 "CA file for certificate verification (PEM format)"},
9c3bcfa0
RS
661 {"nocommands", OPT_NOCMDS, '-', "Do not use interactive command letters"},
662 {"servername", OPT_SERVERNAME, 's',
663 "Set TLS extension servername in ClientHello"},
664 {"tlsextdebug", OPT_TLSEXTDEBUG, '-',
665 "Hex dump of all TLS extensions received"},
3e41ac35 666#ifndef OPENSSL_NO_OCSP
9c3bcfa0 667 {"status", OPT_STATUS, '-', "Request certificate status from server"},
3e41ac35 668#endif
9c3bcfa0
RS
669 {"serverinfo", OPT_SERVERINFO, 's',
670 "types Send empty ClientHello extensions (comma-separated numbers)"},
671 {"alpn", OPT_ALPN, 's',
672 "Enable ALPN extension, considering named protocols supported (comma-separated list)"},
7e25dd6d 673 {"async", OPT_ASYNC, '-', "Support asynchronous operation"},
9a13bb38 674 {"ssl_config", OPT_SSL_CONFIG, 's', "Use specified configuration file"},
032c6d21 675 {"split_send_frag", OPT_SPLIT_SEND_FRAG, 'n',
0df80881 676 "Size used to split data for encrypt pipelines"},
032c6d21
MC
677 {"max_pipelines", OPT_MAX_PIPELINES, 'n',
678 "Maximum number of encrypt/decrypt pipelines to be used"},
dad78fb1
MC
679 {"read_buf", OPT_READ_BUF, 'n',
680 "Default read buffer size to be used for connections"},
9c3bcfa0
RS
681 OPT_S_OPTIONS,
682 OPT_V_OPTIONS,
683 OPT_X_OPTIONS,
684#ifndef OPENSSL_NO_SSL3
685 {"ssl3", OPT_SSL3, '-', "Just use SSLv3"},
686#endif
6b01bed2
VD
687#ifndef OPENSSL_NO_TLS1
688 {"tls1", OPT_TLS1, '-', "Just use TLSv1"},
689#endif
690#ifndef OPENSSL_NO_TLS1_1
691 {"tls1_1", OPT_TLS1_1, '-', "Just use TLSv1.1"},
692#endif
693#ifndef OPENSSL_NO_TLS1_2
694 {"tls1_2", OPT_TLS1_2, '-', "Just use TLSv1.2"},
695#endif
a5ecdc6a 696#ifndef OPENSSL_NO_DTLS
9a13bb38
RS
697 {"dtls", OPT_DTLS, '-', "Use any version of DTLS"},
698 {"timeout", OPT_TIMEOUT, '-',
699 "Enable send/receive timeout on DTLS connections"},
9c3bcfa0
RS
700 {"mtu", OPT_MTU, 'p', "Set the link layer MTU"},
701#endif
6b01bed2
VD
702#ifndef OPENSSL_NO_DTLS1
703 {"dtls1", OPT_DTLS1, '-', "Just use DTLSv1"},
704#endif
705#ifndef OPENSSL_NO_DTLS1_2
9a13bb38 706 {"dtls1_2", OPT_DTLS1_2, '-', "Just use DTLSv1.2"},
6b01bed2 707#endif
9c3bcfa0 708#ifndef OPENSSL_NO_SSL_TRACE
9a13bb38 709 {"trace", OPT_TRACE, '-', "Show trace output of protocol messages"},
9c3bcfa0 710#endif
7e1b7485
RS
711#ifdef WATT32
712 {"wdebug", OPT_WDEBUG, '-', "WATT-32 tcp debugging"},
713#endif
7e1b7485 714 {"nbio", OPT_NBIO, '-', "Use non-blocking IO"},
7e1b7485
RS
715#ifndef OPENSSL_NO_PSK
716 {"psk_identity", OPT_PSK_IDENTITY, 's', "PSK identity"},
717 {"psk", OPT_PSK, 's', "PSK in hex (without 0x)"},
7e1b7485 718#endif
7e1b7485 719#ifndef OPENSSL_NO_SRP
bde136c8 720 {"srpuser", OPT_SRPUSER, 's', "SRP authentication for 'user'"},
7e1b7485
RS
721 {"srppass", OPT_SRPPASS, 's', "Password for 'user'"},
722 {"srp_lateuser", OPT_SRP_LATEUSER, '-',
723 "SRP username into second ClientHello message"},
724 {"srp_moregroups", OPT_SRP_MOREGROUPS, '-',
725 "Tolerate other than the known g N values."},
740ceb5b 726 {"srp_strength", OPT_SRP_STRENGTH, 'p', "Minimal length in bits for N"},
7e1b7485 727#endif
e481f9b9 728#ifndef OPENSSL_NO_NEXTPROTONEG
7e1b7485
RS
729 {"nextprotoneg", OPT_NEXTPROTONEG, 's',
730 "Enable NPN extension, considering named protocols supported (comma-separated list)"},
7e1b7485 731#endif
7e1b7485
RS
732#ifndef OPENSSL_NO_ENGINE
733 {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
9a13bb38
RS
734 {"ssl_client_engine", OPT_SSL_CLIENT_ENGINE, 's',
735 "Specify engine to be used for client certificate operations"},
dd696a55
RP
736#endif
737#ifndef OPENSSL_NO_CT
43341433 738 {"ct", OPT_CT, '-', "Request and parse SCTs (also enables OCSP stapling)"},
dd696a55 739 {"noct", OPT_NOCT, '-', "Do not request or parse SCTs (default)"},
dd696a55 740 {"ctlogfile", OPT_CTLOG_FILE, '<', "CT log list CONF file"},
7e1b7485 741#endif
bde136c8 742 {NULL, OPT_EOF, 0x00, NULL}
7e1b7485
RS
743};
744
745typedef enum PROTOCOL_choice {
746 PROTO_OFF,
0f113f3e
MC
747 PROTO_SMTP,
748 PROTO_POP3,
749 PROTO_IMAP,
750 PROTO_FTP,
d8c25de5 751 PROTO_TELNET,
552bf8ec 752 PROTO_XMPP,
898ea7b8 753 PROTO_XMPP_SERVER,
cfb4f1ef
NPB
754 PROTO_CONNECT,
755 PROTO_IRC
7e1b7485
RS
756} PROTOCOL_CHOICE;
757
bde136c8 758static const OPT_PAIR services[] = {
7e1b7485
RS
759 {"smtp", PROTO_SMTP},
760 {"pop3", PROTO_POP3},
761 {"imap", PROTO_IMAP},
762 {"ftp", PROTO_FTP},
763 {"xmpp", PROTO_XMPP},
898ea7b8 764 {"xmpp-server", PROTO_XMPP_SERVER},
d8c25de5 765 {"telnet", PROTO_TELNET},
cfb4f1ef 766 {"irc", PROTO_IRC},
bde136c8 767 {NULL, 0}
85c67492
RL
768};
769
7e1b7485 770int s_client_main(int argc, char **argv)
0f113f3e 771{
7e1b7485 772 BIO *sbio;
0f113f3e 773 EVP_PKEY *key = NULL;
7e1b7485 774 SSL *con = NULL;
0f113f3e 775 SSL_CTX *ctx = NULL;
7e1b7485
RS
776 STACK_OF(X509) *chain = NULL;
777 X509 *cert = NULL;
0f113f3e 778 X509_VERIFY_PARAM *vpm = NULL;
7e1b7485
RS
779 SSL_EXCERT *exc = NULL;
780 SSL_CONF_CTX *cctx = NULL;
781 STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
cddd424a
VD
782 char *dane_tlsa_domain = NULL;
783 STACK_OF(OPENSSL_STRING) *dane_tlsa_rrset = NULL;
7e1b7485 784 STACK_OF(X509_CRL) *crls = NULL;
13c9bb3e 785 const SSL_METHOD *meth = TLS_client_method();
552bf8ec
MT
786 char *CApath = NULL, *CAfile = NULL, *cbuf = NULL, *sbuf = NULL;
787 char *mbuf = NULL, *proxystr = NULL, *connectstr = NULL;
cddd424a 788 char *cert_file = NULL, *key_file = NULL, *chain_file = NULL;
ab69ac00
RL
789 char *chCApath = NULL, *chCAfile = NULL, *host = NULL;
790 char *port = BUF_strdup(PORT);
fc0eb00b 791 char *inrand = NULL;
7e1b7485
RS
792 char *passarg = NULL, *pass = NULL, *vfyCApath = NULL, *vfyCAfile = NULL;
793 char *sess_in = NULL, *sess_out = NULL, *crl_file = NULL, *p;
dba31777 794 char *xmpphost = NULL;
d8c25de5 795 const char *ehlo = "mail.example.com";
0f113f3e 796 struct timeval timeout, *timeoutp;
7e1b7485 797 fd_set readfds, writefds;
2b6bcb70 798 int noCApath = 0, noCAfile = 0;
7e1b7485
RS
799 int build_chain = 0, cbuf_len, cbuf_off, cert_format = FORMAT_PEM;
800 int key_format = FORMAT_PEM, crlf = 0, full_log = 1, mbuf_len = 0;
801 int prexit = 0;
40a8e9c2 802 int sdebug = 0;
7e1b7485 803 int reconnect = 0, verify = SSL_VERIFY_NONE, vpmtouched = 0;
480405e4 804 int ret = 1, in_init = 1, i, nbio_test = 0, s = -1, k, width, state = 0;
ab69ac00
RL
805 int sbuf_len, sbuf_off, cmdletters = 1;
806 int socket_family = AF_UNSPEC, socket_type = SOCK_STREAM;
7e1b7485
RS
807 int starttls_proto = PROTO_OFF, crl_format = FORMAT_PEM, crl_download = 0;
808 int write_tty, read_tty, write_ssl, read_ssl, tty_on, ssl_pending;
dad78fb1 809 int read_buf_len = 0;
7e1b7485 810 int fallback_scsv = 0;
40a8e9c2 811 long randamt = 0;
7e1b7485 812 OPTION_CHOICE o;
40a8e9c2
MC
813#ifndef OPENSSL_NO_DTLS
814 int enable_timeouts = 0;
815 long socket_mtu = 0;
816#endif
0b13e9f0 817#ifndef OPENSSL_NO_ENGINE
0f113f3e 818 ENGINE *ssl_client_engine = NULL;
7e1b7485 819#endif
333b070e 820 ENGINE *e = NULL;
1fbab1dc 821#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
0f113f3e 822 struct timeval tv;
06f4536a 823#endif
0f113f3e 824 char *servername = NULL;
7e1b7485 825 const char *alpn_in = NULL;
0f113f3e 826 tlsextctx tlsextcbp = { NULL, 0 };
287d0b94 827 const char *ssl_config = NULL;
e481f9b9 828#define MAX_SI_TYPES 100
7e1b7485
RS
829 unsigned short serverinfo_types[MAX_SI_TYPES];
830 int serverinfo_count = 0, start = 0, len;
e481f9b9 831#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e 832 const char *next_proto_neg_in = NULL;
ed551cdd 833#endif
edc032b5 834#ifndef OPENSSL_NO_SRP
0f113f3e
MC
835 char *srppass = NULL;
836 int srp_lateuser = 0;
837 SRP_ARG srp_arg = { NULL, NULL, 0, 0, 0, 1024 };
838#endif
dd696a55
RP
839#ifndef OPENSSL_NO_CT
840 char *ctlog_file = NULL;
43341433 841 int ct_validation = 0;
dd696a55 842#endif
0d5301af 843 int min_version = 0, max_version = 0;
0f113f3e 844
efc943be
EK
845 FD_ZERO(&readfds);
846 FD_ZERO(&writefds);
847/* Known false-positive of MemorySanitizer. */
848#if defined(__has_feature)
849# if __has_feature(memory_sanitizer)
850 __msan_unpoison(&readfds, sizeof(readfds));
851 __msan_unpoison(&writefds, sizeof(writefds));
852# endif
853#endif
854
7e1b7485 855 prog = opt_progname(argv[0]);
0f113f3e
MC
856 c_quiet = 0;
857 c_ign_eof = 0;
858 c_debug = 0;
859 c_msg = 0;
860 c_showcerts = 0;
7e1b7485
RS
861 c_nbio = 0;
862 verify_depth = 0;
863 verify_error = X509_V_OK;
864 vpm = X509_VERIFY_PARAM_new();
68dc6824
RS
865 cbuf = app_malloc(BUFSIZZ, "cbuf");
866 sbuf = app_malloc(BUFSIZZ, "sbuf");
867 mbuf = app_malloc(BUFSIZZ, "mbuf");
0f113f3e 868 cctx = SSL_CONF_CTX_new();
0f113f3e 869
68dc6824 870 if (vpm == NULL || cctx == NULL) {
7e1b7485 871 BIO_printf(bio_err, "%s: out of memory\n", prog);
0f113f3e
MC
872 goto end;
873 }
874
7e1b7485 875 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT | SSL_CONF_FLAG_CMDLINE);
0f113f3e 876
7e1b7485
RS
877 prog = opt_init(argc, argv, s_client_options);
878 while ((o = opt_next()) != OPT_EOF) {
879 switch (o) {
7e1b7485
RS
880 case OPT_EOF:
881 case OPT_ERR:
882 opthelp:
883 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
884 goto end;
885 case OPT_HELP:
886 opt_help(s_client_options);
887 ret = 0;
888 goto end;
ab69ac00
RL
889 case OPT_4:
890#ifdef AF_UNIX
891 if (socket_family == AF_UNIX) {
892 OPENSSL_free(host); host = NULL;
893 OPENSSL_free(port); port = NULL;
894 }
895#endif
896 socket_family = AF_INET;
897 break;
898 case OPT_6:
899 if (1) {
900#ifdef AF_INET6
901#ifdef AF_UNIX
902 if (socket_family == AF_UNIX) {
903 OPENSSL_free(host); host = NULL;
904 OPENSSL_free(port); port = NULL;
905 }
906#endif
907 socket_family = AF_INET6;
908 } else {
909#endif
910 BIO_printf(bio_err, "%s: IPv6 domain sockets unsupported\n", prog);
911 goto end;
912 }
913 break;
7e1b7485 914 case OPT_HOST:
ab69ac00
RL
915#ifdef AF_UNIX
916 if (socket_family == AF_UNIX) {
917 OPENSSL_free(host); host = NULL;
918 OPENSSL_free(port); port = NULL;
919 socket_family = AF_UNSPEC;
920 }
921#endif
922 OPENSSL_free(host); host = BUF_strdup(opt_arg());
7e1b7485
RS
923 break;
924 case OPT_PORT:
ab69ac00
RL
925#ifdef AF_UNIX
926 if (socket_family == AF_UNIX) {
927 OPENSSL_free(host); host = NULL;
928 OPENSSL_free(port); port = NULL;
929 socket_family = AF_UNSPEC;
930 }
931#endif
932 OPENSSL_free(port); port = BUF_strdup(opt_arg());
7e1b7485
RS
933 break;
934 case OPT_CONNECT:
ab69ac00
RL
935#ifdef AF_UNIX
936 if (socket_family == AF_UNIX) {
937 socket_family = AF_UNSPEC;
938 }
939#endif
940 OPENSSL_free(host); host = NULL;
941 OPENSSL_free(port); port = NULL;
552bf8ec
MT
942 connectstr = opt_arg();
943 break;
944 case OPT_PROXY:
945 proxystr = opt_arg();
946 starttls_proto = PROTO_CONNECT;
7e1b7485 947 break;
ab69ac00 948#ifdef AF_UNIX
7e1b7485 949 case OPT_UNIX:
ab69ac00
RL
950 socket_family = AF_UNIX;
951 OPENSSL_free(host); host = BUF_strdup(opt_arg());
952 OPENSSL_free(port); port = NULL;
7e1b7485 953 break;
ab69ac00 954#endif
d8c25de5
RS
955 case OPT_XMPPHOST:
956 xmpphost = opt_arg();
957 break;
958 case OPT_SMTPHOST:
959 ehlo = opt_arg();
960 break;
7e1b7485 961 case OPT_VERIFY:
0f113f3e 962 verify = SSL_VERIFY_PEER;
7e1b7485 963 verify_depth = atoi(opt_arg());
0f113f3e
MC
964 if (!c_quiet)
965 BIO_printf(bio_err, "verify depth is %d\n", verify_depth);
7e1b7485
RS
966 break;
967 case OPT_CERT:
968 cert_file = opt_arg();
969 break;
970 case OPT_CRL:
971 crl_file = opt_arg();
972 break;
973 case OPT_CRL_DOWNLOAD:
0f113f3e 974 crl_download = 1;
7e1b7485
RS
975 break;
976 case OPT_SESS_OUT:
977 sess_out = opt_arg();
978 break;
979 case OPT_SESS_IN:
980 sess_in = opt_arg();
981 break;
982 case OPT_CERTFORM:
983 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &cert_format))
984 goto opthelp;
985 break;
986 case OPT_CRLFORM:
987 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &crl_format))
988 goto opthelp;
989 break;
990 case OPT_VERIFY_RET_ERROR:
0f113f3e 991 verify_return_error = 1;
7e1b7485
RS
992 break;
993 case OPT_VERIFY_QUIET:
0f113f3e 994 verify_quiet = 1;
7e1b7485
RS
995 break;
996 case OPT_BRIEF:
997 c_brief = verify_quiet = c_quiet = 1;
998 break;
999 case OPT_S_CASES:
1000 if (ssl_args == NULL)
1001 ssl_args = sk_OPENSSL_STRING_new_null();
1002 if (ssl_args == NULL
1003 || !sk_OPENSSL_STRING_push(ssl_args, opt_flag())
1004 || !sk_OPENSSL_STRING_push(ssl_args, opt_arg())) {
1005 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1006 goto end;
1007 }
1008 break;
1009 case OPT_V_CASES:
1010 if (!opt_verify(o, vpm))
1011 goto end;
1012 vpmtouched++;
1013 break;
1014 case OPT_X_CASES:
1015 if (!args_excert(o, &exc))
1016 goto end;
1017 break;
1018 case OPT_PREXIT:
0f113f3e 1019 prexit = 1;
7e1b7485
RS
1020 break;
1021 case OPT_CRLF:
0f113f3e 1022 crlf = 1;
7e1b7485
RS
1023 break;
1024 case OPT_QUIET:
1025 c_quiet = c_ign_eof = 1;
1026 break;
1027 case OPT_NBIO:
1028 c_nbio = 1;
1029 break;
6ba8a5b7
RS
1030 case OPT_NOCMDS:
1031 cmdletters = 0;
1032 break;
7e1b7485 1033 case OPT_ENGINE:
333b070e 1034 e = setup_engine(opt_arg(), 1);
7e1b7485
RS
1035 break;
1036 case OPT_SSL_CLIENT_ENGINE:
333b070e
RS
1037#ifndef OPENSSL_NO_ENGINE
1038 ssl_client_engine = ENGINE_by_id(opt_arg());
1039 if (ssl_client_engine == NULL) {
1040 BIO_printf(bio_err, "Error getting client auth engine\n");
1041 goto opthelp;
1042 }
333b070e 1043#endif
7e1b7485
RS
1044 break;
1045 case OPT_RAND:
1046 inrand = opt_arg();
1047 break;
1048 case OPT_IGN_EOF:
0f113f3e 1049 c_ign_eof = 1;
7e1b7485
RS
1050 break;
1051 case OPT_NO_IGN_EOF:
0f113f3e 1052 c_ign_eof = 0;
7e1b7485 1053 break;
7e1b7485 1054 case OPT_DEBUG:
0f113f3e 1055 c_debug = 1;
7e1b7485 1056 break;
7e1b7485 1057 case OPT_TLSEXTDEBUG:
0f113f3e 1058 c_tlsextdebug = 1;
7e1b7485
RS
1059 break;
1060 case OPT_STATUS:
0f113f3e 1061 c_status_req = 1;
7e1b7485 1062 break;
7e1b7485 1063 case OPT_WDEBUG:
9c3bcfa0 1064#ifdef WATT32
0f113f3e
MC
1065 dbug_init();
1066#endif
9c3bcfa0 1067 break;
7e1b7485 1068 case OPT_MSG:
0f113f3e 1069 c_msg = 1;
7e1b7485
RS
1070 break;
1071 case OPT_MSGFILE:
1072 bio_c_msg = BIO_new_file(opt_arg(), "w");
1073 break;
7e1b7485 1074 case OPT_TRACE:
9c3bcfa0 1075#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
1076 c_msg = 2;
1077#endif
9c3bcfa0 1078 break;
7e1b7485 1079 case OPT_SECURITY_DEBUG:
0f113f3e 1080 sdebug = 1;
7e1b7485
RS
1081 break;
1082 case OPT_SECURITY_DEBUG_VERBOSE:
0f113f3e 1083 sdebug = 2;
7e1b7485
RS
1084 break;
1085 case OPT_SHOWCERTS:
0f113f3e 1086 c_showcerts = 1;
7e1b7485
RS
1087 break;
1088 case OPT_NBIO_TEST:
0f113f3e 1089 nbio_test = 1;
7e1b7485
RS
1090 break;
1091 case OPT_STATE:
0f113f3e 1092 state = 1;
7e1b7485 1093 break;
ddac1974 1094#ifndef OPENSSL_NO_PSK
7e1b7485
RS
1095 case OPT_PSK_IDENTITY:
1096 psk_identity = opt_arg();
1097 break;
1098 case OPT_PSK:
1099 for (p = psk_key = opt_arg(); *p; p++) {
18295f0c 1100 if (isxdigit(_UC(*p)))
0f113f3e 1101 continue;
7e1b7485
RS
1102 BIO_printf(bio_err, "Not a hex number '%s'\n", psk_key);
1103 goto end;
0f113f3e 1104 }
13cbe5e7 1105 break;
ddac1974 1106#endif
edc032b5 1107#ifndef OPENSSL_NO_SRP
7e1b7485
RS
1108 case OPT_SRPUSER:
1109 srp_arg.srplogin = opt_arg();
0d5301af
KR
1110 if (min_version < TLS1_VERSION)
1111 min_version = TLS1_VERSION;
7e1b7485
RS
1112 break;
1113 case OPT_SRPPASS:
1114 srppass = opt_arg();
0d5301af
KR
1115 if (min_version < TLS1_VERSION)
1116 min_version = TLS1_VERSION;
7e1b7485
RS
1117 break;
1118 case OPT_SRP_STRENGTH:
1119 srp_arg.strength = atoi(opt_arg());
0f113f3e
MC
1120 BIO_printf(bio_err, "SRP minimal length for N is %d\n",
1121 srp_arg.strength);
0d5301af
KR
1122 if (min_version < TLS1_VERSION)
1123 min_version = TLS1_VERSION;
7e1b7485
RS
1124 break;
1125 case OPT_SRP_LATEUSER:
0f113f3e 1126 srp_lateuser = 1;
0d5301af
KR
1127 if (min_version < TLS1_VERSION)
1128 min_version = TLS1_VERSION;
7e1b7485
RS
1129 break;
1130 case OPT_SRP_MOREGROUPS:
0f113f3e 1131 srp_arg.amp = 1;
0d5301af
KR
1132 if (min_version < TLS1_VERSION)
1133 min_version = TLS1_VERSION;
7e1b7485 1134 break;
edc032b5 1135#endif
287d0b94
DSH
1136 case OPT_SSL_CONFIG:
1137 ssl_config = opt_arg();
1138 break;
7e1b7485 1139 case OPT_SSL3:
0d5301af
KR
1140 min_version = SSL3_VERSION;
1141 max_version = SSL3_VERSION;
9c3bcfa0 1142 break;
7e1b7485 1143 case OPT_TLS1_2:
0d5301af
KR
1144 min_version = TLS1_2_VERSION;
1145 max_version = TLS1_2_VERSION;
7e1b7485
RS
1146 break;
1147 case OPT_TLS1_1:
0d5301af
KR
1148 min_version = TLS1_1_VERSION;
1149 max_version = TLS1_1_VERSION;
7e1b7485
RS
1150 break;
1151 case OPT_TLS1:
0d5301af
KR
1152 min_version = TLS1_VERSION;
1153 max_version = TLS1_VERSION;
7e1b7485 1154 break;
7e1b7485 1155 case OPT_DTLS:
6b01bed2 1156#ifndef OPENSSL_NO_DTLS
0f113f3e
MC
1157 meth = DTLS_client_method();
1158 socket_type = SOCK_DGRAM;
6b01bed2 1159#endif
7e1b7485
RS
1160 break;
1161 case OPT_DTLS1:
6b01bed2 1162#ifndef OPENSSL_NO_DTLS1
0d5301af
KR
1163 meth = DTLS_client_method();
1164 min_version = DTLS1_VERSION;
1165 max_version = DTLS1_VERSION;
0f113f3e 1166 socket_type = SOCK_DGRAM;
6b01bed2 1167#endif
7e1b7485
RS
1168 break;
1169 case OPT_DTLS1_2:
6b01bed2 1170#ifndef OPENSSL_NO_DTLS1_2
0d5301af
KR
1171 meth = DTLS_client_method();
1172 min_version = DTLS1_2_VERSION;
1173 max_version = DTLS1_2_VERSION;
0f113f3e 1174 socket_type = SOCK_DGRAM;
6b01bed2 1175#endif
7e1b7485
RS
1176 break;
1177 case OPT_TIMEOUT:
6b01bed2 1178#ifndef OPENSSL_NO_DTLS
0f113f3e 1179 enable_timeouts = 1;
6b01bed2 1180#endif
7e1b7485
RS
1181 break;
1182 case OPT_MTU:
6b01bed2 1183#ifndef OPENSSL_NO_DTLS
7e1b7485 1184 socket_mtu = atol(opt_arg());
0f113f3e 1185#endif
6b01bed2 1186 break;
7e1b7485 1187 case OPT_FALLBACKSCSV:
0f113f3e 1188 fallback_scsv = 1;
7e1b7485
RS
1189 break;
1190 case OPT_KEYFORM:
1191 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &key_format))
1192 goto opthelp;
1193 break;
1194 case OPT_PASS:
1195 passarg = opt_arg();
1196 break;
1197 case OPT_CERT_CHAIN:
1198 chain_file = opt_arg();
1199 break;
1200 case OPT_KEY:
1201 key_file = opt_arg();
1202 break;
1203 case OPT_RECONNECT:
0f113f3e 1204 reconnect = 5;
7e1b7485
RS
1205 break;
1206 case OPT_CAPATH:
1207 CApath = opt_arg();
1208 break;
2b6bcb70
MC
1209 case OPT_NOCAPATH:
1210 noCApath = 1;
1211 break;
7e1b7485
RS
1212 case OPT_CHAINCAPATH:
1213 chCApath = opt_arg();
1214 break;
1215 case OPT_VERIFYCAPATH:
1216 vfyCApath = opt_arg();
1217 break;
1218 case OPT_BUILD_CHAIN:
0f113f3e 1219 build_chain = 1;
7e1b7485
RS
1220 break;
1221 case OPT_CAFILE:
1222 CAfile = opt_arg();
1223 break;
2b6bcb70
MC
1224 case OPT_NOCAFILE:
1225 noCAfile = 1;
1226 break;
dd696a55
RP
1227#ifndef OPENSSL_NO_CT
1228 case OPT_NOCT:
43341433 1229 ct_validation = 0;
dd696a55 1230 break;
43341433
VD
1231 case OPT_CT:
1232 ct_validation = 1;
dd696a55
RP
1233 break;
1234 case OPT_CTLOG_FILE:
1235 ctlog_file = opt_arg();
1236 break;
1237#endif
7e1b7485
RS
1238 case OPT_CHAINCAFILE:
1239 chCAfile = opt_arg();
1240 break;
1241 case OPT_VERIFYCAFILE:
1242 vfyCAfile = opt_arg();
1243 break;
cddd424a
VD
1244 case OPT_DANE_TLSA_DOMAIN:
1245 dane_tlsa_domain = opt_arg();
1246 break;
1247 case OPT_DANE_TLSA_RRDATA:
1248 if (dane_tlsa_rrset == NULL)
1249 dane_tlsa_rrset = sk_OPENSSL_STRING_new_null();
1250 if (dane_tlsa_rrset == NULL ||
1251 !sk_OPENSSL_STRING_push(dane_tlsa_rrset, opt_arg())) {
1252 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1253 goto end;
1254 }
1255 break;
7e1b7485 1256 case OPT_NEXTPROTONEG:
1595ca02 1257#ifndef OPENSSL_NO_NEXTPROTONEG
7e1b7485 1258 next_proto_neg_in = opt_arg();
1595ca02 1259#endif
7e1b7485
RS
1260 break;
1261 case OPT_ALPN:
1262 alpn_in = opt_arg();
1263 break;
1264 case OPT_SERVERINFO:
1265 p = opt_arg();
1266 len = strlen(p);
1267 for (start = 0, i = 0; i <= len; ++i) {
1268 if (i == len || p[i] == ',') {
1269 serverinfo_types[serverinfo_count] = atoi(p + start);
1270 if (++serverinfo_count == MAX_SI_TYPES)
1271 break;
0f113f3e
MC
1272 start = i + 1;
1273 }
0f113f3e 1274 }
7e1b7485 1275 break;
7e1b7485
RS
1276 case OPT_STARTTLS:
1277 if (!opt_pair(opt_arg(), services, &starttls_proto))
1278 goto end;
46da5f9c 1279 break;
7e1b7485
RS
1280 case OPT_SERVERNAME:
1281 servername = opt_arg();
7e1b7485 1282 break;
7e1b7485
RS
1283 case OPT_USE_SRTP:
1284 srtp_profiles = opt_arg();
1285 break;
1286 case OPT_KEYMATEXPORT:
1287 keymatexportlabel = opt_arg();
1288 break;
1289 case OPT_KEYMATEXPORTLEN:
1290 keymatexportlen = atoi(opt_arg());
0f113f3e 1291 break;
7e25dd6d
MC
1292 case OPT_ASYNC:
1293 async = 1;
1294 break;
032c6d21
MC
1295 case OPT_SPLIT_SEND_FRAG:
1296 split_send_fragment = atoi(opt_arg());
1297 if (split_send_fragment == 0) {
e2d5183d
MC
1298 /*
1299 * Not allowed - set to a deliberately bad value so we get an
1300 * error message below
1301 */
1302 split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH + 1;
032c6d21
MC
1303 }
1304 break;
1305 case OPT_MAX_PIPELINES:
1306 max_pipelines = atoi(opt_arg());
1307 break;
dad78fb1
MC
1308 case OPT_READ_BUF:
1309 read_buf_len = atoi(opt_arg());
1310 break;
0f113f3e 1311 }
0f113f3e 1312 }
7e1b7485 1313 argc = opt_num_rest();
03358517
KR
1314 if (argc != 0)
1315 goto opthelp;
0f113f3e 1316
552bf8ec 1317 if (proxystr) {
ab69ac00
RL
1318 int res;
1319 char *tmp_host = host, *tmp_port = port;
552bf8ec
MT
1320 if (connectstr == NULL) {
1321 BIO_printf(bio_err, "%s: -proxy requires use of -connect\n", prog);
1322 goto opthelp;
1323 }
ab69ac00
RL
1324 res = BIO_parse_hostserv(proxystr, &host, &port, BIO_PARSE_PRIO_HOST);
1325 if (tmp_host != host)
1326 OPENSSL_free(tmp_host);
1327 if (tmp_port != port)
1328 OPENSSL_free(tmp_port);
1329 if (!res) {
1330 BIO_printf(bio_err, "%s: -proxy argument malformed or ambiguous\n",
1331 prog);
1332 goto end;
1333 }
1334 } else {
1335 int res = 1;
1336 char *tmp_host = host, *tmp_port = port;
1337 if (connectstr != NULL)
1338 res = BIO_parse_hostserv(connectstr, &host, &port,
1339 BIO_PARSE_PRIO_HOST);
1340 if (tmp_host != host)
1341 OPENSSL_free(tmp_host);
1342 if (tmp_port != port)
1343 OPENSSL_free(tmp_port);
1344 if (!res) {
1345 BIO_printf(bio_err,
1346 "%s: -connect argument malformed or ambiguous\n",
1347 prog);
552bf8ec 1348 goto end;
ab69ac00 1349 }
552bf8ec 1350 }
552bf8ec 1351
ab69ac00 1352 if (socket_family == AF_UNIX && socket_type != SOCK_STREAM) {
0f113f3e
MC
1353 BIO_printf(bio_err,
1354 "Can't use unix sockets and datagrams together\n");
1355 goto end;
1356 }
f3b7bdad 1357
032c6d21
MC
1358 if (split_send_fragment > SSL3_RT_MAX_PLAIN_LENGTH) {
1359 BIO_printf(bio_err, "Bad split send fragment size\n");
1360 goto end;
1361 }
1362
1363 if (max_pipelines > SSL_MAX_PIPELINES) {
1364 BIO_printf(bio_err, "Bad max pipelines value\n");
1365 goto end;
1366 }
1367
e481f9b9 1368#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
1369 next_proto.status = -1;
1370 if (next_proto_neg_in) {
1371 next_proto.data =
1372 next_protos_parse(&next_proto.len, next_proto_neg_in);
1373 if (next_proto.data == NULL) {
1374 BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1375 goto end;
1376 }
1377 } else
1378 next_proto.data = NULL;
ee2ffc27
BL
1379#endif
1380
7e1b7485 1381 if (!app_passwd(passarg, NULL, &pass, NULL)) {
0f113f3e
MC
1382 BIO_printf(bio_err, "Error getting password\n");
1383 goto end;
1384 }
1385
1386 if (key_file == NULL)
1387 key_file = cert_file;
1388
1389 if (key_file) {
7e1b7485 1390 key = load_key(key_file, key_format, 0, pass, e,
0f113f3e 1391 "client certificate private key file");
7e1b7485 1392 if (key == NULL) {
0f113f3e
MC
1393 ERR_print_errors(bio_err);
1394 goto end;
1395 }
0f113f3e
MC
1396 }
1397
1398 if (cert_file) {
a773b52a 1399 cert = load_cert(cert_file, cert_format, "client certificate file");
7e1b7485 1400 if (cert == NULL) {
0f113f3e
MC
1401 ERR_print_errors(bio_err);
1402 goto end;
1403 }
1404 }
1405
1406 if (chain_file) {
a773b52a 1407 if (!load_certs(chain_file, &chain, FORMAT_PEM, NULL,
0996dc54 1408 "client certificate chain"))
0f113f3e
MC
1409 goto end;
1410 }
1411
1412 if (crl_file) {
1413 X509_CRL *crl;
1414 crl = load_crl(crl_file, crl_format);
7e1b7485 1415 if (crl == NULL) {
0f113f3e
MC
1416 BIO_puts(bio_err, "Error loading CRL\n");
1417 ERR_print_errors(bio_err);
1418 goto end;
1419 }
1420 crls = sk_X509_CRL_new_null();
7e1b7485 1421 if (crls == NULL || !sk_X509_CRL_push(crls, crl)) {
0f113f3e
MC
1422 BIO_puts(bio_err, "Error adding CRL\n");
1423 ERR_print_errors(bio_err);
1424 X509_CRL_free(crl);
1425 goto end;
1426 }
1427 }
1428
7e1b7485 1429 if (!load_excert(&exc))
0f113f3e
MC
1430 goto end;
1431
7e1b7485 1432 if (!app_RAND_load_file(NULL, 1) && inrand == NULL
0f113f3e
MC
1433 && !RAND_status()) {
1434 BIO_printf(bio_err,
1435 "warning, not much extra random data, consider using the -rand option\n");
1436 }
7e1b7485
RS
1437 if (inrand != NULL) {
1438 randamt = app_RAND_load_files(inrand);
1439 BIO_printf(bio_err, "%ld semi-random bytes loaded\n", randamt);
1440 }
0f113f3e
MC
1441
1442 if (bio_c_out == NULL) {
1443 if (c_quiet && !c_debug) {
1444 bio_c_out = BIO_new(BIO_s_null());
1445 if (c_msg && !bio_c_msg)
a60994df 1446 bio_c_msg = dup_bio_out(FORMAT_TEXT);
7e1b7485 1447 } else if (bio_c_out == NULL)
a60994df 1448 bio_c_out = dup_bio_out(FORMAT_TEXT);
0f113f3e 1449 }
edc032b5 1450#ifndef OPENSSL_NO_SRP
7e1b7485 1451 if (!app_passwd(srppass, NULL, &srp_arg.srppassin, NULL)) {
0f113f3e
MC
1452 BIO_printf(bio_err, "Error getting password\n");
1453 goto end;
1454 }
1455#endif
1456
1457 ctx = SSL_CTX_new(meth);
1458 if (ctx == NULL) {
1459 ERR_print_errors(bio_err);
1460 goto end;
1461 }
1462
1463 if (sdebug)
ecf3a1fb 1464 ssl_ctx_security_debug(ctx, sdebug);
0f113f3e 1465
287d0b94
DSH
1466 if (ssl_config) {
1467 if (SSL_CTX_config(ctx, ssl_config) == 0) {
1468 BIO_printf(bio_err, "Error using configuration \"%s\"\n",
1469 ssl_config);
1470 ERR_print_errors(bio_err);
1471 goto end;
1472 }
1473 }
1474
0d5301af
KR
1475 if (SSL_CTX_set_min_proto_version(ctx, min_version) == 0)
1476 goto end;
1477 if (SSL_CTX_set_max_proto_version(ctx, max_version) == 0)
1478 goto end;
1479
7e1b7485 1480 if (vpmtouched && !SSL_CTX_set1_param(ctx, vpm)) {
ac59d705
MC
1481 BIO_printf(bio_err, "Error setting verify params\n");
1482 ERR_print_errors(bio_err);
1483 goto end;
1484 }
0f113f3e 1485
5e6f9775 1486 if (async) {
7e25dd6d 1487 SSL_CTX_set_mode(ctx, SSL_MODE_ASYNC);
5e6f9775 1488 }
032c6d21
MC
1489 if (split_send_fragment > 0) {
1490 SSL_CTX_set_split_send_fragment(ctx, split_send_fragment);
1491 }
1492 if (max_pipelines > 0) {
1493 SSL_CTX_set_max_pipelines(ctx, max_pipelines);
1494 }
7e25dd6d 1495
dad78fb1
MC
1496 if (read_buf_len > 0) {
1497 SSL_CTX_set_default_read_buffer_len(ctx, read_buf_len);
1498 }
1499
dba31777 1500 if (!config_ctx(cctx, ssl_args, ctx))
0f113f3e 1501 goto end;
0f113f3e
MC
1502
1503 if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1504 crls, crl_download)) {
1505 BIO_printf(bio_err, "Error loading store locations\n");
1506 ERR_print_errors(bio_err);
1507 goto end;
1508 }
59d2d48f 1509#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
1510 if (ssl_client_engine) {
1511 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine)) {
1512 BIO_puts(bio_err, "Error setting client auth engine\n");
1513 ERR_print_errors(bio_err);
1514 ENGINE_free(ssl_client_engine);
1515 goto end;
1516 }
1517 ENGINE_free(ssl_client_engine);
1518 }
59d2d48f
DSH
1519#endif
1520
ddac1974 1521#ifndef OPENSSL_NO_PSK
dba31777 1522 if (psk_key != NULL) {
0f113f3e
MC
1523 if (c_debug)
1524 BIO_printf(bio_c_out,
dba31777 1525 "PSK key given, setting client callback\n");
0f113f3e
MC
1526 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1527 }
e783bae2
PS
1528#endif
1529#ifndef OPENSSL_NO_SRTP
ac59d705 1530 if (srtp_profiles != NULL) {
7e1b7485
RS
1531 /* Returns 0 on success! */
1532 if (SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles) != 0) {
ac59d705
MC
1533 BIO_printf(bio_err, "Error setting SRTP profile\n");
1534 ERR_print_errors(bio_err);
1535 goto end;
1536 }
1537 }
0f113f3e 1538#endif
7e1b7485 1539
0f113f3e
MC
1540 if (exc)
1541 ssl_ctx_set_excert(ctx, exc);
d02b48c6 1542
e481f9b9 1543#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
1544 if (next_proto.data)
1545 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
e481f9b9 1546#endif
0f113f3e 1547 if (alpn_in) {
817cd0d5 1548 size_t alpn_len;
0f113f3e
MC
1549 unsigned char *alpn = next_protos_parse(&alpn_len, alpn_in);
1550
1551 if (alpn == NULL) {
1552 BIO_printf(bio_err, "Error parsing -alpn argument\n");
1553 goto end;
1554 }
7e1b7485
RS
1555 /* Returns 0 on success! */
1556 if (SSL_CTX_set_alpn_protos(ctx, alpn, alpn_len) != 0) {
1557 BIO_printf(bio_err, "Error setting ALPN\n");
ac59d705
MC
1558 goto end;
1559 }
0f113f3e
MC
1560 OPENSSL_free(alpn);
1561 }
e481f9b9 1562
7e1b7485 1563 for (i = 0; i < serverinfo_count; i++) {
61986d32 1564 if (!SSL_CTX_add_client_custom_ext(ctx,
7e1b7485
RS
1565 serverinfo_types[i],
1566 NULL, NULL, NULL,
1567 serverinfo_cli_parse_cb, NULL)) {
1568 BIO_printf(bio_err,
1569 "Warning: Unable to add custom extension %u, skipping\n",
1570 serverinfo_types[i]);
ac59d705 1571 }
0f113f3e 1572 }
ee2ffc27 1573
0f113f3e
MC
1574 if (state)
1575 SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
d02b48c6 1576
dd696a55 1577#ifndef OPENSSL_NO_CT
43341433
VD
1578 /* Enable SCT processing, without early connection termination */
1579 if (ct_validation &&
1580 !SSL_CTX_enable_ct(ctx, SSL_CT_VALIDATION_PERMISSIVE)) {
dd696a55
RP
1581 ERR_print_errors(bio_err);
1582 goto end;
1583 }
1584
70073f3e 1585 if (!ctx_set_ctlog_list_file(ctx, ctlog_file)) {
43341433 1586 if (ct_validation) {
328f36c5
RP
1587 ERR_print_errors(bio_err);
1588 goto end;
1589 }
1590
1591 /*
1592 * If CT validation is not enabled, the log list isn't needed so don't
1593 * show errors or abort. We try to load it regardless because then we
1594 * can show the names of the logs any SCTs came from (SCTs may be seen
1595 * even with validation disabled).
1596 */
1597 ERR_clear_error();
dd696a55
RP
1598 }
1599#endif
1600
0f113f3e 1601 SSL_CTX_set_verify(ctx, verify, verify_callback);
d02b48c6 1602
2b6bcb70 1603 if (!ctx_set_verify_locations(ctx, CAfile, CApath, noCAfile, noCApath)) {
0f113f3e 1604 ERR_print_errors(bio_err);
7e1b7485 1605 goto end;
0f113f3e 1606 }
d02b48c6 1607
0f113f3e 1608 ssl_ctx_add_crls(ctx, crls, crl_download);
fdb78f3d 1609
0f113f3e
MC
1610 if (!set_cert_key_stuff(ctx, cert, key, chain, build_chain))
1611 goto end;
74ecfab4 1612
0f113f3e
MC
1613 if (servername != NULL) {
1614 tlsextcbp.biodebug = bio_err;
1615 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1616 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1617 }
1618# ifndef OPENSSL_NO_SRP
1619 if (srp_arg.srplogin) {
1620 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin)) {
1621 BIO_printf(bio_err, "Unable to set SRP username\n");
1622 goto end;
1623 }
1624 srp_arg.msg = c_msg;
1625 srp_arg.debug = c_debug;
1626 SSL_CTX_set_srp_cb_arg(ctx, &srp_arg);
1627 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1628 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1629 if (c_msg || c_debug || srp_arg.amp == 0)
1630 SSL_CTX_set_srp_verify_param_callback(ctx,
1631 ssl_srp_verify_param_cb);
1632 }
1633# endif
0f113f3e 1634
cddd424a
VD
1635 if (dane_tlsa_domain != NULL) {
1636 if (SSL_CTX_dane_enable(ctx) <= 0) {
1637 BIO_printf(bio_err,
1638 "%s: Error enabling DANE TLSA authentication.\n", prog);
1639 ERR_print_errors(bio_err);
1640 goto end;
1641 }
1642 }
1643
0f113f3e
MC
1644 con = SSL_new(ctx);
1645 if (sess_in) {
1646 SSL_SESSION *sess;
1647 BIO *stmp = BIO_new_file(sess_in, "r");
1648 if (!stmp) {
1649 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
1650 ERR_print_errors(bio_err);
1651 goto end;
1652 }
1653 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1654 BIO_free(stmp);
1655 if (!sess) {
1656 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
1657 ERR_print_errors(bio_err);
1658 goto end;
1659 }
61986d32 1660 if (!SSL_set_session(con, sess)) {
ac59d705
MC
1661 BIO_printf(bio_err, "Can't set session\n");
1662 ERR_print_errors(bio_err);
1663 goto end;
1664 }
0f113f3e
MC
1665 SSL_SESSION_free(sess);
1666 }
1667
1668 if (fallback_scsv)
1669 SSL_set_mode(con, SSL_MODE_SEND_FALLBACK_SCSV);
cf6da053 1670
0f113f3e
MC
1671 if (servername != NULL) {
1672 if (!SSL_set_tlsext_host_name(con, servername)) {
1673 BIO_printf(bio_err, "Unable to set TLS servername extension.\n");
1674 ERR_print_errors(bio_err);
1675 goto end;
1676 }
1677 }
d02b48c6 1678
cddd424a
VD
1679 if (dane_tlsa_domain != NULL) {
1680 if (SSL_dane_enable(con, dane_tlsa_domain) <= 0) {
1681 BIO_printf(bio_err, "%s: Error enabling DANE TLSA "
1682 "authentication.\n", prog);
1683 ERR_print_errors(bio_err);
1684 goto end;
1685 }
1686 if (dane_tlsa_rrset == NULL) {
1687 BIO_printf(bio_err, "%s: DANE TLSA authentication requires at "
1688 "least one -dane_tlsa_rrset option.\n", prog);
1689 goto end;
1690 }
1691 if (tlsa_import_rrset(con, dane_tlsa_rrset) <= 0) {
1692 BIO_printf(bio_err, "%s: Failed to import any TLSA "
1693 "records.\n", prog);
1694 goto end;
1695 }
1696 } else if (dane_tlsa_rrset != NULL) {
bde136c8
F
1697 BIO_printf(bio_err, "%s: DANE TLSA authentication requires the "
1698 "-dane_tlsa_domain option.\n", prog);
1699 goto end;
cddd424a
VD
1700 }
1701
0f113f3e 1702 re_start:
ab69ac00 1703 if (init_client(&s, host, port, socket_family, socket_type) == 0)
0f113f3e
MC
1704 {
1705 BIO_printf(bio_err, "connect:errno=%d\n", get_last_socket_error());
8731a4fc 1706 BIO_closesocket(s);
0f113f3e
MC
1707 goto end;
1708 }
1709 BIO_printf(bio_c_out, "CONNECTED(%08X)\n", s);
d02b48c6 1710
0f113f3e 1711 if (c_nbio) {
ba810815 1712 if (!BIO_socket_nbio(s, 1)) {
0f113f3e
MC
1713 ERR_print_errors(bio_err);
1714 goto end;
1715 }
ba810815 1716 BIO_printf(bio_c_out, "Turned on non blocking io\n");
0f113f3e 1717 }
40a8e9c2 1718#ifndef OPENSSL_NO_DTLS
0f113f3e 1719 if (socket_type == SOCK_DGRAM) {
40a8e9c2
MC
1720 struct sockaddr peer;
1721 int peerlen = sizeof peer;
0f113f3e
MC
1722
1723 sbio = BIO_new_dgram(s, BIO_NOCLOSE);
1724 if (getsockname(s, &peer, (void *)&peerlen) < 0) {
1725 BIO_printf(bio_err, "getsockname:errno=%d\n",
1726 get_last_socket_error());
8731a4fc 1727 BIO_closesocket(s);
0f113f3e
MC
1728 goto end;
1729 }
1730
2c9be7d0 1731 (void)BIO_ctrl_set_connected(sbio, &peer);
0f113f3e
MC
1732
1733 if (enable_timeouts) {
1734 timeout.tv_sec = 0;
1735 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1736 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1737
1738 timeout.tv_sec = 0;
1739 timeout.tv_usec = DGRAM_SND_TIMEOUT;
1740 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1741 }
1742
1743 if (socket_mtu) {
1744 if (socket_mtu < DTLS_get_link_min_mtu(con)) {
1745 BIO_printf(bio_err, "MTU too small. Must be at least %ld\n",
1746 DTLS_get_link_min_mtu(con));
1747 BIO_free(sbio);
1748 goto shut;
1749 }
1750 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1751 if (!DTLS_set_link_mtu(con, socket_mtu)) {
1752 BIO_printf(bio_err, "Failed to set MTU\n");
1753 BIO_free(sbio);
1754 goto shut;
1755 }
1756 } else
1757 /* want to do MTU discovery */
1758 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1759 } else
40a8e9c2 1760#endif /* OPENSSL_NO_DTLS */
0f113f3e
MC
1761 sbio = BIO_new_socket(s, BIO_NOCLOSE);
1762
1763 if (nbio_test) {
1764 BIO *test;
1765
1766 test = BIO_new(BIO_f_nbio_test());
1767 sbio = BIO_push(test, sbio);
1768 }
1769
1770 if (c_debug) {
0f113f3e
MC
1771 BIO_set_callback(sbio, bio_dump_callback);
1772 BIO_set_callback_arg(sbio, (char *)bio_c_out);
1773 }
1774 if (c_msg) {
93ab9e42 1775#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
1776 if (c_msg == 2)
1777 SSL_set_msg_callback(con, SSL_trace);
1778 else
93ab9e42 1779#endif
0f113f3e
MC
1780 SSL_set_msg_callback(con, msg_cb);
1781 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
1782 }
e481f9b9 1783
0f113f3e
MC
1784 if (c_tlsextdebug) {
1785 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1786 SSL_set_tlsext_debug_arg(con, bio_c_out);
1787 }
3e41ac35 1788#ifndef OPENSSL_NO_OCSP
0f113f3e
MC
1789 if (c_status_req) {
1790 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1791 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1792 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
0f113f3e 1793 }
3e41ac35 1794#endif
0f113f3e
MC
1795
1796 SSL_set_bio(con, sbio, sbio);
1797 SSL_set_connect_state(con);
1798
1799 /* ok, lets connect */
1800 width = SSL_get_fd(con) + 1;
1801
1802 read_tty = 1;
1803 write_tty = 0;
1804 tty_on = 0;
1805 read_ssl = 1;
1806 write_ssl = 1;
1807
1808 cbuf_len = 0;
1809 cbuf_off = 0;
1810 sbuf_len = 0;
1811 sbuf_off = 0;
1812
7e1b7485
RS
1813 switch ((PROTOCOL_CHOICE) starttls_proto) {
1814 case PROTO_OFF:
1815 break;
1816 case PROTO_SMTP:
1817 {
1818 /*
1819 * This is an ugly hack that does a lot of assumptions. We do
1820 * have to handle multi-line responses which may come in a single
1821 * packet or not. We therefore have to use BIO_gets() which does
1822 * need a buffering BIO. So during the initial chitchat we do
1823 * push a buffering BIO into the chain that is removed again
1824 * later on to not disturb the rest of the s_client operation.
1825 */
1826 int foundit = 0;
1827 BIO *fbio = BIO_new(BIO_f_buffer());
1828 BIO_push(fbio, sbio);
1829 /* wait for multi-line response to end from SMTP */
1830 do {
1831 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1832 }
1833 while (mbuf_len > 3 && mbuf[3] == '-');
d8c25de5 1834 BIO_printf(fbio, "EHLO %s\r\n", ehlo);
7e1b7485
RS
1835 (void)BIO_flush(fbio);
1836 /* wait for multi-line response to end EHLO SMTP response */
1837 do {
1838 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1839 if (strstr(mbuf, "STARTTLS"))
1840 foundit = 1;
1841 }
1842 while (mbuf_len > 3 && mbuf[3] == '-');
1843 (void)BIO_flush(fbio);
1844 BIO_pop(fbio);
1845 BIO_free(fbio);
1846 if (!foundit)
1847 BIO_printf(bio_err,
c7944cf1
QGM
1848 "didn't find starttls in server response,"
1849 " trying anyway...\n");
7e1b7485
RS
1850 BIO_printf(sbio, "STARTTLS\r\n");
1851 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 1852 }
7e1b7485
RS
1853 break;
1854 case PROTO_POP3:
1855 {
1856 BIO_read(sbio, mbuf, BUFSIZZ);
1857 BIO_printf(sbio, "STLS\r\n");
1858 mbuf_len = BIO_read(sbio, sbuf, BUFSIZZ);
1859 if (mbuf_len < 0) {
1860 BIO_printf(bio_err, "BIO_read failed\n");
1861 goto end;
1862 }
0f113f3e 1863 }
7e1b7485
RS
1864 break;
1865 case PROTO_IMAP:
1866 {
1867 int foundit = 0;
1868 BIO *fbio = BIO_new(BIO_f_buffer());
1869 BIO_push(fbio, sbio);
1870 BIO_gets(fbio, mbuf, BUFSIZZ);
1871 /* STARTTLS command requires CAPABILITY... */
1872 BIO_printf(fbio, ". CAPABILITY\r\n");
1873 (void)BIO_flush(fbio);
1874 /* wait for multi-line CAPABILITY response */
1875 do {
1876 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1877 if (strstr(mbuf, "STARTTLS"))
1878 foundit = 1;
1879 }
1880 while (mbuf_len > 3 && mbuf[0] != '.');
1881 (void)BIO_flush(fbio);
1882 BIO_pop(fbio);
1883 BIO_free(fbio);
1884 if (!foundit)
1885 BIO_printf(bio_err,
c7944cf1
QGM
1886 "didn't find STARTTLS in server response,"
1887 " trying anyway...\n");
7e1b7485
RS
1888 BIO_printf(sbio, ". STARTTLS\r\n");
1889 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 1890 }
7e1b7485
RS
1891 break;
1892 case PROTO_FTP:
1893 {
1894 BIO *fbio = BIO_new(BIO_f_buffer());
1895 BIO_push(fbio, sbio);
1896 /* wait for multi-line response to end from FTP */
1897 do {
1898 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1899 }
1900 while (mbuf_len > 3 && mbuf[3] == '-');
1901 (void)BIO_flush(fbio);
1902 BIO_pop(fbio);
1903 BIO_free(fbio);
1904 BIO_printf(sbio, "AUTH TLS\r\n");
1905 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 1906 }
7e1b7485
RS
1907 break;
1908 case PROTO_XMPP:
898ea7b8 1909 case PROTO_XMPP_SERVER:
0f113f3e 1910 {
7e1b7485
RS
1911 int seen = 0;
1912 BIO_printf(sbio, "<stream:stream "
1913 "xmlns:stream='http://etherx.jabber.org/streams' "
898ea7b8
KE
1914 "xmlns='jabber:%s' to='%s' version='1.0'>",
1915 starttls_proto == PROTO_XMPP ? "client" : "server",
d8c25de5 1916 xmpphost ? xmpphost : host);
0f113f3e 1917 seen = BIO_read(sbio, mbuf, BUFSIZZ);
7e1b7485
RS
1918 mbuf[seen] = 0;
1919 while (!strstr
1920 (mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'")
1921 && !strstr(mbuf,
1922 "<starttls xmlns=\"urn:ietf:params:xml:ns:xmpp-tls\""))
1923 {
1924 seen = BIO_read(sbio, mbuf, BUFSIZZ);
0f113f3e 1925
7e1b7485
RS
1926 if (seen <= 0)
1927 goto shut;
0f113f3e 1928
7e1b7485
RS
1929 mbuf[seen] = 0;
1930 }
1931 BIO_printf(sbio,
1932 "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
1933 seen = BIO_read(sbio, sbuf, BUFSIZZ);
1934 sbuf[seen] = 0;
1935 if (!strstr(sbuf, "<proceed"))
1936 goto shut;
1937 mbuf[0] = 0;
0f113f3e 1938 }
7e1b7485 1939 break;
d8c25de5
RS
1940 case PROTO_TELNET:
1941 {
1942 static const unsigned char tls_do[] = {
1943 /* IAC DO START_TLS */
1944 255, 253, 46
1945 };
1946 static const unsigned char tls_will[] = {
1947 /* IAC WILL START_TLS */
1948 255, 251, 46
1949 };
1950 static const unsigned char tls_follows[] = {
1951 /* IAC SB START_TLS FOLLOWS IAC SE */
1952 255, 250, 46, 1, 255, 240
1953 };
1954 int bytes;
1955
1956 /* Telnet server should demand we issue START_TLS */
1957 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
1958 if (bytes != 3 || memcmp(mbuf, tls_do, 3) != 0)
1959 goto shut;
1960 /* Agree to issue START_TLS and send the FOLLOWS sub-command */
1961 BIO_write(sbio, tls_will, 3);
1962 BIO_write(sbio, tls_follows, 6);
1963 (void)BIO_flush(sbio);
1964 /* Telnet server also sent the FOLLOWS sub-command */
1965 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
1966 if (bytes != 6 || memcmp(mbuf, tls_follows, 6) != 0)
1967 goto shut;
1968 }
552bf8ec
MT
1969 break;
1970 case PROTO_CONNECT:
1971 {
1972 int foundit = 0;
1973 BIO *fbio = BIO_new(BIO_f_buffer());
1974
1975 BIO_push(fbio, sbio);
8230f6c7 1976 BIO_printf(fbio, "CONNECT %s HTTP/1.0\r\n\r\n", connectstr);
552bf8ec
MT
1977 (void)BIO_flush(fbio);
1978 /* wait for multi-line response to end CONNECT response */
1979 do {
1980 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1981 if (strstr(mbuf, "200") != NULL
1982 && strstr(mbuf, "established") != NULL)
1983 foundit++;
1984 } while (mbuf_len > 3 && foundit == 0);
1985 (void)BIO_flush(fbio);
1986 BIO_pop(fbio);
1987 BIO_free(fbio);
1988 if (!foundit) {
1989 BIO_printf(bio_err, "%s: HTTP CONNECT failed\n", prog);
1990 goto shut;
1991 }
1992 }
1993 break;
cfb4f1ef
NPB
1994 case PROTO_IRC:
1995 {
1996 int numeric;
1997 BIO *fbio = BIO_new(BIO_f_buffer());
1998
1999 BIO_push(fbio, sbio);
2000 BIO_printf(fbio, "STARTTLS\r\n");
2001 (void)BIO_flush(fbio);
2002 width = SSL_get_fd(con) + 1;
2003
2004 do {
2005 numeric = 0;
2006
2007 FD_ZERO(&readfds);
2008 openssl_fdset(SSL_get_fd(con), &readfds);
2009 timeout.tv_sec = S_CLIENT_IRC_READ_TIMEOUT;
2010 timeout.tv_usec = 0;
2011 /*
2012 * If the IRCd doesn't respond within
2013 * S_CLIENT_IRC_READ_TIMEOUT seconds, assume
2014 * it doesn't support STARTTLS. Many IRCds
2015 * will not give _any_ sort of response to a
2016 * STARTTLS command when it's not supported.
2017 */
2018 if (!BIO_get_buffer_num_lines(fbio)
2019 && !BIO_pending(fbio)
2020 && !BIO_pending(sbio)
2021 && select(width, (void *)&readfds, NULL, NULL,
2022 &timeout) < 1) {
2023 BIO_printf(bio_err,
2024 "Timeout waiting for response (%d seconds).\n",
2025 S_CLIENT_IRC_READ_TIMEOUT);
2026 break;
2027 }
2028
2029 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2030 if (mbuf_len < 1 || sscanf(mbuf, "%*s %d", &numeric) != 1)
2031 break;
2032 /* :example.net 451 STARTTLS :You have not registered */
2033 /* :example.net 421 STARTTLS :Unknown command */
2034 if ((numeric == 451 || numeric == 421)
2035 && strstr(mbuf, "STARTTLS") != NULL) {
2036 BIO_printf(bio_err, "STARTTLS not supported: %s", mbuf);
2037 break;
2038 }
2039 if (numeric == 691) {
2040 BIO_printf(bio_err, "STARTTLS negotiation failed: ");
2041 ERR_print_errors(bio_err);
2042 break;
2043 }
2044 } while (numeric != 670);
2045
2046 (void)BIO_flush(fbio);
2047 BIO_pop(fbio);
2048 BIO_free(fbio);
2049 if (numeric != 670) {
2050 BIO_printf(bio_err, "Server does not support STARTTLS.\n");
2051 ret = 1;
2052 goto shut;
2053 }
2054 }
0f113f3e
MC
2055 }
2056
2057 for (;;) {
2058 FD_ZERO(&readfds);
2059 FD_ZERO(&writefds);
2060
2061 if ((SSL_version(con) == DTLS1_VERSION) &&
2062 DTLSv1_get_timeout(con, &timeout))
2063 timeoutp = &timeout;
2064 else
2065 timeoutp = NULL;
2066
2067 if (SSL_in_init(con) && !SSL_total_renegotiations(con)) {
2068 in_init = 1;
2069 tty_on = 0;
2070 } else {
2071 tty_on = 1;
2072 if (in_init) {
2073 in_init = 0;
e481f9b9 2074
7e1b7485
RS
2075 if (servername != NULL && !SSL_session_reused(con)) {
2076 BIO_printf(bio_c_out,
2077 "Server did %sacknowledge servername extension.\n",
2078 tlsextcbp.ack ? "" : "not ");
2079 }
e481f9b9 2080
0f113f3e
MC
2081 if (sess_out) {
2082 BIO *stmp = BIO_new_file(sess_out, "w");
2083 if (stmp) {
2084 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
2085 BIO_free(stmp);
2086 } else
2087 BIO_printf(bio_err, "Error writing session file %s\n",
2088 sess_out);
2089 }
2090 if (c_brief) {
2091 BIO_puts(bio_err, "CONNECTION ESTABLISHED\n");
ecf3a1fb 2092 print_ssl_summary(con);
0f113f3e
MC
2093 }
2094
0d4d5ab8 2095 print_stuff(bio_c_out, con, full_log);
0f113f3e
MC
2096 if (full_log > 0)
2097 full_log--;
2098
2099 if (starttls_proto) {
7e1b7485 2100 BIO_write(bio_err, mbuf, mbuf_len);
0f113f3e 2101 /* We don't need to know any more */
7e1b7485
RS
2102 if (!reconnect)
2103 starttls_proto = PROTO_OFF;
0f113f3e
MC
2104 }
2105
2106 if (reconnect) {
2107 reconnect--;
2108 BIO_printf(bio_c_out,
2109 "drop connection and then reconnect\n");
ec447924 2110 do_ssl_shutdown(con);
0f113f3e 2111 SSL_set_connect_state(con);
8731a4fc 2112 BIO_closesocket(SSL_get_fd(con));
0f113f3e
MC
2113 goto re_start;
2114 }
2115 }
2116 }
2117
fd068d50 2118 ssl_pending = read_ssl && SSL_has_pending(con);
0f113f3e
MC
2119
2120 if (!ssl_pending) {
1fbab1dc 2121#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
0f113f3e
MC
2122 if (tty_on) {
2123 if (read_tty)
2124 openssl_fdset(fileno(stdin), &readfds);
2125 if (write_tty)
2126 openssl_fdset(fileno(stdout), &writefds);
2127 }
2128 if (read_ssl)
2129 openssl_fdset(SSL_get_fd(con), &readfds);
2130 if (write_ssl)
2131 openssl_fdset(SSL_get_fd(con), &writefds);
06f4536a 2132#else
0f113f3e
MC
2133 if (!tty_on || !write_tty) {
2134 if (read_ssl)
2135 openssl_fdset(SSL_get_fd(con), &readfds);
2136 if (write_ssl)
2137 openssl_fdset(SSL_get_fd(con), &writefds);
2138 }
2139#endif
0f113f3e
MC
2140
2141 /*
2142 * Note: under VMS with SOCKETSHR the second parameter is
2143 * currently of type (int *) whereas under other systems it is
2144 * (void *) if you don't have a cast it will choke the compiler:
2145 * if you do have a cast then you can either go for (int *) or
2146 * (void *).
2147 */
3d7c4a5a 2148#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
0f113f3e
MC
2149 /*
2150 * Under Windows/DOS we make the assumption that we can always
2151 * write to the tty: therefore if we need to write to the tty we
2152 * just fall through. Otherwise we timeout the select every
2153 * second and see if there are any keypresses. Note: this is a
2154 * hack, in a proper Windows application we wouldn't do this.
2155 */
2156 i = 0;
2157 if (!write_tty) {
2158 if (read_tty) {
2159 tv.tv_sec = 1;
2160 tv.tv_usec = 0;
2161 i = select(width, (void *)&readfds, (void *)&writefds,
2162 NULL, &tv);
2163# if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
2164 if (!i && (!_kbhit() || !read_tty))
2165 continue;
2166# else
2167 if (!i && (!((_kbhit())
2168 || (WAIT_OBJECT_0 ==
2169 WaitForSingleObject(GetStdHandle
2170 (STD_INPUT_HANDLE),
2171 0)))
2172 || !read_tty))
2173 continue;
2174# endif
2175 } else
2176 i = select(width, (void *)&readfds, (void *)&writefds,
2177 NULL, timeoutp);
2178 }
06f4536a 2179#else
0f113f3e
MC
2180 i = select(width, (void *)&readfds, (void *)&writefds,
2181 NULL, timeoutp);
2182#endif
2183 if (i < 0) {
2184 BIO_printf(bio_err, "bad select %d\n",
2185 get_last_socket_error());
2186 goto shut;
2187 /* goto end; */
2188 }
2189 }
2190
2191 if ((SSL_version(con) == DTLS1_VERSION)
2192 && DTLSv1_handle_timeout(con) > 0) {
2193 BIO_printf(bio_err, "TIMEOUT occurred\n");
2194 }
2195
2196 if (!ssl_pending && FD_ISSET(SSL_get_fd(con), &writefds)) {
2197 k = SSL_write(con, &(cbuf[cbuf_off]), (unsigned int)cbuf_len);
2198 switch (SSL_get_error(con, k)) {
2199 case SSL_ERROR_NONE:
2200 cbuf_off += k;
2201 cbuf_len -= k;
2202 if (k <= 0)
2203 goto end;
2204 /* we have done a write(con,NULL,0); */
2205 if (cbuf_len <= 0) {
2206 read_tty = 1;
2207 write_ssl = 0;
2208 } else { /* if (cbuf_len > 0) */
2209
2210 read_tty = 0;
2211 write_ssl = 1;
2212 }
2213 break;
2214 case SSL_ERROR_WANT_WRITE:
2215 BIO_printf(bio_c_out, "write W BLOCK\n");
2216 write_ssl = 1;
2217 read_tty = 0;
2218 break;
7e25dd6d
MC
2219 case SSL_ERROR_WANT_ASYNC:
2220 BIO_printf(bio_c_out, "write A BLOCK\n");
e1b9840e 2221 wait_for_async(con);
7e25dd6d
MC
2222 write_ssl = 1;
2223 read_tty = 0;
2224 break;
0f113f3e
MC
2225 case SSL_ERROR_WANT_READ:
2226 BIO_printf(bio_c_out, "write R BLOCK\n");
2227 write_tty = 0;
2228 read_ssl = 1;
2229 write_ssl = 0;
2230 break;
2231 case SSL_ERROR_WANT_X509_LOOKUP:
2232 BIO_printf(bio_c_out, "write X BLOCK\n");
2233 break;
2234 case SSL_ERROR_ZERO_RETURN:
2235 if (cbuf_len != 0) {
2236 BIO_printf(bio_c_out, "shutdown\n");
2237 ret = 0;
2238 goto shut;
2239 } else {
2240 read_tty = 1;
2241 write_ssl = 0;
2242 break;
2243 }
2244
2245 case SSL_ERROR_SYSCALL:
2246 if ((k != 0) || (cbuf_len != 0)) {
2247 BIO_printf(bio_err, "write:errno=%d\n",
2248 get_last_socket_error());
2249 goto shut;
2250 } else {
2251 read_tty = 1;
2252 write_ssl = 0;
2253 }
2254 break;
fc7f190c
MC
2255 case SSL_ERROR_WANT_ASYNC_JOB:
2256 /* This shouldn't ever happen in s_client - treat as an error */
0f113f3e
MC
2257 case SSL_ERROR_SSL:
2258 ERR_print_errors(bio_err);
2259 goto shut;
2260 }
2261 }
1fbab1dc 2262#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
0f113f3e
MC
2263 /* Assume Windows/DOS/BeOS can always write */
2264 else if (!ssl_pending && write_tty)
06f4536a 2265#else
0f113f3e 2266 else if (!ssl_pending && FD_ISSET(fileno(stdout), &writefds))
06f4536a 2267#endif
0f113f3e 2268 {
a53955d8 2269#ifdef CHARSET_EBCDIC
0f113f3e
MC
2270 ascii2ebcdic(&(sbuf[sbuf_off]), &(sbuf[sbuf_off]), sbuf_len);
2271#endif
2272 i = raw_write_stdout(&(sbuf[sbuf_off]), sbuf_len);
2273
2274 if (i <= 0) {
2275 BIO_printf(bio_c_out, "DONE\n");
2276 ret = 0;
2277 goto shut;
2278 /* goto end; */
2279 }
2280
2281 sbuf_len -= i;;
2282 sbuf_off += i;
2283 if (sbuf_len <= 0) {
2284 read_ssl = 1;
2285 write_tty = 0;
2286 }
2287 } else if (ssl_pending || FD_ISSET(SSL_get_fd(con), &readfds)) {
58964a49 2288#ifdef RENEG
0f113f3e
MC
2289 {
2290 static int iiii;
2291 if (++iiii == 52) {
2292 SSL_renegotiate(con);
2293 iiii = 0;
2294 }
2295 }
58964a49 2296#endif
0f113f3e 2297 k = SSL_read(con, sbuf, 1024 /* BUFSIZZ */ );
0f113f3e
MC
2298
2299 switch (SSL_get_error(con, k)) {
2300 case SSL_ERROR_NONE:
2301 if (k <= 0)
2302 goto end;
2303 sbuf_off = 0;
2304 sbuf_len = k;
2305
2306 read_ssl = 0;
2307 write_tty = 1;
2308 break;
7e25dd6d
MC
2309 case SSL_ERROR_WANT_ASYNC:
2310 BIO_printf(bio_c_out, "read A BLOCK\n");
e1b9840e 2311 wait_for_async(con);
7e25dd6d
MC
2312 write_tty = 0;
2313 read_ssl = 1;
2314 if ((read_tty == 0) && (write_ssl == 0))
2315 write_ssl = 1;
2316 break;
0f113f3e
MC
2317 case SSL_ERROR_WANT_WRITE:
2318 BIO_printf(bio_c_out, "read W BLOCK\n");
2319 write_ssl = 1;
2320 read_tty = 0;
2321 break;
2322 case SSL_ERROR_WANT_READ:
2323 BIO_printf(bio_c_out, "read R BLOCK\n");
2324 write_tty = 0;
2325 read_ssl = 1;
2326 if ((read_tty == 0) && (write_ssl == 0))
2327 write_ssl = 1;
2328 break;
2329 case SSL_ERROR_WANT_X509_LOOKUP:
2330 BIO_printf(bio_c_out, "read X BLOCK\n");
2331 break;
2332 case SSL_ERROR_SYSCALL:
2333 ret = get_last_socket_error();
2334 if (c_brief)
2335 BIO_puts(bio_err, "CONNECTION CLOSED BY SERVER\n");
2336 else
2337 BIO_printf(bio_err, "read:errno=%d\n", ret);
2338 goto shut;
2339 case SSL_ERROR_ZERO_RETURN:
2340 BIO_printf(bio_c_out, "closed\n");
2341 ret = 0;
2342 goto shut;
fc7f190c
MC
2343 case SSL_ERROR_WANT_ASYNC_JOB:
2344 /* This shouldn't ever happen in s_client. Treat as an error */
0f113f3e
MC
2345 case SSL_ERROR_SSL:
2346 ERR_print_errors(bio_err);
2347 goto shut;
2348 /* break; */
2349 }
2350 }
3d7c4a5a 2351#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
0f113f3e
MC
2352# if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
2353 else if (_kbhit())
2354# else
2355 else if ((_kbhit())
2356 || (WAIT_OBJECT_0 ==
2357 WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
2358# endif
06f4536a 2359#else
0f113f3e
MC
2360 else if (FD_ISSET(fileno(stdin), &readfds))
2361#endif
2362 {
2363 if (crlf) {
2364 int j, lf_num;
2365
2366 i = raw_read_stdin(cbuf, BUFSIZZ / 2);
2367 lf_num = 0;
2368 /* both loops are skipped when i <= 0 */
2369 for (j = 0; j < i; j++)
2370 if (cbuf[j] == '\n')
2371 lf_num++;
2372 for (j = i - 1; j >= 0; j--) {
2373 cbuf[j + lf_num] = cbuf[j];
2374 if (cbuf[j] == '\n') {
2375 lf_num--;
2376 i++;
2377 cbuf[j + lf_num] = '\r';
2378 }
2379 }
2380 assert(lf_num == 0);
2381 } else
2382 i = raw_read_stdin(cbuf, BUFSIZZ);
2383
6ba8a5b7 2384 if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q' && cmdletters))) {
0f113f3e
MC
2385 BIO_printf(bio_err, "DONE\n");
2386 ret = 0;
2387 goto shut;
2388 }
2389
6ba8a5b7 2390 if ((!c_ign_eof) && (cbuf[0] == 'R' && cmdletters)) {
0f113f3e
MC
2391 BIO_printf(bio_err, "RENEGOTIATING\n");
2392 SSL_renegotiate(con);
2393 cbuf_len = 0;
2394 }
4817504d 2395#ifndef OPENSSL_NO_HEARTBEATS
6ba8a5b7 2396 else if ((!c_ign_eof) && (cbuf[0] == 'B' && cmdletters)) {
0f113f3e
MC
2397 BIO_printf(bio_err, "HEARTBEATING\n");
2398 SSL_heartbeat(con);
2399 cbuf_len = 0;
2400 }
2401#endif
2402 else {
2403 cbuf_len = i;
2404 cbuf_off = 0;
a53955d8 2405#ifdef CHARSET_EBCDIC
0f113f3e
MC
2406 ebcdic2ascii(cbuf, cbuf, i);
2407#endif
2408 }
2409
2410 write_ssl = 1;
2411 read_tty = 0;
2412 }
2413 }
2414
2415 ret = 0;
2416 shut:
2417 if (in_init)
0d4d5ab8 2418 print_stuff(bio_c_out, con, full_log);
ec447924 2419 do_ssl_shutdown(con);
8731a4fc 2420 BIO_closesocket(SSL_get_fd(con));
0f113f3e
MC
2421 end:
2422 if (con != NULL) {
2423 if (prexit != 0)
0d4d5ab8 2424 print_stuff(bio_c_out, con, 1);
0f113f3e
MC
2425 SSL_free(con);
2426 }
e481f9b9 2427#if !defined(OPENSSL_NO_NEXTPROTONEG)
b548a1f1 2428 OPENSSL_free(next_proto.data);
0f113f3e 2429#endif
62adbcee 2430 SSL_CTX_free(ctx);
222561fe 2431 X509_free(cert);
4b45c6e5 2432 sk_X509_CRL_pop_free(crls, X509_CRL_free);
c5ba2d99 2433 EVP_PKEY_free(key);
222561fe 2434 sk_X509_pop_free(chain, X509_free);
b548a1f1 2435 OPENSSL_free(pass);
d40a1f72
DSH
2436#ifndef OPENSSL_NO_SRP
2437 OPENSSL_free(srp_arg.srppassin);
2438#endif
ab69ac00
RL
2439 OPENSSL_free(host);
2440 OPENSSL_free(port);
222561fe 2441 X509_VERIFY_PARAM_free(vpm);
0f113f3e 2442 ssl_excert_free(exc);
7e1b7485 2443 sk_OPENSSL_STRING_free(ssl_args);
cddd424a 2444 sk_OPENSSL_STRING_free(dane_tlsa_rrset);
62adbcee 2445 SSL_CONF_CTX_free(cctx);
4b45c6e5
RS
2446 OPENSSL_clear_free(cbuf, BUFSIZZ);
2447 OPENSSL_clear_free(sbuf, BUFSIZZ);
2448 OPENSSL_clear_free(mbuf, BUFSIZZ);
ca3a82c3
RS
2449 BIO_free(bio_c_out);
2450 bio_c_out = NULL;
2451 BIO_free(bio_c_msg);
2452 bio_c_msg = NULL;
7e1b7485 2453 return (ret);
0f113f3e 2454}
d02b48c6 2455
0d4d5ab8 2456static void print_stuff(BIO *bio, SSL *s, int full)
0f113f3e
MC
2457{
2458 X509 *peer = NULL;
2459 char buf[BUFSIZ];
2460 STACK_OF(X509) *sk;
2461 STACK_OF(X509_NAME) *sk2;
2462 const SSL_CIPHER *c;
2463 X509_NAME *xn;
2464 int i;
09b6c2ef 2465#ifndef OPENSSL_NO_COMP
0f113f3e
MC
2466 const COMP_METHOD *comp, *expansion;
2467#endif
2468 unsigned char *exportedkeymat;
dd696a55 2469#ifndef OPENSSL_NO_CT
0d4d5ab8 2470 const SSL_CTX *ctx = SSL_get_SSL_CTX(s);
b5369582 2471#endif
0f113f3e
MC
2472
2473 if (full) {
2474 int got_a_chain = 0;
2475
2476 sk = SSL_get_peer_cert_chain(s);
2477 if (sk != NULL) {
7e1b7485 2478 got_a_chain = 1;
0f113f3e
MC
2479
2480 BIO_printf(bio, "---\nCertificate chain\n");
2481 for (i = 0; i < sk_X509_num(sk); i++) {
2482 X509_NAME_oneline(X509_get_subject_name(sk_X509_value(sk, i)),
2483 buf, sizeof buf);
2484 BIO_printf(bio, "%2d s:%s\n", i, buf);
2485 X509_NAME_oneline(X509_get_issuer_name(sk_X509_value(sk, i)),
2486 buf, sizeof buf);
2487 BIO_printf(bio, " i:%s\n", buf);
2488 if (c_showcerts)
2489 PEM_write_bio_X509(bio, sk_X509_value(sk, i));
2490 }
2491 }
2492
2493 BIO_printf(bio, "---\n");
2494 peer = SSL_get_peer_certificate(s);
2495 if (peer != NULL) {
2496 BIO_printf(bio, "Server certificate\n");
2497
2498 /* Redundant if we showed the whole chain */
2499 if (!(c_showcerts && got_a_chain))
2500 PEM_write_bio_X509(bio, peer);
2501 X509_NAME_oneline(X509_get_subject_name(peer), buf, sizeof buf);
2502 BIO_printf(bio, "subject=%s\n", buf);
2503 X509_NAME_oneline(X509_get_issuer_name(peer), buf, sizeof buf);
2504 BIO_printf(bio, "issuer=%s\n", buf);
2505 } else
2506 BIO_printf(bio, "no peer certificate available\n");
2507
2508 sk2 = SSL_get_client_CA_list(s);
2509 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0)) {
2510 BIO_printf(bio, "---\nAcceptable client certificate CA names\n");
2511 for (i = 0; i < sk_X509_NAME_num(sk2); i++) {
2512 xn = sk_X509_NAME_value(sk2, i);
2513 X509_NAME_oneline(xn, buf, sizeof(buf));
2514 BIO_write(bio, buf, strlen(buf));
2515 BIO_write(bio, "\n", 1);
2516 }
2517 } else {
2518 BIO_printf(bio, "---\nNo client certificate CA names sent\n");
2519 }
2520
2521 ssl_print_sigalgs(bio, s);
2522 ssl_print_tmp_key(bio, s);
2523
dd696a55 2524#ifndef OPENSSL_NO_CT
43341433
VD
2525 /*
2526 * When the SSL session is anonymous, or resumed via an abbreviated
2527 * handshake, no SCTs are provided as part of the handshake. While in
2528 * a resumed session SCTs may be present in the session's certificate,
2529 * no callbacks are invoked to revalidate these, and in any case that
2530 * set of SCTs may be incomplete. Thus it makes little sense to
2531 * attempt to display SCTs from a resumed session's certificate, and of
2532 * course none are associated with an anonymous peer.
2533 */
2534 if (peer != NULL && !SSL_session_reused(s) && SSL_ct_is_enabled(s)) {
2535 const STACK_OF(SCT) *scts = SSL_get0_peer_scts(s);
2536 int sct_count = scts != NULL ? sk_SCT_num(scts) : 0;
2537
2538 BIO_printf(bio, "---\nSCTs present (%i)\n", sct_count);
2539 if (sct_count > 0) {
2540 const CTLOG_STORE *log_store = SSL_CTX_get0_ctlog_store(ctx);
2541
2542 BIO_printf(bio, "---\n");
2543 for (i = 0; i < sct_count; ++i) {
2544 SCT *sct = sk_SCT_value(scts, i);
2545
2546 BIO_printf(bio, "SCT validation status: %s\n",
2547 SCT_validation_status_string(sct));
2548 SCT_print(sct, bio, 0, log_store);
2549 if (i < sct_count - 1)
2550 BIO_printf(bio, "\n---\n");
2551 }
2552 BIO_printf(bio, "\n");
2553 }
6bea2a72 2554 }
dd696a55
RP
2555#endif
2556
0f113f3e 2557 BIO_printf(bio,
fb029ceb 2558 "---\nSSL handshake has read %"PRIu64" bytes and written %"PRIu64" bytes\n",
0f113f3e
MC
2559 BIO_number_read(SSL_get_rbio(s)),
2560 BIO_number_written(SSL_get_wbio(s)));
2561 }
c0a445a9 2562 print_verify_detail(s, bio);
b577fd0b 2563 BIO_printf(bio, (SSL_session_reused(s) ? "---\nReused, " : "---\nNew, "));
0f113f3e
MC
2564 c = SSL_get_current_cipher(s);
2565 BIO_printf(bio, "%s, Cipher is %s\n",
2566 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
2567 if (peer != NULL) {
2568 EVP_PKEY *pktmp;
bde136c8 2569
c01ff880 2570 pktmp = X509_get0_pubkey(peer);
0f113f3e
MC
2571 BIO_printf(bio, "Server public key is %d bit\n",
2572 EVP_PKEY_bits(pktmp));
0f113f3e
MC
2573 }
2574 BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
2575 SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
09b6c2ef 2576#ifndef OPENSSL_NO_COMP
0f113f3e
MC
2577 comp = SSL_get_current_compression(s);
2578 expansion = SSL_get_current_expansion(s);
2579 BIO_printf(bio, "Compression: %s\n",
2580 comp ? SSL_COMP_get_name(comp) : "NONE");
2581 BIO_printf(bio, "Expansion: %s\n",
2582 expansion ? SSL_COMP_get_name(expansion) : "NONE");
2583#endif
2584
57559471 2585#ifdef SSL_DEBUG
0f113f3e
MC
2586 {
2587 /* Print out local port of connection: useful for debugging */
2588 int sock;
2589 struct sockaddr_in ladd;
2590 socklen_t ladd_size = sizeof(ladd);
2591 sock = SSL_get_fd(s);
2592 getsockname(sock, (struct sockaddr *)&ladd, &ladd_size);
2593 BIO_printf(bio_c_out, "LOCAL PORT is %u\n", ntohs(ladd.sin_port));
2594 }
a2f9200f
DSH
2595#endif
2596
e481f9b9 2597#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
2598 if (next_proto.status != -1) {
2599 const unsigned char *proto;
2600 unsigned int proto_len;
2601 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
2602 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
2603 BIO_write(bio, proto, proto_len);
2604 BIO_write(bio, "\n", 1);
2605 }
e481f9b9 2606#endif
0f113f3e
MC
2607 {
2608 const unsigned char *proto;
2609 unsigned int proto_len;
2610 SSL_get0_alpn_selected(s, &proto, &proto_len);
2611 if (proto_len > 0) {
2612 BIO_printf(bio, "ALPN protocol: ");
2613 BIO_write(bio, proto, proto_len);
2614 BIO_write(bio, "\n", 1);
2615 } else
2616 BIO_printf(bio, "No ALPN negotiated\n");
2617 }
71fa4513 2618
e783bae2 2619#ifndef OPENSSL_NO_SRTP
0f113f3e
MC
2620 {
2621 SRTP_PROTECTION_PROFILE *srtp_profile =
2622 SSL_get_selected_srtp_profile(s);
2623
2624 if (srtp_profile)
2625 BIO_printf(bio, "SRTP Extension negotiated, profile=%s\n",
2626 srtp_profile->name);
2627 }
2628#endif
2629
2630 SSL_SESSION_print(bio, SSL_get_session(s));
2631 if (keymatexportlabel != NULL) {
2632 BIO_printf(bio, "Keying material exporter:\n");
2633 BIO_printf(bio, " Label: '%s'\n", keymatexportlabel);
2634 BIO_printf(bio, " Length: %i bytes\n", keymatexportlen);
68dc6824
RS
2635 exportedkeymat = app_malloc(keymatexportlen, "export key");
2636 if (!SSL_export_keying_material(s, exportedkeymat,
2637 keymatexportlen,
2638 keymatexportlabel,
2639 strlen(keymatexportlabel),
2640 NULL, 0, 0)) {
2641 BIO_printf(bio, " Error\n");
2642 } else {
2643 BIO_printf(bio, " Keying material: ");
2644 for (i = 0; i < keymatexportlen; i++)
2645 BIO_printf(bio, "%02X", exportedkeymat[i]);
2646 BIO_printf(bio, "\n");
0f113f3e 2647 }
68dc6824 2648 OPENSSL_free(exportedkeymat);
0f113f3e
MC
2649 }
2650 BIO_printf(bio, "---\n");
222561fe 2651 X509_free(peer);
0f113f3e
MC
2652 /* flush, or debugging output gets mixed with http response */
2653 (void)BIO_flush(bio);
2654}
d02b48c6 2655
3e41ac35 2656# ifndef OPENSSL_NO_OCSP
67c8e7f4 2657static int ocsp_resp_cb(SSL *s, void *arg)
0f113f3e
MC
2658{
2659 const unsigned char *p;
2660 int len;
2661 OCSP_RESPONSE *rsp;
2662 len = SSL_get_tlsext_status_ocsp_resp(s, &p);
2663 BIO_puts(arg, "OCSP response: ");
2664 if (!p) {
2665 BIO_puts(arg, "no response sent\n");
2666 return 1;
2667 }
2668 rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2669 if (!rsp) {
2670 BIO_puts(arg, "response parse error\n");
2671 BIO_dump_indent(arg, (char *)p, len, 4);
2672 return 0;
2673 }
2674 BIO_puts(arg, "\n======================================\n");
2675 OCSP_RESPONSE_print(arg, rsp, 0);
2676 BIO_puts(arg, "======================================\n");
2677 OCSP_RESPONSE_free(rsp);
2678 return 1;
2679}
3e41ac35 2680# endif
f9e55034
MC
2681
2682#endif