]> git.ipfire.org Git - thirdparty/openssl.git/blame - apps/s_client.c
Constify char* input parameters in apps code
[thirdparty/openssl.git] / apps / s_client.c
CommitLineData
846e33c7
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
a661b653 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
a661b653 8 */
846e33c7 9
ddac1974
NL
10/* ====================================================================
11 * Copyright 2005 Nokia. All rights reserved.
12 *
13 * The portions of the attached software ("Contribution") is developed by
14 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
15 * license.
16 *
17 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
18 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
19 * support (see RFC 4279) to OpenSSL.
20 *
21 * No patent licenses or other rights except those expressly stated in
22 * the OpenSSL open source license shall be deemed granted or received
23 * expressly, by implication, estoppel, or otherwise.
24 *
25 * No assurances are provided by Nokia that the Contribution does not
26 * infringe the patent or other intellectual property rights of any third
27 * party or that the license provides you with all the necessary rights
28 * to make use of the Contribution.
29 *
30 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
31 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
32 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
33 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
34 * OTHERWISE.
35 */
d02b48c6 36
ddac1974 37#include <ctype.h>
8c197cc5
UM
38#include <stdio.h>
39#include <stdlib.h>
40#include <string.h>
cddd424a 41#include <errno.h>
be1bd923 42#include <openssl/e_os2.h>
7e1b7485 43
f9e55034
MC
44#ifndef OPENSSL_NO_SOCK
45
0f113f3e
MC
46/*
47 * With IPv6, it looks like Digital has mixed up the proper order of
48 * recursive header file inclusion, resulting in the compiler complaining
49 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
50 * needed to have fileno() declared correctly... So let's define u_int
51 */
bc36ee62 52#if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
0f113f3e 53# define __U_INT
7d7d2cbc
UM
54typedef unsigned int u_int;
55#endif
56
d02b48c6 57#define USE_SOCKETS
d02b48c6 58#include "apps.h"
ec577822
BM
59#include <openssl/x509.h>
60#include <openssl/ssl.h>
61#include <openssl/err.h>
62#include <openssl/pem.h>
1372965e 63#include <openssl/rand.h>
67c8e7f4 64#include <openssl/ocsp.h>
1e26a8ba 65#include <openssl/bn.h>
5e6f9775 66#include <openssl/async.h>
edc032b5 67#ifndef OPENSSL_NO_SRP
0f113f3e 68# include <openssl/srp.h>
edc032b5 69#endif
dd696a55
RP
70#ifndef OPENSSL_NO_CT
71# include <openssl/ct.h>
72#endif
d02b48c6 73#include "s_apps.h"
36d16f8e 74#include "timeouts.h"
d02b48c6 75
efc943be
EK
76#if defined(__has_feature)
77# if __has_feature(memory_sanitizer)
78# include <sanitizer/msan_interface.h>
79# endif
80#endif
81
d02b48c6
RE
82#undef BUFSIZZ
83#define BUFSIZZ 1024*8
cfb4f1ef 84#define S_CLIENT_IRC_READ_TIMEOUT 8
d02b48c6 85
cddd424a 86static char *prog;
7e1b7485 87static int c_debug = 0;
0f113f3e 88static int c_showcerts = 0;
0f113f3e
MC
89static char *keymatexportlabel = NULL;
90static int keymatexportlen = 20;
0f113f3e 91static BIO *bio_c_out = NULL;
0f113f3e 92static int c_quiet = 0;
d02b48c6 93
0d4d5ab8 94static void print_stuff(BIO *berr, SSL *con, int full);
3e41ac35 95#ifndef OPENSSL_NO_OCSP
7e1b7485 96static int ocsp_resp_cb(SSL *s, void *arg);
3e41ac35 97#endif
7e1b7485 98
cddd424a
VD
99static int saved_errno;
100
101static void save_errno(void)
102{
103 saved_errno = errno;
104 errno = 0;
105}
106
107static int restore_errno(void)
108{
109 int ret = errno;
110 errno = saved_errno;
111 return ret;
112}
113
ec447924
MC
114static void do_ssl_shutdown(SSL *ssl)
115{
116 int ret;
117
118 do {
119 /* We only do unidirectional shutdown */
120 ret = SSL_shutdown(ssl);
121 if (ret < 0) {
122 switch (SSL_get_error(ssl, ret)) {
123 case SSL_ERROR_WANT_READ:
124 case SSL_ERROR_WANT_WRITE:
125 case SSL_ERROR_WANT_ASYNC:
fc7f190c 126 case SSL_ERROR_WANT_ASYNC_JOB:
ec447924
MC
127 /* We just do busy waiting. Nothing clever */
128 continue;
129 }
130 ret = 0;
131 }
132 } while (ret < 0);
133}
134
135
ddac1974
NL
136#ifndef OPENSSL_NO_PSK
137/* Default PSK identity and key */
0f113f3e
MC
138static char *psk_identity = "Client_identity";
139/*
140 * char *psk_key=NULL; by default PSK is not used
141 */
ddac1974
NL
142
143static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
0f113f3e
MC
144 unsigned int max_identity_len,
145 unsigned char *psk,
146 unsigned int max_psk_len)
147{
0f113f3e 148 int ret;
6ec6d520
DSH
149 long key_len;
150 unsigned char *key;
0f113f3e
MC
151
152 if (c_debug)
153 BIO_printf(bio_c_out, "psk_client_cb\n");
154 if (!hint) {
155 /* no ServerKeyExchange message */
156 if (c_debug)
157 BIO_printf(bio_c_out,
158 "NULL received PSK identity hint, continuing anyway\n");
159 } else if (c_debug)
160 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
161
162 /*
163 * lookup PSK identity and PSK key based on the given identity hint here
164 */
165 ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
166 if (ret < 0 || (unsigned int)ret > max_identity_len)
167 goto out_err;
168 if (c_debug)
169 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity,
170 ret);
6ec6d520
DSH
171
172 /* convert the PSK key to binary */
173 key = OPENSSL_hexstr2buf(psk_key, &key_len);
174 if (key == NULL) {
175 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
0f113f3e 176 psk_key);
0f113f3e
MC
177 return 0;
178 }
6ec6d520 179 if (key_len > max_psk_len) {
0f113f3e 180 BIO_printf(bio_err,
6ec6d520
DSH
181 "psk buffer of callback is too small (%d) for key (%ld)\n",
182 max_psk_len, key_len);
183 OPENSSL_free(key);
0f113f3e
MC
184 return 0;
185 }
ddac1974 186
6ec6d520
DSH
187 memcpy(psk, key, key_len);
188 OPENSSL_free(key);
ddac1974 189
0f113f3e 190 if (c_debug)
6ec6d520 191 BIO_printf(bio_c_out, "created PSK len=%ld\n", key_len);
0f113f3e 192
6ec6d520 193 return key_len;
ddac1974 194 out_err:
0f113f3e
MC
195 if (c_debug)
196 BIO_printf(bio_err, "Error in PSK client callback\n");
197 return 0;
198}
ddac1974
NL
199#endif
200
ed3883d2
BM
201/* This is a context that we pass to callbacks */
202typedef struct tlsextctx_st {
0f113f3e
MC
203 BIO *biodebug;
204 int ack;
ed3883d2
BM
205} tlsextctx;
206
6d23cf97 207static int ssl_servername_cb(SSL *s, int *ad, void *arg)
0f113f3e
MC
208{
209 tlsextctx *p = (tlsextctx *) arg;
210 const char *hn = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
211 if (SSL_get_servername_type(s) != -1)
212 p->ack = !SSL_session_reused(s) && hn != NULL;
213 else
214 BIO_printf(bio_err, "Can't use SSL_get_servername\n");
215
216 return SSL_TLSEXT_ERR_OK;
217}
ee2ffc27 218
e481f9b9 219#ifndef OPENSSL_NO_SRP
edc032b5
BL
220
221/* This is a context that we pass to all callbacks */
0f113f3e
MC
222typedef struct srp_arg_st {
223 char *srppassin;
224 char *srplogin;
225 int msg; /* copy from c_msg */
226 int debug; /* copy from c_debug */
227 int amp; /* allow more groups */
bde136c8 228 int strength; /* minimal size for N */
0f113f3e
MC
229} SRP_ARG;
230
e481f9b9 231# define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
edc032b5 232
f2fc3075 233static int srp_Verify_N_and_g(const BIGNUM *N, const BIGNUM *g)
0f113f3e
MC
234{
235 BN_CTX *bn_ctx = BN_CTX_new();
236 BIGNUM *p = BN_new();
237 BIGNUM *r = BN_new();
238 int ret =
239 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
748e8530 240 BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) == 1 &&
0f113f3e
MC
241 p != NULL && BN_rshift1(p, N) &&
242 /* p = (N-1)/2 */
748e8530 243 BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) == 1 &&
0f113f3e
MC
244 r != NULL &&
245 /* verify g^((N-1)/2) == -1 (mod N) */
246 BN_mod_exp(r, g, p, N, bn_ctx) &&
247 BN_add_word(r, 1) && BN_cmp(r, N) == 0;
248
23a1d5e9
RS
249 BN_free(r);
250 BN_free(p);
251 BN_CTX_free(bn_ctx);
0f113f3e
MC
252 return ret;
253}
edc032b5 254
c80fd6b2
MC
255/*-
256 * This callback is used here for two purposes:
257 * - extended debugging
258 * - making some primality tests for unknown groups
259 * The callback is only called for a non default group.
260 *
261 * An application does not need the call back at all if
bde136c8 262 * only the standard groups are used. In real life situations,
0f113f3e
MC
263 * client and server already share well known groups,
264 * thus there is no need to verify them.
c80fd6b2 265 * Furthermore, in case that a server actually proposes a group that
0f113f3e
MC
266 * is not one of those defined in RFC 5054, it is more appropriate
267 * to add the group to a static list and then compare since
c80fd6b2
MC
268 * primality tests are rather cpu consuming.
269 */
f2fc3075 270
6d23cf97 271static int ssl_srp_verify_param_cb(SSL *s, void *arg)
0f113f3e
MC
272{
273 SRP_ARG *srp_arg = (SRP_ARG *)arg;
274 BIGNUM *N = NULL, *g = NULL;
75ebbd9a
RS
275
276 if (((N = SSL_get_srp_N(s)) == NULL) || ((g = SSL_get_srp_g(s)) == NULL))
0f113f3e
MC
277 return 0;
278 if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1) {
279 BIO_printf(bio_err, "SRP parameters:\n");
280 BIO_printf(bio_err, "\tN=");
281 BN_print(bio_err, N);
282 BIO_printf(bio_err, "\n\tg=");
283 BN_print(bio_err, g);
284 BIO_printf(bio_err, "\n");
285 }
286
287 if (SRP_check_known_gN_param(g, N))
288 return 1;
289
290 if (srp_arg->amp == 1) {
291 if (srp_arg->debug)
292 BIO_printf(bio_err,
293 "SRP param N and g are not known params, going to check deeper.\n");
294
295 /*
296 * The srp_moregroups is a real debugging feature. Implementors
297 * should rather add the value to the known ones. The minimal size
298 * has already been tested.
299 */
300 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N, g))
301 return 1;
302 }
303 BIO_printf(bio_err, "SRP param N and g rejected.\n");
304 return 0;
305}
edc032b5 306
e481f9b9 307# define PWD_STRLEN 1024
0f113f3e
MC
308
309static char *ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
310{
311 SRP_ARG *srp_arg = (SRP_ARG *)arg;
68dc6824 312 char *pass = app_malloc(PWD_STRLEN + 1, "SRP password buffer");
0f113f3e
MC
313 PW_CB_DATA cb_tmp;
314 int l;
315
316 cb_tmp.password = (char *)srp_arg->srppassin;
317 cb_tmp.prompt_info = "SRP user";
318 if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp)) < 0) {
319 BIO_printf(bio_err, "Can't read Password\n");
320 OPENSSL_free(pass);
321 return NULL;
322 }
323 *(pass + l) = '\0';
324
325 return pass;
326}
327
e481f9b9 328#endif
7e1b7485 329
df2ee0e2 330static char *srtp_profiles = NULL;
edc032b5 331
e481f9b9 332#ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
333/* This the context that we pass to next_proto_cb */
334typedef struct tlsextnextprotoctx_st {
0f113f3e 335 unsigned char *data;
817cd0d5 336 size_t len;
0f113f3e 337 int status;
ee2ffc27
BL
338} tlsextnextprotoctx;
339
340static tlsextnextprotoctx next_proto;
341
0f113f3e
MC
342static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen,
343 const unsigned char *in, unsigned int inlen,
344 void *arg)
345{
346 tlsextnextprotoctx *ctx = arg;
347
348 if (!c_quiet) {
349 /* We can assume that |in| is syntactically valid. */
350 unsigned i;
351 BIO_printf(bio_c_out, "Protocols advertised by server: ");
352 for (i = 0; i < inlen;) {
353 if (i)
354 BIO_write(bio_c_out, ", ", 2);
355 BIO_write(bio_c_out, &in[i + 1], in[i]);
356 i += in[i] + 1;
357 }
358 BIO_write(bio_c_out, "\n", 1);
359 }
360
361 ctx->status =
362 SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
363 return SSL_TLSEXT_ERR_OK;
364}
e481f9b9 365#endif /* ndef OPENSSL_NO_NEXTPROTONEG */
0f113f3e
MC
366
367static int serverinfo_cli_parse_cb(SSL *s, unsigned int ext_type,
368 const unsigned char *in, size_t inlen,
369 int *al, void *arg)
85c67492 370{
0f113f3e
MC
371 char pem_name[100];
372 unsigned char ext_buf[4 + 65536];
373
374 /* Reconstruct the type/len fields prior to extension data */
375 ext_buf[0] = ext_type >> 8;
376 ext_buf[1] = ext_type & 0xFF;
377 ext_buf[2] = inlen >> 8;
378 ext_buf[3] = inlen & 0xFF;
379 memcpy(ext_buf + 4, in, inlen);
380
381 BIO_snprintf(pem_name, sizeof(pem_name), "SERVERINFO FOR EXTENSION %d",
382 ext_type);
383 PEM_write_bio(bio_c_out, pem_name, "", ext_buf, 4 + inlen);
384 return 1;
385}
386
cddd424a
VD
387/*
388 * Hex decoder that tolerates optional whitespace. Returns number of bytes
389 * produced, advances inptr to end of input string.
390 */
391static ossl_ssize_t hexdecode(const char **inptr, void *result)
392{
393 unsigned char **out = (unsigned char **)result;
394 const char *in = *inptr;
589902b2 395 unsigned char *ret = app_malloc(strlen(in)/2, "hexdecode");
cddd424a
VD
396 unsigned char *cp = ret;
397 uint8_t byte;
398 int nibble = 0;
399
400 if (ret == NULL)
401 return -1;
402
403 for (byte = 0; *in; ++in) {
49445f21 404 int x;
cddd424a 405
18295f0c 406 if (isspace(_UC(*in)))
cddd424a 407 continue;
49445f21
RS
408 x = OPENSSL_hexchar2int(*in);
409 if (x < 0) {
cddd424a
VD
410 OPENSSL_free(ret);
411 return 0;
412 }
49445f21 413 byte |= (char)x;
cddd424a
VD
414 if ((nibble ^= 1) == 0) {
415 *cp++ = byte;
416 byte = 0;
417 } else {
418 byte <<= 4;
419 }
420 }
421 if (nibble != 0) {
422 OPENSSL_free(ret);
423 return 0;
424 }
425 *inptr = in;
426
427 return cp - (*out = ret);
428}
429
430/*
431 * Decode unsigned 0..255, returns 1 on success, <= 0 on failure. Advances
432 * inptr to next field skipping leading whitespace.
433 */
434static ossl_ssize_t checked_uint8(const char **inptr, void *out)
435{
436 uint8_t *result = (uint8_t *)out;
437 const char *in = *inptr;
438 char *endp;
439 long v;
440 int e;
441
442 save_errno();
443 v = strtol(in, &endp, 10);
444 e = restore_errno();
445
446 if (((v == LONG_MIN || v == LONG_MAX) && e == ERANGE) ||
18295f0c 447 endp == in || !isspace(_UC(*endp)) ||
cddd424a
VD
448 v != (*result = (uint8_t) v)) {
449 return -1;
450 }
18295f0c 451 for (in = endp; isspace(_UC(*in)); ++in)
cddd424a
VD
452 continue;
453
454 *inptr = in;
455 return 1;
456}
457
7ff970ef
RS
458struct tlsa_field {
459 void *var;
460 const char *name;
461 ossl_ssize_t (*parser)(const char **, void *);
462};
463
cddd424a
VD
464static int tlsa_import_rr(SSL *con, const char *rrdata)
465{
7ff970ef
RS
466 /* Not necessary to re-init these values; the "parsers" do that. */
467 static uint8_t usage;
468 static uint8_t selector;
469 static uint8_t mtype;
470 static unsigned char *data;
f232d6ec 471 static struct tlsa_field tlsa_fields[] = {
cddd424a
VD
472 { &usage, "usage", checked_uint8 },
473 { &selector, "selector", checked_uint8 },
474 { &mtype, "mtype", checked_uint8 },
475 { &data, "data", hexdecode },
476 { NULL, }
477 };
478 struct tlsa_field *f;
7ff970ef
RS
479 int ret;
480 const char *cp = rrdata;
481 ossl_ssize_t len = 0;
cddd424a
VD
482
483 for (f = tlsa_fields; f->var; ++f) {
484 /* Returns number of bytes produced, advances cp to next field */
485 if ((len = f->parser(&cp, f->var)) <= 0) {
486 BIO_printf(bio_err, "%s: warning: bad TLSA %s field in: %s\n",
487 prog, f->name, rrdata);
488 return 0;
489 }
490 }
491 /* The data field is last, so len is its length */
492 ret = SSL_dane_tlsa_add(con, usage, selector, mtype, data, len);
493 OPENSSL_free(data);
494
495 if (ret == 0) {
496 ERR_print_errors(bio_err);
497 BIO_printf(bio_err, "%s: warning: unusable TLSA rrdata: %s\n",
498 prog, rrdata);
499 return 0;
500 }
501 if (ret < 0) {
502 ERR_print_errors(bio_err);
503 BIO_printf(bio_err, "%s: warning: error loading TLSA rrdata: %s\n",
504 prog, rrdata);
505 return 0;
506 }
507 return ret;
508}
509
510static int tlsa_import_rrset(SSL *con, STACK_OF(OPENSSL_STRING) *rrset)
511{
512 int num = sk_OPENSSL_STRING_num(rrset);
513 int count = 0;
514 int i;
515
516 for (i = 0; i < num; ++i) {
517 char *rrdata = sk_OPENSSL_STRING_value(rrset, i);
518 if (tlsa_import_rr(con, rrdata) > 0)
519 ++count;
520 }
521 return count > 0;
522}
523
7e1b7485
RS
524typedef enum OPTION_choice {
525 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP,
ab69ac00
RL
526 OPT_4, OPT_6, OPT_HOST, OPT_PORT, OPT_CONNECT, OPT_UNIX,
527 OPT_XMPPHOST, OPT_VERIFY,
7e1b7485
RS
528 OPT_CERT, OPT_CRL, OPT_CRL_DOWNLOAD, OPT_SESS_OUT, OPT_SESS_IN,
529 OPT_CERTFORM, OPT_CRLFORM, OPT_VERIFY_RET_ERROR, OPT_VERIFY_QUIET,
530 OPT_BRIEF, OPT_PREXIT, OPT_CRLF, OPT_QUIET, OPT_NBIO,
531 OPT_SSL_CLIENT_ENGINE, OPT_RAND, OPT_IGN_EOF, OPT_NO_IGN_EOF,
3a4e9367 532 OPT_DEBUG, OPT_TLSEXTDEBUG, OPT_STATUS, OPT_WDEBUG,
7e1b7485
RS
533 OPT_MSG, OPT_MSGFILE, OPT_ENGINE, OPT_TRACE, OPT_SECURITY_DEBUG,
534 OPT_SECURITY_DEBUG_VERBOSE, OPT_SHOWCERTS, OPT_NBIO_TEST, OPT_STATE,
bde136c8
F
535#ifndef OPENSSL_NO_PSK
536 OPT_PSK_IDENTITY, OPT_PSK,
537#endif
538#ifndef OPENSSL_NO_SRP
539 OPT_SRPUSER, OPT_SRPPASS, OPT_SRP_STRENGTH, OPT_SRP_LATEUSER,
540 OPT_SRP_MOREGROUPS,
541#endif
542 OPT_SSL3, OPT_SSL_CONFIG,
7e1b7485
RS
543 OPT_TLS1_2, OPT_TLS1_1, OPT_TLS1, OPT_DTLS, OPT_DTLS1,
544 OPT_DTLS1_2, OPT_TIMEOUT, OPT_MTU, OPT_KEYFORM, OPT_PASS,
2b6bcb70
MC
545 OPT_CERT_CHAIN, OPT_CAPATH, OPT_NOCAPATH, OPT_CHAINCAPATH, OPT_VERIFYCAPATH,
546 OPT_KEY, OPT_RECONNECT, OPT_BUILD_CHAIN, OPT_CAFILE, OPT_NOCAFILE,
7e1b7485 547 OPT_CHAINCAFILE, OPT_VERIFYCAFILE, OPT_NEXTPROTONEG, OPT_ALPN,
dba31777 548 OPT_SERVERINFO, OPT_STARTTLS, OPT_SERVERNAME,
d8c25de5 549 OPT_USE_SRTP, OPT_KEYMATEXPORT, OPT_KEYMATEXPORTLEN, OPT_SMTPHOST,
dad78fb1 550 OPT_ASYNC, OPT_SPLIT_SEND_FRAG, OPT_MAX_PIPELINES, OPT_READ_BUF,
7e1b7485
RS
551 OPT_V_ENUM,
552 OPT_X_ENUM,
553 OPT_S_ENUM,
cddd424a 554 OPT_FALLBACKSCSV, OPT_NOCMDS, OPT_PROXY, OPT_DANE_TLSA_DOMAIN,
dd696a55 555#ifndef OPENSSL_NO_CT
43341433 556 OPT_CT, OPT_NOCT, OPT_CTLOG_FILE,
dd696a55 557#endif
cddd424a 558 OPT_DANE_TLSA_RRDATA
7e1b7485
RS
559} OPTION_CHOICE;
560
561OPTIONS s_client_options[] = {
562 {"help", OPT_HELP, '-', "Display this summary"},
563 {"host", OPT_HOST, 's', "Use -connect instead"},
564 {"port", OPT_PORT, 'p', "Use -connect instead"},
565 {"connect", OPT_CONNECT, 's',
ab69ac00 566 "TCP/IP where to connect (default is :" PORT ")"},
552bf8ec
MT
567 {"proxy", OPT_PROXY, 's',
568 "Connect to via specified proxy to the real server"},
ab69ac00 569#ifdef AF_UNIX
7e1b7485 570 {"unix", OPT_UNIX, 's', "Connect over unix domain sockets"},
ab69ac00
RL
571#endif
572 {"4", OPT_4, '-', "Use IPv4 only"},
fe08bd76 573#ifdef AF_INET6
ab69ac00 574 {"6", OPT_6, '-', "Use IPv6 only"},
fe08bd76 575#endif
7e1b7485
RS
576 {"verify", OPT_VERIFY, 'p', "Turn on peer certificate verification"},
577 {"cert", OPT_CERT, '<', "Certificate file to use, PEM format assumed"},
578 {"certform", OPT_CERTFORM, 'F',
579 "Certificate format (PEM or DER) PEM default"},
580 {"key", OPT_KEY, '<', "Private key file to use, if not in -cert file"},
581 {"keyform", OPT_KEYFORM, 'F', "Key format (PEM or DER) PEM default"},
582 {"pass", OPT_PASS, 's', "Private key file pass phrase source"},
583 {"CApath", OPT_CAPATH, '/', "PEM format directory of CA's"},
584 {"CAfile", OPT_CAFILE, '<', "PEM format file of CA's"},
2b6bcb70
MC
585 {"no-CAfile", OPT_NOCAFILE, '-',
586 "Do not load the default certificates file"},
587 {"no-CApath", OPT_NOCAPATH, '-',
588 "Do not load certificates from the default certificates directory"},
cddd424a
VD
589 {"dane_tlsa_domain", OPT_DANE_TLSA_DOMAIN, 's', "DANE TLSA base domain"},
590 {"dane_tlsa_rrdata", OPT_DANE_TLSA_RRDATA, 's',
591 "DANE TLSA rrdata presentation form"},
7e1b7485
RS
592 {"reconnect", OPT_RECONNECT, '-',
593 "Drop and re-make the connection with the same Session-ID"},
7e1b7485
RS
594 {"showcerts", OPT_SHOWCERTS, '-', "Show all certificates in the chain"},
595 {"debug", OPT_DEBUG, '-', "Extra output"},
596 {"msg", OPT_MSG, '-', "Show protocol messages"},
9a13bb38
RS
597 {"msgfile", OPT_MSGFILE, '>',
598 "File to send output of -msg or -trace, instead of stdout"},
7e1b7485
RS
599 {"nbio_test", OPT_NBIO_TEST, '-', "More ssl protocol testing"},
600 {"state", OPT_STATE, '-', "Print the ssl states"},
601 {"crlf", OPT_CRLF, '-', "Convert LF from terminal into CRLF"},
602 {"quiet", OPT_QUIET, '-', "No s_client output"},
603 {"ign_eof", OPT_IGN_EOF, '-', "Ignore input eof (default when -quiet)"},
604 {"no_ign_eof", OPT_NO_IGN_EOF, '-', "Don't ignore input eof"},
7e1b7485 605 {"starttls", OPT_STARTTLS, 's',
cfb4f1ef 606 "Use the appropriate STARTTLS command before starting TLS"},
898ea7b8
KE
607 {"xmpphost", OPT_XMPPHOST, 's',
608 "Host to use with \"-starttls xmpp[-server]\""},
7e1b7485
RS
609 {"rand", OPT_RAND, 's',
610 "Load the file(s) into the random number generator"},
611 {"sess_out", OPT_SESS_OUT, '>', "File to write SSL session to"},
612 {"sess_in", OPT_SESS_IN, '<', "File to read SSL session from"},
e77bdc73 613 {"use_srtp", OPT_USE_SRTP, 's',
7e1b7485
RS
614 "Offer SRTP key management with a colon-separated profile list"},
615 {"keymatexport", OPT_KEYMATEXPORT, 's',
616 "Export keying material using label"},
617 {"keymatexportlen", OPT_KEYMATEXPORTLEN, 'p',
618 "Export len bytes of keying material (default 20)"},
619 {"fallback_scsv", OPT_FALLBACKSCSV, '-', "Send the fallback SCSV"},
9c3bcfa0 620 {"name", OPT_SMTPHOST, 's', "Hostname to use for \"-starttls smtp\""},
9a13bb38
RS
621 {"CRL", OPT_CRL, '<', "CRL file to use"},
622 {"crl_download", OPT_CRL_DOWNLOAD, '-', "Download CRL from distribution points"},
623 {"CRLform", OPT_CRLFORM, 'F', "CRL format (PEM or DER) PEM is default"},
624 {"verify_return_error", OPT_VERIFY_RET_ERROR, '-',
625 "Close connection on verification error"},
626 {"verify_quiet", OPT_VERIFY_QUIET, '-', "Restrict verify output to errors"},
627 {"brief", OPT_BRIEF, '-',
628 "Restrict output to brief summary of connection parameters"},
629 {"prexit", OPT_PREXIT, '-',
630 "Print session information when the program exits"},
631 {"security_debug", OPT_SECURITY_DEBUG, '-',
632 "Enable security debug messages"},
633 {"security_debug_verbose", OPT_SECURITY_DEBUG_VERBOSE, '-',
634 "Output more security debug output"},
635 {"cert_chain", OPT_CERT_CHAIN, '<',
636 "Certificate chain file (in PEM format)"},
637 {"chainCApath", OPT_CHAINCAPATH, '/',
638 "Use dir as certificate store path to build CA certificate chain"},
639 {"verifyCApath", OPT_VERIFYCAPATH, '/',
640 "Use dir as certificate store path to verify CA certificate"},
641 {"build_chain", OPT_BUILD_CHAIN, '-', "Build certificate chain"},
642 {"chainCAfile", OPT_CHAINCAFILE, '<',
643 "CA file for certificate chain (PEM format)"},
644 {"verifyCAfile", OPT_VERIFYCAFILE, '<',
645 "CA file for certificate verification (PEM format)"},
9c3bcfa0
RS
646 {"nocommands", OPT_NOCMDS, '-', "Do not use interactive command letters"},
647 {"servername", OPT_SERVERNAME, 's',
648 "Set TLS extension servername in ClientHello"},
649 {"tlsextdebug", OPT_TLSEXTDEBUG, '-',
650 "Hex dump of all TLS extensions received"},
3e41ac35 651#ifndef OPENSSL_NO_OCSP
9c3bcfa0 652 {"status", OPT_STATUS, '-', "Request certificate status from server"},
3e41ac35 653#endif
9c3bcfa0
RS
654 {"serverinfo", OPT_SERVERINFO, 's',
655 "types Send empty ClientHello extensions (comma-separated numbers)"},
656 {"alpn", OPT_ALPN, 's',
657 "Enable ALPN extension, considering named protocols supported (comma-separated list)"},
7e25dd6d 658 {"async", OPT_ASYNC, '-', "Support asynchronous operation"},
9a13bb38 659 {"ssl_config", OPT_SSL_CONFIG, 's', "Use specified configuration file"},
032c6d21 660 {"split_send_frag", OPT_SPLIT_SEND_FRAG, 'n',
0df80881 661 "Size used to split data for encrypt pipelines"},
032c6d21
MC
662 {"max_pipelines", OPT_MAX_PIPELINES, 'n',
663 "Maximum number of encrypt/decrypt pipelines to be used"},
dad78fb1
MC
664 {"read_buf", OPT_READ_BUF, 'n',
665 "Default read buffer size to be used for connections"},
9c3bcfa0
RS
666 OPT_S_OPTIONS,
667 OPT_V_OPTIONS,
668 OPT_X_OPTIONS,
669#ifndef OPENSSL_NO_SSL3
670 {"ssl3", OPT_SSL3, '-', "Just use SSLv3"},
671#endif
6b01bed2
VD
672#ifndef OPENSSL_NO_TLS1
673 {"tls1", OPT_TLS1, '-', "Just use TLSv1"},
674#endif
675#ifndef OPENSSL_NO_TLS1_1
676 {"tls1_1", OPT_TLS1_1, '-', "Just use TLSv1.1"},
677#endif
678#ifndef OPENSSL_NO_TLS1_2
679 {"tls1_2", OPT_TLS1_2, '-', "Just use TLSv1.2"},
680#endif
a5ecdc6a 681#ifndef OPENSSL_NO_DTLS
9a13bb38
RS
682 {"dtls", OPT_DTLS, '-', "Use any version of DTLS"},
683 {"timeout", OPT_TIMEOUT, '-',
684 "Enable send/receive timeout on DTLS connections"},
9c3bcfa0
RS
685 {"mtu", OPT_MTU, 'p', "Set the link layer MTU"},
686#endif
6b01bed2
VD
687#ifndef OPENSSL_NO_DTLS1
688 {"dtls1", OPT_DTLS1, '-', "Just use DTLSv1"},
689#endif
690#ifndef OPENSSL_NO_DTLS1_2
9a13bb38 691 {"dtls1_2", OPT_DTLS1_2, '-', "Just use DTLSv1.2"},
6b01bed2 692#endif
9c3bcfa0 693#ifndef OPENSSL_NO_SSL_TRACE
9a13bb38 694 {"trace", OPT_TRACE, '-', "Show trace output of protocol messages"},
9c3bcfa0 695#endif
7e1b7485
RS
696#ifdef WATT32
697 {"wdebug", OPT_WDEBUG, '-', "WATT-32 tcp debugging"},
698#endif
7e1b7485 699 {"nbio", OPT_NBIO, '-', "Use non-blocking IO"},
7e1b7485
RS
700#ifndef OPENSSL_NO_PSK
701 {"psk_identity", OPT_PSK_IDENTITY, 's', "PSK identity"},
702 {"psk", OPT_PSK, 's', "PSK in hex (without 0x)"},
7e1b7485 703#endif
7e1b7485 704#ifndef OPENSSL_NO_SRP
bde136c8 705 {"srpuser", OPT_SRPUSER, 's', "SRP authentication for 'user'"},
7e1b7485
RS
706 {"srppass", OPT_SRPPASS, 's', "Password for 'user'"},
707 {"srp_lateuser", OPT_SRP_LATEUSER, '-',
708 "SRP username into second ClientHello message"},
709 {"srp_moregroups", OPT_SRP_MOREGROUPS, '-',
710 "Tolerate other than the known g N values."},
740ceb5b 711 {"srp_strength", OPT_SRP_STRENGTH, 'p', "Minimal length in bits for N"},
7e1b7485 712#endif
e481f9b9 713#ifndef OPENSSL_NO_NEXTPROTONEG
7e1b7485
RS
714 {"nextprotoneg", OPT_NEXTPROTONEG, 's',
715 "Enable NPN extension, considering named protocols supported (comma-separated list)"},
7e1b7485 716#endif
7e1b7485
RS
717#ifndef OPENSSL_NO_ENGINE
718 {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
9a13bb38
RS
719 {"ssl_client_engine", OPT_SSL_CLIENT_ENGINE, 's',
720 "Specify engine to be used for client certificate operations"},
dd696a55
RP
721#endif
722#ifndef OPENSSL_NO_CT
43341433 723 {"ct", OPT_CT, '-', "Request and parse SCTs (also enables OCSP stapling)"},
dd696a55 724 {"noct", OPT_NOCT, '-', "Do not request or parse SCTs (default)"},
dd696a55 725 {"ctlogfile", OPT_CTLOG_FILE, '<', "CT log list CONF file"},
7e1b7485 726#endif
bde136c8 727 {NULL, OPT_EOF, 0x00, NULL}
7e1b7485
RS
728};
729
730typedef enum PROTOCOL_choice {
731 PROTO_OFF,
0f113f3e
MC
732 PROTO_SMTP,
733 PROTO_POP3,
734 PROTO_IMAP,
735 PROTO_FTP,
d8c25de5 736 PROTO_TELNET,
552bf8ec 737 PROTO_XMPP,
898ea7b8 738 PROTO_XMPP_SERVER,
cfb4f1ef
NPB
739 PROTO_CONNECT,
740 PROTO_IRC
7e1b7485
RS
741} PROTOCOL_CHOICE;
742
bde136c8 743static const OPT_PAIR services[] = {
7e1b7485
RS
744 {"smtp", PROTO_SMTP},
745 {"pop3", PROTO_POP3},
746 {"imap", PROTO_IMAP},
747 {"ftp", PROTO_FTP},
748 {"xmpp", PROTO_XMPP},
898ea7b8 749 {"xmpp-server", PROTO_XMPP_SERVER},
d8c25de5 750 {"telnet", PROTO_TELNET},
cfb4f1ef 751 {"irc", PROTO_IRC},
bde136c8 752 {NULL, 0}
85c67492
RL
753};
754
fe08bd76
RS
755#define IS_INET_FLAG(o) \
756 (o == OPT_4 || o == OPT_6 || o == OPT_HOST || o == OPT_PORT || o == OPT_CONNECT)
757#define IS_UNIX_FLAG(o) (o == OPT_UNIX)
758
4bbd4ba6
MC
759#define IS_PROT_FLAG(o) \
760 (o == OPT_SSL3 || o == OPT_TLS1 || o == OPT_TLS1_1 || o == OPT_TLS1_2 \
761 || o == OPT_DTLS || o == OPT_DTLS1 || o == OPT_DTLS1_2)
762
7315ce80
RS
763/* Free |*dest| and optionally set it to a copy of |source|. */
764static void freeandcopy(char **dest, const char *source)
765{
766 OPENSSL_free(*dest);
767 *dest = NULL;
768 if (source != NULL)
769 *dest = OPENSSL_strdup(source);
770}
771
7e1b7485 772int s_client_main(int argc, char **argv)
0f113f3e 773{
7e1b7485 774 BIO *sbio;
0f113f3e 775 EVP_PKEY *key = NULL;
7e1b7485 776 SSL *con = NULL;
0f113f3e 777 SSL_CTX *ctx = NULL;
7e1b7485
RS
778 STACK_OF(X509) *chain = NULL;
779 X509 *cert = NULL;
0f113f3e 780 X509_VERIFY_PARAM *vpm = NULL;
7e1b7485
RS
781 SSL_EXCERT *exc = NULL;
782 SSL_CONF_CTX *cctx = NULL;
783 STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
cddd424a
VD
784 char *dane_tlsa_domain = NULL;
785 STACK_OF(OPENSSL_STRING) *dane_tlsa_rrset = NULL;
7e1b7485 786 STACK_OF(X509_CRL) *crls = NULL;
13c9bb3e 787 const SSL_METHOD *meth = TLS_client_method();
cc696296
F
788 const char *CApath = NULL, *CAfile = NULL;
789 char *cbuf = NULL, *sbuf = NULL;
552bf8ec 790 char *mbuf = NULL, *proxystr = NULL, *connectstr = NULL;
cddd424a 791 char *cert_file = NULL, *key_file = NULL, *chain_file = NULL;
ab69ac00 792 char *chCApath = NULL, *chCAfile = NULL, *host = NULL;
7315ce80 793 char *port = OPENSSL_strdup(PORT);
fc0eb00b 794 char *inrand = NULL;
7e1b7485
RS
795 char *passarg = NULL, *pass = NULL, *vfyCApath = NULL, *vfyCAfile = NULL;
796 char *sess_in = NULL, *sess_out = NULL, *crl_file = NULL, *p;
dba31777 797 char *xmpphost = NULL;
d8c25de5 798 const char *ehlo = "mail.example.com";
0f113f3e 799 struct timeval timeout, *timeoutp;
7e1b7485 800 fd_set readfds, writefds;
2b6bcb70 801 int noCApath = 0, noCAfile = 0;
7e1b7485
RS
802 int build_chain = 0, cbuf_len, cbuf_off, cert_format = FORMAT_PEM;
803 int key_format = FORMAT_PEM, crlf = 0, full_log = 1, mbuf_len = 0;
804 int prexit = 0;
40a8e9c2 805 int sdebug = 0;
7e1b7485 806 int reconnect = 0, verify = SSL_VERIFY_NONE, vpmtouched = 0;
480405e4 807 int ret = 1, in_init = 1, i, nbio_test = 0, s = -1, k, width, state = 0;
ab69ac00
RL
808 int sbuf_len, sbuf_off, cmdletters = 1;
809 int socket_family = AF_UNSPEC, socket_type = SOCK_STREAM;
7e1b7485
RS
810 int starttls_proto = PROTO_OFF, crl_format = FORMAT_PEM, crl_download = 0;
811 int write_tty, read_tty, write_ssl, read_ssl, tty_on, ssl_pending;
a3ef2c16 812 int at_eof = 0;
dad78fb1 813 int read_buf_len = 0;
7e1b7485 814 int fallback_scsv = 0;
40a8e9c2 815 long randamt = 0;
7e1b7485 816 OPTION_CHOICE o;
40a8e9c2
MC
817#ifndef OPENSSL_NO_DTLS
818 int enable_timeouts = 0;
819 long socket_mtu = 0;
820#endif
0b13e9f0 821#ifndef OPENSSL_NO_ENGINE
0f113f3e 822 ENGINE *ssl_client_engine = NULL;
7e1b7485 823#endif
333b070e 824 ENGINE *e = NULL;
1fbab1dc 825#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
0f113f3e 826 struct timeval tv;
06f4536a 827#endif
0f113f3e 828 char *servername = NULL;
7e1b7485 829 const char *alpn_in = NULL;
0f113f3e 830 tlsextctx tlsextcbp = { NULL, 0 };
287d0b94 831 const char *ssl_config = NULL;
e481f9b9 832#define MAX_SI_TYPES 100
7e1b7485
RS
833 unsigned short serverinfo_types[MAX_SI_TYPES];
834 int serverinfo_count = 0, start = 0, len;
e481f9b9 835#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e 836 const char *next_proto_neg_in = NULL;
ed551cdd 837#endif
edc032b5 838#ifndef OPENSSL_NO_SRP
0f113f3e
MC
839 char *srppass = NULL;
840 int srp_lateuser = 0;
841 SRP_ARG srp_arg = { NULL, NULL, 0, 0, 0, 1024 };
842#endif
dd696a55
RP
843#ifndef OPENSSL_NO_CT
844 char *ctlog_file = NULL;
43341433 845 int ct_validation = 0;
dd696a55 846#endif
4bbd4ba6 847 int min_version = 0, max_version = 0, prot_opt = 0, no_prot_opt = 0;
fba13663
F
848 int async = 0;
849 unsigned int split_send_fragment = 0;
850 unsigned int max_pipelines = 0;
fe08bd76
RS
851 enum { use_inet, use_unix, use_unknown } connect_type = use_unknown;
852 int count4or6 = 0;
54463e4f
F
853 int c_nbio = 0, c_msg = 0, c_ign_eof = 0, c_brief = 0;
854 int c_tlsextdebug = 0, c_status_req = 0;
855 BIO *bio_c_msg = NULL;
0f113f3e 856
efc943be
EK
857 FD_ZERO(&readfds);
858 FD_ZERO(&writefds);
859/* Known false-positive of MemorySanitizer. */
860#if defined(__has_feature)
861# if __has_feature(memory_sanitizer)
862 __msan_unpoison(&readfds, sizeof(readfds));
863 __msan_unpoison(&writefds, sizeof(writefds));
864# endif
865#endif
866
7e1b7485 867 prog = opt_progname(argv[0]);
0f113f3e 868 c_quiet = 0;
0f113f3e 869 c_debug = 0;
0f113f3e 870 c_showcerts = 0;
7e1b7485 871 c_nbio = 0;
7e1b7485 872 vpm = X509_VERIFY_PARAM_new();
0f113f3e 873 cctx = SSL_CONF_CTX_new();
0f113f3e 874
68dc6824 875 if (vpm == NULL || cctx == NULL) {
7e1b7485 876 BIO_printf(bio_err, "%s: out of memory\n", prog);
0f113f3e
MC
877 goto end;
878 }
879
acc00492
F
880 cbuf = app_malloc(BUFSIZZ, "cbuf");
881 sbuf = app_malloc(BUFSIZZ, "sbuf");
882 mbuf = app_malloc(BUFSIZZ, "mbuf");
883
7e1b7485 884 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT | SSL_CONF_FLAG_CMDLINE);
0f113f3e 885
7e1b7485
RS
886 prog = opt_init(argc, argv, s_client_options);
887 while ((o = opt_next()) != OPT_EOF) {
fe08bd76
RS
888 /* Check for intermixing flags. */
889 if (connect_type == use_unix && IS_INET_FLAG(o)) {
890 BIO_printf(bio_err,
891 "%s: Intermixed protocol flags (unix and internet domains)\n",
892 prog);
893 goto end;
894 }
895 if (connect_type == use_inet && IS_UNIX_FLAG(o)) {
896 BIO_printf(bio_err,
897 "%s: Intermixed protocol flags (internet and unix domains)\n",
898 prog);
899 goto end;
900 }
4bbd4ba6
MC
901
902 if (IS_PROT_FLAG(o) && ++prot_opt > 1) {
903 BIO_printf(bio_err, "Cannot supply multiple protocol flags\n");
904 goto end;
905 }
906 if (IS_NO_PROT_FLAG(o))
907 no_prot_opt++;
908 if (prot_opt == 1 && no_prot_opt) {
909 BIO_printf(bio_err, "Cannot supply both a protocol flag and "
910 "\"-no_<prot>\"\n");
911 goto end;
912 }
913
7e1b7485 914 switch (o) {
7e1b7485
RS
915 case OPT_EOF:
916 case OPT_ERR:
917 opthelp:
918 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
919 goto end;
920 case OPT_HELP:
921 opt_help(s_client_options);
922 ret = 0;
923 goto end;
ab69ac00 924 case OPT_4:
fe08bd76 925 connect_type = use_inet;
ab69ac00 926 socket_family = AF_INET;
fe08bd76 927 count4or6++;
ab69ac00 928 break;
ab69ac00 929#ifdef AF_INET6
fe08bd76
RS
930 case OPT_6:
931 connect_type = use_inet;
932 socket_family = AF_INET6;
933 count4or6++;
ab69ac00 934 break;
ab69ac00 935#endif
fe08bd76
RS
936 case OPT_HOST:
937 connect_type = use_inet;
7315ce80 938 freeandcopy(&host, opt_arg());
7e1b7485
RS
939 break;
940 case OPT_PORT:
fe08bd76 941 connect_type = use_inet;
7315ce80 942 freeandcopy(&port, opt_arg());
7e1b7485
RS
943 break;
944 case OPT_CONNECT:
fe08bd76 945 connect_type = use_inet;
7315ce80 946 freeandcopy(&connectstr, opt_arg());
552bf8ec
MT
947 break;
948 case OPT_PROXY:
949 proxystr = opt_arg();
950 starttls_proto = PROTO_CONNECT;
7e1b7485 951 break;
ab69ac00 952#ifdef AF_UNIX
7e1b7485 953 case OPT_UNIX:
fe08bd76 954 connect_type = use_unix;
ab69ac00 955 socket_family = AF_UNIX;
7315ce80 956 freeandcopy(&host, opt_arg());
7e1b7485 957 break;
ab69ac00 958#endif
d8c25de5
RS
959 case OPT_XMPPHOST:
960 xmpphost = opt_arg();
961 break;
962 case OPT_SMTPHOST:
963 ehlo = opt_arg();
964 break;
7e1b7485 965 case OPT_VERIFY:
0f113f3e 966 verify = SSL_VERIFY_PEER;
acc00492 967 verify_args.depth = atoi(opt_arg());
0f113f3e 968 if (!c_quiet)
acc00492 969 BIO_printf(bio_err, "verify depth is %d\n", verify_args.depth);
7e1b7485
RS
970 break;
971 case OPT_CERT:
972 cert_file = opt_arg();
973 break;
974 case OPT_CRL:
975 crl_file = opt_arg();
976 break;
977 case OPT_CRL_DOWNLOAD:
0f113f3e 978 crl_download = 1;
7e1b7485
RS
979 break;
980 case OPT_SESS_OUT:
981 sess_out = opt_arg();
982 break;
983 case OPT_SESS_IN:
984 sess_in = opt_arg();
985 break;
986 case OPT_CERTFORM:
987 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &cert_format))
988 goto opthelp;
989 break;
990 case OPT_CRLFORM:
991 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &crl_format))
992 goto opthelp;
993 break;
994 case OPT_VERIFY_RET_ERROR:
acc00492 995 verify_args.return_error = 1;
7e1b7485
RS
996 break;
997 case OPT_VERIFY_QUIET:
acc00492 998 verify_args.quiet = 1;
7e1b7485
RS
999 break;
1000 case OPT_BRIEF:
acc00492 1001 c_brief = verify_args.quiet = c_quiet = 1;
7e1b7485
RS
1002 break;
1003 case OPT_S_CASES:
1004 if (ssl_args == NULL)
1005 ssl_args = sk_OPENSSL_STRING_new_null();
1006 if (ssl_args == NULL
1007 || !sk_OPENSSL_STRING_push(ssl_args, opt_flag())
1008 || !sk_OPENSSL_STRING_push(ssl_args, opt_arg())) {
1009 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1010 goto end;
1011 }
1012 break;
1013 case OPT_V_CASES:
1014 if (!opt_verify(o, vpm))
1015 goto end;
1016 vpmtouched++;
1017 break;
1018 case OPT_X_CASES:
1019 if (!args_excert(o, &exc))
1020 goto end;
1021 break;
1022 case OPT_PREXIT:
0f113f3e 1023 prexit = 1;
7e1b7485
RS
1024 break;
1025 case OPT_CRLF:
0f113f3e 1026 crlf = 1;
7e1b7485
RS
1027 break;
1028 case OPT_QUIET:
1029 c_quiet = c_ign_eof = 1;
1030 break;
1031 case OPT_NBIO:
1032 c_nbio = 1;
1033 break;
6ba8a5b7
RS
1034 case OPT_NOCMDS:
1035 cmdletters = 0;
1036 break;
7e1b7485 1037 case OPT_ENGINE:
333b070e 1038 e = setup_engine(opt_arg(), 1);
7e1b7485
RS
1039 break;
1040 case OPT_SSL_CLIENT_ENGINE:
333b070e
RS
1041#ifndef OPENSSL_NO_ENGINE
1042 ssl_client_engine = ENGINE_by_id(opt_arg());
1043 if (ssl_client_engine == NULL) {
1044 BIO_printf(bio_err, "Error getting client auth engine\n");
1045 goto opthelp;
1046 }
333b070e 1047#endif
7e1b7485
RS
1048 break;
1049 case OPT_RAND:
1050 inrand = opt_arg();
1051 break;
1052 case OPT_IGN_EOF:
0f113f3e 1053 c_ign_eof = 1;
7e1b7485
RS
1054 break;
1055 case OPT_NO_IGN_EOF:
0f113f3e 1056 c_ign_eof = 0;
7e1b7485 1057 break;
7e1b7485 1058 case OPT_DEBUG:
0f113f3e 1059 c_debug = 1;
7e1b7485 1060 break;
7e1b7485 1061 case OPT_TLSEXTDEBUG:
0f113f3e 1062 c_tlsextdebug = 1;
7e1b7485
RS
1063 break;
1064 case OPT_STATUS:
0f113f3e 1065 c_status_req = 1;
7e1b7485 1066 break;
7e1b7485 1067 case OPT_WDEBUG:
9c3bcfa0 1068#ifdef WATT32
0f113f3e
MC
1069 dbug_init();
1070#endif
9c3bcfa0 1071 break;
7e1b7485 1072 case OPT_MSG:
0f113f3e 1073 c_msg = 1;
7e1b7485
RS
1074 break;
1075 case OPT_MSGFILE:
1076 bio_c_msg = BIO_new_file(opt_arg(), "w");
1077 break;
7e1b7485 1078 case OPT_TRACE:
9c3bcfa0 1079#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
1080 c_msg = 2;
1081#endif
9c3bcfa0 1082 break;
7e1b7485 1083 case OPT_SECURITY_DEBUG:
0f113f3e 1084 sdebug = 1;
7e1b7485
RS
1085 break;
1086 case OPT_SECURITY_DEBUG_VERBOSE:
0f113f3e 1087 sdebug = 2;
7e1b7485
RS
1088 break;
1089 case OPT_SHOWCERTS:
0f113f3e 1090 c_showcerts = 1;
7e1b7485
RS
1091 break;
1092 case OPT_NBIO_TEST:
0f113f3e 1093 nbio_test = 1;
7e1b7485
RS
1094 break;
1095 case OPT_STATE:
0f113f3e 1096 state = 1;
7e1b7485 1097 break;
ddac1974 1098#ifndef OPENSSL_NO_PSK
7e1b7485
RS
1099 case OPT_PSK_IDENTITY:
1100 psk_identity = opt_arg();
1101 break;
1102 case OPT_PSK:
1103 for (p = psk_key = opt_arg(); *p; p++) {
18295f0c 1104 if (isxdigit(_UC(*p)))
0f113f3e 1105 continue;
7e1b7485
RS
1106 BIO_printf(bio_err, "Not a hex number '%s'\n", psk_key);
1107 goto end;
0f113f3e 1108 }
13cbe5e7 1109 break;
ddac1974 1110#endif
edc032b5 1111#ifndef OPENSSL_NO_SRP
7e1b7485
RS
1112 case OPT_SRPUSER:
1113 srp_arg.srplogin = opt_arg();
0d5301af
KR
1114 if (min_version < TLS1_VERSION)
1115 min_version = TLS1_VERSION;
7e1b7485
RS
1116 break;
1117 case OPT_SRPPASS:
1118 srppass = opt_arg();
0d5301af
KR
1119 if (min_version < TLS1_VERSION)
1120 min_version = TLS1_VERSION;
7e1b7485
RS
1121 break;
1122 case OPT_SRP_STRENGTH:
1123 srp_arg.strength = atoi(opt_arg());
0f113f3e
MC
1124 BIO_printf(bio_err, "SRP minimal length for N is %d\n",
1125 srp_arg.strength);
0d5301af
KR
1126 if (min_version < TLS1_VERSION)
1127 min_version = TLS1_VERSION;
7e1b7485
RS
1128 break;
1129 case OPT_SRP_LATEUSER:
0f113f3e 1130 srp_lateuser = 1;
0d5301af
KR
1131 if (min_version < TLS1_VERSION)
1132 min_version = TLS1_VERSION;
7e1b7485
RS
1133 break;
1134 case OPT_SRP_MOREGROUPS:
0f113f3e 1135 srp_arg.amp = 1;
0d5301af
KR
1136 if (min_version < TLS1_VERSION)
1137 min_version = TLS1_VERSION;
7e1b7485 1138 break;
edc032b5 1139#endif
287d0b94
DSH
1140 case OPT_SSL_CONFIG:
1141 ssl_config = opt_arg();
1142 break;
7e1b7485 1143 case OPT_SSL3:
0d5301af
KR
1144 min_version = SSL3_VERSION;
1145 max_version = SSL3_VERSION;
9c3bcfa0 1146 break;
7e1b7485 1147 case OPT_TLS1_2:
0d5301af
KR
1148 min_version = TLS1_2_VERSION;
1149 max_version = TLS1_2_VERSION;
7e1b7485
RS
1150 break;
1151 case OPT_TLS1_1:
0d5301af
KR
1152 min_version = TLS1_1_VERSION;
1153 max_version = TLS1_1_VERSION;
7e1b7485
RS
1154 break;
1155 case OPT_TLS1:
0d5301af
KR
1156 min_version = TLS1_VERSION;
1157 max_version = TLS1_VERSION;
7e1b7485 1158 break;
7e1b7485 1159 case OPT_DTLS:
6b01bed2 1160#ifndef OPENSSL_NO_DTLS
0f113f3e
MC
1161 meth = DTLS_client_method();
1162 socket_type = SOCK_DGRAM;
6b01bed2 1163#endif
7e1b7485
RS
1164 break;
1165 case OPT_DTLS1:
6b01bed2 1166#ifndef OPENSSL_NO_DTLS1
0d5301af
KR
1167 meth = DTLS_client_method();
1168 min_version = DTLS1_VERSION;
1169 max_version = DTLS1_VERSION;
0f113f3e 1170 socket_type = SOCK_DGRAM;
6b01bed2 1171#endif
7e1b7485
RS
1172 break;
1173 case OPT_DTLS1_2:
6b01bed2 1174#ifndef OPENSSL_NO_DTLS1_2
0d5301af
KR
1175 meth = DTLS_client_method();
1176 min_version = DTLS1_2_VERSION;
1177 max_version = DTLS1_2_VERSION;
0f113f3e 1178 socket_type = SOCK_DGRAM;
6b01bed2 1179#endif
7e1b7485
RS
1180 break;
1181 case OPT_TIMEOUT:
6b01bed2 1182#ifndef OPENSSL_NO_DTLS
0f113f3e 1183 enable_timeouts = 1;
6b01bed2 1184#endif
7e1b7485
RS
1185 break;
1186 case OPT_MTU:
6b01bed2 1187#ifndef OPENSSL_NO_DTLS
7e1b7485 1188 socket_mtu = atol(opt_arg());
0f113f3e 1189#endif
6b01bed2 1190 break;
7e1b7485 1191 case OPT_FALLBACKSCSV:
0f113f3e 1192 fallback_scsv = 1;
7e1b7485
RS
1193 break;
1194 case OPT_KEYFORM:
1195 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &key_format))
1196 goto opthelp;
1197 break;
1198 case OPT_PASS:
1199 passarg = opt_arg();
1200 break;
1201 case OPT_CERT_CHAIN:
1202 chain_file = opt_arg();
1203 break;
1204 case OPT_KEY:
1205 key_file = opt_arg();
1206 break;
1207 case OPT_RECONNECT:
0f113f3e 1208 reconnect = 5;
7e1b7485
RS
1209 break;
1210 case OPT_CAPATH:
1211 CApath = opt_arg();
1212 break;
2b6bcb70
MC
1213 case OPT_NOCAPATH:
1214 noCApath = 1;
1215 break;
7e1b7485
RS
1216 case OPT_CHAINCAPATH:
1217 chCApath = opt_arg();
1218 break;
1219 case OPT_VERIFYCAPATH:
1220 vfyCApath = opt_arg();
1221 break;
1222 case OPT_BUILD_CHAIN:
0f113f3e 1223 build_chain = 1;
7e1b7485
RS
1224 break;
1225 case OPT_CAFILE:
1226 CAfile = opt_arg();
1227 break;
2b6bcb70
MC
1228 case OPT_NOCAFILE:
1229 noCAfile = 1;
1230 break;
dd696a55
RP
1231#ifndef OPENSSL_NO_CT
1232 case OPT_NOCT:
43341433 1233 ct_validation = 0;
dd696a55 1234 break;
43341433
VD
1235 case OPT_CT:
1236 ct_validation = 1;
dd696a55
RP
1237 break;
1238 case OPT_CTLOG_FILE:
1239 ctlog_file = opt_arg();
1240 break;
1241#endif
7e1b7485
RS
1242 case OPT_CHAINCAFILE:
1243 chCAfile = opt_arg();
1244 break;
1245 case OPT_VERIFYCAFILE:
1246 vfyCAfile = opt_arg();
1247 break;
cddd424a
VD
1248 case OPT_DANE_TLSA_DOMAIN:
1249 dane_tlsa_domain = opt_arg();
1250 break;
1251 case OPT_DANE_TLSA_RRDATA:
1252 if (dane_tlsa_rrset == NULL)
1253 dane_tlsa_rrset = sk_OPENSSL_STRING_new_null();
1254 if (dane_tlsa_rrset == NULL ||
1255 !sk_OPENSSL_STRING_push(dane_tlsa_rrset, opt_arg())) {
1256 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1257 goto end;
1258 }
1259 break;
7e1b7485 1260 case OPT_NEXTPROTONEG:
1595ca02 1261#ifndef OPENSSL_NO_NEXTPROTONEG
7e1b7485 1262 next_proto_neg_in = opt_arg();
1595ca02 1263#endif
7e1b7485
RS
1264 break;
1265 case OPT_ALPN:
1266 alpn_in = opt_arg();
1267 break;
1268 case OPT_SERVERINFO:
1269 p = opt_arg();
1270 len = strlen(p);
1271 for (start = 0, i = 0; i <= len; ++i) {
1272 if (i == len || p[i] == ',') {
1273 serverinfo_types[serverinfo_count] = atoi(p + start);
1274 if (++serverinfo_count == MAX_SI_TYPES)
1275 break;
0f113f3e
MC
1276 start = i + 1;
1277 }
0f113f3e 1278 }
7e1b7485 1279 break;
7e1b7485
RS
1280 case OPT_STARTTLS:
1281 if (!opt_pair(opt_arg(), services, &starttls_proto))
1282 goto end;
46da5f9c 1283 break;
7e1b7485
RS
1284 case OPT_SERVERNAME:
1285 servername = opt_arg();
7e1b7485 1286 break;
7e1b7485
RS
1287 case OPT_USE_SRTP:
1288 srtp_profiles = opt_arg();
1289 break;
1290 case OPT_KEYMATEXPORT:
1291 keymatexportlabel = opt_arg();
1292 break;
1293 case OPT_KEYMATEXPORTLEN:
1294 keymatexportlen = atoi(opt_arg());
0f113f3e 1295 break;
7e25dd6d
MC
1296 case OPT_ASYNC:
1297 async = 1;
1298 break;
032c6d21
MC
1299 case OPT_SPLIT_SEND_FRAG:
1300 split_send_fragment = atoi(opt_arg());
1301 if (split_send_fragment == 0) {
e2d5183d
MC
1302 /*
1303 * Not allowed - set to a deliberately bad value so we get an
1304 * error message below
1305 */
1306 split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH + 1;
032c6d21
MC
1307 }
1308 break;
1309 case OPT_MAX_PIPELINES:
1310 max_pipelines = atoi(opt_arg());
1311 break;
dad78fb1
MC
1312 case OPT_READ_BUF:
1313 read_buf_len = atoi(opt_arg());
1314 break;
0f113f3e 1315 }
0f113f3e 1316 }
fe08bd76
RS
1317 if (count4or6 >= 2) {
1318 BIO_printf(bio_err, "%s: Can't use both -4 and -6\n", prog);
1319 goto opthelp;
1320 }
7e1b7485 1321 argc = opt_num_rest();
03358517
KR
1322 if (argc != 0)
1323 goto opthelp;
0f113f3e 1324
552bf8ec 1325 if (proxystr) {
ab69ac00
RL
1326 int res;
1327 char *tmp_host = host, *tmp_port = port;
552bf8ec
MT
1328 if (connectstr == NULL) {
1329 BIO_printf(bio_err, "%s: -proxy requires use of -connect\n", prog);
1330 goto opthelp;
1331 }
ab69ac00
RL
1332 res = BIO_parse_hostserv(proxystr, &host, &port, BIO_PARSE_PRIO_HOST);
1333 if (tmp_host != host)
1334 OPENSSL_free(tmp_host);
1335 if (tmp_port != port)
1336 OPENSSL_free(tmp_port);
1337 if (!res) {
1338 BIO_printf(bio_err, "%s: -proxy argument malformed or ambiguous\n",
1339 prog);
1340 goto end;
1341 }
1342 } else {
1343 int res = 1;
1344 char *tmp_host = host, *tmp_port = port;
1345 if (connectstr != NULL)
1346 res = BIO_parse_hostserv(connectstr, &host, &port,
1347 BIO_PARSE_PRIO_HOST);
1348 if (tmp_host != host)
1349 OPENSSL_free(tmp_host);
1350 if (tmp_port != port)
1351 OPENSSL_free(tmp_port);
1352 if (!res) {
1353 BIO_printf(bio_err,
1354 "%s: -connect argument malformed or ambiguous\n",
1355 prog);
552bf8ec 1356 goto end;
ab69ac00 1357 }
552bf8ec 1358 }
552bf8ec 1359
ab69ac00 1360 if (socket_family == AF_UNIX && socket_type != SOCK_STREAM) {
0f113f3e
MC
1361 BIO_printf(bio_err,
1362 "Can't use unix sockets and datagrams together\n");
1363 goto end;
1364 }
f3b7bdad 1365
032c6d21
MC
1366 if (split_send_fragment > SSL3_RT_MAX_PLAIN_LENGTH) {
1367 BIO_printf(bio_err, "Bad split send fragment size\n");
1368 goto end;
1369 }
1370
1371 if (max_pipelines > SSL_MAX_PIPELINES) {
1372 BIO_printf(bio_err, "Bad max pipelines value\n");
1373 goto end;
1374 }
1375
e481f9b9 1376#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
1377 next_proto.status = -1;
1378 if (next_proto_neg_in) {
1379 next_proto.data =
1380 next_protos_parse(&next_proto.len, next_proto_neg_in);
1381 if (next_proto.data == NULL) {
1382 BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1383 goto end;
1384 }
1385 } else
1386 next_proto.data = NULL;
ee2ffc27
BL
1387#endif
1388
7e1b7485 1389 if (!app_passwd(passarg, NULL, &pass, NULL)) {
0f113f3e
MC
1390 BIO_printf(bio_err, "Error getting password\n");
1391 goto end;
1392 }
1393
1394 if (key_file == NULL)
1395 key_file = cert_file;
1396
1397 if (key_file) {
7e1b7485 1398 key = load_key(key_file, key_format, 0, pass, e,
0f113f3e 1399 "client certificate private key file");
7e1b7485 1400 if (key == NULL) {
0f113f3e
MC
1401 ERR_print_errors(bio_err);
1402 goto end;
1403 }
0f113f3e
MC
1404 }
1405
1406 if (cert_file) {
a773b52a 1407 cert = load_cert(cert_file, cert_format, "client certificate file");
7e1b7485 1408 if (cert == NULL) {
0f113f3e
MC
1409 ERR_print_errors(bio_err);
1410 goto end;
1411 }
1412 }
1413
1414 if (chain_file) {
a773b52a 1415 if (!load_certs(chain_file, &chain, FORMAT_PEM, NULL,
0996dc54 1416 "client certificate chain"))
0f113f3e
MC
1417 goto end;
1418 }
1419
1420 if (crl_file) {
1421 X509_CRL *crl;
1422 crl = load_crl(crl_file, crl_format);
7e1b7485 1423 if (crl == NULL) {
0f113f3e
MC
1424 BIO_puts(bio_err, "Error loading CRL\n");
1425 ERR_print_errors(bio_err);
1426 goto end;
1427 }
1428 crls = sk_X509_CRL_new_null();
7e1b7485 1429 if (crls == NULL || !sk_X509_CRL_push(crls, crl)) {
0f113f3e
MC
1430 BIO_puts(bio_err, "Error adding CRL\n");
1431 ERR_print_errors(bio_err);
1432 X509_CRL_free(crl);
1433 goto end;
1434 }
1435 }
1436
7e1b7485 1437 if (!load_excert(&exc))
0f113f3e
MC
1438 goto end;
1439
7e1b7485 1440 if (!app_RAND_load_file(NULL, 1) && inrand == NULL
0f113f3e
MC
1441 && !RAND_status()) {
1442 BIO_printf(bio_err,
1443 "warning, not much extra random data, consider using the -rand option\n");
1444 }
7e1b7485
RS
1445 if (inrand != NULL) {
1446 randamt = app_RAND_load_files(inrand);
1447 BIO_printf(bio_err, "%ld semi-random bytes loaded\n", randamt);
1448 }
0f113f3e
MC
1449
1450 if (bio_c_out == NULL) {
1451 if (c_quiet && !c_debug) {
1452 bio_c_out = BIO_new(BIO_s_null());
1453 if (c_msg && !bio_c_msg)
a60994df 1454 bio_c_msg = dup_bio_out(FORMAT_TEXT);
7e1b7485 1455 } else if (bio_c_out == NULL)
a60994df 1456 bio_c_out = dup_bio_out(FORMAT_TEXT);
0f113f3e 1457 }
edc032b5 1458#ifndef OPENSSL_NO_SRP
7e1b7485 1459 if (!app_passwd(srppass, NULL, &srp_arg.srppassin, NULL)) {
0f113f3e
MC
1460 BIO_printf(bio_err, "Error getting password\n");
1461 goto end;
1462 }
1463#endif
1464
1465 ctx = SSL_CTX_new(meth);
1466 if (ctx == NULL) {
1467 ERR_print_errors(bio_err);
1468 goto end;
1469 }
1470
1471 if (sdebug)
ecf3a1fb 1472 ssl_ctx_security_debug(ctx, sdebug);
0f113f3e 1473
287d0b94
DSH
1474 if (ssl_config) {
1475 if (SSL_CTX_config(ctx, ssl_config) == 0) {
1476 BIO_printf(bio_err, "Error using configuration \"%s\"\n",
1477 ssl_config);
1478 ERR_print_errors(bio_err);
1479 goto end;
1480 }
1481 }
1482
0d5301af
KR
1483 if (SSL_CTX_set_min_proto_version(ctx, min_version) == 0)
1484 goto end;
1485 if (SSL_CTX_set_max_proto_version(ctx, max_version) == 0)
1486 goto end;
1487
7e1b7485 1488 if (vpmtouched && !SSL_CTX_set1_param(ctx, vpm)) {
ac59d705
MC
1489 BIO_printf(bio_err, "Error setting verify params\n");
1490 ERR_print_errors(bio_err);
1491 goto end;
1492 }
0f113f3e 1493
5e6f9775 1494 if (async) {
7e25dd6d 1495 SSL_CTX_set_mode(ctx, SSL_MODE_ASYNC);
5e6f9775 1496 }
032c6d21
MC
1497 if (split_send_fragment > 0) {
1498 SSL_CTX_set_split_send_fragment(ctx, split_send_fragment);
1499 }
1500 if (max_pipelines > 0) {
1501 SSL_CTX_set_max_pipelines(ctx, max_pipelines);
1502 }
7e25dd6d 1503
dad78fb1
MC
1504 if (read_buf_len > 0) {
1505 SSL_CTX_set_default_read_buffer_len(ctx, read_buf_len);
1506 }
1507
dba31777 1508 if (!config_ctx(cctx, ssl_args, ctx))
0f113f3e 1509 goto end;
0f113f3e
MC
1510
1511 if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1512 crls, crl_download)) {
1513 BIO_printf(bio_err, "Error loading store locations\n");
1514 ERR_print_errors(bio_err);
1515 goto end;
1516 }
59d2d48f 1517#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
1518 if (ssl_client_engine) {
1519 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine)) {
1520 BIO_puts(bio_err, "Error setting client auth engine\n");
1521 ERR_print_errors(bio_err);
1522 ENGINE_free(ssl_client_engine);
1523 goto end;
1524 }
1525 ENGINE_free(ssl_client_engine);
1526 }
59d2d48f
DSH
1527#endif
1528
ddac1974 1529#ifndef OPENSSL_NO_PSK
dba31777 1530 if (psk_key != NULL) {
0f113f3e
MC
1531 if (c_debug)
1532 BIO_printf(bio_c_out,
dba31777 1533 "PSK key given, setting client callback\n");
0f113f3e
MC
1534 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1535 }
e783bae2
PS
1536#endif
1537#ifndef OPENSSL_NO_SRTP
ac59d705 1538 if (srtp_profiles != NULL) {
7e1b7485
RS
1539 /* Returns 0 on success! */
1540 if (SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles) != 0) {
ac59d705
MC
1541 BIO_printf(bio_err, "Error setting SRTP profile\n");
1542 ERR_print_errors(bio_err);
1543 goto end;
1544 }
1545 }
0f113f3e 1546#endif
7e1b7485 1547
0f113f3e
MC
1548 if (exc)
1549 ssl_ctx_set_excert(ctx, exc);
d02b48c6 1550
e481f9b9 1551#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
1552 if (next_proto.data)
1553 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
e481f9b9 1554#endif
0f113f3e 1555 if (alpn_in) {
817cd0d5 1556 size_t alpn_len;
0f113f3e
MC
1557 unsigned char *alpn = next_protos_parse(&alpn_len, alpn_in);
1558
1559 if (alpn == NULL) {
1560 BIO_printf(bio_err, "Error parsing -alpn argument\n");
1561 goto end;
1562 }
7e1b7485
RS
1563 /* Returns 0 on success! */
1564 if (SSL_CTX_set_alpn_protos(ctx, alpn, alpn_len) != 0) {
1565 BIO_printf(bio_err, "Error setting ALPN\n");
ac59d705
MC
1566 goto end;
1567 }
0f113f3e
MC
1568 OPENSSL_free(alpn);
1569 }
e481f9b9 1570
7e1b7485 1571 for (i = 0; i < serverinfo_count; i++) {
61986d32 1572 if (!SSL_CTX_add_client_custom_ext(ctx,
7e1b7485
RS
1573 serverinfo_types[i],
1574 NULL, NULL, NULL,
1575 serverinfo_cli_parse_cb, NULL)) {
1576 BIO_printf(bio_err,
1577 "Warning: Unable to add custom extension %u, skipping\n",
1578 serverinfo_types[i]);
ac59d705 1579 }
0f113f3e 1580 }
ee2ffc27 1581
0f113f3e
MC
1582 if (state)
1583 SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
d02b48c6 1584
dd696a55 1585#ifndef OPENSSL_NO_CT
43341433
VD
1586 /* Enable SCT processing, without early connection termination */
1587 if (ct_validation &&
1588 !SSL_CTX_enable_ct(ctx, SSL_CT_VALIDATION_PERMISSIVE)) {
dd696a55
RP
1589 ERR_print_errors(bio_err);
1590 goto end;
1591 }
1592
70073f3e 1593 if (!ctx_set_ctlog_list_file(ctx, ctlog_file)) {
43341433 1594 if (ct_validation) {
328f36c5
RP
1595 ERR_print_errors(bio_err);
1596 goto end;
1597 }
1598
1599 /*
1600 * If CT validation is not enabled, the log list isn't needed so don't
1601 * show errors or abort. We try to load it regardless because then we
1602 * can show the names of the logs any SCTs came from (SCTs may be seen
1603 * even with validation disabled).
1604 */
1605 ERR_clear_error();
dd696a55
RP
1606 }
1607#endif
1608
0f113f3e 1609 SSL_CTX_set_verify(ctx, verify, verify_callback);
d02b48c6 1610
2b6bcb70 1611 if (!ctx_set_verify_locations(ctx, CAfile, CApath, noCAfile, noCApath)) {
0f113f3e 1612 ERR_print_errors(bio_err);
7e1b7485 1613 goto end;
0f113f3e 1614 }
d02b48c6 1615
0f113f3e 1616 ssl_ctx_add_crls(ctx, crls, crl_download);
fdb78f3d 1617
0f113f3e
MC
1618 if (!set_cert_key_stuff(ctx, cert, key, chain, build_chain))
1619 goto end;
74ecfab4 1620
0f113f3e
MC
1621 if (servername != NULL) {
1622 tlsextcbp.biodebug = bio_err;
1623 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1624 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1625 }
1626# ifndef OPENSSL_NO_SRP
1627 if (srp_arg.srplogin) {
1628 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin)) {
1629 BIO_printf(bio_err, "Unable to set SRP username\n");
1630 goto end;
1631 }
1632 srp_arg.msg = c_msg;
1633 srp_arg.debug = c_debug;
1634 SSL_CTX_set_srp_cb_arg(ctx, &srp_arg);
1635 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1636 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1637 if (c_msg || c_debug || srp_arg.amp == 0)
1638 SSL_CTX_set_srp_verify_param_callback(ctx,
1639 ssl_srp_verify_param_cb);
1640 }
1641# endif
0f113f3e 1642
cddd424a
VD
1643 if (dane_tlsa_domain != NULL) {
1644 if (SSL_CTX_dane_enable(ctx) <= 0) {
1645 BIO_printf(bio_err,
1646 "%s: Error enabling DANE TLSA authentication.\n", prog);
1647 ERR_print_errors(bio_err);
1648 goto end;
1649 }
1650 }
1651
0f113f3e
MC
1652 con = SSL_new(ctx);
1653 if (sess_in) {
1654 SSL_SESSION *sess;
1655 BIO *stmp = BIO_new_file(sess_in, "r");
1656 if (!stmp) {
1657 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
1658 ERR_print_errors(bio_err);
1659 goto end;
1660 }
1661 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1662 BIO_free(stmp);
1663 if (!sess) {
1664 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
1665 ERR_print_errors(bio_err);
1666 goto end;
1667 }
61986d32 1668 if (!SSL_set_session(con, sess)) {
ac59d705
MC
1669 BIO_printf(bio_err, "Can't set session\n");
1670 ERR_print_errors(bio_err);
1671 goto end;
1672 }
0f113f3e
MC
1673 SSL_SESSION_free(sess);
1674 }
1675
1676 if (fallback_scsv)
1677 SSL_set_mode(con, SSL_MODE_SEND_FALLBACK_SCSV);
cf6da053 1678
0f113f3e
MC
1679 if (servername != NULL) {
1680 if (!SSL_set_tlsext_host_name(con, servername)) {
1681 BIO_printf(bio_err, "Unable to set TLS servername extension.\n");
1682 ERR_print_errors(bio_err);
1683 goto end;
1684 }
1685 }
d02b48c6 1686
cddd424a
VD
1687 if (dane_tlsa_domain != NULL) {
1688 if (SSL_dane_enable(con, dane_tlsa_domain) <= 0) {
1689 BIO_printf(bio_err, "%s: Error enabling DANE TLSA "
1690 "authentication.\n", prog);
1691 ERR_print_errors(bio_err);
1692 goto end;
1693 }
1694 if (dane_tlsa_rrset == NULL) {
1695 BIO_printf(bio_err, "%s: DANE TLSA authentication requires at "
1696 "least one -dane_tlsa_rrset option.\n", prog);
1697 goto end;
1698 }
1699 if (tlsa_import_rrset(con, dane_tlsa_rrset) <= 0) {
1700 BIO_printf(bio_err, "%s: Failed to import any TLSA "
1701 "records.\n", prog);
1702 goto end;
1703 }
1704 } else if (dane_tlsa_rrset != NULL) {
bde136c8
F
1705 BIO_printf(bio_err, "%s: DANE TLSA authentication requires the "
1706 "-dane_tlsa_domain option.\n", prog);
1707 goto end;
cddd424a
VD
1708 }
1709
0f113f3e 1710 re_start:
ab69ac00 1711 if (init_client(&s, host, port, socket_family, socket_type) == 0)
0f113f3e
MC
1712 {
1713 BIO_printf(bio_err, "connect:errno=%d\n", get_last_socket_error());
8731a4fc 1714 BIO_closesocket(s);
0f113f3e
MC
1715 goto end;
1716 }
1717 BIO_printf(bio_c_out, "CONNECTED(%08X)\n", s);
d02b48c6 1718
0f113f3e 1719 if (c_nbio) {
ba810815 1720 if (!BIO_socket_nbio(s, 1)) {
0f113f3e
MC
1721 ERR_print_errors(bio_err);
1722 goto end;
1723 }
ba810815 1724 BIO_printf(bio_c_out, "Turned on non blocking io\n");
0f113f3e 1725 }
40a8e9c2 1726#ifndef OPENSSL_NO_DTLS
0f113f3e 1727 if (socket_type == SOCK_DGRAM) {
642a166c 1728 union BIO_sock_info_u peer_info;
0f113f3e
MC
1729
1730 sbio = BIO_new_dgram(s, BIO_NOCLOSE);
642a166c
RL
1731 if ((peer_info.addr = BIO_ADDR_new()) == NULL) {
1732 BIO_printf(bio_err, "memory allocation failure\n");
1733 BIO_closesocket(s);
d6accd50 1734 goto end;
642a166c
RL
1735 }
1736 if (!BIO_sock_info(s, BIO_SOCK_INFO_ADDRESS, &peer_info)) {
0f113f3e
MC
1737 BIO_printf(bio_err, "getsockname:errno=%d\n",
1738 get_last_socket_error());
642a166c 1739 BIO_ADDR_free(peer_info.addr);
8731a4fc 1740 BIO_closesocket(s);
0f113f3e
MC
1741 goto end;
1742 }
1743
642a166c
RL
1744 (void)BIO_ctrl_set_connected(sbio, peer_info.addr);
1745 BIO_ADDR_free(peer_info.addr);
1746 peer_info.addr = NULL;
0f113f3e
MC
1747
1748 if (enable_timeouts) {
1749 timeout.tv_sec = 0;
1750 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1751 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1752
1753 timeout.tv_sec = 0;
1754 timeout.tv_usec = DGRAM_SND_TIMEOUT;
1755 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1756 }
1757
1758 if (socket_mtu) {
1759 if (socket_mtu < DTLS_get_link_min_mtu(con)) {
1760 BIO_printf(bio_err, "MTU too small. Must be at least %ld\n",
1761 DTLS_get_link_min_mtu(con));
1762 BIO_free(sbio);
1763 goto shut;
1764 }
1765 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1766 if (!DTLS_set_link_mtu(con, socket_mtu)) {
1767 BIO_printf(bio_err, "Failed to set MTU\n");
1768 BIO_free(sbio);
1769 goto shut;
1770 }
1771 } else
1772 /* want to do MTU discovery */
1773 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1774 } else
40a8e9c2 1775#endif /* OPENSSL_NO_DTLS */
0f113f3e
MC
1776 sbio = BIO_new_socket(s, BIO_NOCLOSE);
1777
1778 if (nbio_test) {
1779 BIO *test;
1780
1781 test = BIO_new(BIO_f_nbio_test());
1782 sbio = BIO_push(test, sbio);
1783 }
1784
1785 if (c_debug) {
0f113f3e
MC
1786 BIO_set_callback(sbio, bio_dump_callback);
1787 BIO_set_callback_arg(sbio, (char *)bio_c_out);
1788 }
1789 if (c_msg) {
93ab9e42 1790#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
1791 if (c_msg == 2)
1792 SSL_set_msg_callback(con, SSL_trace);
1793 else
93ab9e42 1794#endif
0f113f3e
MC
1795 SSL_set_msg_callback(con, msg_cb);
1796 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
1797 }
e481f9b9 1798
0f113f3e
MC
1799 if (c_tlsextdebug) {
1800 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1801 SSL_set_tlsext_debug_arg(con, bio_c_out);
1802 }
3e41ac35 1803#ifndef OPENSSL_NO_OCSP
0f113f3e
MC
1804 if (c_status_req) {
1805 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1806 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1807 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
0f113f3e 1808 }
3e41ac35 1809#endif
0f113f3e
MC
1810
1811 SSL_set_bio(con, sbio, sbio);
1812 SSL_set_connect_state(con);
1813
1814 /* ok, lets connect */
1815 width = SSL_get_fd(con) + 1;
1816
1817 read_tty = 1;
1818 write_tty = 0;
1819 tty_on = 0;
1820 read_ssl = 1;
1821 write_ssl = 1;
1822
1823 cbuf_len = 0;
1824 cbuf_off = 0;
1825 sbuf_len = 0;
1826 sbuf_off = 0;
1827
7e1b7485
RS
1828 switch ((PROTOCOL_CHOICE) starttls_proto) {
1829 case PROTO_OFF:
1830 break;
1831 case PROTO_SMTP:
1832 {
1833 /*
1834 * This is an ugly hack that does a lot of assumptions. We do
1835 * have to handle multi-line responses which may come in a single
1836 * packet or not. We therefore have to use BIO_gets() which does
1837 * need a buffering BIO. So during the initial chitchat we do
1838 * push a buffering BIO into the chain that is removed again
1839 * later on to not disturb the rest of the s_client operation.
1840 */
1841 int foundit = 0;
1842 BIO *fbio = BIO_new(BIO_f_buffer());
1843 BIO_push(fbio, sbio);
1844 /* wait for multi-line response to end from SMTP */
1845 do {
1846 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1847 }
1848 while (mbuf_len > 3 && mbuf[3] == '-');
d8c25de5 1849 BIO_printf(fbio, "EHLO %s\r\n", ehlo);
7e1b7485
RS
1850 (void)BIO_flush(fbio);
1851 /* wait for multi-line response to end EHLO SMTP response */
1852 do {
1853 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1854 if (strstr(mbuf, "STARTTLS"))
1855 foundit = 1;
1856 }
1857 while (mbuf_len > 3 && mbuf[3] == '-');
1858 (void)BIO_flush(fbio);
1859 BIO_pop(fbio);
1860 BIO_free(fbio);
1861 if (!foundit)
1862 BIO_printf(bio_err,
c7944cf1
QGM
1863 "didn't find starttls in server response,"
1864 " trying anyway...\n");
7e1b7485
RS
1865 BIO_printf(sbio, "STARTTLS\r\n");
1866 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 1867 }
7e1b7485
RS
1868 break;
1869 case PROTO_POP3:
1870 {
1871 BIO_read(sbio, mbuf, BUFSIZZ);
1872 BIO_printf(sbio, "STLS\r\n");
1873 mbuf_len = BIO_read(sbio, sbuf, BUFSIZZ);
1874 if (mbuf_len < 0) {
1875 BIO_printf(bio_err, "BIO_read failed\n");
1876 goto end;
1877 }
0f113f3e 1878 }
7e1b7485
RS
1879 break;
1880 case PROTO_IMAP:
1881 {
1882 int foundit = 0;
1883 BIO *fbio = BIO_new(BIO_f_buffer());
1884 BIO_push(fbio, sbio);
1885 BIO_gets(fbio, mbuf, BUFSIZZ);
1886 /* STARTTLS command requires CAPABILITY... */
1887 BIO_printf(fbio, ". CAPABILITY\r\n");
1888 (void)BIO_flush(fbio);
1889 /* wait for multi-line CAPABILITY response */
1890 do {
1891 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1892 if (strstr(mbuf, "STARTTLS"))
1893 foundit = 1;
1894 }
1895 while (mbuf_len > 3 && mbuf[0] != '.');
1896 (void)BIO_flush(fbio);
1897 BIO_pop(fbio);
1898 BIO_free(fbio);
1899 if (!foundit)
1900 BIO_printf(bio_err,
c7944cf1
QGM
1901 "didn't find STARTTLS in server response,"
1902 " trying anyway...\n");
7e1b7485
RS
1903 BIO_printf(sbio, ". STARTTLS\r\n");
1904 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 1905 }
7e1b7485
RS
1906 break;
1907 case PROTO_FTP:
1908 {
1909 BIO *fbio = BIO_new(BIO_f_buffer());
1910 BIO_push(fbio, sbio);
1911 /* wait for multi-line response to end from FTP */
1912 do {
1913 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1914 }
1915 while (mbuf_len > 3 && mbuf[3] == '-');
1916 (void)BIO_flush(fbio);
1917 BIO_pop(fbio);
1918 BIO_free(fbio);
1919 BIO_printf(sbio, "AUTH TLS\r\n");
1920 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 1921 }
7e1b7485
RS
1922 break;
1923 case PROTO_XMPP:
898ea7b8 1924 case PROTO_XMPP_SERVER:
0f113f3e 1925 {
7e1b7485
RS
1926 int seen = 0;
1927 BIO_printf(sbio, "<stream:stream "
1928 "xmlns:stream='http://etherx.jabber.org/streams' "
898ea7b8
KE
1929 "xmlns='jabber:%s' to='%s' version='1.0'>",
1930 starttls_proto == PROTO_XMPP ? "client" : "server",
d8c25de5 1931 xmpphost ? xmpphost : host);
0f113f3e 1932 seen = BIO_read(sbio, mbuf, BUFSIZZ);
7e1b7485
RS
1933 mbuf[seen] = 0;
1934 while (!strstr
1935 (mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'")
1936 && !strstr(mbuf,
1937 "<starttls xmlns=\"urn:ietf:params:xml:ns:xmpp-tls\""))
1938 {
1939 seen = BIO_read(sbio, mbuf, BUFSIZZ);
0f113f3e 1940
7e1b7485
RS
1941 if (seen <= 0)
1942 goto shut;
0f113f3e 1943
7e1b7485
RS
1944 mbuf[seen] = 0;
1945 }
1946 BIO_printf(sbio,
1947 "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
1948 seen = BIO_read(sbio, sbuf, BUFSIZZ);
1949 sbuf[seen] = 0;
1950 if (!strstr(sbuf, "<proceed"))
1951 goto shut;
1952 mbuf[0] = 0;
0f113f3e 1953 }
7e1b7485 1954 break;
d8c25de5
RS
1955 case PROTO_TELNET:
1956 {
1957 static const unsigned char tls_do[] = {
1958 /* IAC DO START_TLS */
1959 255, 253, 46
1960 };
1961 static const unsigned char tls_will[] = {
1962 /* IAC WILL START_TLS */
1963 255, 251, 46
1964 };
1965 static const unsigned char tls_follows[] = {
1966 /* IAC SB START_TLS FOLLOWS IAC SE */
1967 255, 250, 46, 1, 255, 240
1968 };
1969 int bytes;
1970
1971 /* Telnet server should demand we issue START_TLS */
1972 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
1973 if (bytes != 3 || memcmp(mbuf, tls_do, 3) != 0)
1974 goto shut;
1975 /* Agree to issue START_TLS and send the FOLLOWS sub-command */
1976 BIO_write(sbio, tls_will, 3);
1977 BIO_write(sbio, tls_follows, 6);
1978 (void)BIO_flush(sbio);
1979 /* Telnet server also sent the FOLLOWS sub-command */
1980 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
1981 if (bytes != 6 || memcmp(mbuf, tls_follows, 6) != 0)
1982 goto shut;
1983 }
552bf8ec
MT
1984 break;
1985 case PROTO_CONNECT:
1986 {
1987 int foundit = 0;
1988 BIO *fbio = BIO_new(BIO_f_buffer());
1989
1990 BIO_push(fbio, sbio);
8230f6c7 1991 BIO_printf(fbio, "CONNECT %s HTTP/1.0\r\n\r\n", connectstr);
552bf8ec
MT
1992 (void)BIO_flush(fbio);
1993 /* wait for multi-line response to end CONNECT response */
1994 do {
1995 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1996 if (strstr(mbuf, "200") != NULL
1997 && strstr(mbuf, "established") != NULL)
1998 foundit++;
1999 } while (mbuf_len > 3 && foundit == 0);
2000 (void)BIO_flush(fbio);
2001 BIO_pop(fbio);
2002 BIO_free(fbio);
2003 if (!foundit) {
2004 BIO_printf(bio_err, "%s: HTTP CONNECT failed\n", prog);
2005 goto shut;
2006 }
2007 }
2008 break;
cfb4f1ef
NPB
2009 case PROTO_IRC:
2010 {
2011 int numeric;
2012 BIO *fbio = BIO_new(BIO_f_buffer());
2013
2014 BIO_push(fbio, sbio);
2015 BIO_printf(fbio, "STARTTLS\r\n");
2016 (void)BIO_flush(fbio);
2017 width = SSL_get_fd(con) + 1;
2018
2019 do {
2020 numeric = 0;
2021
2022 FD_ZERO(&readfds);
2023 openssl_fdset(SSL_get_fd(con), &readfds);
2024 timeout.tv_sec = S_CLIENT_IRC_READ_TIMEOUT;
2025 timeout.tv_usec = 0;
2026 /*
2027 * If the IRCd doesn't respond within
2028 * S_CLIENT_IRC_READ_TIMEOUT seconds, assume
2029 * it doesn't support STARTTLS. Many IRCds
2030 * will not give _any_ sort of response to a
2031 * STARTTLS command when it's not supported.
2032 */
2033 if (!BIO_get_buffer_num_lines(fbio)
2034 && !BIO_pending(fbio)
2035 && !BIO_pending(sbio)
2036 && select(width, (void *)&readfds, NULL, NULL,
2037 &timeout) < 1) {
2038 BIO_printf(bio_err,
2039 "Timeout waiting for response (%d seconds).\n",
2040 S_CLIENT_IRC_READ_TIMEOUT);
2041 break;
2042 }
2043
2044 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2045 if (mbuf_len < 1 || sscanf(mbuf, "%*s %d", &numeric) != 1)
2046 break;
2047 /* :example.net 451 STARTTLS :You have not registered */
2048 /* :example.net 421 STARTTLS :Unknown command */
2049 if ((numeric == 451 || numeric == 421)
2050 && strstr(mbuf, "STARTTLS") != NULL) {
2051 BIO_printf(bio_err, "STARTTLS not supported: %s", mbuf);
2052 break;
2053 }
2054 if (numeric == 691) {
2055 BIO_printf(bio_err, "STARTTLS negotiation failed: ");
2056 ERR_print_errors(bio_err);
2057 break;
2058 }
2059 } while (numeric != 670);
2060
2061 (void)BIO_flush(fbio);
2062 BIO_pop(fbio);
2063 BIO_free(fbio);
2064 if (numeric != 670) {
2065 BIO_printf(bio_err, "Server does not support STARTTLS.\n");
2066 ret = 1;
2067 goto shut;
2068 }
2069 }
0f113f3e
MC
2070 }
2071
2072 for (;;) {
2073 FD_ZERO(&readfds);
2074 FD_ZERO(&writefds);
2075
2076 if ((SSL_version(con) == DTLS1_VERSION) &&
2077 DTLSv1_get_timeout(con, &timeout))
2078 timeoutp = &timeout;
2079 else
2080 timeoutp = NULL;
2081
2082 if (SSL_in_init(con) && !SSL_total_renegotiations(con)) {
2083 in_init = 1;
2084 tty_on = 0;
2085 } else {
2086 tty_on = 1;
2087 if (in_init) {
2088 in_init = 0;
e481f9b9 2089
7e1b7485
RS
2090 if (servername != NULL && !SSL_session_reused(con)) {
2091 BIO_printf(bio_c_out,
2092 "Server did %sacknowledge servername extension.\n",
2093 tlsextcbp.ack ? "" : "not ");
2094 }
e481f9b9 2095
0f113f3e
MC
2096 if (sess_out) {
2097 BIO *stmp = BIO_new_file(sess_out, "w");
2098 if (stmp) {
2099 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
2100 BIO_free(stmp);
2101 } else
2102 BIO_printf(bio_err, "Error writing session file %s\n",
2103 sess_out);
2104 }
2105 if (c_brief) {
2106 BIO_puts(bio_err, "CONNECTION ESTABLISHED\n");
ecf3a1fb 2107 print_ssl_summary(con);
0f113f3e
MC
2108 }
2109
0d4d5ab8 2110 print_stuff(bio_c_out, con, full_log);
0f113f3e
MC
2111 if (full_log > 0)
2112 full_log--;
2113
2114 if (starttls_proto) {
7e1b7485 2115 BIO_write(bio_err, mbuf, mbuf_len);
0f113f3e 2116 /* We don't need to know any more */
7e1b7485
RS
2117 if (!reconnect)
2118 starttls_proto = PROTO_OFF;
0f113f3e
MC
2119 }
2120
2121 if (reconnect) {
2122 reconnect--;
2123 BIO_printf(bio_c_out,
2124 "drop connection and then reconnect\n");
ec447924 2125 do_ssl_shutdown(con);
0f113f3e 2126 SSL_set_connect_state(con);
8731a4fc 2127 BIO_closesocket(SSL_get_fd(con));
0f113f3e
MC
2128 goto re_start;
2129 }
2130 }
2131 }
2132
fd068d50 2133 ssl_pending = read_ssl && SSL_has_pending(con);
0f113f3e
MC
2134
2135 if (!ssl_pending) {
1fbab1dc 2136#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
0f113f3e 2137 if (tty_on) {
a3ef2c16
JD
2138 /*
2139 * Note that select() returns when read _would not block_,
2140 * and EOF satisfies that. To avoid a CPU-hogging loop,
2141 * set the flag so we exit.
2142 */
2143 if (read_tty && !at_eof)
0f113f3e
MC
2144 openssl_fdset(fileno(stdin), &readfds);
2145 if (write_tty)
2146 openssl_fdset(fileno(stdout), &writefds);
2147 }
2148 if (read_ssl)
2149 openssl_fdset(SSL_get_fd(con), &readfds);
2150 if (write_ssl)
2151 openssl_fdset(SSL_get_fd(con), &writefds);
06f4536a 2152#else
0f113f3e
MC
2153 if (!tty_on || !write_tty) {
2154 if (read_ssl)
2155 openssl_fdset(SSL_get_fd(con), &readfds);
2156 if (write_ssl)
2157 openssl_fdset(SSL_get_fd(con), &writefds);
2158 }
2159#endif
0f113f3e
MC
2160
2161 /*
2162 * Note: under VMS with SOCKETSHR the second parameter is
2163 * currently of type (int *) whereas under other systems it is
2164 * (void *) if you don't have a cast it will choke the compiler:
2165 * if you do have a cast then you can either go for (int *) or
2166 * (void *).
2167 */
3d7c4a5a 2168#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
0f113f3e
MC
2169 /*
2170 * Under Windows/DOS we make the assumption that we can always
2171 * write to the tty: therefore if we need to write to the tty we
2172 * just fall through. Otherwise we timeout the select every
2173 * second and see if there are any keypresses. Note: this is a
2174 * hack, in a proper Windows application we wouldn't do this.
2175 */
2176 i = 0;
2177 if (!write_tty) {
2178 if (read_tty) {
2179 tv.tv_sec = 1;
2180 tv.tv_usec = 0;
2181 i = select(width, (void *)&readfds, (void *)&writefds,
2182 NULL, &tv);
75dd6c1a 2183 if (!i && (!has_stdin_waiting() || !read_tty))
0f113f3e 2184 continue;
0f113f3e
MC
2185 } else
2186 i = select(width, (void *)&readfds, (void *)&writefds,
2187 NULL, timeoutp);
2188 }
06f4536a 2189#else
0f113f3e
MC
2190 i = select(width, (void *)&readfds, (void *)&writefds,
2191 NULL, timeoutp);
2192#endif
2193 if (i < 0) {
2194 BIO_printf(bio_err, "bad select %d\n",
2195 get_last_socket_error());
2196 goto shut;
2197 /* goto end; */
2198 }
2199 }
2200
2201 if ((SSL_version(con) == DTLS1_VERSION)
2202 && DTLSv1_handle_timeout(con) > 0) {
2203 BIO_printf(bio_err, "TIMEOUT occurred\n");
2204 }
2205
2206 if (!ssl_pending && FD_ISSET(SSL_get_fd(con), &writefds)) {
2207 k = SSL_write(con, &(cbuf[cbuf_off]), (unsigned int)cbuf_len);
2208 switch (SSL_get_error(con, k)) {
2209 case SSL_ERROR_NONE:
2210 cbuf_off += k;
2211 cbuf_len -= k;
2212 if (k <= 0)
2213 goto end;
2214 /* we have done a write(con,NULL,0); */
2215 if (cbuf_len <= 0) {
2216 read_tty = 1;
2217 write_ssl = 0;
2218 } else { /* if (cbuf_len > 0) */
2219
2220 read_tty = 0;
2221 write_ssl = 1;
2222 }
2223 break;
2224 case SSL_ERROR_WANT_WRITE:
2225 BIO_printf(bio_c_out, "write W BLOCK\n");
2226 write_ssl = 1;
2227 read_tty = 0;
2228 break;
7e25dd6d
MC
2229 case SSL_ERROR_WANT_ASYNC:
2230 BIO_printf(bio_c_out, "write A BLOCK\n");
e1b9840e 2231 wait_for_async(con);
7e25dd6d
MC
2232 write_ssl = 1;
2233 read_tty = 0;
2234 break;
0f113f3e
MC
2235 case SSL_ERROR_WANT_READ:
2236 BIO_printf(bio_c_out, "write R BLOCK\n");
2237 write_tty = 0;
2238 read_ssl = 1;
2239 write_ssl = 0;
2240 break;
2241 case SSL_ERROR_WANT_X509_LOOKUP:
2242 BIO_printf(bio_c_out, "write X BLOCK\n");
2243 break;
2244 case SSL_ERROR_ZERO_RETURN:
2245 if (cbuf_len != 0) {
2246 BIO_printf(bio_c_out, "shutdown\n");
2247 ret = 0;
2248 goto shut;
2249 } else {
2250 read_tty = 1;
2251 write_ssl = 0;
2252 break;
2253 }
2254
2255 case SSL_ERROR_SYSCALL:
2256 if ((k != 0) || (cbuf_len != 0)) {
2257 BIO_printf(bio_err, "write:errno=%d\n",
2258 get_last_socket_error());
2259 goto shut;
2260 } else {
2261 read_tty = 1;
2262 write_ssl = 0;
2263 }
2264 break;
fc7f190c
MC
2265 case SSL_ERROR_WANT_ASYNC_JOB:
2266 /* This shouldn't ever happen in s_client - treat as an error */
0f113f3e
MC
2267 case SSL_ERROR_SSL:
2268 ERR_print_errors(bio_err);
2269 goto shut;
2270 }
2271 }
1fbab1dc 2272#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
0f113f3e
MC
2273 /* Assume Windows/DOS/BeOS can always write */
2274 else if (!ssl_pending && write_tty)
06f4536a 2275#else
0f113f3e 2276 else if (!ssl_pending && FD_ISSET(fileno(stdout), &writefds))
06f4536a 2277#endif
0f113f3e 2278 {
a53955d8 2279#ifdef CHARSET_EBCDIC
0f113f3e
MC
2280 ascii2ebcdic(&(sbuf[sbuf_off]), &(sbuf[sbuf_off]), sbuf_len);
2281#endif
2282 i = raw_write_stdout(&(sbuf[sbuf_off]), sbuf_len);
2283
2284 if (i <= 0) {
2285 BIO_printf(bio_c_out, "DONE\n");
2286 ret = 0;
2287 goto shut;
2288 /* goto end; */
2289 }
2290
2291 sbuf_len -= i;;
2292 sbuf_off += i;
2293 if (sbuf_len <= 0) {
2294 read_ssl = 1;
2295 write_tty = 0;
2296 }
2297 } else if (ssl_pending || FD_ISSET(SSL_get_fd(con), &readfds)) {
58964a49 2298#ifdef RENEG
0f113f3e
MC
2299 {
2300 static int iiii;
2301 if (++iiii == 52) {
2302 SSL_renegotiate(con);
2303 iiii = 0;
2304 }
2305 }
58964a49 2306#endif
0f113f3e 2307 k = SSL_read(con, sbuf, 1024 /* BUFSIZZ */ );
0f113f3e
MC
2308
2309 switch (SSL_get_error(con, k)) {
2310 case SSL_ERROR_NONE:
2311 if (k <= 0)
2312 goto end;
2313 sbuf_off = 0;
2314 sbuf_len = k;
2315
2316 read_ssl = 0;
2317 write_tty = 1;
2318 break;
7e25dd6d
MC
2319 case SSL_ERROR_WANT_ASYNC:
2320 BIO_printf(bio_c_out, "read A BLOCK\n");
e1b9840e 2321 wait_for_async(con);
7e25dd6d
MC
2322 write_tty = 0;
2323 read_ssl = 1;
2324 if ((read_tty == 0) && (write_ssl == 0))
2325 write_ssl = 1;
2326 break;
0f113f3e
MC
2327 case SSL_ERROR_WANT_WRITE:
2328 BIO_printf(bio_c_out, "read W BLOCK\n");
2329 write_ssl = 1;
2330 read_tty = 0;
2331 break;
2332 case SSL_ERROR_WANT_READ:
2333 BIO_printf(bio_c_out, "read R BLOCK\n");
2334 write_tty = 0;
2335 read_ssl = 1;
2336 if ((read_tty == 0) && (write_ssl == 0))
2337 write_ssl = 1;
2338 break;
2339 case SSL_ERROR_WANT_X509_LOOKUP:
2340 BIO_printf(bio_c_out, "read X BLOCK\n");
2341 break;
2342 case SSL_ERROR_SYSCALL:
2343 ret = get_last_socket_error();
2344 if (c_brief)
2345 BIO_puts(bio_err, "CONNECTION CLOSED BY SERVER\n");
2346 else
2347 BIO_printf(bio_err, "read:errno=%d\n", ret);
2348 goto shut;
2349 case SSL_ERROR_ZERO_RETURN:
2350 BIO_printf(bio_c_out, "closed\n");
2351 ret = 0;
2352 goto shut;
fc7f190c
MC
2353 case SSL_ERROR_WANT_ASYNC_JOB:
2354 /* This shouldn't ever happen in s_client. Treat as an error */
0f113f3e
MC
2355 case SSL_ERROR_SSL:
2356 ERR_print_errors(bio_err);
2357 goto shut;
2358 /* break; */
2359 }
2360 }
75dd6c1a
MC
2361/* OPENSSL_SYS_MSDOS includes OPENSSL_SYS_WINDOWS */
2362#if defined(OPENSSL_SYS_MSDOS)
2363 else if (has_stdin_waiting())
06f4536a 2364#else
0f113f3e
MC
2365 else if (FD_ISSET(fileno(stdin), &readfds))
2366#endif
2367 {
2368 if (crlf) {
2369 int j, lf_num;
2370
2371 i = raw_read_stdin(cbuf, BUFSIZZ / 2);
2372 lf_num = 0;
2373 /* both loops are skipped when i <= 0 */
2374 for (j = 0; j < i; j++)
2375 if (cbuf[j] == '\n')
2376 lf_num++;
2377 for (j = i - 1; j >= 0; j--) {
2378 cbuf[j + lf_num] = cbuf[j];
2379 if (cbuf[j] == '\n') {
2380 lf_num--;
2381 i++;
2382 cbuf[j + lf_num] = '\r';
2383 }
2384 }
2385 assert(lf_num == 0);
2386 } else
2387 i = raw_read_stdin(cbuf, BUFSIZZ);
2388
a3ef2c16
JD
2389 if (i == 0)
2390 at_eof = 1;
2391
6ba8a5b7 2392 if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q' && cmdletters))) {
0f113f3e
MC
2393 BIO_printf(bio_err, "DONE\n");
2394 ret = 0;
2395 goto shut;
2396 }
2397
6ba8a5b7 2398 if ((!c_ign_eof) && (cbuf[0] == 'R' && cmdletters)) {
0f113f3e
MC
2399 BIO_printf(bio_err, "RENEGOTIATING\n");
2400 SSL_renegotiate(con);
2401 cbuf_len = 0;
2402 }
4817504d 2403#ifndef OPENSSL_NO_HEARTBEATS
6ba8a5b7 2404 else if ((!c_ign_eof) && (cbuf[0] == 'B' && cmdletters)) {
0f113f3e
MC
2405 BIO_printf(bio_err, "HEARTBEATING\n");
2406 SSL_heartbeat(con);
2407 cbuf_len = 0;
2408 }
2409#endif
2410 else {
2411 cbuf_len = i;
2412 cbuf_off = 0;
a53955d8 2413#ifdef CHARSET_EBCDIC
0f113f3e
MC
2414 ebcdic2ascii(cbuf, cbuf, i);
2415#endif
2416 }
2417
2418 write_ssl = 1;
2419 read_tty = 0;
2420 }
2421 }
2422
2423 ret = 0;
2424 shut:
2425 if (in_init)
0d4d5ab8 2426 print_stuff(bio_c_out, con, full_log);
ec447924 2427 do_ssl_shutdown(con);
cb2e10f2
MC
2428#if defined(OPENSSL_SYS_WINDOWS)
2429 /*
2430 * Give the socket time to send its last data before we close it.
2431 * No amount of setting SO_LINGER etc on the socket seems to persuade
2432 * Windows to send the data before closing the socket...but sleeping
2433 * for a short time seems to do it (units in ms)
2434 * TODO: Find a better way to do this
2435 */
2436 Sleep(50);
2437#endif
8731a4fc 2438 BIO_closesocket(SSL_get_fd(con));
0f113f3e
MC
2439 end:
2440 if (con != NULL) {
2441 if (prexit != 0)
0d4d5ab8 2442 print_stuff(bio_c_out, con, 1);
0f113f3e
MC
2443 SSL_free(con);
2444 }
e481f9b9 2445#if !defined(OPENSSL_NO_NEXTPROTONEG)
b548a1f1 2446 OPENSSL_free(next_proto.data);
0f113f3e 2447#endif
62adbcee 2448 SSL_CTX_free(ctx);
222561fe 2449 X509_free(cert);
4b45c6e5 2450 sk_X509_CRL_pop_free(crls, X509_CRL_free);
c5ba2d99 2451 EVP_PKEY_free(key);
222561fe 2452 sk_X509_pop_free(chain, X509_free);
b548a1f1 2453 OPENSSL_free(pass);
d40a1f72
DSH
2454#ifndef OPENSSL_NO_SRP
2455 OPENSSL_free(srp_arg.srppassin);
2456#endif
ab69ac00
RL
2457 OPENSSL_free(host);
2458 OPENSSL_free(port);
222561fe 2459 X509_VERIFY_PARAM_free(vpm);
0f113f3e 2460 ssl_excert_free(exc);
7e1b7485 2461 sk_OPENSSL_STRING_free(ssl_args);
cddd424a 2462 sk_OPENSSL_STRING_free(dane_tlsa_rrset);
62adbcee 2463 SSL_CONF_CTX_free(cctx);
4b45c6e5
RS
2464 OPENSSL_clear_free(cbuf, BUFSIZZ);
2465 OPENSSL_clear_free(sbuf, BUFSIZZ);
2466 OPENSSL_clear_free(mbuf, BUFSIZZ);
ca3a82c3
RS
2467 BIO_free(bio_c_out);
2468 bio_c_out = NULL;
2469 BIO_free(bio_c_msg);
2470 bio_c_msg = NULL;
7e1b7485 2471 return (ret);
0f113f3e 2472}
d02b48c6 2473
0d4d5ab8 2474static void print_stuff(BIO *bio, SSL *s, int full)
0f113f3e
MC
2475{
2476 X509 *peer = NULL;
2477 char buf[BUFSIZ];
2478 STACK_OF(X509) *sk;
2479 STACK_OF(X509_NAME) *sk2;
2480 const SSL_CIPHER *c;
2481 X509_NAME *xn;
2482 int i;
09b6c2ef 2483#ifndef OPENSSL_NO_COMP
0f113f3e
MC
2484 const COMP_METHOD *comp, *expansion;
2485#endif
2486 unsigned char *exportedkeymat;
dd696a55 2487#ifndef OPENSSL_NO_CT
0d4d5ab8 2488 const SSL_CTX *ctx = SSL_get_SSL_CTX(s);
b5369582 2489#endif
0f113f3e
MC
2490
2491 if (full) {
2492 int got_a_chain = 0;
2493
2494 sk = SSL_get_peer_cert_chain(s);
2495 if (sk != NULL) {
7e1b7485 2496 got_a_chain = 1;
0f113f3e
MC
2497
2498 BIO_printf(bio, "---\nCertificate chain\n");
2499 for (i = 0; i < sk_X509_num(sk); i++) {
2500 X509_NAME_oneline(X509_get_subject_name(sk_X509_value(sk, i)),
2501 buf, sizeof buf);
2502 BIO_printf(bio, "%2d s:%s\n", i, buf);
2503 X509_NAME_oneline(X509_get_issuer_name(sk_X509_value(sk, i)),
2504 buf, sizeof buf);
2505 BIO_printf(bio, " i:%s\n", buf);
2506 if (c_showcerts)
2507 PEM_write_bio_X509(bio, sk_X509_value(sk, i));
2508 }
2509 }
2510
2511 BIO_printf(bio, "---\n");
2512 peer = SSL_get_peer_certificate(s);
2513 if (peer != NULL) {
2514 BIO_printf(bio, "Server certificate\n");
2515
2516 /* Redundant if we showed the whole chain */
2517 if (!(c_showcerts && got_a_chain))
2518 PEM_write_bio_X509(bio, peer);
2519 X509_NAME_oneline(X509_get_subject_name(peer), buf, sizeof buf);
2520 BIO_printf(bio, "subject=%s\n", buf);
2521 X509_NAME_oneline(X509_get_issuer_name(peer), buf, sizeof buf);
2522 BIO_printf(bio, "issuer=%s\n", buf);
2523 } else
2524 BIO_printf(bio, "no peer certificate available\n");
2525
2526 sk2 = SSL_get_client_CA_list(s);
2527 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0)) {
2528 BIO_printf(bio, "---\nAcceptable client certificate CA names\n");
2529 for (i = 0; i < sk_X509_NAME_num(sk2); i++) {
2530 xn = sk_X509_NAME_value(sk2, i);
2531 X509_NAME_oneline(xn, buf, sizeof(buf));
2532 BIO_write(bio, buf, strlen(buf));
2533 BIO_write(bio, "\n", 1);
2534 }
2535 } else {
2536 BIO_printf(bio, "---\nNo client certificate CA names sent\n");
2537 }
2538
2539 ssl_print_sigalgs(bio, s);
2540 ssl_print_tmp_key(bio, s);
2541
dd696a55 2542#ifndef OPENSSL_NO_CT
43341433
VD
2543 /*
2544 * When the SSL session is anonymous, or resumed via an abbreviated
2545 * handshake, no SCTs are provided as part of the handshake. While in
2546 * a resumed session SCTs may be present in the session's certificate,
2547 * no callbacks are invoked to revalidate these, and in any case that
2548 * set of SCTs may be incomplete. Thus it makes little sense to
2549 * attempt to display SCTs from a resumed session's certificate, and of
2550 * course none are associated with an anonymous peer.
2551 */
2552 if (peer != NULL && !SSL_session_reused(s) && SSL_ct_is_enabled(s)) {
2553 const STACK_OF(SCT) *scts = SSL_get0_peer_scts(s);
2554 int sct_count = scts != NULL ? sk_SCT_num(scts) : 0;
2555
2556 BIO_printf(bio, "---\nSCTs present (%i)\n", sct_count);
2557 if (sct_count > 0) {
2558 const CTLOG_STORE *log_store = SSL_CTX_get0_ctlog_store(ctx);
2559
2560 BIO_printf(bio, "---\n");
2561 for (i = 0; i < sct_count; ++i) {
2562 SCT *sct = sk_SCT_value(scts, i);
2563
2564 BIO_printf(bio, "SCT validation status: %s\n",
2565 SCT_validation_status_string(sct));
2566 SCT_print(sct, bio, 0, log_store);
2567 if (i < sct_count - 1)
2568 BIO_printf(bio, "\n---\n");
2569 }
2570 BIO_printf(bio, "\n");
2571 }
6bea2a72 2572 }
dd696a55
RP
2573#endif
2574
0f113f3e 2575 BIO_printf(bio,
fb029ceb 2576 "---\nSSL handshake has read %"PRIu64" bytes and written %"PRIu64" bytes\n",
0f113f3e
MC
2577 BIO_number_read(SSL_get_rbio(s)),
2578 BIO_number_written(SSL_get_wbio(s)));
2579 }
c0a445a9 2580 print_verify_detail(s, bio);
b577fd0b 2581 BIO_printf(bio, (SSL_session_reused(s) ? "---\nReused, " : "---\nNew, "));
0f113f3e
MC
2582 c = SSL_get_current_cipher(s);
2583 BIO_printf(bio, "%s, Cipher is %s\n",
2584 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
2585 if (peer != NULL) {
2586 EVP_PKEY *pktmp;
bde136c8 2587
c01ff880 2588 pktmp = X509_get0_pubkey(peer);
0f113f3e
MC
2589 BIO_printf(bio, "Server public key is %d bit\n",
2590 EVP_PKEY_bits(pktmp));
0f113f3e
MC
2591 }
2592 BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
2593 SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
09b6c2ef 2594#ifndef OPENSSL_NO_COMP
0f113f3e
MC
2595 comp = SSL_get_current_compression(s);
2596 expansion = SSL_get_current_expansion(s);
2597 BIO_printf(bio, "Compression: %s\n",
2598 comp ? SSL_COMP_get_name(comp) : "NONE");
2599 BIO_printf(bio, "Expansion: %s\n",
2600 expansion ? SSL_COMP_get_name(expansion) : "NONE");
2601#endif
2602
57559471 2603#ifdef SSL_DEBUG
0f113f3e
MC
2604 {
2605 /* Print out local port of connection: useful for debugging */
2606 int sock;
642a166c
RL
2607 union BIO_sock_info_u info;
2608
0f113f3e 2609 sock = SSL_get_fd(s);
642a166c
RL
2610 if ((info.addr = BIO_ADDR_new()) != NULL
2611 && BIO_sock_info(sock, BIO_SOCK_INFO_ADDRESS, &info)) {
2612 BIO_printf(bio_c_out, "LOCAL PORT is %u\n",
1abd2925 2613 ntohs(BIO_ADDR_rawport(info.addr)));
642a166c
RL
2614 }
2615 BIO_ADDR_free(info.addr);
0f113f3e 2616 }
a2f9200f
DSH
2617#endif
2618
e481f9b9 2619#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
2620 if (next_proto.status != -1) {
2621 const unsigned char *proto;
2622 unsigned int proto_len;
2623 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
2624 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
2625 BIO_write(bio, proto, proto_len);
2626 BIO_write(bio, "\n", 1);
2627 }
e481f9b9 2628#endif
0f113f3e
MC
2629 {
2630 const unsigned char *proto;
2631 unsigned int proto_len;
2632 SSL_get0_alpn_selected(s, &proto, &proto_len);
2633 if (proto_len > 0) {
2634 BIO_printf(bio, "ALPN protocol: ");
2635 BIO_write(bio, proto, proto_len);
2636 BIO_write(bio, "\n", 1);
2637 } else
2638 BIO_printf(bio, "No ALPN negotiated\n");
2639 }
71fa4513 2640
e783bae2 2641#ifndef OPENSSL_NO_SRTP
0f113f3e
MC
2642 {
2643 SRTP_PROTECTION_PROFILE *srtp_profile =
2644 SSL_get_selected_srtp_profile(s);
2645
2646 if (srtp_profile)
2647 BIO_printf(bio, "SRTP Extension negotiated, profile=%s\n",
2648 srtp_profile->name);
2649 }
2650#endif
2651
2652 SSL_SESSION_print(bio, SSL_get_session(s));
1d8b4eb2 2653 if ((SSL_get_session(s) != NULL) &&
2654 (keymatexportlabel != NULL)) {
0f113f3e
MC
2655 BIO_printf(bio, "Keying material exporter:\n");
2656 BIO_printf(bio, " Label: '%s'\n", keymatexportlabel);
2657 BIO_printf(bio, " Length: %i bytes\n", keymatexportlen);
68dc6824
RS
2658 exportedkeymat = app_malloc(keymatexportlen, "export key");
2659 if (!SSL_export_keying_material(s, exportedkeymat,
2660 keymatexportlen,
2661 keymatexportlabel,
2662 strlen(keymatexportlabel),
2663 NULL, 0, 0)) {
2664 BIO_printf(bio, " Error\n");
2665 } else {
2666 BIO_printf(bio, " Keying material: ");
2667 for (i = 0; i < keymatexportlen; i++)
2668 BIO_printf(bio, "%02X", exportedkeymat[i]);
2669 BIO_printf(bio, "\n");
0f113f3e 2670 }
68dc6824 2671 OPENSSL_free(exportedkeymat);
0f113f3e
MC
2672 }
2673 BIO_printf(bio, "---\n");
222561fe 2674 X509_free(peer);
0f113f3e
MC
2675 /* flush, or debugging output gets mixed with http response */
2676 (void)BIO_flush(bio);
2677}
d02b48c6 2678
3e41ac35 2679# ifndef OPENSSL_NO_OCSP
67c8e7f4 2680static int ocsp_resp_cb(SSL *s, void *arg)
0f113f3e
MC
2681{
2682 const unsigned char *p;
2683 int len;
2684 OCSP_RESPONSE *rsp;
2685 len = SSL_get_tlsext_status_ocsp_resp(s, &p);
2686 BIO_puts(arg, "OCSP response: ");
2687 if (!p) {
2688 BIO_puts(arg, "no response sent\n");
2689 return 1;
2690 }
2691 rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2692 if (!rsp) {
2693 BIO_puts(arg, "response parse error\n");
2694 BIO_dump_indent(arg, (char *)p, len, 4);
2695 return 0;
2696 }
2697 BIO_puts(arg, "\n======================================\n");
2698 OCSP_RESPONSE_print(arg, rsp, 0);
2699 BIO_puts(arg, "======================================\n");
2700 OCSP_RESPONSE_free(rsp);
2701 return 1;
2702}
3e41ac35 2703# endif
f9e55034 2704
a8db2cfa 2705#endif /* OPENSSL_NO_SOCK */