]> git.ipfire.org Git - thirdparty/openssl.git/blame - apps/s_client.c
Remove JPAKE
[thirdparty/openssl.git] / apps / s_client.c
CommitLineData
58964a49 1/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 7 *
d02b48c6
RE
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 14 *
d02b48c6
RE
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
0f113f3e 21 *
d02b48c6
RE
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
0f113f3e 36 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
37 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 39 *
d02b48c6
RE
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
0f113f3e 51 *
d02b48c6
RE
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.]
56 */
a661b653 57/* ====================================================================
b1277b99 58 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
a661b653
BM
59 *
60 * Redistribution and use in source and binary forms, with or without
61 * modification, are permitted provided that the following conditions
62 * are met:
63 *
64 * 1. Redistributions of source code must retain the above copyright
0f113f3e 65 * notice, this list of conditions and the following disclaimer.
a661b653
BM
66 *
67 * 2. Redistributions in binary form must reproduce the above copyright
68 * notice, this list of conditions and the following disclaimer in
69 * the documentation and/or other materials provided with the
70 * distribution.
71 *
72 * 3. All advertising materials mentioning features or use of this
73 * software must display the following acknowledgment:
74 * "This product includes software developed by the OpenSSL Project
75 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
76 *
77 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
78 * endorse or promote products derived from this software without
79 * prior written permission. For written permission, please contact
80 * openssl-core@openssl.org.
81 *
82 * 5. Products derived from this software may not be called "OpenSSL"
83 * nor may "OpenSSL" appear in their names without prior written
84 * permission of the OpenSSL Project.
85 *
86 * 6. Redistributions of any form whatsoever must retain the following
87 * acknowledgment:
88 * "This product includes software developed by the OpenSSL Project
89 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
90 *
91 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
92 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
93 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
94 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
95 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
96 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
97 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
98 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
99 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
100 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
101 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
102 * OF THE POSSIBILITY OF SUCH DAMAGE.
103 * ====================================================================
104 *
105 * This product includes cryptographic software written by Eric Young
106 * (eay@cryptsoft.com). This product includes software written by Tim
107 * Hudson (tjh@cryptsoft.com).
108 *
109 */
ddac1974
NL
110/* ====================================================================
111 * Copyright 2005 Nokia. All rights reserved.
112 *
113 * The portions of the attached software ("Contribution") is developed by
114 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
115 * license.
116 *
117 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
118 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
119 * support (see RFC 4279) to OpenSSL.
120 *
121 * No patent licenses or other rights except those expressly stated in
122 * the OpenSSL open source license shall be deemed granted or received
123 * expressly, by implication, estoppel, or otherwise.
124 *
125 * No assurances are provided by Nokia that the Contribution does not
126 * infringe the patent or other intellectual property rights of any third
127 * party or that the license provides you with all the necessary rights
128 * to make use of the Contribution.
129 *
130 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
131 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
132 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
133 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
134 * OTHERWISE.
135 */
d02b48c6 136
ddac1974 137#include <ctype.h>
8c197cc5
UM
138#include <stdio.h>
139#include <stdlib.h>
140#include <string.h>
cddd424a 141#include <errno.h>
be1bd923 142#include <openssl/e_os2.h>
7e1b7485 143
0f113f3e
MC
144/*
145 * With IPv6, it looks like Digital has mixed up the proper order of
146 * recursive header file inclusion, resulting in the compiler complaining
147 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
148 * needed to have fileno() declared correctly... So let's define u_int
149 */
bc36ee62 150#if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
0f113f3e 151# define __U_INT
7d7d2cbc
UM
152typedef unsigned int u_int;
153#endif
154
d02b48c6 155#define USE_SOCKETS
d02b48c6 156#include "apps.h"
ec577822
BM
157#include <openssl/x509.h>
158#include <openssl/ssl.h>
159#include <openssl/err.h>
160#include <openssl/pem.h>
1372965e 161#include <openssl/rand.h>
67c8e7f4 162#include <openssl/ocsp.h>
1e26a8ba 163#include <openssl/bn.h>
5e6f9775 164#include <openssl/async.h>
edc032b5 165#ifndef OPENSSL_NO_SRP
0f113f3e 166# include <openssl/srp.h>
edc032b5 167#endif
d02b48c6 168#include "s_apps.h"
36d16f8e 169#include "timeouts.h"
d02b48c6 170
bc36ee62 171#if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
75e0770d 172/* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
0f113f3e 173# undef FIONBIO
7d7d2cbc
UM
174#endif
175
d02b48c6
RE
176#undef BUFSIZZ
177#define BUFSIZZ 1024*8
cfb4f1ef 178#define S_CLIENT_IRC_READ_TIMEOUT 8
d02b48c6
RE
179
180extern int verify_depth;
181extern int verify_error;
5d20c4fb 182extern int verify_return_error;
2a7cbe77 183extern int verify_quiet;
d02b48c6 184
cddd424a 185static char *prog;
7e25dd6d 186static int async = 0;
0f113f3e 187static int c_nbio = 0;
0f113f3e
MC
188static int c_tlsextdebug = 0;
189static int c_status_req = 0;
7e1b7485 190static int c_debug = 0;
0f113f3e
MC
191static int c_msg = 0;
192static int c_showcerts = 0;
0f113f3e
MC
193static char *keymatexportlabel = NULL;
194static int keymatexportlen = 20;
0f113f3e
MC
195static BIO *bio_c_out = NULL;
196static BIO *bio_c_msg = NULL;
197static int c_quiet = 0;
198static int c_ign_eof = 0;
199static int c_brief = 0;
d02b48c6 200
7e1b7485 201static void print_stuff(BIO *berr, SSL *con, int full);
7e1b7485 202static int ocsp_resp_cb(SSL *s, void *arg);
7e1b7485 203
cddd424a
VD
204static int saved_errno;
205
206static void save_errno(void)
207{
208 saved_errno = errno;
209 errno = 0;
210}
211
212static int restore_errno(void)
213{
214 int ret = errno;
215 errno = saved_errno;
216 return ret;
217}
218
ec447924
MC
219static void do_ssl_shutdown(SSL *ssl)
220{
221 int ret;
222
223 do {
224 /* We only do unidirectional shutdown */
225 ret = SSL_shutdown(ssl);
226 if (ret < 0) {
227 switch (SSL_get_error(ssl, ret)) {
228 case SSL_ERROR_WANT_READ:
229 case SSL_ERROR_WANT_WRITE:
230 case SSL_ERROR_WANT_ASYNC:
231 /* We just do busy waiting. Nothing clever */
232 continue;
233 }
234 ret = 0;
235 }
236 } while (ret < 0);
237}
238
239
ddac1974
NL
240#ifndef OPENSSL_NO_PSK
241/* Default PSK identity and key */
0f113f3e
MC
242static char *psk_identity = "Client_identity";
243/*
244 * char *psk_key=NULL; by default PSK is not used
245 */
ddac1974
NL
246
247static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
0f113f3e
MC
248 unsigned int max_identity_len,
249 unsigned char *psk,
250 unsigned int max_psk_len)
251{
252 unsigned int psk_len = 0;
253 int ret;
254 BIGNUM *bn = NULL;
255
256 if (c_debug)
257 BIO_printf(bio_c_out, "psk_client_cb\n");
258 if (!hint) {
259 /* no ServerKeyExchange message */
260 if (c_debug)
261 BIO_printf(bio_c_out,
262 "NULL received PSK identity hint, continuing anyway\n");
263 } else if (c_debug)
264 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
265
266 /*
267 * lookup PSK identity and PSK key based on the given identity hint here
268 */
269 ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
270 if (ret < 0 || (unsigned int)ret > max_identity_len)
271 goto out_err;
272 if (c_debug)
273 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity,
274 ret);
275 ret = BN_hex2bn(&bn, psk_key);
276 if (!ret) {
277 BIO_printf(bio_err, "Could not convert PSK key '%s' to BIGNUM\n",
278 psk_key);
23a1d5e9 279 BN_free(bn);
0f113f3e
MC
280 return 0;
281 }
ddac1974 282
0f113f3e
MC
283 if ((unsigned int)BN_num_bytes(bn) > max_psk_len) {
284 BIO_printf(bio_err,
285 "psk buffer of callback is too small (%d) for key (%d)\n",
286 max_psk_len, BN_num_bytes(bn));
ddac1974 287 BN_free(bn);
0f113f3e
MC
288 return 0;
289 }
ddac1974 290
0f113f3e
MC
291 psk_len = BN_bn2bin(bn, psk);
292 BN_free(bn);
293 if (psk_len == 0)
294 goto out_err;
ddac1974 295
0f113f3e
MC
296 if (c_debug)
297 BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len);
298
299 return psk_len;
ddac1974 300 out_err:
0f113f3e
MC
301 if (c_debug)
302 BIO_printf(bio_err, "Error in PSK client callback\n");
303 return 0;
304}
ddac1974
NL
305#endif
306
ed3883d2
BM
307/* This is a context that we pass to callbacks */
308typedef struct tlsextctx_st {
0f113f3e
MC
309 BIO *biodebug;
310 int ack;
ed3883d2
BM
311} tlsextctx;
312
6d23cf97 313static int ssl_servername_cb(SSL *s, int *ad, void *arg)
0f113f3e
MC
314{
315 tlsextctx *p = (tlsextctx *) arg;
316 const char *hn = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
317 if (SSL_get_servername_type(s) != -1)
318 p->ack = !SSL_session_reused(s) && hn != NULL;
319 else
320 BIO_printf(bio_err, "Can't use SSL_get_servername\n");
321
322 return SSL_TLSEXT_ERR_OK;
323}
ee2ffc27 324
e481f9b9 325#ifndef OPENSSL_NO_SRP
edc032b5
BL
326
327/* This is a context that we pass to all callbacks */
0f113f3e
MC
328typedef struct srp_arg_st {
329 char *srppassin;
330 char *srplogin;
331 int msg; /* copy from c_msg */
332 int debug; /* copy from c_debug */
333 int amp; /* allow more groups */
334 int strength /* minimal size for N */ ;
335} SRP_ARG;
336
e481f9b9 337# define SRP_NUMBER_ITERATIONS_FOR_PRIME 64
edc032b5 338
f2fc3075 339static int srp_Verify_N_and_g(const BIGNUM *N, const BIGNUM *g)
0f113f3e
MC
340{
341 BN_CTX *bn_ctx = BN_CTX_new();
342 BIGNUM *p = BN_new();
343 BIGNUM *r = BN_new();
344 int ret =
345 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
346 BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
347 p != NULL && BN_rshift1(p, N) &&
348 /* p = (N-1)/2 */
349 BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) &&
350 r != NULL &&
351 /* verify g^((N-1)/2) == -1 (mod N) */
352 BN_mod_exp(r, g, p, N, bn_ctx) &&
353 BN_add_word(r, 1) && BN_cmp(r, N) == 0;
354
23a1d5e9
RS
355 BN_free(r);
356 BN_free(p);
357 BN_CTX_free(bn_ctx);
0f113f3e
MC
358 return ret;
359}
edc032b5 360
c80fd6b2
MC
361/*-
362 * This callback is used here for two purposes:
363 * - extended debugging
364 * - making some primality tests for unknown groups
365 * The callback is only called for a non default group.
366 *
367 * An application does not need the call back at all if
0f113f3e
MC
368 * only the stanard groups are used. In real life situations,
369 * client and server already share well known groups,
370 * thus there is no need to verify them.
c80fd6b2 371 * Furthermore, in case that a server actually proposes a group that
0f113f3e
MC
372 * is not one of those defined in RFC 5054, it is more appropriate
373 * to add the group to a static list and then compare since
c80fd6b2
MC
374 * primality tests are rather cpu consuming.
375 */
f2fc3075 376
6d23cf97 377static int ssl_srp_verify_param_cb(SSL *s, void *arg)
0f113f3e
MC
378{
379 SRP_ARG *srp_arg = (SRP_ARG *)arg;
380 BIGNUM *N = NULL, *g = NULL;
75ebbd9a
RS
381
382 if (((N = SSL_get_srp_N(s)) == NULL) || ((g = SSL_get_srp_g(s)) == NULL))
0f113f3e
MC
383 return 0;
384 if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1) {
385 BIO_printf(bio_err, "SRP parameters:\n");
386 BIO_printf(bio_err, "\tN=");
387 BN_print(bio_err, N);
388 BIO_printf(bio_err, "\n\tg=");
389 BN_print(bio_err, g);
390 BIO_printf(bio_err, "\n");
391 }
392
393 if (SRP_check_known_gN_param(g, N))
394 return 1;
395
396 if (srp_arg->amp == 1) {
397 if (srp_arg->debug)
398 BIO_printf(bio_err,
399 "SRP param N and g are not known params, going to check deeper.\n");
400
401 /*
402 * The srp_moregroups is a real debugging feature. Implementors
403 * should rather add the value to the known ones. The minimal size
404 * has already been tested.
405 */
406 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N, g))
407 return 1;
408 }
409 BIO_printf(bio_err, "SRP param N and g rejected.\n");
410 return 0;
411}
edc032b5 412
e481f9b9 413# define PWD_STRLEN 1024
0f113f3e
MC
414
415static char *ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
416{
417 SRP_ARG *srp_arg = (SRP_ARG *)arg;
68dc6824 418 char *pass = app_malloc(PWD_STRLEN + 1, "SRP password buffer");
0f113f3e
MC
419 PW_CB_DATA cb_tmp;
420 int l;
421
422 cb_tmp.password = (char *)srp_arg->srppassin;
423 cb_tmp.prompt_info = "SRP user";
424 if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp)) < 0) {
425 BIO_printf(bio_err, "Can't read Password\n");
426 OPENSSL_free(pass);
427 return NULL;
428 }
429 *(pass + l) = '\0';
430
431 return pass;
432}
433
e481f9b9 434#endif
7e1b7485 435
df2ee0e2 436static char *srtp_profiles = NULL;
edc032b5 437
e481f9b9 438#ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
439/* This the context that we pass to next_proto_cb */
440typedef struct tlsextnextprotoctx_st {
0f113f3e
MC
441 unsigned char *data;
442 unsigned short len;
443 int status;
ee2ffc27
BL
444} tlsextnextprotoctx;
445
446static tlsextnextprotoctx next_proto;
447
0f113f3e
MC
448static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen,
449 const unsigned char *in, unsigned int inlen,
450 void *arg)
451{
452 tlsextnextprotoctx *ctx = arg;
453
454 if (!c_quiet) {
455 /* We can assume that |in| is syntactically valid. */
456 unsigned i;
457 BIO_printf(bio_c_out, "Protocols advertised by server: ");
458 for (i = 0; i < inlen;) {
459 if (i)
460 BIO_write(bio_c_out, ", ", 2);
461 BIO_write(bio_c_out, &in[i + 1], in[i]);
462 i += in[i] + 1;
463 }
464 BIO_write(bio_c_out, "\n", 1);
465 }
466
467 ctx->status =
468 SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
469 return SSL_TLSEXT_ERR_OK;
470}
e481f9b9 471#endif /* ndef OPENSSL_NO_NEXTPROTONEG */
0f113f3e
MC
472
473static int serverinfo_cli_parse_cb(SSL *s, unsigned int ext_type,
474 const unsigned char *in, size_t inlen,
475 int *al, void *arg)
85c67492 476{
0f113f3e
MC
477 char pem_name[100];
478 unsigned char ext_buf[4 + 65536];
479
480 /* Reconstruct the type/len fields prior to extension data */
481 ext_buf[0] = ext_type >> 8;
482 ext_buf[1] = ext_type & 0xFF;
483 ext_buf[2] = inlen >> 8;
484 ext_buf[3] = inlen & 0xFF;
485 memcpy(ext_buf + 4, in, inlen);
486
487 BIO_snprintf(pem_name, sizeof(pem_name), "SERVERINFO FOR EXTENSION %d",
488 ext_type);
489 PEM_write_bio(bio_c_out, pem_name, "", ext_buf, 4 + inlen);
490 return 1;
491}
492
cddd424a
VD
493/*
494 * Hex decoder that tolerates optional whitespace. Returns number of bytes
495 * produced, advances inptr to end of input string.
496 */
497static ossl_ssize_t hexdecode(const char **inptr, void *result)
498{
499 unsigned char **out = (unsigned char **)result;
500 const char *in = *inptr;
501 unsigned char *ret = OPENSSL_malloc(strlen(in)/2);
502 unsigned char *cp = ret;
503 uint8_t byte;
504 int nibble = 0;
505
506 if (ret == NULL)
507 return -1;
508
509 for (byte = 0; *in; ++in) {
510 char c;
511
18295f0c 512 if (isspace(_UC(*in)))
cddd424a 513 continue;
18295f0c 514 c = tolower(_UC(*in));
cddd424a
VD
515 if ('0' <= c && c <= '9') {
516 byte |= c - '0';
517 } else if ('a' <= c && c <= 'f') {
518 byte |= c - 'a' + 10;
519 } else {
520 OPENSSL_free(ret);
521 return 0;
522 }
523 if ((nibble ^= 1) == 0) {
524 *cp++ = byte;
525 byte = 0;
526 } else {
527 byte <<= 4;
528 }
529 }
530 if (nibble != 0) {
531 OPENSSL_free(ret);
532 return 0;
533 }
534 *inptr = in;
535
536 return cp - (*out = ret);
537}
538
539/*
540 * Decode unsigned 0..255, returns 1 on success, <= 0 on failure. Advances
541 * inptr to next field skipping leading whitespace.
542 */
543static ossl_ssize_t checked_uint8(const char **inptr, void *out)
544{
545 uint8_t *result = (uint8_t *)out;
546 const char *in = *inptr;
547 char *endp;
548 long v;
549 int e;
550
551 save_errno();
552 v = strtol(in, &endp, 10);
553 e = restore_errno();
554
555 if (((v == LONG_MIN || v == LONG_MAX) && e == ERANGE) ||
18295f0c 556 endp == in || !isspace(_UC(*endp)) ||
cddd424a
VD
557 v != (*result = (uint8_t) v)) {
558 return -1;
559 }
18295f0c 560 for (in = endp; isspace(_UC(*in)); ++in)
cddd424a
VD
561 continue;
562
563 *inptr = in;
564 return 1;
565}
566
7ff970ef
RS
567struct tlsa_field {
568 void *var;
569 const char *name;
570 ossl_ssize_t (*parser)(const char **, void *);
571};
572
cddd424a
VD
573static int tlsa_import_rr(SSL *con, const char *rrdata)
574{
7ff970ef
RS
575 /* Not necessary to re-init these values; the "parsers" do that. */
576 static uint8_t usage;
577 static uint8_t selector;
578 static uint8_t mtype;
579 static unsigned char *data;
f232d6ec 580 static struct tlsa_field tlsa_fields[] = {
cddd424a
VD
581 { &usage, "usage", checked_uint8 },
582 { &selector, "selector", checked_uint8 },
583 { &mtype, "mtype", checked_uint8 },
584 { &data, "data", hexdecode },
585 { NULL, }
586 };
587 struct tlsa_field *f;
7ff970ef
RS
588 int ret;
589 const char *cp = rrdata;
590 ossl_ssize_t len = 0;
cddd424a
VD
591
592 for (f = tlsa_fields; f->var; ++f) {
593 /* Returns number of bytes produced, advances cp to next field */
594 if ((len = f->parser(&cp, f->var)) <= 0) {
595 BIO_printf(bio_err, "%s: warning: bad TLSA %s field in: %s\n",
596 prog, f->name, rrdata);
597 return 0;
598 }
599 }
600 /* The data field is last, so len is its length */
601 ret = SSL_dane_tlsa_add(con, usage, selector, mtype, data, len);
602 OPENSSL_free(data);
603
604 if (ret == 0) {
605 ERR_print_errors(bio_err);
606 BIO_printf(bio_err, "%s: warning: unusable TLSA rrdata: %s\n",
607 prog, rrdata);
608 return 0;
609 }
610 if (ret < 0) {
611 ERR_print_errors(bio_err);
612 BIO_printf(bio_err, "%s: warning: error loading TLSA rrdata: %s\n",
613 prog, rrdata);
614 return 0;
615 }
616 return ret;
617}
618
619static int tlsa_import_rrset(SSL *con, STACK_OF(OPENSSL_STRING) *rrset)
620{
621 int num = sk_OPENSSL_STRING_num(rrset);
622 int count = 0;
623 int i;
624
625 for (i = 0; i < num; ++i) {
626 char *rrdata = sk_OPENSSL_STRING_value(rrset, i);
627 if (tlsa_import_rr(con, rrdata) > 0)
628 ++count;
629 }
630 return count > 0;
631}
632
7e1b7485
RS
633typedef enum OPTION_choice {
634 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP,
ab69ac00
RL
635 OPT_4, OPT_6, OPT_HOST, OPT_PORT, OPT_CONNECT, OPT_UNIX,
636 OPT_XMPPHOST, OPT_VERIFY,
7e1b7485
RS
637 OPT_CERT, OPT_CRL, OPT_CRL_DOWNLOAD, OPT_SESS_OUT, OPT_SESS_IN,
638 OPT_CERTFORM, OPT_CRLFORM, OPT_VERIFY_RET_ERROR, OPT_VERIFY_QUIET,
639 OPT_BRIEF, OPT_PREXIT, OPT_CRLF, OPT_QUIET, OPT_NBIO,
640 OPT_SSL_CLIENT_ENGINE, OPT_RAND, OPT_IGN_EOF, OPT_NO_IGN_EOF,
3a4e9367 641 OPT_DEBUG, OPT_TLSEXTDEBUG, OPT_STATUS, OPT_WDEBUG,
7e1b7485
RS
642 OPT_MSG, OPT_MSGFILE, OPT_ENGINE, OPT_TRACE, OPT_SECURITY_DEBUG,
643 OPT_SECURITY_DEBUG_VERBOSE, OPT_SHOWCERTS, OPT_NBIO_TEST, OPT_STATE,
644 OPT_PSK_IDENTITY, OPT_PSK, OPT_SRPUSER, OPT_SRPPASS, OPT_SRP_STRENGTH,
287d0b94 645 OPT_SRP_LATEUSER, OPT_SRP_MOREGROUPS, OPT_SSL3, OPT_SSL_CONFIG,
7e1b7485
RS
646 OPT_TLS1_2, OPT_TLS1_1, OPT_TLS1, OPT_DTLS, OPT_DTLS1,
647 OPT_DTLS1_2, OPT_TIMEOUT, OPT_MTU, OPT_KEYFORM, OPT_PASS,
2b6bcb70
MC
648 OPT_CERT_CHAIN, OPT_CAPATH, OPT_NOCAPATH, OPT_CHAINCAPATH, OPT_VERIFYCAPATH,
649 OPT_KEY, OPT_RECONNECT, OPT_BUILD_CHAIN, OPT_CAFILE, OPT_NOCAFILE,
7e1b7485 650 OPT_CHAINCAFILE, OPT_VERIFYCAFILE, OPT_NEXTPROTONEG, OPT_ALPN,
dba31777 651 OPT_SERVERINFO, OPT_STARTTLS, OPT_SERVERNAME,
d8c25de5 652 OPT_USE_SRTP, OPT_KEYMATEXPORT, OPT_KEYMATEXPORTLEN, OPT_SMTPHOST,
7e25dd6d 653 OPT_ASYNC,
7e1b7485
RS
654 OPT_V_ENUM,
655 OPT_X_ENUM,
656 OPT_S_ENUM,
cddd424a
VD
657 OPT_FALLBACKSCSV, OPT_NOCMDS, OPT_PROXY, OPT_DANE_TLSA_DOMAIN,
658 OPT_DANE_TLSA_RRDATA
7e1b7485
RS
659} OPTION_CHOICE;
660
661OPTIONS s_client_options[] = {
662 {"help", OPT_HELP, '-', "Display this summary"},
663 {"host", OPT_HOST, 's', "Use -connect instead"},
664 {"port", OPT_PORT, 'p', "Use -connect instead"},
665 {"connect", OPT_CONNECT, 's',
ab69ac00 666 "TCP/IP where to connect (default is :" PORT ")"},
552bf8ec
MT
667 {"proxy", OPT_PROXY, 's',
668 "Connect to via specified proxy to the real server"},
ab69ac00 669#ifdef AF_UNIX
7e1b7485 670 {"unix", OPT_UNIX, 's', "Connect over unix domain sockets"},
ab69ac00
RL
671#endif
672 {"4", OPT_4, '-', "Use IPv4 only"},
673 {"6", OPT_6, '-', "Use IPv6 only"},
7e1b7485
RS
674 {"verify", OPT_VERIFY, 'p', "Turn on peer certificate verification"},
675 {"cert", OPT_CERT, '<', "Certificate file to use, PEM format assumed"},
676 {"certform", OPT_CERTFORM, 'F',
677 "Certificate format (PEM or DER) PEM default"},
678 {"key", OPT_KEY, '<', "Private key file to use, if not in -cert file"},
679 {"keyform", OPT_KEYFORM, 'F', "Key format (PEM or DER) PEM default"},
680 {"pass", OPT_PASS, 's', "Private key file pass phrase source"},
681 {"CApath", OPT_CAPATH, '/', "PEM format directory of CA's"},
682 {"CAfile", OPT_CAFILE, '<', "PEM format file of CA's"},
2b6bcb70
MC
683 {"no-CAfile", OPT_NOCAFILE, '-',
684 "Do not load the default certificates file"},
685 {"no-CApath", OPT_NOCAPATH, '-',
686 "Do not load certificates from the default certificates directory"},
cddd424a
VD
687 {"dane_tlsa_domain", OPT_DANE_TLSA_DOMAIN, 's', "DANE TLSA base domain"},
688 {"dane_tlsa_rrdata", OPT_DANE_TLSA_RRDATA, 's',
689 "DANE TLSA rrdata presentation form"},
7e1b7485
RS
690 {"reconnect", OPT_RECONNECT, '-',
691 "Drop and re-make the connection with the same Session-ID"},
7e1b7485
RS
692 {"showcerts", OPT_SHOWCERTS, '-', "Show all certificates in the chain"},
693 {"debug", OPT_DEBUG, '-', "Extra output"},
694 {"msg", OPT_MSG, '-', "Show protocol messages"},
695 {"msgfile", OPT_MSGFILE, '>'},
696 {"nbio_test", OPT_NBIO_TEST, '-', "More ssl protocol testing"},
697 {"state", OPT_STATE, '-', "Print the ssl states"},
698 {"crlf", OPT_CRLF, '-', "Convert LF from terminal into CRLF"},
699 {"quiet", OPT_QUIET, '-', "No s_client output"},
700 {"ign_eof", OPT_IGN_EOF, '-', "Ignore input eof (default when -quiet)"},
701 {"no_ign_eof", OPT_NO_IGN_EOF, '-', "Don't ignore input eof"},
7e1b7485 702 {"starttls", OPT_STARTTLS, 's',
cfb4f1ef 703 "Use the appropriate STARTTLS command before starting TLS"},
898ea7b8
KE
704 {"xmpphost", OPT_XMPPHOST, 's',
705 "Host to use with \"-starttls xmpp[-server]\""},
7e1b7485
RS
706 {"rand", OPT_RAND, 's',
707 "Load the file(s) into the random number generator"},
708 {"sess_out", OPT_SESS_OUT, '>', "File to write SSL session to"},
709 {"sess_in", OPT_SESS_IN, '<', "File to read SSL session from"},
e77bdc73 710 {"use_srtp", OPT_USE_SRTP, 's',
7e1b7485
RS
711 "Offer SRTP key management with a colon-separated profile list"},
712 {"keymatexport", OPT_KEYMATEXPORT, 's',
713 "Export keying material using label"},
714 {"keymatexportlen", OPT_KEYMATEXPORTLEN, 'p',
715 "Export len bytes of keying material (default 20)"},
716 {"fallback_scsv", OPT_FALLBACKSCSV, '-', "Send the fallback SCSV"},
9c3bcfa0
RS
717 {"name", OPT_SMTPHOST, 's', "Hostname to use for \"-starttls smtp\""},
718 {"CRL", OPT_CRL, '<'},
719 {"crl_download", OPT_CRL_DOWNLOAD, '-'},
720 {"CRLform", OPT_CRLFORM, 'F'},
721 {"verify_return_error", OPT_VERIFY_RET_ERROR, '-'},
722 {"verify_quiet", OPT_VERIFY_QUIET, '-'},
723 {"brief", OPT_BRIEF, '-'},
724 {"prexit", OPT_PREXIT, '-'},
725 {"security_debug", OPT_SECURITY_DEBUG, '-'},
726 {"security_debug_verbose", OPT_SECURITY_DEBUG_VERBOSE, '-'},
727 {"cert_chain", OPT_CERT_CHAIN, '<'},
728 {"chainCApath", OPT_CHAINCAPATH, '/'},
729 {"verifyCApath", OPT_VERIFYCAPATH, '/'},
730 {"build_chain", OPT_BUILD_CHAIN, '-'},
731 {"chainCAfile", OPT_CHAINCAFILE, '<'},
732 {"verifyCAfile", OPT_VERIFYCAFILE, '<'},
733 {"nocommands", OPT_NOCMDS, '-', "Do not use interactive command letters"},
734 {"servername", OPT_SERVERNAME, 's',
735 "Set TLS extension servername in ClientHello"},
736 {"tlsextdebug", OPT_TLSEXTDEBUG, '-',
737 "Hex dump of all TLS extensions received"},
738 {"status", OPT_STATUS, '-', "Request certificate status from server"},
739 {"serverinfo", OPT_SERVERINFO, 's',
740 "types Send empty ClientHello extensions (comma-separated numbers)"},
741 {"alpn", OPT_ALPN, 's',
742 "Enable ALPN extension, considering named protocols supported (comma-separated list)"},
7e25dd6d 743 {"async", OPT_ASYNC, '-', "Support asynchronous operation"},
287d0b94 744 {"ssl_config", OPT_SSL_CONFIG, 's'},
9c3bcfa0
RS
745 OPT_S_OPTIONS,
746 OPT_V_OPTIONS,
747 OPT_X_OPTIONS,
748#ifndef OPENSSL_NO_SSL3
749 {"ssl3", OPT_SSL3, '-', "Just use SSLv3"},
750#endif
6b01bed2
VD
751#ifndef OPENSSL_NO_TLS1
752 {"tls1", OPT_TLS1, '-', "Just use TLSv1"},
753#endif
754#ifndef OPENSSL_NO_TLS1_1
755 {"tls1_1", OPT_TLS1_1, '-', "Just use TLSv1.1"},
756#endif
757#ifndef OPENSSL_NO_TLS1_2
758 {"tls1_2", OPT_TLS1_2, '-', "Just use TLSv1.2"},
759#endif
a5ecdc6a 760#ifndef OPENSSL_NO_DTLS
9c3bcfa0 761 {"dtls", OPT_DTLS, '-'},
9c3bcfa0
RS
762 {"timeout", OPT_TIMEOUT, '-'},
763 {"mtu", OPT_MTU, 'p', "Set the link layer MTU"},
764#endif
6b01bed2
VD
765#ifndef OPENSSL_NO_DTLS1
766 {"dtls1", OPT_DTLS1, '-', "Just use DTLSv1"},
767#endif
768#ifndef OPENSSL_NO_DTLS1_2
769 {"dtls1_2", OPT_DTLS1_2, '-'},
770#endif
9c3bcfa0
RS
771#ifndef OPENSSL_NO_SSL_TRACE
772 {"trace", OPT_TRACE, '-'},
773#endif
7e1b7485
RS
774#ifdef WATT32
775 {"wdebug", OPT_WDEBUG, '-', "WATT-32 tcp debugging"},
776#endif
777#ifdef FIONBIO
778 {"nbio", OPT_NBIO, '-', "Use non-blocking IO"},
779#endif
780#ifndef OPENSSL_NO_PSK
781 {"psk_identity", OPT_PSK_IDENTITY, 's', "PSK identity"},
782 {"psk", OPT_PSK, 's', "PSK in hex (without 0x)"},
7e1b7485 783#endif
7e1b7485
RS
784#ifndef OPENSSL_NO_SRP
785 {"srpuser", OPT_SRPUSER, 's', "SRP authentification for 'user'"},
786 {"srppass", OPT_SRPPASS, 's', "Password for 'user'"},
787 {"srp_lateuser", OPT_SRP_LATEUSER, '-',
788 "SRP username into second ClientHello message"},
789 {"srp_moregroups", OPT_SRP_MOREGROUPS, '-',
790 "Tolerate other than the known g N values."},
740ceb5b 791 {"srp_strength", OPT_SRP_STRENGTH, 'p', "Minimal length in bits for N"},
7e1b7485 792#endif
e481f9b9 793#ifndef OPENSSL_NO_NEXTPROTONEG
7e1b7485
RS
794 {"nextprotoneg", OPT_NEXTPROTONEG, 's',
795 "Enable NPN extension, considering named protocols supported (comma-separated list)"},
7e1b7485 796#endif
7e1b7485
RS
797#ifndef OPENSSL_NO_ENGINE
798 {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
333b070e 799 {"ssl_client_engine", OPT_SSL_CLIENT_ENGINE, 's'},
7e1b7485 800#endif
7e1b7485
RS
801 {NULL}
802};
803
804typedef enum PROTOCOL_choice {
805 PROTO_OFF,
0f113f3e
MC
806 PROTO_SMTP,
807 PROTO_POP3,
808 PROTO_IMAP,
809 PROTO_FTP,
d8c25de5 810 PROTO_TELNET,
552bf8ec 811 PROTO_XMPP,
898ea7b8 812 PROTO_XMPP_SERVER,
cfb4f1ef
NPB
813 PROTO_CONNECT,
814 PROTO_IRC
7e1b7485
RS
815} PROTOCOL_CHOICE;
816
817static OPT_PAIR services[] = {
818 {"smtp", PROTO_SMTP},
819 {"pop3", PROTO_POP3},
820 {"imap", PROTO_IMAP},
821 {"ftp", PROTO_FTP},
822 {"xmpp", PROTO_XMPP},
898ea7b8 823 {"xmpp-server", PROTO_XMPP_SERVER},
d8c25de5 824 {"telnet", PROTO_TELNET},
cfb4f1ef 825 {"irc", PROTO_IRC},
7e1b7485 826 {NULL}
85c67492
RL
827};
828
7e1b7485 829int s_client_main(int argc, char **argv)
0f113f3e 830{
7e1b7485 831 BIO *sbio;
0f113f3e 832 EVP_PKEY *key = NULL;
7e1b7485 833 SSL *con = NULL;
0f113f3e 834 SSL_CTX *ctx = NULL;
7e1b7485
RS
835 STACK_OF(X509) *chain = NULL;
836 X509 *cert = NULL;
0f113f3e 837 X509_VERIFY_PARAM *vpm = NULL;
7e1b7485
RS
838 SSL_EXCERT *exc = NULL;
839 SSL_CONF_CTX *cctx = NULL;
840 STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
cddd424a
VD
841 char *dane_tlsa_domain = NULL;
842 STACK_OF(OPENSSL_STRING) *dane_tlsa_rrset = NULL;
7e1b7485 843 STACK_OF(X509_CRL) *crls = NULL;
13c9bb3e 844 const SSL_METHOD *meth = TLS_client_method();
552bf8ec
MT
845 char *CApath = NULL, *CAfile = NULL, *cbuf = NULL, *sbuf = NULL;
846 char *mbuf = NULL, *proxystr = NULL, *connectstr = NULL;
cddd424a 847 char *cert_file = NULL, *key_file = NULL, *chain_file = NULL;
ab69ac00
RL
848 char *chCApath = NULL, *chCAfile = NULL, *host = NULL;
849 char *port = BUF_strdup(PORT);
fc0eb00b 850 char *inrand = NULL;
7e1b7485
RS
851 char *passarg = NULL, *pass = NULL, *vfyCApath = NULL, *vfyCAfile = NULL;
852 char *sess_in = NULL, *sess_out = NULL, *crl_file = NULL, *p;
dba31777 853 char *xmpphost = NULL;
d8c25de5 854 const char *ehlo = "mail.example.com";
7e1b7485 855 struct sockaddr peer;
0f113f3e 856 struct timeval timeout, *timeoutp;
7e1b7485 857 fd_set readfds, writefds;
2b6bcb70 858 int noCApath = 0, noCAfile = 0;
7e1b7485
RS
859 int build_chain = 0, cbuf_len, cbuf_off, cert_format = FORMAT_PEM;
860 int key_format = FORMAT_PEM, crlf = 0, full_log = 1, mbuf_len = 0;
861 int prexit = 0;
862 int enable_timeouts = 0, sdebug = 0, peerlen = sizeof peer;
863 int reconnect = 0, verify = SSL_VERIFY_NONE, vpmtouched = 0;
480405e4 864 int ret = 1, in_init = 1, i, nbio_test = 0, s = -1, k, width, state = 0;
ab69ac00
RL
865 int sbuf_len, sbuf_off, cmdletters = 1;
866 int socket_family = AF_UNSPEC, socket_type = SOCK_STREAM;
7e1b7485
RS
867 int starttls_proto = PROTO_OFF, crl_format = FORMAT_PEM, crl_download = 0;
868 int write_tty, read_tty, write_ssl, read_ssl, tty_on, ssl_pending;
869 int fallback_scsv = 0;
870 long socket_mtu = 0, randamt = 0;
7e1b7485 871 OPTION_CHOICE o;
0b13e9f0 872#ifndef OPENSSL_NO_ENGINE
0f113f3e 873 ENGINE *ssl_client_engine = NULL;
7e1b7485 874#endif
333b070e 875 ENGINE *e = NULL;
b317819b 876#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
0f113f3e 877 struct timeval tv;
06f4536a 878#endif
0f113f3e 879 char *servername = NULL;
7e1b7485 880 const char *alpn_in = NULL;
0f113f3e 881 tlsextctx tlsextcbp = { NULL, 0 };
287d0b94 882 const char *ssl_config = NULL;
e481f9b9 883#define MAX_SI_TYPES 100
7e1b7485
RS
884 unsigned short serverinfo_types[MAX_SI_TYPES];
885 int serverinfo_count = 0, start = 0, len;
e481f9b9 886#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e 887 const char *next_proto_neg_in = NULL;
ed551cdd 888#endif
edc032b5 889#ifndef OPENSSL_NO_SRP
0f113f3e
MC
890 char *srppass = NULL;
891 int srp_lateuser = 0;
892 SRP_ARG srp_arg = { NULL, NULL, 0, 0, 0, 1024 };
893#endif
0f113f3e 894
7e1b7485 895 prog = opt_progname(argv[0]);
0f113f3e
MC
896 c_quiet = 0;
897 c_ign_eof = 0;
898 c_debug = 0;
899 c_msg = 0;
900 c_showcerts = 0;
7e1b7485
RS
901 c_nbio = 0;
902 verify_depth = 0;
903 verify_error = X509_V_OK;
904 vpm = X509_VERIFY_PARAM_new();
68dc6824
RS
905 cbuf = app_malloc(BUFSIZZ, "cbuf");
906 sbuf = app_malloc(BUFSIZZ, "sbuf");
907 mbuf = app_malloc(BUFSIZZ, "mbuf");
0f113f3e 908 cctx = SSL_CONF_CTX_new();
0f113f3e 909
68dc6824 910 if (vpm == NULL || cctx == NULL) {
7e1b7485 911 BIO_printf(bio_err, "%s: out of memory\n", prog);
0f113f3e
MC
912 goto end;
913 }
914
7e1b7485 915 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT | SSL_CONF_FLAG_CMDLINE);
0f113f3e 916
7e1b7485
RS
917 prog = opt_init(argc, argv, s_client_options);
918 while ((o = opt_next()) != OPT_EOF) {
919 switch (o) {
7e1b7485
RS
920 case OPT_EOF:
921 case OPT_ERR:
922 opthelp:
923 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
924 goto end;
925 case OPT_HELP:
926 opt_help(s_client_options);
927 ret = 0;
928 goto end;
ab69ac00
RL
929 case OPT_4:
930#ifdef AF_UNIX
931 if (socket_family == AF_UNIX) {
932 OPENSSL_free(host); host = NULL;
933 OPENSSL_free(port); port = NULL;
934 }
935#endif
936 socket_family = AF_INET;
937 break;
938 case OPT_6:
939 if (1) {
940#ifdef AF_INET6
941#ifdef AF_UNIX
942 if (socket_family == AF_UNIX) {
943 OPENSSL_free(host); host = NULL;
944 OPENSSL_free(port); port = NULL;
945 }
946#endif
947 socket_family = AF_INET6;
948 } else {
949#endif
950 BIO_printf(bio_err, "%s: IPv6 domain sockets unsupported\n", prog);
951 goto end;
952 }
953 break;
7e1b7485 954 case OPT_HOST:
ab69ac00
RL
955#ifdef AF_UNIX
956 if (socket_family == AF_UNIX) {
957 OPENSSL_free(host); host = NULL;
958 OPENSSL_free(port); port = NULL;
959 socket_family = AF_UNSPEC;
960 }
961#endif
962 OPENSSL_free(host); host = BUF_strdup(opt_arg());
7e1b7485
RS
963 break;
964 case OPT_PORT:
ab69ac00
RL
965#ifdef AF_UNIX
966 if (socket_family == AF_UNIX) {
967 OPENSSL_free(host); host = NULL;
968 OPENSSL_free(port); port = NULL;
969 socket_family = AF_UNSPEC;
970 }
971#endif
972 OPENSSL_free(port); port = BUF_strdup(opt_arg());
7e1b7485
RS
973 break;
974 case OPT_CONNECT:
ab69ac00
RL
975#ifdef AF_UNIX
976 if (socket_family == AF_UNIX) {
977 socket_family = AF_UNSPEC;
978 }
979#endif
980 OPENSSL_free(host); host = NULL;
981 OPENSSL_free(port); port = NULL;
552bf8ec
MT
982 connectstr = opt_arg();
983 break;
984 case OPT_PROXY:
985 proxystr = opt_arg();
986 starttls_proto = PROTO_CONNECT;
7e1b7485 987 break;
ab69ac00 988#ifdef AF_UNIX
7e1b7485 989 case OPT_UNIX:
ab69ac00
RL
990 socket_family = AF_UNIX;
991 OPENSSL_free(host); host = BUF_strdup(opt_arg());
992 OPENSSL_free(port); port = NULL;
7e1b7485 993 break;
ab69ac00 994#endif
d8c25de5
RS
995 case OPT_XMPPHOST:
996 xmpphost = opt_arg();
997 break;
998 case OPT_SMTPHOST:
999 ehlo = opt_arg();
1000 break;
7e1b7485 1001 case OPT_VERIFY:
0f113f3e 1002 verify = SSL_VERIFY_PEER;
7e1b7485 1003 verify_depth = atoi(opt_arg());
0f113f3e
MC
1004 if (!c_quiet)
1005 BIO_printf(bio_err, "verify depth is %d\n", verify_depth);
7e1b7485
RS
1006 break;
1007 case OPT_CERT:
1008 cert_file = opt_arg();
1009 break;
1010 case OPT_CRL:
1011 crl_file = opt_arg();
1012 break;
1013 case OPT_CRL_DOWNLOAD:
0f113f3e 1014 crl_download = 1;
7e1b7485
RS
1015 break;
1016 case OPT_SESS_OUT:
1017 sess_out = opt_arg();
1018 break;
1019 case OPT_SESS_IN:
1020 sess_in = opt_arg();
1021 break;
1022 case OPT_CERTFORM:
1023 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &cert_format))
1024 goto opthelp;
1025 break;
1026 case OPT_CRLFORM:
1027 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &crl_format))
1028 goto opthelp;
1029 break;
1030 case OPT_VERIFY_RET_ERROR:
0f113f3e 1031 verify_return_error = 1;
7e1b7485
RS
1032 break;
1033 case OPT_VERIFY_QUIET:
0f113f3e 1034 verify_quiet = 1;
7e1b7485
RS
1035 break;
1036 case OPT_BRIEF:
1037 c_brief = verify_quiet = c_quiet = 1;
1038 break;
1039 case OPT_S_CASES:
1040 if (ssl_args == NULL)
1041 ssl_args = sk_OPENSSL_STRING_new_null();
1042 if (ssl_args == NULL
1043 || !sk_OPENSSL_STRING_push(ssl_args, opt_flag())
1044 || !sk_OPENSSL_STRING_push(ssl_args, opt_arg())) {
1045 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1046 goto end;
1047 }
1048 break;
1049 case OPT_V_CASES:
1050 if (!opt_verify(o, vpm))
1051 goto end;
1052 vpmtouched++;
1053 break;
1054 case OPT_X_CASES:
1055 if (!args_excert(o, &exc))
1056 goto end;
1057 break;
1058 case OPT_PREXIT:
0f113f3e 1059 prexit = 1;
7e1b7485
RS
1060 break;
1061 case OPT_CRLF:
0f113f3e 1062 crlf = 1;
7e1b7485
RS
1063 break;
1064 case OPT_QUIET:
1065 c_quiet = c_ign_eof = 1;
1066 break;
1067 case OPT_NBIO:
1068 c_nbio = 1;
1069 break;
6ba8a5b7
RS
1070 case OPT_NOCMDS:
1071 cmdletters = 0;
1072 break;
7e1b7485 1073 case OPT_ENGINE:
333b070e 1074 e = setup_engine(opt_arg(), 1);
7e1b7485
RS
1075 break;
1076 case OPT_SSL_CLIENT_ENGINE:
333b070e
RS
1077#ifndef OPENSSL_NO_ENGINE
1078 ssl_client_engine = ENGINE_by_id(opt_arg());
1079 if (ssl_client_engine == NULL) {
1080 BIO_printf(bio_err, "Error getting client auth engine\n");
1081 goto opthelp;
1082 }
1083 break;
1084#endif
7e1b7485
RS
1085 break;
1086 case OPT_RAND:
1087 inrand = opt_arg();
1088 break;
1089 case OPT_IGN_EOF:
0f113f3e 1090 c_ign_eof = 1;
7e1b7485
RS
1091 break;
1092 case OPT_NO_IGN_EOF:
0f113f3e 1093 c_ign_eof = 0;
7e1b7485 1094 break;
7e1b7485 1095 case OPT_DEBUG:
0f113f3e 1096 c_debug = 1;
7e1b7485 1097 break;
7e1b7485 1098 case OPT_TLSEXTDEBUG:
0f113f3e 1099 c_tlsextdebug = 1;
7e1b7485
RS
1100 break;
1101 case OPT_STATUS:
0f113f3e 1102 c_status_req = 1;
7e1b7485 1103 break;
7e1b7485 1104 case OPT_WDEBUG:
9c3bcfa0 1105#ifdef WATT32
0f113f3e
MC
1106 dbug_init();
1107#endif
9c3bcfa0 1108 break;
7e1b7485 1109 case OPT_MSG:
0f113f3e 1110 c_msg = 1;
7e1b7485
RS
1111 break;
1112 case OPT_MSGFILE:
1113 bio_c_msg = BIO_new_file(opt_arg(), "w");
1114 break;
7e1b7485 1115 case OPT_TRACE:
9c3bcfa0 1116#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
1117 c_msg = 2;
1118#endif
9c3bcfa0 1119 break;
7e1b7485 1120 case OPT_SECURITY_DEBUG:
0f113f3e 1121 sdebug = 1;
7e1b7485
RS
1122 break;
1123 case OPT_SECURITY_DEBUG_VERBOSE:
0f113f3e 1124 sdebug = 2;
7e1b7485
RS
1125 break;
1126 case OPT_SHOWCERTS:
0f113f3e 1127 c_showcerts = 1;
7e1b7485
RS
1128 break;
1129 case OPT_NBIO_TEST:
0f113f3e 1130 nbio_test = 1;
7e1b7485
RS
1131 break;
1132 case OPT_STATE:
0f113f3e 1133 state = 1;
7e1b7485 1134 break;
ddac1974 1135#ifndef OPENSSL_NO_PSK
7e1b7485
RS
1136 case OPT_PSK_IDENTITY:
1137 psk_identity = opt_arg();
1138 break;
1139 case OPT_PSK:
1140 for (p = psk_key = opt_arg(); *p; p++) {
18295f0c 1141 if (isxdigit(_UC(*p)))
0f113f3e 1142 continue;
7e1b7485
RS
1143 BIO_printf(bio_err, "Not a hex number '%s'\n", psk_key);
1144 goto end;
0f113f3e 1145 }
13cbe5e7 1146 break;
9c3bcfa0
RS
1147#else
1148 case OPT_PSK_IDENTITY:
1149 case OPT_PSK:
7e1b7485 1150 break;
ddac1974 1151#endif
edc032b5 1152#ifndef OPENSSL_NO_SRP
7e1b7485
RS
1153 case OPT_SRPUSER:
1154 srp_arg.srplogin = opt_arg();
0f113f3e 1155 meth = TLSv1_client_method();
7e1b7485
RS
1156 break;
1157 case OPT_SRPPASS:
1158 srppass = opt_arg();
0f113f3e 1159 meth = TLSv1_client_method();
7e1b7485
RS
1160 break;
1161 case OPT_SRP_STRENGTH:
1162 srp_arg.strength = atoi(opt_arg());
0f113f3e
MC
1163 BIO_printf(bio_err, "SRP minimal length for N is %d\n",
1164 srp_arg.strength);
1165 meth = TLSv1_client_method();
7e1b7485
RS
1166 break;
1167 case OPT_SRP_LATEUSER:
0f113f3e
MC
1168 srp_lateuser = 1;
1169 meth = TLSv1_client_method();
7e1b7485
RS
1170 break;
1171 case OPT_SRP_MOREGROUPS:
0f113f3e
MC
1172 srp_arg.amp = 1;
1173 meth = TLSv1_client_method();
7e1b7485 1174 break;
857048a7
RS
1175#else
1176 case OPT_SRPUSER:
1177 case OPT_SRPPASS:
1178 case OPT_SRP_STRENGTH:
1179 case OPT_SRP_LATEUSER:
1180 case OPT_SRP_MOREGROUPS:
1181 break;
edc032b5 1182#endif
287d0b94
DSH
1183 case OPT_SSL_CONFIG:
1184 ssl_config = opt_arg();
1185 break;
7e1b7485 1186 case OPT_SSL3:
9c3bcfa0 1187#ifndef OPENSSL_NO_SSL3
0f113f3e 1188 meth = SSLv3_client_method();
58964a49 1189#endif
9c3bcfa0 1190 break;
7e1b7485 1191 case OPT_TLS1_2:
6b01bed2 1192#ifndef OPENSSL_NO_TLS1_2
0f113f3e 1193 meth = TLSv1_2_client_method();
6b01bed2 1194#endif
7e1b7485
RS
1195 break;
1196 case OPT_TLS1_1:
6b01bed2 1197#ifndef OPENSSL_NO_TLS1_1
0f113f3e 1198 meth = TLSv1_1_client_method();
6b01bed2 1199#endif
7e1b7485
RS
1200 break;
1201 case OPT_TLS1:
6b01bed2 1202#ifndef OPENSSL_NO_TLS1
0f113f3e 1203 meth = TLSv1_client_method();
6b01bed2 1204#endif
7e1b7485 1205 break;
7e1b7485 1206 case OPT_DTLS:
6b01bed2 1207#ifndef OPENSSL_NO_DTLS
0f113f3e
MC
1208 meth = DTLS_client_method();
1209 socket_type = SOCK_DGRAM;
6b01bed2 1210#endif
7e1b7485
RS
1211 break;
1212 case OPT_DTLS1:
6b01bed2 1213#ifndef OPENSSL_NO_DTLS1
0f113f3e
MC
1214 meth = DTLSv1_client_method();
1215 socket_type = SOCK_DGRAM;
6b01bed2 1216#endif
7e1b7485
RS
1217 break;
1218 case OPT_DTLS1_2:
6b01bed2 1219#ifndef OPENSSL_NO_DTLS1_2
0f113f3e
MC
1220 meth = DTLSv1_2_client_method();
1221 socket_type = SOCK_DGRAM;
6b01bed2 1222#endif
7e1b7485
RS
1223 break;
1224 case OPT_TIMEOUT:
6b01bed2 1225#ifndef OPENSSL_NO_DTLS
0f113f3e 1226 enable_timeouts = 1;
6b01bed2 1227#endif
7e1b7485
RS
1228 break;
1229 case OPT_MTU:
6b01bed2 1230#ifndef OPENSSL_NO_DTLS
7e1b7485 1231 socket_mtu = atol(opt_arg());
0f113f3e 1232#endif
6b01bed2 1233 break;
7e1b7485 1234 case OPT_FALLBACKSCSV:
0f113f3e 1235 fallback_scsv = 1;
7e1b7485
RS
1236 break;
1237 case OPT_KEYFORM:
1238 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &key_format))
1239 goto opthelp;
1240 break;
1241 case OPT_PASS:
1242 passarg = opt_arg();
1243 break;
1244 case OPT_CERT_CHAIN:
1245 chain_file = opt_arg();
1246 break;
1247 case OPT_KEY:
1248 key_file = opt_arg();
1249 break;
1250 case OPT_RECONNECT:
0f113f3e 1251 reconnect = 5;
7e1b7485
RS
1252 break;
1253 case OPT_CAPATH:
1254 CApath = opt_arg();
1255 break;
2b6bcb70
MC
1256 case OPT_NOCAPATH:
1257 noCApath = 1;
1258 break;
7e1b7485
RS
1259 case OPT_CHAINCAPATH:
1260 chCApath = opt_arg();
1261 break;
1262 case OPT_VERIFYCAPATH:
1263 vfyCApath = opt_arg();
1264 break;
1265 case OPT_BUILD_CHAIN:
0f113f3e 1266 build_chain = 1;
7e1b7485
RS
1267 break;
1268 case OPT_CAFILE:
1269 CAfile = opt_arg();
1270 break;
2b6bcb70
MC
1271 case OPT_NOCAFILE:
1272 noCAfile = 1;
1273 break;
7e1b7485
RS
1274 case OPT_CHAINCAFILE:
1275 chCAfile = opt_arg();
1276 break;
1277 case OPT_VERIFYCAFILE:
1278 vfyCAfile = opt_arg();
1279 break;
cddd424a
VD
1280 case OPT_DANE_TLSA_DOMAIN:
1281 dane_tlsa_domain = opt_arg();
1282 break;
1283 case OPT_DANE_TLSA_RRDATA:
1284 if (dane_tlsa_rrset == NULL)
1285 dane_tlsa_rrset = sk_OPENSSL_STRING_new_null();
1286 if (dane_tlsa_rrset == NULL ||
1287 !sk_OPENSSL_STRING_push(dane_tlsa_rrset, opt_arg())) {
1288 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1289 goto end;
1290 }
1291 break;
7e1b7485
RS
1292 case OPT_NEXTPROTONEG:
1293 next_proto_neg_in = opt_arg();
1294 break;
1295 case OPT_ALPN:
1296 alpn_in = opt_arg();
1297 break;
1298 case OPT_SERVERINFO:
1299 p = opt_arg();
1300 len = strlen(p);
1301 for (start = 0, i = 0; i <= len; ++i) {
1302 if (i == len || p[i] == ',') {
1303 serverinfo_types[serverinfo_count] = atoi(p + start);
1304 if (++serverinfo_count == MAX_SI_TYPES)
1305 break;
0f113f3e
MC
1306 start = i + 1;
1307 }
0f113f3e 1308 }
7e1b7485 1309 break;
7e1b7485
RS
1310 case OPT_STARTTLS:
1311 if (!opt_pair(opt_arg(), services, &starttls_proto))
1312 goto end;
7e1b7485
RS
1313 case OPT_SERVERNAME:
1314 servername = opt_arg();
7e1b7485 1315 break;
7e1b7485
RS
1316 case OPT_USE_SRTP:
1317 srtp_profiles = opt_arg();
1318 break;
1319 case OPT_KEYMATEXPORT:
1320 keymatexportlabel = opt_arg();
1321 break;
1322 case OPT_KEYMATEXPORTLEN:
1323 keymatexportlen = atoi(opt_arg());
0f113f3e 1324 break;
7e25dd6d
MC
1325 case OPT_ASYNC:
1326 async = 1;
1327 break;
0f113f3e 1328 }
0f113f3e 1329 }
7e1b7485
RS
1330 argc = opt_num_rest();
1331 argv = opt_rest();
0f113f3e 1332
552bf8ec 1333 if (proxystr) {
ab69ac00
RL
1334 int res;
1335 char *tmp_host = host, *tmp_port = port;
552bf8ec
MT
1336 if (connectstr == NULL) {
1337 BIO_printf(bio_err, "%s: -proxy requires use of -connect\n", prog);
1338 goto opthelp;
1339 }
ab69ac00
RL
1340 res = BIO_parse_hostserv(proxystr, &host, &port, BIO_PARSE_PRIO_HOST);
1341 if (tmp_host != host)
1342 OPENSSL_free(tmp_host);
1343 if (tmp_port != port)
1344 OPENSSL_free(tmp_port);
1345 if (!res) {
1346 BIO_printf(bio_err, "%s: -proxy argument malformed or ambiguous\n",
1347 prog);
1348 goto end;
1349 }
1350 } else {
1351 int res = 1;
1352 char *tmp_host = host, *tmp_port = port;
1353 if (connectstr != NULL)
1354 res = BIO_parse_hostserv(connectstr, &host, &port,
1355 BIO_PARSE_PRIO_HOST);
1356 if (tmp_host != host)
1357 OPENSSL_free(tmp_host);
1358 if (tmp_port != port)
1359 OPENSSL_free(tmp_port);
1360 if (!res) {
1361 BIO_printf(bio_err,
1362 "%s: -connect argument malformed or ambiguous\n",
1363 prog);
552bf8ec 1364 goto end;
ab69ac00 1365 }
552bf8ec 1366 }
552bf8ec 1367
ab69ac00 1368 if (socket_family == AF_UNIX && socket_type != SOCK_STREAM) {
0f113f3e
MC
1369 BIO_printf(bio_err,
1370 "Can't use unix sockets and datagrams together\n");
1371 goto end;
1372 }
f3b7bdad 1373
e481f9b9 1374#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
1375 next_proto.status = -1;
1376 if (next_proto_neg_in) {
1377 next_proto.data =
1378 next_protos_parse(&next_proto.len, next_proto_neg_in);
1379 if (next_proto.data == NULL) {
1380 BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1381 goto end;
1382 }
1383 } else
1384 next_proto.data = NULL;
ee2ffc27
BL
1385#endif
1386
7e1b7485 1387 if (!app_passwd(passarg, NULL, &pass, NULL)) {
0f113f3e
MC
1388 BIO_printf(bio_err, "Error getting password\n");
1389 goto end;
1390 }
1391
1392 if (key_file == NULL)
1393 key_file = cert_file;
1394
1395 if (key_file) {
7e1b7485 1396 key = load_key(key_file, key_format, 0, pass, e,
0f113f3e 1397 "client certificate private key file");
7e1b7485 1398 if (key == NULL) {
0f113f3e
MC
1399 ERR_print_errors(bio_err);
1400 goto end;
1401 }
0f113f3e
MC
1402 }
1403
1404 if (cert_file) {
7e1b7485 1405 cert = load_cert(cert_file, cert_format,
0f113f3e 1406 NULL, e, "client certificate file");
7e1b7485 1407 if (cert == NULL) {
0f113f3e
MC
1408 ERR_print_errors(bio_err);
1409 goto end;
1410 }
1411 }
1412
1413 if (chain_file) {
0996dc54
VD
1414 if (!load_certs(chain_file, &chain, FORMAT_PEM, NULL, e,
1415 "client certificate chain"))
0f113f3e
MC
1416 goto end;
1417 }
1418
1419 if (crl_file) {
1420 X509_CRL *crl;
1421 crl = load_crl(crl_file, crl_format);
7e1b7485 1422 if (crl == NULL) {
0f113f3e
MC
1423 BIO_puts(bio_err, "Error loading CRL\n");
1424 ERR_print_errors(bio_err);
1425 goto end;
1426 }
1427 crls = sk_X509_CRL_new_null();
7e1b7485 1428 if (crls == NULL || !sk_X509_CRL_push(crls, crl)) {
0f113f3e
MC
1429 BIO_puts(bio_err, "Error adding CRL\n");
1430 ERR_print_errors(bio_err);
1431 X509_CRL_free(crl);
1432 goto end;
1433 }
1434 }
1435
7e1b7485 1436 if (!load_excert(&exc))
0f113f3e
MC
1437 goto end;
1438
7e1b7485 1439 if (!app_RAND_load_file(NULL, 1) && inrand == NULL
0f113f3e
MC
1440 && !RAND_status()) {
1441 BIO_printf(bio_err,
1442 "warning, not much extra random data, consider using the -rand option\n");
1443 }
7e1b7485
RS
1444 if (inrand != NULL) {
1445 randamt = app_RAND_load_files(inrand);
1446 BIO_printf(bio_err, "%ld semi-random bytes loaded\n", randamt);
1447 }
0f113f3e
MC
1448
1449 if (bio_c_out == NULL) {
1450 if (c_quiet && !c_debug) {
1451 bio_c_out = BIO_new(BIO_s_null());
1452 if (c_msg && !bio_c_msg)
a60994df 1453 bio_c_msg = dup_bio_out(FORMAT_TEXT);
7e1b7485 1454 } else if (bio_c_out == NULL)
a60994df 1455 bio_c_out = dup_bio_out(FORMAT_TEXT);
0f113f3e 1456 }
edc032b5 1457#ifndef OPENSSL_NO_SRP
7e1b7485 1458 if (!app_passwd(srppass, NULL, &srp_arg.srppassin, NULL)) {
0f113f3e
MC
1459 BIO_printf(bio_err, "Error getting password\n");
1460 goto end;
1461 }
1462#endif
1463
1464 ctx = SSL_CTX_new(meth);
1465 if (ctx == NULL) {
1466 ERR_print_errors(bio_err);
1467 goto end;
1468 }
1469
1470 if (sdebug)
ecf3a1fb 1471 ssl_ctx_security_debug(ctx, sdebug);
0f113f3e 1472
287d0b94
DSH
1473 if (ssl_config) {
1474 if (SSL_CTX_config(ctx, ssl_config) == 0) {
1475 BIO_printf(bio_err, "Error using configuration \"%s\"\n",
1476 ssl_config);
1477 ERR_print_errors(bio_err);
1478 goto end;
1479 }
1480 }
1481
7e1b7485 1482 if (vpmtouched && !SSL_CTX_set1_param(ctx, vpm)) {
ac59d705
MC
1483 BIO_printf(bio_err, "Error setting verify params\n");
1484 ERR_print_errors(bio_err);
1485 goto end;
1486 }
0f113f3e 1487
5e6f9775 1488 if (async) {
7e25dd6d 1489 SSL_CTX_set_mode(ctx, SSL_MODE_ASYNC);
5e6f9775 1490 }
7e25dd6d 1491
dba31777 1492 if (!config_ctx(cctx, ssl_args, ctx))
0f113f3e 1493 goto end;
0f113f3e
MC
1494
1495 if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1496 crls, crl_download)) {
1497 BIO_printf(bio_err, "Error loading store locations\n");
1498 ERR_print_errors(bio_err);
1499 goto end;
1500 }
59d2d48f 1501#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
1502 if (ssl_client_engine) {
1503 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine)) {
1504 BIO_puts(bio_err, "Error setting client auth engine\n");
1505 ERR_print_errors(bio_err);
1506 ENGINE_free(ssl_client_engine);
1507 goto end;
1508 }
1509 ENGINE_free(ssl_client_engine);
1510 }
59d2d48f
DSH
1511#endif
1512
ddac1974 1513#ifndef OPENSSL_NO_PSK
dba31777 1514 if (psk_key != NULL) {
0f113f3e
MC
1515 if (c_debug)
1516 BIO_printf(bio_c_out,
dba31777 1517 "PSK key given, setting client callback\n");
0f113f3e
MC
1518 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1519 }
e783bae2
PS
1520#endif
1521#ifndef OPENSSL_NO_SRTP
ac59d705 1522 if (srtp_profiles != NULL) {
7e1b7485
RS
1523 /* Returns 0 on success! */
1524 if (SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles) != 0) {
ac59d705
MC
1525 BIO_printf(bio_err, "Error setting SRTP profile\n");
1526 ERR_print_errors(bio_err);
1527 goto end;
1528 }
1529 }
0f113f3e 1530#endif
7e1b7485 1531
0f113f3e
MC
1532 if (exc)
1533 ssl_ctx_set_excert(ctx, exc);
d02b48c6 1534
e481f9b9 1535#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
1536 if (next_proto.data)
1537 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
e481f9b9 1538#endif
0f113f3e
MC
1539 if (alpn_in) {
1540 unsigned short alpn_len;
1541 unsigned char *alpn = next_protos_parse(&alpn_len, alpn_in);
1542
1543 if (alpn == NULL) {
1544 BIO_printf(bio_err, "Error parsing -alpn argument\n");
1545 goto end;
1546 }
7e1b7485
RS
1547 /* Returns 0 on success! */
1548 if (SSL_CTX_set_alpn_protos(ctx, alpn, alpn_len) != 0) {
1549 BIO_printf(bio_err, "Error setting ALPN\n");
ac59d705
MC
1550 goto end;
1551 }
0f113f3e
MC
1552 OPENSSL_free(alpn);
1553 }
e481f9b9 1554
7e1b7485 1555 for (i = 0; i < serverinfo_count; i++) {
61986d32 1556 if (!SSL_CTX_add_client_custom_ext(ctx,
7e1b7485
RS
1557 serverinfo_types[i],
1558 NULL, NULL, NULL,
1559 serverinfo_cli_parse_cb, NULL)) {
1560 BIO_printf(bio_err,
1561 "Warning: Unable to add custom extension %u, skipping\n",
1562 serverinfo_types[i]);
ac59d705 1563 }
0f113f3e 1564 }
ee2ffc27 1565
0f113f3e
MC
1566 if (state)
1567 SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
d02b48c6 1568
0f113f3e 1569 SSL_CTX_set_verify(ctx, verify, verify_callback);
d02b48c6 1570
2b6bcb70 1571 if (!ctx_set_verify_locations(ctx, CAfile, CApath, noCAfile, noCApath)) {
0f113f3e 1572 ERR_print_errors(bio_err);
7e1b7485 1573 goto end;
0f113f3e 1574 }
d02b48c6 1575
0f113f3e 1576 ssl_ctx_add_crls(ctx, crls, crl_download);
fdb78f3d 1577
0f113f3e
MC
1578 if (!set_cert_key_stuff(ctx, cert, key, chain, build_chain))
1579 goto end;
74ecfab4 1580
0f113f3e
MC
1581 if (servername != NULL) {
1582 tlsextcbp.biodebug = bio_err;
1583 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1584 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1585 }
1586# ifndef OPENSSL_NO_SRP
1587 if (srp_arg.srplogin) {
1588 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin)) {
1589 BIO_printf(bio_err, "Unable to set SRP username\n");
1590 goto end;
1591 }
1592 srp_arg.msg = c_msg;
1593 srp_arg.debug = c_debug;
1594 SSL_CTX_set_srp_cb_arg(ctx, &srp_arg);
1595 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1596 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1597 if (c_msg || c_debug || srp_arg.amp == 0)
1598 SSL_CTX_set_srp_verify_param_callback(ctx,
1599 ssl_srp_verify_param_cb);
1600 }
1601# endif
0f113f3e 1602
cddd424a
VD
1603 if (dane_tlsa_domain != NULL) {
1604 if (SSL_CTX_dane_enable(ctx) <= 0) {
1605 BIO_printf(bio_err,
1606 "%s: Error enabling DANE TLSA authentication.\n", prog);
1607 ERR_print_errors(bio_err);
1608 goto end;
1609 }
1610 }
1611
0f113f3e
MC
1612 con = SSL_new(ctx);
1613 if (sess_in) {
1614 SSL_SESSION *sess;
1615 BIO *stmp = BIO_new_file(sess_in, "r");
1616 if (!stmp) {
1617 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
1618 ERR_print_errors(bio_err);
1619 goto end;
1620 }
1621 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1622 BIO_free(stmp);
1623 if (!sess) {
1624 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
1625 ERR_print_errors(bio_err);
1626 goto end;
1627 }
61986d32 1628 if (!SSL_set_session(con, sess)) {
ac59d705
MC
1629 BIO_printf(bio_err, "Can't set session\n");
1630 ERR_print_errors(bio_err);
1631 goto end;
1632 }
0f113f3e
MC
1633 SSL_SESSION_free(sess);
1634 }
1635
1636 if (fallback_scsv)
1637 SSL_set_mode(con, SSL_MODE_SEND_FALLBACK_SCSV);
cf6da053 1638
0f113f3e
MC
1639 if (servername != NULL) {
1640 if (!SSL_set_tlsext_host_name(con, servername)) {
1641 BIO_printf(bio_err, "Unable to set TLS servername extension.\n");
1642 ERR_print_errors(bio_err);
1643 goto end;
1644 }
1645 }
d02b48c6 1646
cddd424a
VD
1647 if (dane_tlsa_domain != NULL) {
1648 if (SSL_dane_enable(con, dane_tlsa_domain) <= 0) {
1649 BIO_printf(bio_err, "%s: Error enabling DANE TLSA "
1650 "authentication.\n", prog);
1651 ERR_print_errors(bio_err);
1652 goto end;
1653 }
1654 if (dane_tlsa_rrset == NULL) {
1655 BIO_printf(bio_err, "%s: DANE TLSA authentication requires at "
1656 "least one -dane_tlsa_rrset option.\n", prog);
1657 goto end;
1658 }
1659 if (tlsa_import_rrset(con, dane_tlsa_rrset) <= 0) {
1660 BIO_printf(bio_err, "%s: Failed to import any TLSA "
1661 "records.\n", prog);
1662 goto end;
1663 }
1664 } else if (dane_tlsa_rrset != NULL) {
1665 BIO_printf(bio_err, "%s: DANE TLSA authentication requires the "
1666 "-dane_tlsa_domain option.\n", prog);
1667 goto end;
1668 }
1669
0f113f3e 1670 re_start:
ab69ac00 1671 if (init_client(&s, host, port, socket_family, socket_type) == 0)
0f113f3e
MC
1672 {
1673 BIO_printf(bio_err, "connect:errno=%d\n", get_last_socket_error());
1674 SHUTDOWN(s);
1675 goto end;
1676 }
1677 BIO_printf(bio_c_out, "CONNECTED(%08X)\n", s);
d02b48c6
RE
1678
1679#ifdef FIONBIO
0f113f3e
MC
1680 if (c_nbio) {
1681 unsigned long l = 1;
1682 BIO_printf(bio_c_out, "turning on non blocking io\n");
1683 if (BIO_socket_ioctl(s, FIONBIO, &l) < 0) {
1684 ERR_print_errors(bio_err);
1685 goto end;
1686 }
1687 }
1688#endif
0f113f3e
MC
1689 if (socket_type == SOCK_DGRAM) {
1690
1691 sbio = BIO_new_dgram(s, BIO_NOCLOSE);
1692 if (getsockname(s, &peer, (void *)&peerlen) < 0) {
1693 BIO_printf(bio_err, "getsockname:errno=%d\n",
1694 get_last_socket_error());
1695 SHUTDOWN(s);
1696 goto end;
1697 }
1698
2c9be7d0 1699 (void)BIO_ctrl_set_connected(sbio, &peer);
0f113f3e
MC
1700
1701 if (enable_timeouts) {
1702 timeout.tv_sec = 0;
1703 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1704 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1705
1706 timeout.tv_sec = 0;
1707 timeout.tv_usec = DGRAM_SND_TIMEOUT;
1708 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1709 }
1710
1711 if (socket_mtu) {
1712 if (socket_mtu < DTLS_get_link_min_mtu(con)) {
1713 BIO_printf(bio_err, "MTU too small. Must be at least %ld\n",
1714 DTLS_get_link_min_mtu(con));
1715 BIO_free(sbio);
1716 goto shut;
1717 }
1718 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1719 if (!DTLS_set_link_mtu(con, socket_mtu)) {
1720 BIO_printf(bio_err, "Failed to set MTU\n");
1721 BIO_free(sbio);
1722 goto shut;
1723 }
1724 } else
1725 /* want to do MTU discovery */
1726 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1727 } else
1728 sbio = BIO_new_socket(s, BIO_NOCLOSE);
1729
1730 if (nbio_test) {
1731 BIO *test;
1732
1733 test = BIO_new(BIO_f_nbio_test());
1734 sbio = BIO_push(test, sbio);
1735 }
1736
1737 if (c_debug) {
0f113f3e
MC
1738 BIO_set_callback(sbio, bio_dump_callback);
1739 BIO_set_callback_arg(sbio, (char *)bio_c_out);
1740 }
1741 if (c_msg) {
93ab9e42 1742#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
1743 if (c_msg == 2)
1744 SSL_set_msg_callback(con, SSL_trace);
1745 else
93ab9e42 1746#endif
0f113f3e
MC
1747 SSL_set_msg_callback(con, msg_cb);
1748 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
1749 }
e481f9b9 1750
0f113f3e
MC
1751 if (c_tlsextdebug) {
1752 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1753 SSL_set_tlsext_debug_arg(con, bio_c_out);
1754 }
1755 if (c_status_req) {
1756 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
1757 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
1758 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
0f113f3e 1759 }
0f113f3e
MC
1760
1761 SSL_set_bio(con, sbio, sbio);
1762 SSL_set_connect_state(con);
1763
1764 /* ok, lets connect */
1765 width = SSL_get_fd(con) + 1;
1766
1767 read_tty = 1;
1768 write_tty = 0;
1769 tty_on = 0;
1770 read_ssl = 1;
1771 write_ssl = 1;
1772
1773 cbuf_len = 0;
1774 cbuf_off = 0;
1775 sbuf_len = 0;
1776 sbuf_off = 0;
1777
7e1b7485
RS
1778 switch ((PROTOCOL_CHOICE) starttls_proto) {
1779 case PROTO_OFF:
1780 break;
1781 case PROTO_SMTP:
1782 {
1783 /*
1784 * This is an ugly hack that does a lot of assumptions. We do
1785 * have to handle multi-line responses which may come in a single
1786 * packet or not. We therefore have to use BIO_gets() which does
1787 * need a buffering BIO. So during the initial chitchat we do
1788 * push a buffering BIO into the chain that is removed again
1789 * later on to not disturb the rest of the s_client operation.
1790 */
1791 int foundit = 0;
1792 BIO *fbio = BIO_new(BIO_f_buffer());
1793 BIO_push(fbio, sbio);
1794 /* wait for multi-line response to end from SMTP */
1795 do {
1796 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1797 }
1798 while (mbuf_len > 3 && mbuf[3] == '-');
d8c25de5 1799 BIO_printf(fbio, "EHLO %s\r\n", ehlo);
7e1b7485
RS
1800 (void)BIO_flush(fbio);
1801 /* wait for multi-line response to end EHLO SMTP response */
1802 do {
1803 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1804 if (strstr(mbuf, "STARTTLS"))
1805 foundit = 1;
1806 }
1807 while (mbuf_len > 3 && mbuf[3] == '-');
1808 (void)BIO_flush(fbio);
1809 BIO_pop(fbio);
1810 BIO_free(fbio);
1811 if (!foundit)
1812 BIO_printf(bio_err,
c7944cf1
QGM
1813 "didn't find starttls in server response,"
1814 " trying anyway...\n");
7e1b7485
RS
1815 BIO_printf(sbio, "STARTTLS\r\n");
1816 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 1817 }
7e1b7485
RS
1818 break;
1819 case PROTO_POP3:
1820 {
1821 BIO_read(sbio, mbuf, BUFSIZZ);
1822 BIO_printf(sbio, "STLS\r\n");
1823 mbuf_len = BIO_read(sbio, sbuf, BUFSIZZ);
1824 if (mbuf_len < 0) {
1825 BIO_printf(bio_err, "BIO_read failed\n");
1826 goto end;
1827 }
0f113f3e 1828 }
7e1b7485
RS
1829 break;
1830 case PROTO_IMAP:
1831 {
1832 int foundit = 0;
1833 BIO *fbio = BIO_new(BIO_f_buffer());
1834 BIO_push(fbio, sbio);
1835 BIO_gets(fbio, mbuf, BUFSIZZ);
1836 /* STARTTLS command requires CAPABILITY... */
1837 BIO_printf(fbio, ". CAPABILITY\r\n");
1838 (void)BIO_flush(fbio);
1839 /* wait for multi-line CAPABILITY response */
1840 do {
1841 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1842 if (strstr(mbuf, "STARTTLS"))
1843 foundit = 1;
1844 }
1845 while (mbuf_len > 3 && mbuf[0] != '.');
1846 (void)BIO_flush(fbio);
1847 BIO_pop(fbio);
1848 BIO_free(fbio);
1849 if (!foundit)
1850 BIO_printf(bio_err,
c7944cf1
QGM
1851 "didn't find STARTTLS in server response,"
1852 " trying anyway...\n");
7e1b7485
RS
1853 BIO_printf(sbio, ". STARTTLS\r\n");
1854 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 1855 }
7e1b7485
RS
1856 break;
1857 case PROTO_FTP:
1858 {
1859 BIO *fbio = BIO_new(BIO_f_buffer());
1860 BIO_push(fbio, sbio);
1861 /* wait for multi-line response to end from FTP */
1862 do {
1863 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1864 }
1865 while (mbuf_len > 3 && mbuf[3] == '-');
1866 (void)BIO_flush(fbio);
1867 BIO_pop(fbio);
1868 BIO_free(fbio);
1869 BIO_printf(sbio, "AUTH TLS\r\n");
1870 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 1871 }
7e1b7485
RS
1872 break;
1873 case PROTO_XMPP:
898ea7b8 1874 case PROTO_XMPP_SERVER:
0f113f3e 1875 {
7e1b7485
RS
1876 int seen = 0;
1877 BIO_printf(sbio, "<stream:stream "
1878 "xmlns:stream='http://etherx.jabber.org/streams' "
898ea7b8
KE
1879 "xmlns='jabber:%s' to='%s' version='1.0'>",
1880 starttls_proto == PROTO_XMPP ? "client" : "server",
d8c25de5 1881 xmpphost ? xmpphost : host);
0f113f3e 1882 seen = BIO_read(sbio, mbuf, BUFSIZZ);
7e1b7485
RS
1883 mbuf[seen] = 0;
1884 while (!strstr
1885 (mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'")
1886 && !strstr(mbuf,
1887 "<starttls xmlns=\"urn:ietf:params:xml:ns:xmpp-tls\""))
1888 {
1889 seen = BIO_read(sbio, mbuf, BUFSIZZ);
0f113f3e 1890
7e1b7485
RS
1891 if (seen <= 0)
1892 goto shut;
0f113f3e 1893
7e1b7485
RS
1894 mbuf[seen] = 0;
1895 }
1896 BIO_printf(sbio,
1897 "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
1898 seen = BIO_read(sbio, sbuf, BUFSIZZ);
1899 sbuf[seen] = 0;
1900 if (!strstr(sbuf, "<proceed"))
1901 goto shut;
1902 mbuf[0] = 0;
0f113f3e 1903 }
7e1b7485 1904 break;
d8c25de5
RS
1905 case PROTO_TELNET:
1906 {
1907 static const unsigned char tls_do[] = {
1908 /* IAC DO START_TLS */
1909 255, 253, 46
1910 };
1911 static const unsigned char tls_will[] = {
1912 /* IAC WILL START_TLS */
1913 255, 251, 46
1914 };
1915 static const unsigned char tls_follows[] = {
1916 /* IAC SB START_TLS FOLLOWS IAC SE */
1917 255, 250, 46, 1, 255, 240
1918 };
1919 int bytes;
1920
1921 /* Telnet server should demand we issue START_TLS */
1922 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
1923 if (bytes != 3 || memcmp(mbuf, tls_do, 3) != 0)
1924 goto shut;
1925 /* Agree to issue START_TLS and send the FOLLOWS sub-command */
1926 BIO_write(sbio, tls_will, 3);
1927 BIO_write(sbio, tls_follows, 6);
1928 (void)BIO_flush(sbio);
1929 /* Telnet server also sent the FOLLOWS sub-command */
1930 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
1931 if (bytes != 6 || memcmp(mbuf, tls_follows, 6) != 0)
1932 goto shut;
1933 }
552bf8ec
MT
1934 break;
1935 case PROTO_CONNECT:
1936 {
1937 int foundit = 0;
1938 BIO *fbio = BIO_new(BIO_f_buffer());
1939
1940 BIO_push(fbio, sbio);
1941 BIO_printf(fbio, "CONNECT %s\r\n\r\n", connectstr);
1942 (void)BIO_flush(fbio);
1943 /* wait for multi-line response to end CONNECT response */
1944 do {
1945 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1946 if (strstr(mbuf, "200") != NULL
1947 && strstr(mbuf, "established") != NULL)
1948 foundit++;
1949 } while (mbuf_len > 3 && foundit == 0);
1950 (void)BIO_flush(fbio);
1951 BIO_pop(fbio);
1952 BIO_free(fbio);
1953 if (!foundit) {
1954 BIO_printf(bio_err, "%s: HTTP CONNECT failed\n", prog);
1955 goto shut;
1956 }
1957 }
1958 break;
cfb4f1ef
NPB
1959 case PROTO_IRC:
1960 {
1961 int numeric;
1962 BIO *fbio = BIO_new(BIO_f_buffer());
1963
1964 BIO_push(fbio, sbio);
1965 BIO_printf(fbio, "STARTTLS\r\n");
1966 (void)BIO_flush(fbio);
1967 width = SSL_get_fd(con) + 1;
1968
1969 do {
1970 numeric = 0;
1971
1972 FD_ZERO(&readfds);
1973 openssl_fdset(SSL_get_fd(con), &readfds);
1974 timeout.tv_sec = S_CLIENT_IRC_READ_TIMEOUT;
1975 timeout.tv_usec = 0;
1976 /*
1977 * If the IRCd doesn't respond within
1978 * S_CLIENT_IRC_READ_TIMEOUT seconds, assume
1979 * it doesn't support STARTTLS. Many IRCds
1980 * will not give _any_ sort of response to a
1981 * STARTTLS command when it's not supported.
1982 */
1983 if (!BIO_get_buffer_num_lines(fbio)
1984 && !BIO_pending(fbio)
1985 && !BIO_pending(sbio)
1986 && select(width, (void *)&readfds, NULL, NULL,
1987 &timeout) < 1) {
1988 BIO_printf(bio_err,
1989 "Timeout waiting for response (%d seconds).\n",
1990 S_CLIENT_IRC_READ_TIMEOUT);
1991 break;
1992 }
1993
1994 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
1995 if (mbuf_len < 1 || sscanf(mbuf, "%*s %d", &numeric) != 1)
1996 break;
1997 /* :example.net 451 STARTTLS :You have not registered */
1998 /* :example.net 421 STARTTLS :Unknown command */
1999 if ((numeric == 451 || numeric == 421)
2000 && strstr(mbuf, "STARTTLS") != NULL) {
2001 BIO_printf(bio_err, "STARTTLS not supported: %s", mbuf);
2002 break;
2003 }
2004 if (numeric == 691) {
2005 BIO_printf(bio_err, "STARTTLS negotiation failed: ");
2006 ERR_print_errors(bio_err);
2007 break;
2008 }
2009 } while (numeric != 670);
2010
2011 (void)BIO_flush(fbio);
2012 BIO_pop(fbio);
2013 BIO_free(fbio);
2014 if (numeric != 670) {
2015 BIO_printf(bio_err, "Server does not support STARTTLS.\n");
2016 ret = 1;
2017 goto shut;
2018 }
2019 }
0f113f3e
MC
2020 }
2021
2022 for (;;) {
2023 FD_ZERO(&readfds);
2024 FD_ZERO(&writefds);
2025
2026 if ((SSL_version(con) == DTLS1_VERSION) &&
2027 DTLSv1_get_timeout(con, &timeout))
2028 timeoutp = &timeout;
2029 else
2030 timeoutp = NULL;
2031
2032 if (SSL_in_init(con) && !SSL_total_renegotiations(con)) {
2033 in_init = 1;
2034 tty_on = 0;
2035 } else {
2036 tty_on = 1;
2037 if (in_init) {
2038 in_init = 0;
e481f9b9 2039
7e1b7485
RS
2040 if (servername != NULL && !SSL_session_reused(con)) {
2041 BIO_printf(bio_c_out,
2042 "Server did %sacknowledge servername extension.\n",
2043 tlsextcbp.ack ? "" : "not ");
2044 }
e481f9b9 2045
0f113f3e
MC
2046 if (sess_out) {
2047 BIO *stmp = BIO_new_file(sess_out, "w");
2048 if (stmp) {
2049 PEM_write_bio_SSL_SESSION(stmp, SSL_get_session(con));
2050 BIO_free(stmp);
2051 } else
2052 BIO_printf(bio_err, "Error writing session file %s\n",
2053 sess_out);
2054 }
2055 if (c_brief) {
2056 BIO_puts(bio_err, "CONNECTION ESTABLISHED\n");
ecf3a1fb 2057 print_ssl_summary(con);
0f113f3e
MC
2058 }
2059
2060 print_stuff(bio_c_out, con, full_log);
2061 if (full_log > 0)
2062 full_log--;
2063
2064 if (starttls_proto) {
7e1b7485 2065 BIO_write(bio_err, mbuf, mbuf_len);
0f113f3e 2066 /* We don't need to know any more */
7e1b7485
RS
2067 if (!reconnect)
2068 starttls_proto = PROTO_OFF;
0f113f3e
MC
2069 }
2070
2071 if (reconnect) {
2072 reconnect--;
2073 BIO_printf(bio_c_out,
2074 "drop connection and then reconnect\n");
ec447924 2075 do_ssl_shutdown(con);
0f113f3e
MC
2076 SSL_set_connect_state(con);
2077 SHUTDOWN(SSL_get_fd(con));
2078 goto re_start;
2079 }
2080 }
2081 }
2082
2083 ssl_pending = read_ssl && SSL_pending(con);
2084
2085 if (!ssl_pending) {
b317819b 2086#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE)
0f113f3e
MC
2087 if (tty_on) {
2088 if (read_tty)
2089 openssl_fdset(fileno(stdin), &readfds);
2090 if (write_tty)
2091 openssl_fdset(fileno(stdout), &writefds);
2092 }
2093 if (read_ssl)
2094 openssl_fdset(SSL_get_fd(con), &readfds);
2095 if (write_ssl)
2096 openssl_fdset(SSL_get_fd(con), &writefds);
06f4536a 2097#else
0f113f3e
MC
2098 if (!tty_on || !write_tty) {
2099 if (read_ssl)
2100 openssl_fdset(SSL_get_fd(con), &readfds);
2101 if (write_ssl)
2102 openssl_fdset(SSL_get_fd(con), &writefds);
2103 }
2104#endif
0f113f3e
MC
2105
2106 /*
2107 * Note: under VMS with SOCKETSHR the second parameter is
2108 * currently of type (int *) whereas under other systems it is
2109 * (void *) if you don't have a cast it will choke the compiler:
2110 * if you do have a cast then you can either go for (int *) or
2111 * (void *).
2112 */
3d7c4a5a 2113#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
0f113f3e
MC
2114 /*
2115 * Under Windows/DOS we make the assumption that we can always
2116 * write to the tty: therefore if we need to write to the tty we
2117 * just fall through. Otherwise we timeout the select every
2118 * second and see if there are any keypresses. Note: this is a
2119 * hack, in a proper Windows application we wouldn't do this.
2120 */
2121 i = 0;
2122 if (!write_tty) {
2123 if (read_tty) {
2124 tv.tv_sec = 1;
2125 tv.tv_usec = 0;
2126 i = select(width, (void *)&readfds, (void *)&writefds,
2127 NULL, &tv);
2128# if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
2129 if (!i && (!_kbhit() || !read_tty))
2130 continue;
2131# else
2132 if (!i && (!((_kbhit())
2133 || (WAIT_OBJECT_0 ==
2134 WaitForSingleObject(GetStdHandle
2135 (STD_INPUT_HANDLE),
2136 0)))
2137 || !read_tty))
2138 continue;
2139# endif
2140 } else
2141 i = select(width, (void *)&readfds, (void *)&writefds,
2142 NULL, timeoutp);
2143 }
47c1735a 2144#elif defined(OPENSSL_SYS_NETWARE)
0f113f3e
MC
2145 if (!write_tty) {
2146 if (read_tty) {
2147 tv.tv_sec = 1;
2148 tv.tv_usec = 0;
2149 i = select(width, (void *)&readfds, (void *)&writefds,
2150 NULL, &tv);
2151 } else
2152 i = select(width, (void *)&readfds, (void *)&writefds,
2153 NULL, timeoutp);
2154 }
06f4536a 2155#else
0f113f3e
MC
2156 i = select(width, (void *)&readfds, (void *)&writefds,
2157 NULL, timeoutp);
2158#endif
2159 if (i < 0) {
2160 BIO_printf(bio_err, "bad select %d\n",
2161 get_last_socket_error());
2162 goto shut;
2163 /* goto end; */
2164 }
2165 }
2166
2167 if ((SSL_version(con) == DTLS1_VERSION)
2168 && DTLSv1_handle_timeout(con) > 0) {
2169 BIO_printf(bio_err, "TIMEOUT occurred\n");
2170 }
2171
2172 if (!ssl_pending && FD_ISSET(SSL_get_fd(con), &writefds)) {
2173 k = SSL_write(con, &(cbuf[cbuf_off]), (unsigned int)cbuf_len);
2174 switch (SSL_get_error(con, k)) {
2175 case SSL_ERROR_NONE:
2176 cbuf_off += k;
2177 cbuf_len -= k;
2178 if (k <= 0)
2179 goto end;
2180 /* we have done a write(con,NULL,0); */
2181 if (cbuf_len <= 0) {
2182 read_tty = 1;
2183 write_ssl = 0;
2184 } else { /* if (cbuf_len > 0) */
2185
2186 read_tty = 0;
2187 write_ssl = 1;
2188 }
2189 break;
2190 case SSL_ERROR_WANT_WRITE:
2191 BIO_printf(bio_c_out, "write W BLOCK\n");
2192 write_ssl = 1;
2193 read_tty = 0;
2194 break;
7e25dd6d
MC
2195 case SSL_ERROR_WANT_ASYNC:
2196 BIO_printf(bio_c_out, "write A BLOCK\n");
e1b9840e 2197 wait_for_async(con);
7e25dd6d
MC
2198 write_ssl = 1;
2199 read_tty = 0;
2200 break;
0f113f3e
MC
2201 case SSL_ERROR_WANT_READ:
2202 BIO_printf(bio_c_out, "write R BLOCK\n");
2203 write_tty = 0;
2204 read_ssl = 1;
2205 write_ssl = 0;
2206 break;
2207 case SSL_ERROR_WANT_X509_LOOKUP:
2208 BIO_printf(bio_c_out, "write X BLOCK\n");
2209 break;
2210 case SSL_ERROR_ZERO_RETURN:
2211 if (cbuf_len != 0) {
2212 BIO_printf(bio_c_out, "shutdown\n");
2213 ret = 0;
2214 goto shut;
2215 } else {
2216 read_tty = 1;
2217 write_ssl = 0;
2218 break;
2219 }
2220
2221 case SSL_ERROR_SYSCALL:
2222 if ((k != 0) || (cbuf_len != 0)) {
2223 BIO_printf(bio_err, "write:errno=%d\n",
2224 get_last_socket_error());
2225 goto shut;
2226 } else {
2227 read_tty = 1;
2228 write_ssl = 0;
2229 }
2230 break;
2231 case SSL_ERROR_SSL:
2232 ERR_print_errors(bio_err);
2233 goto shut;
2234 }
2235 }
b317819b 2236#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
0f113f3e
MC
2237 /* Assume Windows/DOS/BeOS can always write */
2238 else if (!ssl_pending && write_tty)
06f4536a 2239#else
0f113f3e 2240 else if (!ssl_pending && FD_ISSET(fileno(stdout), &writefds))
06f4536a 2241#endif
0f113f3e 2242 {
a53955d8 2243#ifdef CHARSET_EBCDIC
0f113f3e
MC
2244 ascii2ebcdic(&(sbuf[sbuf_off]), &(sbuf[sbuf_off]), sbuf_len);
2245#endif
2246 i = raw_write_stdout(&(sbuf[sbuf_off]), sbuf_len);
2247
2248 if (i <= 0) {
2249 BIO_printf(bio_c_out, "DONE\n");
2250 ret = 0;
2251 goto shut;
2252 /* goto end; */
2253 }
2254
2255 sbuf_len -= i;;
2256 sbuf_off += i;
2257 if (sbuf_len <= 0) {
2258 read_ssl = 1;
2259 write_tty = 0;
2260 }
2261 } else if (ssl_pending || FD_ISSET(SSL_get_fd(con), &readfds)) {
58964a49 2262#ifdef RENEG
0f113f3e
MC
2263 {
2264 static int iiii;
2265 if (++iiii == 52) {
2266 SSL_renegotiate(con);
2267 iiii = 0;
2268 }
2269 }
58964a49 2270#endif
0f113f3e 2271 k = SSL_read(con, sbuf, 1024 /* BUFSIZZ */ );
0f113f3e
MC
2272
2273 switch (SSL_get_error(con, k)) {
2274 case SSL_ERROR_NONE:
2275 if (k <= 0)
2276 goto end;
2277 sbuf_off = 0;
2278 sbuf_len = k;
2279
2280 read_ssl = 0;
2281 write_tty = 1;
2282 break;
7e25dd6d
MC
2283 case SSL_ERROR_WANT_ASYNC:
2284 BIO_printf(bio_c_out, "read A BLOCK\n");
e1b9840e 2285 wait_for_async(con);
7e25dd6d
MC
2286 write_tty = 0;
2287 read_ssl = 1;
2288 if ((read_tty == 0) && (write_ssl == 0))
2289 write_ssl = 1;
2290 break;
0f113f3e
MC
2291 case SSL_ERROR_WANT_WRITE:
2292 BIO_printf(bio_c_out, "read W BLOCK\n");
2293 write_ssl = 1;
2294 read_tty = 0;
2295 break;
2296 case SSL_ERROR_WANT_READ:
2297 BIO_printf(bio_c_out, "read R BLOCK\n");
2298 write_tty = 0;
2299 read_ssl = 1;
2300 if ((read_tty == 0) && (write_ssl == 0))
2301 write_ssl = 1;
2302 break;
2303 case SSL_ERROR_WANT_X509_LOOKUP:
2304 BIO_printf(bio_c_out, "read X BLOCK\n");
2305 break;
2306 case SSL_ERROR_SYSCALL:
2307 ret = get_last_socket_error();
2308 if (c_brief)
2309 BIO_puts(bio_err, "CONNECTION CLOSED BY SERVER\n");
2310 else
2311 BIO_printf(bio_err, "read:errno=%d\n", ret);
2312 goto shut;
2313 case SSL_ERROR_ZERO_RETURN:
2314 BIO_printf(bio_c_out, "closed\n");
2315 ret = 0;
2316 goto shut;
2317 case SSL_ERROR_SSL:
2318 ERR_print_errors(bio_err);
2319 goto shut;
2320 /* break; */
2321 }
2322 }
3d7c4a5a 2323#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
0f113f3e
MC
2324# if defined(OPENSSL_SYS_WINCE) || defined(OPENSSL_SYS_MSDOS)
2325 else if (_kbhit())
2326# else
2327 else if ((_kbhit())
2328 || (WAIT_OBJECT_0 ==
2329 WaitForSingleObject(GetStdHandle(STD_INPUT_HANDLE), 0)))
2330# endif
4d8743f4 2331#elif defined (OPENSSL_SYS_NETWARE)
0f113f3e 2332 else if (_kbhit())
06f4536a 2333#else
0f113f3e
MC
2334 else if (FD_ISSET(fileno(stdin), &readfds))
2335#endif
2336 {
2337 if (crlf) {
2338 int j, lf_num;
2339
2340 i = raw_read_stdin(cbuf, BUFSIZZ / 2);
2341 lf_num = 0;
2342 /* both loops are skipped when i <= 0 */
2343 for (j = 0; j < i; j++)
2344 if (cbuf[j] == '\n')
2345 lf_num++;
2346 for (j = i - 1; j >= 0; j--) {
2347 cbuf[j + lf_num] = cbuf[j];
2348 if (cbuf[j] == '\n') {
2349 lf_num--;
2350 i++;
2351 cbuf[j + lf_num] = '\r';
2352 }
2353 }
2354 assert(lf_num == 0);
2355 } else
2356 i = raw_read_stdin(cbuf, BUFSIZZ);
2357
6ba8a5b7 2358 if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q' && cmdletters))) {
0f113f3e
MC
2359 BIO_printf(bio_err, "DONE\n");
2360 ret = 0;
2361 goto shut;
2362 }
2363
6ba8a5b7 2364 if ((!c_ign_eof) && (cbuf[0] == 'R' && cmdletters)) {
0f113f3e
MC
2365 BIO_printf(bio_err, "RENEGOTIATING\n");
2366 SSL_renegotiate(con);
2367 cbuf_len = 0;
2368 }
4817504d 2369#ifndef OPENSSL_NO_HEARTBEATS
6ba8a5b7 2370 else if ((!c_ign_eof) && (cbuf[0] == 'B' && cmdletters)) {
0f113f3e
MC
2371 BIO_printf(bio_err, "HEARTBEATING\n");
2372 SSL_heartbeat(con);
2373 cbuf_len = 0;
2374 }
2375#endif
2376 else {
2377 cbuf_len = i;
2378 cbuf_off = 0;
a53955d8 2379#ifdef CHARSET_EBCDIC
0f113f3e
MC
2380 ebcdic2ascii(cbuf, cbuf, i);
2381#endif
2382 }
2383
2384 write_ssl = 1;
2385 read_tty = 0;
2386 }
2387 }
2388
2389 ret = 0;
2390 shut:
2391 if (in_init)
2392 print_stuff(bio_c_out, con, full_log);
ec447924 2393 do_ssl_shutdown(con);
0f113f3e
MC
2394 SHUTDOWN(SSL_get_fd(con));
2395 end:
2396 if (con != NULL) {
2397 if (prexit != 0)
2398 print_stuff(bio_c_out, con, 1);
2399 SSL_free(con);
2400 }
e481f9b9 2401#if !defined(OPENSSL_NO_NEXTPROTONEG)
b548a1f1 2402 OPENSSL_free(next_proto.data);
0f113f3e 2403#endif
62adbcee 2404 SSL_CTX_free(ctx);
222561fe 2405 X509_free(cert);
4b45c6e5 2406 sk_X509_CRL_pop_free(crls, X509_CRL_free);
c5ba2d99 2407 EVP_PKEY_free(key);
222561fe 2408 sk_X509_pop_free(chain, X509_free);
b548a1f1 2409 OPENSSL_free(pass);
d40a1f72
DSH
2410#ifndef OPENSSL_NO_SRP
2411 OPENSSL_free(srp_arg.srppassin);
2412#endif
ab69ac00
RL
2413 OPENSSL_free(host);
2414 OPENSSL_free(port);
222561fe 2415 X509_VERIFY_PARAM_free(vpm);
0f113f3e 2416 ssl_excert_free(exc);
7e1b7485 2417 sk_OPENSSL_STRING_free(ssl_args);
cddd424a 2418 sk_OPENSSL_STRING_free(dane_tlsa_rrset);
62adbcee 2419 SSL_CONF_CTX_free(cctx);
4b45c6e5
RS
2420 OPENSSL_clear_free(cbuf, BUFSIZZ);
2421 OPENSSL_clear_free(sbuf, BUFSIZZ);
2422 OPENSSL_clear_free(mbuf, BUFSIZZ);
ca3a82c3
RS
2423 BIO_free(bio_c_out);
2424 bio_c_out = NULL;
2425 BIO_free(bio_c_msg);
2426 bio_c_msg = NULL;
7e1b7485 2427 return (ret);
0f113f3e 2428}
d02b48c6 2429
6b691a5c 2430static void print_stuff(BIO *bio, SSL *s, int full)
0f113f3e
MC
2431{
2432 X509 *peer = NULL;
2433 char buf[BUFSIZ];
2434 STACK_OF(X509) *sk;
2435 STACK_OF(X509_NAME) *sk2;
2436 const SSL_CIPHER *c;
2437 X509_NAME *xn;
2438 int i;
09b6c2ef 2439#ifndef OPENSSL_NO_COMP
0f113f3e
MC
2440 const COMP_METHOD *comp, *expansion;
2441#endif
2442 unsigned char *exportedkeymat;
2443
2444 if (full) {
2445 int got_a_chain = 0;
2446
2447 sk = SSL_get_peer_cert_chain(s);
2448 if (sk != NULL) {
7e1b7485 2449 got_a_chain = 1;
0f113f3e
MC
2450
2451 BIO_printf(bio, "---\nCertificate chain\n");
2452 for (i = 0; i < sk_X509_num(sk); i++) {
2453 X509_NAME_oneline(X509_get_subject_name(sk_X509_value(sk, i)),
2454 buf, sizeof buf);
2455 BIO_printf(bio, "%2d s:%s\n", i, buf);
2456 X509_NAME_oneline(X509_get_issuer_name(sk_X509_value(sk, i)),
2457 buf, sizeof buf);
2458 BIO_printf(bio, " i:%s\n", buf);
2459 if (c_showcerts)
2460 PEM_write_bio_X509(bio, sk_X509_value(sk, i));
2461 }
2462 }
2463
2464 BIO_printf(bio, "---\n");
2465 peer = SSL_get_peer_certificate(s);
2466 if (peer != NULL) {
2467 BIO_printf(bio, "Server certificate\n");
2468
2469 /* Redundant if we showed the whole chain */
2470 if (!(c_showcerts && got_a_chain))
2471 PEM_write_bio_X509(bio, peer);
2472 X509_NAME_oneline(X509_get_subject_name(peer), buf, sizeof buf);
2473 BIO_printf(bio, "subject=%s\n", buf);
2474 X509_NAME_oneline(X509_get_issuer_name(peer), buf, sizeof buf);
2475 BIO_printf(bio, "issuer=%s\n", buf);
2476 } else
2477 BIO_printf(bio, "no peer certificate available\n");
2478
2479 sk2 = SSL_get_client_CA_list(s);
2480 if ((sk2 != NULL) && (sk_X509_NAME_num(sk2) > 0)) {
2481 BIO_printf(bio, "---\nAcceptable client certificate CA names\n");
2482 for (i = 0; i < sk_X509_NAME_num(sk2); i++) {
2483 xn = sk_X509_NAME_value(sk2, i);
2484 X509_NAME_oneline(xn, buf, sizeof(buf));
2485 BIO_write(bio, buf, strlen(buf));
2486 BIO_write(bio, "\n", 1);
2487 }
2488 } else {
2489 BIO_printf(bio, "---\nNo client certificate CA names sent\n");
2490 }
2491
2492 ssl_print_sigalgs(bio, s);
2493 ssl_print_tmp_key(bio, s);
2494
2495 BIO_printf(bio,
fb029ceb 2496 "---\nSSL handshake has read %"PRIu64" bytes and written %"PRIu64" bytes\n",
0f113f3e
MC
2497 BIO_number_read(SSL_get_rbio(s)),
2498 BIO_number_written(SSL_get_wbio(s)));
2499 }
c0a445a9 2500 print_verify_detail(s, bio);
b577fd0b 2501 BIO_printf(bio, (SSL_session_reused(s) ? "---\nReused, " : "---\nNew, "));
0f113f3e
MC
2502 c = SSL_get_current_cipher(s);
2503 BIO_printf(bio, "%s, Cipher is %s\n",
2504 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
2505 if (peer != NULL) {
2506 EVP_PKEY *pktmp;
c01ff880 2507 pktmp = X509_get0_pubkey(peer);
0f113f3e
MC
2508 BIO_printf(bio, "Server public key is %d bit\n",
2509 EVP_PKEY_bits(pktmp));
0f113f3e
MC
2510 }
2511 BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
2512 SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
09b6c2ef 2513#ifndef OPENSSL_NO_COMP
0f113f3e
MC
2514 comp = SSL_get_current_compression(s);
2515 expansion = SSL_get_current_expansion(s);
2516 BIO_printf(bio, "Compression: %s\n",
2517 comp ? SSL_COMP_get_name(comp) : "NONE");
2518 BIO_printf(bio, "Expansion: %s\n",
2519 expansion ? SSL_COMP_get_name(expansion) : "NONE");
2520#endif
2521
57559471 2522#ifdef SSL_DEBUG
0f113f3e
MC
2523 {
2524 /* Print out local port of connection: useful for debugging */
2525 int sock;
2526 struct sockaddr_in ladd;
2527 socklen_t ladd_size = sizeof(ladd);
2528 sock = SSL_get_fd(s);
2529 getsockname(sock, (struct sockaddr *)&ladd, &ladd_size);
2530 BIO_printf(bio_c_out, "LOCAL PORT is %u\n", ntohs(ladd.sin_port));
2531 }
a2f9200f
DSH
2532#endif
2533
e481f9b9 2534#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
2535 if (next_proto.status != -1) {
2536 const unsigned char *proto;
2537 unsigned int proto_len;
2538 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
2539 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
2540 BIO_write(bio, proto, proto_len);
2541 BIO_write(bio, "\n", 1);
2542 }
e481f9b9 2543#endif
0f113f3e
MC
2544 {
2545 const unsigned char *proto;
2546 unsigned int proto_len;
2547 SSL_get0_alpn_selected(s, &proto, &proto_len);
2548 if (proto_len > 0) {
2549 BIO_printf(bio, "ALPN protocol: ");
2550 BIO_write(bio, proto, proto_len);
2551 BIO_write(bio, "\n", 1);
2552 } else
2553 BIO_printf(bio, "No ALPN negotiated\n");
2554 }
71fa4513 2555
e783bae2 2556#ifndef OPENSSL_NO_SRTP
0f113f3e
MC
2557 {
2558 SRTP_PROTECTION_PROFILE *srtp_profile =
2559 SSL_get_selected_srtp_profile(s);
2560
2561 if (srtp_profile)
2562 BIO_printf(bio, "SRTP Extension negotiated, profile=%s\n",
2563 srtp_profile->name);
2564 }
2565#endif
2566
2567 SSL_SESSION_print(bio, SSL_get_session(s));
2568 if (keymatexportlabel != NULL) {
2569 BIO_printf(bio, "Keying material exporter:\n");
2570 BIO_printf(bio, " Label: '%s'\n", keymatexportlabel);
2571 BIO_printf(bio, " Length: %i bytes\n", keymatexportlen);
68dc6824
RS
2572 exportedkeymat = app_malloc(keymatexportlen, "export key");
2573 if (!SSL_export_keying_material(s, exportedkeymat,
2574 keymatexportlen,
2575 keymatexportlabel,
2576 strlen(keymatexportlabel),
2577 NULL, 0, 0)) {
2578 BIO_printf(bio, " Error\n");
2579 } else {
2580 BIO_printf(bio, " Keying material: ");
2581 for (i = 0; i < keymatexportlen; i++)
2582 BIO_printf(bio, "%02X", exportedkeymat[i]);
2583 BIO_printf(bio, "\n");
0f113f3e 2584 }
68dc6824 2585 OPENSSL_free(exportedkeymat);
0f113f3e
MC
2586 }
2587 BIO_printf(bio, "---\n");
222561fe 2588 X509_free(peer);
0f113f3e
MC
2589 /* flush, or debugging output gets mixed with http response */
2590 (void)BIO_flush(bio);
2591}
d02b48c6 2592
67c8e7f4 2593static int ocsp_resp_cb(SSL *s, void *arg)
0f113f3e
MC
2594{
2595 const unsigned char *p;
2596 int len;
2597 OCSP_RESPONSE *rsp;
2598 len = SSL_get_tlsext_status_ocsp_resp(s, &p);
2599 BIO_puts(arg, "OCSP response: ");
2600 if (!p) {
2601 BIO_puts(arg, "no response sent\n");
2602 return 1;
2603 }
2604 rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2605 if (!rsp) {
2606 BIO_puts(arg, "response parse error\n");
2607 BIO_dump_indent(arg, (char *)p, len, 4);
2608 return 0;
2609 }
2610 BIO_puts(arg, "\n======================================\n");
2611 OCSP_RESPONSE_print(arg, rsp, 0);
2612 BIO_puts(arg, "======================================\n");
2613 OCSP_RESPONSE_free(rsp);
2614 return 1;
2615}